Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (80)

Search Parameters:
Keywords = threshold secret sharing

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
22 pages, 437 KiB  
Article
ApproximateSecret Sharing in Field of Real Numbers
by Jiaqi Wan, Ziyue Wang, Yongqiang Yu and Xuehu Yan
Entropy 2025, 27(7), 769; https://doi.org/10.3390/e27070769 - 20 Jul 2025
Viewed by 87
Abstract
In the era of big data, the security of information encryption systems has garnered extensive attention, particularly in critical domains such as financial transactions and medical data management. While traditional Shamir’s Secret Sharing (SSS) ensures secure integer sharing through threshold cryptography, it exhibits [...] Read more.
In the era of big data, the security of information encryption systems has garnered extensive attention, particularly in critical domains such as financial transactions and medical data management. While traditional Shamir’s Secret Sharing (SSS) ensures secure integer sharing through threshold cryptography, it exhibits inherent limitations when applied to floating-point domains and high-precision numerical scenarios. To address these issues, this paper proposes an innovative algorithm to optimize SSS via type-specific coding for real numbers. By categorizing real numbers into four types—rational numbers, special irrationals, common irrationals, and general irrationals—our approach achieves lossless transmission for rational numbers, special irrationals, and common irrationals, while enabling low-loss recovery for general irrationals. The scheme leverages a type-coding system to embed data category identifiers in polynomial coefficients, combined with Bernoulli-distributed random bit injection to enhance security. The experimental results validate its effectiveness in balancing precision and security across various real-number types. Full article
(This article belongs to the Section Information Theory, Probability and Statistics)
Show Figures

Figure 1

11 pages, 241 KiB  
Article
Some Secret Sharing Based on Hyperplanes
by Guohui Wang and Yucheng Chen
Computation 2025, 13(7), 166; https://doi.org/10.3390/computation13070166 - 10 Jul 2025
Viewed by 175
Abstract
The secret sharing schemes (SSS) are widely used in secure multi-party computing and distributed computing, and the access structure is the key to constructing secret sharing schemes. In this paper, we propose a method for constructing access structures based on hyperplane combinatorial structures [...] Read more.
The secret sharing schemes (SSS) are widely used in secure multi-party computing and distributed computing, and the access structure is the key to constructing secret sharing schemes. In this paper, we propose a method for constructing access structures based on hyperplane combinatorial structures over finite fields. According to the given access structure, the corresponding secret sharing scheme that can identify cheaters is given. This scheme enables the secret to be correctly restored if the cheater does not exceed the threshold, and the cheating behavior can be detected and located. Full article
26 pages, 3786 KiB  
Article
Privacy-Preserving Poisoning-Resistant Blockchain-Based Federated Learning for Data Sharing in the Internet of Medical Things
by Xudong Zhu and Hui Li
Appl. Sci. 2025, 15(10), 5472; https://doi.org/10.3390/app15105472 - 13 May 2025
Viewed by 545
Abstract
The Internet of Medical Things (IoMT) creates interconnected networks of smart medical devices, utilizing extensive medical data collection to improve patient outcomes, streamline resource management, and guarantee comprehensive life-cycle security. However, the private nature of medical data, coupled with strict compliance requirements, has [...] Read more.
The Internet of Medical Things (IoMT) creates interconnected networks of smart medical devices, utilizing extensive medical data collection to improve patient outcomes, streamline resource management, and guarantee comprehensive life-cycle security. However, the private nature of medical data, coupled with strict compliance requirements, has resulted in the separation of information repositories in the IoMT network, severely hindering protected inter-domain data cooperation. Although current blockchain-based federated learning (BFL) approaches aim to resolve these issues, two persistent security weaknesses remain: privacy leakage and poisoning attacks. This study proposes a privacy-preserving poisoning-resistant blockchain-based federated learning (PPBFL) scheme for secure IoMT data sharing. Specifically, we design an active protection framework that uses a lightweight (t,n)-threshold secret sharing scheme to protect devices’ privacy and prevent coordination edge nodes from colluding. Then, we design a privacy-guaranteed cosine similarity verification protocol integrated with secure multi-party computation techniques to identify and neutralize malicious gradients uploaded by malicious devices. Furthermore, we deploy an intelligent aggregation system through blockchain smart contracts, removing centralized coordination dependencies while guaranteeing auditable computational validity. Our formal security analysis confirms the PPBFL scheme’s theoretical robustness. Comprehensive evaluations across multiple datasets validate the framework’s operational efficiency and defensive capabilities. Full article
Show Figures

Figure 1

15 pages, 1106 KiB  
Article
Threshold Fully Homomorphic Encryption Scheme Based on NGS of Symmetric Encryption
by Xu Zhao and Zheng Yuan
Symmetry 2025, 17(5), 737; https://doi.org/10.3390/sym17050737 - 11 May 2025
Viewed by 491
Abstract
Homomorphic encryption is an important means for cloud computing to ensure information security when outsourcing data. Among them, threshold fully homomorphic encryption (ThFHE) is a key enabler for homomorphic encryption and, from a wider perspective, secure distributed computing. However, current ThFHE schemes are [...] Read more.
Homomorphic encryption is an important means for cloud computing to ensure information security when outsourcing data. Among them, threshold fully homomorphic encryption (ThFHE) is a key enabler for homomorphic encryption and, from a wider perspective, secure distributed computing. However, current ThFHE schemes are unsatisfactory in terms of security and efficiency. In this paper, a novel ThFHE is proposed for the first time based on an NTRU-based GSW-like scheme of symmetric encryption—Th-S-NGS scheme. Additionally, the threshold structure is realized by combining an extended version of the linear integer secret sharing scheme such that the scheme requires a predetermined number of parties to be online, rather than all the parties being online. The Th-S-NGS scheme is not only more attractive in terms of ciphertext size and computation time for homomorphic multiplication, but also does not need re-linearization after homomorphic multiplication, and thus does not require the computing key, which can effectively reduce the communication burden in the scheme and thus simplify the complexity of the scheme. Full article
(This article belongs to the Section Computer)
Show Figures

Figure 1

10 pages, 1726 KiB  
Proceeding Paper
New (t, n)-Threshold P-VSS Schemes Using Fewer Types of Polarizers
by Cang-Wei Huang and Justie Su-Tzu Juan
Eng. Proc. 2025, 92(1), 49; https://doi.org/10.3390/engproc2025092049 - 6 May 2025
Viewed by 198
Abstract
As network demands increase, encryption becomes increasingly important. Visual secret sharing (VSS) encrypts a secret image into multiple images (called shares) and then superimposes these shares so that the original image can be directly identified by humans. In traditional VSS, black represents 1 [...] Read more.
As network demands increase, encryption becomes increasingly important. Visual secret sharing (VSS) encrypts a secret image into multiple images (called shares) and then superimposes these shares so that the original image can be directly identified by humans. In traditional VSS, black represents 1 and white represents 0. Therefore, traditional VSS decryption methods are viewed as logical OR operations. In 1997, the VSS scheme based on the polarization of the light wave was proposed. It utilizes the fact that light passes through a unidirectional polarizer but cannot pass through two mutually perpendicular polarizers. This scheme is relevant to a logical XOR operation in decryption. However, this scheme does not explain the situation when more than two shares are decrypted. Therefore, a new (t, n)-threshold VSS scheme based on polarization (called (t, n)-threshold P-VSS) was proposed to solve the above problem. In that (t, n)-threshold P-VSS scheme, four types of polarizers were used to design the scheme. In this study, we propose three (t, n)-threshold P-VSS schemes, each using only two or three types of polarizers to effectively reduce the proportion of black pixels in the shares compared with previous work. Experimental results and theoretical analysis prove the safety and effectiveness of these schemes. Full article
(This article belongs to the Proceedings of 2024 IEEE 6th Eurasia Conference on IoT, Communication and Engineering)
Show Figures

Figure 1

30 pages, 418 KiB  
Article
Verifiable Threshold Multi-Party Fully Homomorphic Encryption from Share Resharing
by Yuqi Xie, Ruwei Huang and Junbin Qiu
Appl. Sci. 2025, 15(9), 4745; https://doi.org/10.3390/app15094745 - 24 Apr 2025
Viewed by 516
Abstract
Threshold multi-party fully homomorphic encryption (TMFHE) schemes enable efficient computation to be performed on sensitive data while maintaining privacy. These schemes allow a subset of parties to perform threshold decryption of evaluation results via a distributed protocol without the need for a trusted [...] Read more.
Threshold multi-party fully homomorphic encryption (TMFHE) schemes enable efficient computation to be performed on sensitive data while maintaining privacy. These schemes allow a subset of parties to perform threshold decryption of evaluation results via a distributed protocol without the need for a trusted dealer, and provide a degree of fault tolerance against a set of corrupted parties. However, existing TMFHE schemes can only provide correctness and security against honest-but-curious parties. We construct a compact TMFHE scheme based on the Learning with Errors (LWE) problem. The scheme applies Shamir secret sharing and share resharing to support an arbitrary t-out-of-N threshold access structure, and enables non-interactive reconstruction of secret key shares using additive shares derived from the current set of online participants. Furthermore, the scheme implements commitment and non-interactive zero-knowledge (NIZK) proof techniques to verify the TMFHE operations. Finally, our experiments demonstrate that the proposed scheme achieves active security against malicious adversaries. It overcomes the limitation of existing TMFHE schemes that can only guarantee correct computation under passive semi-honest adversaries. Full article
24 pages, 2025 KiB  
Article
Supervised Blockchain Anonymous Transaction Model Based on Certificateless Signcryption
by Wenbao Jiang, Jin Ding and Haibao Zhang
Appl. Sci. 2025, 15(7), 3723; https://doi.org/10.3390/app15073723 - 28 Mar 2025
Viewed by 352
Abstract
In response to the issues of high transaction transparency and regulatory difficulties in blockchain account-model transactions, this paper presents a supervised blockchain anonymous transaction model based on certificateless signcryption aimed at ensuring secure blockchain transactions while minimizing both computational and communication overhead. During [...] Read more.
In response to the issues of high transaction transparency and regulatory difficulties in blockchain account-model transactions, this paper presents a supervised blockchain anonymous transaction model based on certificateless signcryption aimed at ensuring secure blockchain transactions while minimizing both computational and communication overhead. During the transaction process, this approach utilizes certificateless public key signcryption without bilinear pairs to generate anonymous user identities, achieving strong anonymity of user identities and confidentiality of transaction amounts. It employs the Paillier homomorphic encryption algorithm to update transaction amounts and uses the FO commitment-based zero-knowledge proof scheme to validate transaction legality. Additionally, adopting a publicly verifiable secret threshold sharing scheme for hierarchical regulatory authority reduces the security risk of a single regulator storing the regulatory key. This model not only meets the privacy and timely update requirements of account-based blockchain transactions but also effectively regulates abnormal transactions. Rigorous security analysis and proofs demonstrate that this model possesses excellent anonymity, traceability, forward security, and backward security. When compared to similar schemes, the computational cost is reduced by at least 33.18%, effectively fulfilling the requirements for security. Full article
(This article belongs to the Special Issue Novel Insights into Cryptography and Network Security)
Show Figures

Figure 1

18 pages, 401 KiB  
Article
Flexible Threshold Quantum Homomorphic Encryption on Quantum Networks
by Yongli Tang, Menghao Guo, Binyong Li, Kaixin Geng, Jinxia Yu and Baodong Qin
Entropy 2025, 27(1), 7; https://doi.org/10.3390/e27010007 - 26 Dec 2024
Viewed by 1095
Abstract
Currently, most quantum homomorphic encryption (QHE) schemes only allow a single evaluator (server) to accomplish computation tasks on encrypted data shared by the data owner (user). In addition, the quantum computing capability of the evaluator and the scope of quantum computation it can [...] Read more.
Currently, most quantum homomorphic encryption (QHE) schemes only allow a single evaluator (server) to accomplish computation tasks on encrypted data shared by the data owner (user). In addition, the quantum computing capability of the evaluator and the scope of quantum computation it can perform are usually somewhat limited, which significantly reduces the flexibility of the scheme in quantum network environments. In this paper, we propose a novel (t,n)-threshold QHE (TQHE) network scheme based on the Shamir secret sharing protocol, which allows k(tkn) evaluators to collaboratively perform evaluation computation operations on each qubit within the shared encrypted sequence. Moreover, each evaluator, while possessing the ability to perform all single-qubit unitary operations, is able to perform arbitrary single-qubit gate computation task assigned by the data owner. We give a specific (3, 5)-threshold example, illustrating the scheme’s correctness and feasibility, and simulate it on IBM quantum computing cloud platform. Finally, it is shown that the scheme is secure by analyzing encryption/decryption private keys, ciphertext quantum state sequences during transmission, plaintext quantum state sequence, and the result after computations on the plaintext quantum state sequence. Full article
(This article belongs to the Special Issue Nonlocality and Entanglement in Quantum Networks)
Show Figures

Figure 1

21 pages, 388 KiB  
Article
Two-Party Threshold Private Set Intersection Protocols from Lightweight Cryptographic Primitives
by Shengnan Zhao, Chuan Zhao, Yuchen Huang, Xiangfu Song and Qiuliang Xu
Cryptography 2024, 8(4), 58; https://doi.org/10.3390/cryptography8040058 - 22 Dec 2024
Cited by 1 | Viewed by 1185
Abstract
Private Set Intersection (PSI) is a significant application of interest within Secure Multi-party Computation (MPC), even though we are still in the early stages of deploying MPC solutions to real-world problems. Threshold PSI (tPSI), a variant of PSI, allows two parties to determine [...] Read more.
Private Set Intersection (PSI) is a significant application of interest within Secure Multi-party Computation (MPC), even though we are still in the early stages of deploying MPC solutions to real-world problems. Threshold PSI (tPSI), a variant of PSI, allows two parties to determine the intersection of their respective sets only if the cardinality of the intersection is at least (or less than) a specified threshold t. In this paper, we propose a generic construction for two-party tPSI that extensively utilizes Oblivious Transfer (OT). Our approach is based on lightweight primitives and avoids costly public-key systems such as homomorphic encryption. We start by introducing the secret-sharing private membership test PMTss that is based on the secret-sharing private equality test PEQTss. The PMTss enables tPSI to be scaled for a wide range of practical applications, particularly benefiting parties with limited computational resources. Consequently, two distinct two-party tPSI protocols can be efficiently implemented: over-threshold PSI (tPSI) and under-threshold PSI t>PSI. In addition, we propose a lightweight two-party tPSI with limited leakage and a generic precomputing OT suitable for phased implementation. Experimental performance demonstrates that our protocols are highly efficient and computationally friendly, thus paving the way for broader deployment of tPSI solutions. Full article
Show Figures

Figure 1

24 pages, 444 KiB  
Article
A Distributed and Parallel (k, n) QSS Scheme with Verification Capability
by Theodore Andronikos
Mathematics 2024, 12(23), 3782; https://doi.org/10.3390/math12233782 - 29 Nov 2024
Cited by 2 | Viewed by 890
Abstract
This paper presents a new quantum secret sharing scheme featuring a (k, n) threshold and built-in verification. This innovative protocol takes advantage of entanglement and unfolds in three distinct phases. In anticipation of the coming of the distributed quantum [...] Read more.
This paper presents a new quantum secret sharing scheme featuring a (k, n) threshold and built-in verification. This innovative protocol takes advantage of entanglement and unfolds in three distinct phases. In anticipation of the coming of the distributed quantum computing era, this protocol is designed to function entirely in parallel within a fully distributed environment, where the spymaster and her agents are located in different places. This is a significant shift from most similar protocols that assume that all information recipients are in one location. The spymaster can send all necessary information to her agents at once, streamlining the process. Each phase runs simultaneously, which helps to reduce the overall execution cost. Given its complexity, we offer a thorough analysis to ensure its information-theoretic security, protecting against both external eavesdroppers and internal rogue agents. The protocol does away with the need for quantum signatures or pre-shared keys, making it simpler and less complex. Lastly, its potential for implementation on current quantum computers looks promising since it relies only on CNOT and Hadamard gates, with all participants using similar or identical quantum circuits. Full article
(This article belongs to the Special Issue Quantum Cryptography and Applications)
Show Figures

Figure 1

20 pages, 1301 KiB  
Article
A Reliable Aggregation Method Based on Threshold Additive Secret Sharing in Federated Learning with Quality of Service (QoS) Support
by Yu-Ting Ting, Po-Wen Chi and Chien-Ting Kuo
Appl. Sci. 2024, 14(19), 8959; https://doi.org/10.3390/app14198959 - 4 Oct 2024
Viewed by 1333
Abstract
Federated learning is a decentralized privacy-preserving mechanism that allows multiple clients to collaborate without exchanging their datasets. Instead, they jointly train a model by uploading their own gradients. However, recent research has shown that attackers can use clients’ gradients to reconstruct the original [...] Read more.
Federated learning is a decentralized privacy-preserving mechanism that allows multiple clients to collaborate without exchanging their datasets. Instead, they jointly train a model by uploading their own gradients. However, recent research has shown that attackers can use clients’ gradients to reconstruct the original training data, compromising the security of federated learning. Thus, there has been an increasing number of studies aiming to protect gradients using different techniques. One common technique is secret sharing. However, it has been shown in previous research that when using secret sharing to protect gradient privacy, the original gradient cannot be reconstructed when one share is lost or a server is damaged, causing federated learning to be interrupted. In this paper, we propose an approach that involves using additive secret sharing for federated learning gradient aggregation, making it difficult for attackers to easily access clients’ original gradients. Additionally, our proposed method ensures that any server damage or loss of gradient shares are unlikely to impact the federated learning operation, within a certain probability. We also added a membership level system, allowing members of varying levels to ultimately obtain models with different accuracy levels. Full article
(This article belongs to the Special Issue Cryptography in Data Protection and Privacy-Enhancing Technologies)
Show Figures

Figure 1

22 pages, 7227 KiB  
Article
Robust Reversible Watermarking Scheme in Video Compression Domain Based on Multi-Layer Embedding
by Yifei Meng, Ke Niu, Yingnan Zhang, Yucheng Liang and Fangmeng Hu
Electronics 2024, 13(18), 3734; https://doi.org/10.3390/electronics13183734 - 20 Sep 2024
Viewed by 1374
Abstract
Most of the existing research on video watermarking schemes focus on improving the robustness of watermarking. However, in application scenarios such as judicial forensics and telemedicine, the distortion caused by watermark embedding on the original video is unacceptable. To solve this problem, this [...] Read more.
Most of the existing research on video watermarking schemes focus on improving the robustness of watermarking. However, in application scenarios such as judicial forensics and telemedicine, the distortion caused by watermark embedding on the original video is unacceptable. To solve this problem, this paper proposes a robust reversible watermarking (RRW)scheme based on multi-layer embedding in the video compression domain. Firstly, the watermarking data are divided into several sub-secrets by using Shamir’s (t, n)-threshold secret sharing. After that, the chroma sub-block with more complex texture information is filtered out in the I-frame of each group of pictures (GOP), and the sub-secret is embedded in that frame by modifying the discrete cosine transform (DCT) coefficients within the sub-block. Finally, the auxiliary information required to recover the coefficients is embedded into the motion vector of the P-frame of each GOP by a reversible steganography algorithm. In the absence of an attack, the receiver can recover the DCT coefficients by extracting the auxiliary information in the vectors, ultimately recovering the video correctly. The watermarking scheme demonstrates strong robustness even when it suffers from malicious attacks such as recompression attacks and requantization attacks. The experimental results demonstrate that the watermarking scheme proposed in this paper exhibits reversibility and high visual quality. Moreover, the scheme surpasses other comparable methods in the robustness test session. Full article
(This article belongs to the Special Issue Advances in Algorithm Optimization and Computational Intelligence)
Show Figures

Figure 1

23 pages, 4202 KiB  
Article
An Optimized Encryption Storage Scheme for Blockchain Data Based on Cold and Hot Blocks and Threshold Secret Sharing
by Dong Yang and Wei-Tek Tsai
Entropy 2024, 26(8), 690; https://doi.org/10.3390/e26080690 - 15 Aug 2024
Cited by 2 | Viewed by 1698
Abstract
In recent years, with the rapid development of blockchain technology, the issues of storage load and data security have attracted increasing attention. Due to the immutable nature of data on the blockchain, where data can only be added and not deleted, there is [...] Read more.
In recent years, with the rapid development of blockchain technology, the issues of storage load and data security have attracted increasing attention. Due to the immutable nature of data on the blockchain, where data can only be added and not deleted, there is a significant increase in storage pressure on blockchain nodes. In order to alleviate this burden, this paper proposes a blockchain data storage strategy based on a hot and cold block mechanism. It employs a block heat evaluation algorithm to assess the historical and correlation-based heat indicators of blocks, enabling the identification of frequently accessed block data for storage within the blockchain nodes. Conversely, less frequently accessed or “cold” block data are offloaded to cloud storage systems. This approach effectively reduces the overall storage pressure on blockchain nodes. Furthermore, in applications such as healthcare and government services that utilize blockchain technology, it is essential to encrypt stored data to safeguard personal privacy and enforce access control measures. To address this need, we introduce a blockchain data encryption storage mechanism based on threshold secret sharing. Leveraging threshold secret sharing technology, the encryption key for blockchain data is fragmented into multiple segments and distributed across network nodes. These encrypted key segments are further secured through additional encryption using public keys before being stored. This method serves to significantly increase attackers’ costs associated with accessing blockchain data. Additionally, our proposed encryption scheme ensures that each block has an associated encryption key that is stored alongside its corresponding block data. This design effectively mitigates vulnerabilities such as weak password attacks. Experimental results demonstrate that our approach achieves efficient encrypted storage of data while concurrently reducing the storage pressure experienced by blockchain nodes. Full article
(This article belongs to the Special Issue Cryptography and Data Security Based on Information Theory)
Show Figures

Figure 1

18 pages, 351 KiB  
Article
A Verifiable Multi-Secret Sharing Scheme for Hierarchical Access Structure
by Irfan Alam, Amal S. Alali, Shakir Ali and Muhammad S. M. Asri
Axioms 2024, 13(8), 515; https://doi.org/10.3390/axioms13080515 - 30 Jul 2024
Cited by 1 | Viewed by 1560
Abstract
Sharing confidential information is a critical concern in today’s world. Secret sharing schemes facilitate the sharing of secrets in a way that ensures only authorized participants (shareholders) can access the secret using their allocated shares. Hierarchical secret sharing schemes (HSSSs) build upon Shamir’s [...] Read more.
Sharing confidential information is a critical concern in today’s world. Secret sharing schemes facilitate the sharing of secrets in a way that ensures only authorized participants (shareholders) can access the secret using their allocated shares. Hierarchical secret sharing schemes (HSSSs) build upon Shamir’s scheme by organizing participants into different levels based on priority. Within HSSS, participants at each level can reconstruct the secret if a specified number, denoted as the threshold value (t), or more of them are present. Each level has a predetermined threshold value. If the number of participants falls below the threshold at any level, higher-level participants must be involved in reconstructing the secret at lower levels. Our paper proposes schemes that implement hierarchical access structures and enable the sharing of multiple secrets. Additionally, our proposed scheme includes share verification. We have analyzed potential attacks and demonstrated the scheme’s resistance against them. Through security analysis and comparison with existing schemes, we highlight the novelty and superiority of our proposed approach, contributing to advancements in secure information-sharing practices. Full article
Show Figures

Figure 1

20 pages, 10850 KiB  
Article
Reversible Data Hiding in Crypto-Space Images with Polynomial Secret Sharing over Galois Field
by Hao-Wei Lu, Jui-Chuan Liu, Chin-Chen Chang and Ji-Hwei Horng
Electronics 2024, 13(14), 2860; https://doi.org/10.3390/electronics13142860 - 20 Jul 2024
Cited by 1 | Viewed by 1196
Abstract
Secret sharing is a data security technique that divides secret information into multiple parts, embeds these parts into various shares, and distributes these shares to different participants. The original secret information can be retrieved only when the number of shares gathered meets a [...] Read more.
Secret sharing is a data security technique that divides secret information into multiple parts, embeds these parts into various shares, and distributes these shares to different participants. The original secret information can be retrieved only when the number of shares gathered meets a required threshold. This paper proposes a secret sharing method that can hide data in encrypted images with reversibility and allows content owners to add an additional layer of security before uploading data to the cloud. This method enables the independent extraction of images and data, ensuring that the recovered images and extracted data can serve as validation information for each other. The proposed method not only enhances data security but also guarantees the accuracy of the extracted information. Full article
(This article belongs to the Special Issue Recent Advances in Information Security and Data Privacy)
Show Figures

Figure 1

Back to TopTop