Because of lack of infrastructure and Central Authority(CA), secure communication is a challenging job in MANETs. A lightweight security solution is needed in MANET to balance its nodes resource tightness and mobility feature. The role of... more
Because of lack of infrastructure and Central Authority(CA), secure communication is a challenging job in MANETs. A lightweight security solution is needed in MANET to balance its nodes resource tightness and mobility feature. The role of CA should be decentralized in MANET because the network is managed by the nodes themselves without any fixed infrastructure and centralized authority. In this paper, we created a distributed PUblic Key Infrastructure (PKI) using Shamir secret sharing mechanism which allows the nodes of the MANET to have a share of its private key. The traditional PKI protocols require centralized authority and heavy computing power to manage public and private keys, thus making them not suitable for MANETs. To establish a secure communication for the MANET nodes, we proposed a lightweight crypto protocol which requires limited resources, making it suitable for MANETs.
In this paper, we propose a novel (2,2)(2,2) verifiable secret sharing (VSS) scheme, which not only protects a secret image but also allows users to verify the restored secret image in the revealing and verifying phase, for all binary,... more
In this paper, we propose a novel (2,2)(2,2) verifiable secret sharing (VSS) scheme, which not only protects a secret image but also allows users to verify the restored secret image in the revealing and verifying phase, for all binary, grayscale and color images. Error diffusion and image clustering techniques are adopted to achieve our objective. Experimental results and discussions show that the proposed scheme, with its smaller shadow size and lower computational complexity, obviously outperforms previous VSS schemes designed either with or without the cheating prevention mechanism. Moreover, the use of a halftone logo gives an efficient solution to verifying whether the restored secret image is correct by using a halftone logo.
In 2007, Wang et al. proposed two visual secret sharing (VSS) schemes based on Boolean operations. The first one is a probabilistic (2, n) secret sharing scheme called (2, n) ProbVSS scheme for binary images. The other is a deterministic... more
In 2007, Wang et al. proposed two visual secret sharing (VSS) schemes based on Boolean operations. The first one is a probabilistic (2, n) secret sharing scheme called (2, n) ProbVSS scheme for binary images. The other is a deterministic (n, n) secret sharing scheme for grayscale images. Although Wang et al.psilas two schemes solve the problems of computational complexity and pixel expansion at the same time; they cannot be applied to color images. To expand core concept of Wang et al.psilas (2, n) ProbVSS scheme to color images, in this paper, we combine Shamirpsilas scheme and Chang and Wupsilas gradual search algorithm for a single bitmap BTC (GSBTC) to design a new (2, n) ProbVSS scheme for color images. Experimental results confirm that our proposed scheme not only generates reconstructed color images with high quality, reduces successfully shadow size but also gives random-like grayscale images as shadows for color images.
In this paper, we are presenting blind authentication method which is based on harmonic secret sharing technique and permutation with data repair capability and error localization for document image and verification of its owner, with the... more
In this paper, we are presenting blind authentication method which is based on harmonic secret sharing technique and permutation with data repair capability and error localization for document image and verification of its owner, with the use of the PNG image. We are generating a block based authentication from document image, and transform it into several shares using the Shamir secret sharing scheme, and embedding these shares into an alpha channel plane. The alpha channel plane is permuted with secret key and combined with the original image to form a PNG image. In the process of document image authentication, if the authentication signal computed from the current block content does not match the one extracted from the shares embedded in the alpha channel plane, a document image block localize as tamper block ,then a repairing process is implement else a document image block is authentic. In the repairing process a reverse Shamir technique is implementing for each tampered block after collecting any two or more shares from unmarked blocks. Also, owner verification process is implementing based on the secret key used for the permutation.
Conventional visual secret sharing (VSS) schemes hide secret images in shares that are moreover published on clarity or are decoded and stored in a digital form. The shares can appear as noise-suchlike pixels or as meaningful images, but... more
Conventional visual secret sharing (VSS) schemes hide secret images in shares that are moreover published on clarity or are decoded and stored in a digital form. The shares can appear as noise-suchlike pixels or as meaningful images, but it'll arouse dubitation and increase interception threat during transmission of the shares. Hence, VSS schemes suffer from a transmission threat problem for the secret itself and for the actors who are involved in the VSS scheme. To address this problem, we proposed a new fashion for the palette-grounded steganography using a texture with LSB and also a natural-image-grounded VSS scheme (NVSS scheme) that shares secret images via colorful carrier media to cover the secret and the actors during the transmission phase. We contrive the texture conflation process into steganography to hide secret dispatches. In comparison to using a being cover image to hide dispatches, our algorithm hides the source texture image and embeds secret dispatches through the process of print. The natural shares can be prints or hand-painted filmland in digital form or published form. We also propose possible ways to hide the secret to reduce the transmission threat problem for the share. Experimental results indicate that the proposed approach is an excellent result for working the transmission threat problem for the VSS schemes.
In traditional VSS schemes, the size of the share image is substantially expanded since each pixel of the secret image is mapped onto a block consisting of several pixels. In addition, the quality of the reconstructed secret image is... more
In traditional VSS schemes, the size of the share image is substantially expanded since each pixel of the secret image is mapped onto a block consisting of several pixels. In addition, the quality of the reconstructed secret image is normally degraded in contrast, especially for ...
Visual cryptography (VC) is a technique that divides a secret image into n shares, that are distributed to the concerned participants and to decrypt, the shares are stacked to get the secret image back. The shares can cause transmission... more
Visual cryptography (VC) is a technique that divides a secret image into n shares, that are distributed to the concerned participants and to decrypt, the shares are stacked to get the secret image back. The shares can cause transmission risks and management issues, hence a Natural-image-based Visual Secret Sharing scheme (NVSS scheme) is being used. NVSS scheme can share one digital secret image over n-1 arbitrary selected natural images (called natural shares) which are diverse, and one noise-like share. The noise-like share is generated based on these natural shares and the secret image. The existing system used the (n, n) NVSS scheme, such that if at least a share out of n shares is lost or missing then the secret image cannot be retrieved forever. The proposing system uses (k, n) Visual Secret Sharing by using natural images in which at least k out of n active shares can provide access to the secret image. Hence the secret image can be retrieved if at least k out of n shares which includes the generated noise-like share is present for decryption. The proposing scheme hence provide security to the secret image and also uses unaltered images as shares in a VSS scheme to reduce transmission risks.