Secret sharing with reduced share size and data integrity

被引:1
作者
Guttikonda P. [1 ,2 ]
Mundukur N.B. [1 ]
机构
[1] Vignan's Foundation for Science Technology and Research, Vadlamudi, Gimtur Dist., Andlira Pradesh
[2] Vignan's LARA Institute of Technology and Science, Vadlamudi, Gimtur Dist., Andlira Pradesh
来源
Ingenierie des Systemes d'Information | 2020年 / 25卷 / 02期
关键词
Audio shares; Integrity mechanism; Lagrange's interpolation; Polynomial; Secret sharing; Steganography;
D O I
10.18280/isi.250210
中图分类号
学科分类号
摘要
The proposed work is to provide security for audio data stored in cloud data centers and online song repositories such as hungama.com. iTunes. where huge number of songs is stored for listening and downloading. When polynomial secret sharing method is applied on secret audio, audio shares are generated each with the size of secret audio. Secret is derived only when a valid subset of members in the group are compromised. The purpose of the proposed work is to reduce the dimensions of shares. This can be achieved by having the amplitude values of the secret audio as the coefficients of the polynomial instead of random values in polynomial based secret sharing scheme. But having amplitude values as coefficients does not generate meaningless shares and reveals information about the secret. In this paper, two methods are proposed for generating meaningless audio shares such that the dimensions of each share are lesser than the dimensions of confidential audio. It gives dealer an advantage to securely store and distribute the shares by hiding the shares into other media. In the first method, secret audio is encrypted and the values of these encrypted audio are taken as the coefficients of the polynomial to generate the shares. Second method is implemented to reduce the burden of encryption and deciyption. In this approach, for share construction the leading term in the polynomial will have random values as coefficient and for all other terms the coefficient are amplitude values of the secret audio, hi both methods. shares generated are of reduced dimensions and are meaningless. Security of shares is enhanced by providing integrity mechanism to shares and steganography effect. A novel block cipher is implemented as compression function in the hash algorithm to generate checksum which is used for verifying integrity of shares. © 2020 International Information and Engineering Technology Association. All rights reserved.
引用
收藏
页码:227 / 237
页数:10
相关论文
共 20 条
[1]  
Shamir A., How to share a secret, Communications of the ACM, 22, 11, pp. 612-613, (1979)
[2]  
Blakley G.R., Safeguarding ciyptographic keys, Proceedings of the AFIPS National Computer Conference, 1, pp. 313-317, (1979)
[3]  
Naor M., Shamir A., Visual cryptography, Advances in Cryptology - EUROCRYPT'94. Lecnire Notes in Computer Science, 950, pp. 1-12, (1995)
[4]  
Ateniese G., Blundo C, De Santis A., Stinson D.R., Visual ciyptography for general access structures, Information and Computation, 129, 2, pp. 86-106, (1996)
[5]  
Blundo. C, Stinson D.R., On the contrast in visual cryptography schemes, Journal of Cryptology, 12, 4, pp. 261-289, (1999)
[6]  
Hofmeister T., Krause M., Simon H.U., Contrast-optimal k out of n secret sharing schemes in visual ciyptography, Theoretical Computer Science, 240, 2, pp. 471-485, (2000)
[7]  
Jin D“, Yan W.Q., Kankanhalli M.S., Progressive color visual cryptography, Journal of Electronic Imaging, 14, 3, (2005)
[8]  
Lin J.C., Secret image sharing, Comput. Graphics, 26, 5, pp. 765-770, (2002)
[9]  
Lin C.C., Tsai W.H., Secret image sharing with steganography and authentication, Journal of Systems and Software, 73, 3, pp. 405-414, (2004)
[10]  
Yang C.N., Chen T.S., Yu K.H., Wang C.C., Improvements of image sharing with steganography and authentication, Journal of Systems and Software, 80, 7, pp. 1070-1076, (2007)