SlideShare a Scribd company logo
1 of 27
Prof. Dr. Sonali Patil, IEEE Senior Member (93890098)
Head, Department of Information Technology
Pimpri Chinchwad College of Engineering, Pune, India
IEEE University Technology PETRONAS (UTP) Student Branch, Malaysia
20th July 2023
 Secret Sharing
 Verifiable Secret Sharing
 Publicly Verifiable Secret Sharing with Cheater Identification
 General Access Structure Sharing Scheme
 Secure Secret Sharing with embedding of shares
 Probable Applications
 Opportunities
 References
2
 Secrets are protected by more than one key.
 Backup copies are created to protect cryptographic keys
from loss or corruption.
 The greater the number of copies made, the greater the risk
of security exposure.
 The smaller the number the greater the chance that all of
them are lost.
 Secret Sharing Schemes (SSS) allows improving the level
of protection without increasing the risk of exposure.
3
11 scientists are working on a secret project. They wish to
lock up the documents in a cabinet so that cabinet can be
opened if and only if six or more of the scientists are present.
What is the smallest number of locks needed?
What is the smallest number of keys to the lock each
scientist must carry?
4
 Minimum number of locks:
11C6= 462
 Smallest number of keys to the locks each scientist must
carry:
10C5=252
SSS is very useful in such situations.
5
General idea of secret sharing
Need of secret sharing scheme
• Distribute the secret among n participants
• Any t participants can reconstruct the secret
• Any t-1 or fewer participants unable to reconstruct secret
• Gives tight control and removes single point vulnerability
• Individual key share holder cannot change/access the data
6
Privacy
Robustness
Efficiency
Accessibility
7
Polynomial Based Secret Sharing Schemes
Vector Space Based Secret Sharing Schemes
Matrix Projection Based Secret Sharing Schemes
Circuit Based Secret Sharing Schemes
Chinese Remainder Theorem Based Secret Sharing Schemes
√
√
√
√
√
8
Shamir developed the idea of a (t, n) threshold based secret sharing
technique.
The technique allows a polynomial function of order (t-1) constructed with
constant term as secret and other coefficients are unknown non zero
elements.
No group of (t-1) or fewer secret shares can discover the secret value. The
secret value can be easily obtained by using Lagrange Interpolation.
Shamir’s SSS is regarded as Perfect scheme because knowing even (t-1)
equations doesn’t expose any information about the secret.
9
)
(mod
...
)
( 1
1
2
2
1
0 p
x
d
x
d
x
d
d
x
f t
k







10
11
Construction of Shares
A simple (3, 5) threshold based example is shown for secret S=15
Random variables a1=1, a2=2
f(x)=S+a1x+a2x2 =15+x+2x2
f(1)=18, f(2)=25, f(3)=36, f(4)=51, f(5)=70
12
Reconstruction of Secret
Take randomly 3 shares to construct secret..
(x0, y0)=(1, 18)
(x1, y1)=(2, 25)
(x2, y2)=(3, 36)
f(x)=[(x-2)(x-3)/(1-2)(1-3)]*18+[(x-1)(x-3)/(2-1)(2-3)]*25 +[(x-
1)(x-2)/(3-1)(3-2)]*36= 15+x+2x2
Multifarious
Secret Sharing
with
Augmented
Capabilities
Verifiable Secret Sharing
Publicly Verifiable with Cheater Identification
Proactive Secret Sharing
Embedding of Shares in Cover Images
General Access Structure
13
14
The secret sharing schemes are having a threat of corruption of
shares in transmission or cheating by dishonest participants/Dealer.
Proposed Verifiable Secret Sharing Scheme (VSSS) allows the
participants to verify the correctness of reconstructed secret.
The scheme uses public image to add verifiability in the existing
scheme.
The accuracy of retrieved public image verifies correctness of
secret image
15
Reconstructed Secret Image
Public Image
Secret Image Reconstructed Public Image
Created Shares
Created Shares
PVSS allows anybody to verify the correctness of Received Shares.
The functionality of proposed scheme is based on asymmetric key
algorithm.
The scheme can identify up to n number of cheaters.
The proposed scheme is accurate, secure and with small size of
shares than the original secret image.
16
17
Reconstructed Secret Image
Secret Image
Created Shares
Created Shares
To withstand Mobile Adversaries the life-time of the secret is
divided into time periods.
At the start of each time period, the players initialize a shares
refreshment phase.
Any information gained by the adversary during any time period
becomes obsolete in the next time period.
18
19
Reconstructed Secret Image from
new shares
Secret Image
Old Shares and New Shares
Wrong Secret Reconstructed Using
1 Old and 1 New Share
LSB Technique is used to embed the created shares in cover images
Due to small size of shares less data hiding scheme is used
Simple embedding technique is making complexity of scheme low
It adds security as it avoids attackers attention
20
21
Secret Image
Shares
Reconstructed Image
from Retrieved Shares
Cover Images with embedded Shares
Provides flexibility to decide which specified subsets of participants
will reconstruct the secret and which subsets cannot.
Allowed specific groups will reconstruct the secret and forbidden
subsets will not able to reconstruct the secret
Sometimes multiple assignments of shares for single shareholder
It is better in terms of the information rate due to highly reduced
size shares.
22
23
Reconstructed Secret Image
from qualified set of participants
Secret Image Shares with Participants (2 Shares with each Participant)
Reconstructed Secret Image from
forbidden set of participants
24
Application Type Required Feature of Secret Sharing
Transfer Money from a Bank Threshold Schemes
Authentication Systems Threshold, Embedding of Shares in Cover Images
Launching of a Missile Threshold, General Access Structure
Communications Networks Ideal, Perfect, Low complexity
Untrusted Dealer, Untrusted
Participants
Verifiable Secret Sharing, Publicly Verifiable Secret Sharing
Electronic Voting Publicly Verifiable Secret Sharing
Private Querying of Database Low Complexity, Threshold
Collective Control
Periodically Renewal of Shares, Enrollment /dis-enrollment
of Participants
Escrow-cryptosystems Publicly Verifiable Secret Sharing
Secure Storage Ideal, Reliable, General Access Structure
25
 Secret Sharing Schemes (SSS) allows improving the level of protection
without increasing the risk of exposure
 There is a lot advancing (steadily but surely) in secret sharing
 Applications for secret sharing schemes seem to be getting more important
 There is a need to extend the research for analysis for finding relation in
Application Semantics and Extended Capabilities
 We can expect more rationalization of secret sharing schemes in the near
future
26
27

More Related Content

Similar to UTP_Secret_Sharing_Malaysia_Sonali_Patil.pptx

httpswww.youtube.comwatchtime_continue=8&v=rFV0aes0vYAN.docx
httpswww.youtube.comwatchtime_continue=8&v=rFV0aes0vYAN.docxhttpswww.youtube.comwatchtime_continue=8&v=rFV0aes0vYAN.docx
httpswww.youtube.comwatchtime_continue=8&v=rFV0aes0vYAN.docx
pooleavelina
 

Similar to UTP_Secret_Sharing_Malaysia_Sonali_Patil.pptx (20)

H0362052056
H0362052056H0362052056
H0362052056
 
Secure Anti-Collusion Data Sharing Scheme for Dynamic Groups in Cloud
Secure Anti-Collusion Data Sharing Scheme for Dynamic Groups in CloudSecure Anti-Collusion Data Sharing Scheme for Dynamic Groups in Cloud
Secure Anti-Collusion Data Sharing Scheme for Dynamic Groups in Cloud
 
Cost effective authentic and anonymous
Cost effective authentic and anonymousCost effective authentic and anonymous
Cost effective authentic and anonymous
 
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
 Cost-Effective Authentic and Anonymous Data Sharing with Forward Security Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
 
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITYCOST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
 
LOSSLESS RECONSTRUCTION OF SECRET IMAGE USING THRESHOLD SECRET SHARING AND TR...
LOSSLESS RECONSTRUCTION OF SECRET IMAGE USING THRESHOLD SECRET SHARING AND TR...LOSSLESS RECONSTRUCTION OF SECRET IMAGE USING THRESHOLD SECRET SHARING AND TR...
LOSSLESS RECONSTRUCTION OF SECRET IMAGE USING THRESHOLD SECRET SHARING AND TR...
 
A Review Paper on Secure authentication and data sharing in cloud storage usi...
A Review Paper on Secure authentication and data sharing in cloud storage usi...A Review Paper on Secure authentication and data sharing in cloud storage usi...
A Review Paper on Secure authentication and data sharing in cloud storage usi...
 
SYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTS
SYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTSSYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTS
SYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTS
 
Securing Personal Information in Data Mining
Securing Personal Information in Data MiningSecuring Personal Information in Data Mining
Securing Personal Information in Data Mining
 
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
 
BREAKING MIGNOTTE’S SEQUENCE BASED SECRET SHARING SCHEME USING SMT SOLVER
BREAKING MIGNOTTE’S SEQUENCE BASED SECRET SHARING SCHEME USING SMT SOLVERBREAKING MIGNOTTE’S SEQUENCE BASED SECRET SHARING SCHEME USING SMT SOLVER
BREAKING MIGNOTTE’S SEQUENCE BASED SECRET SHARING SCHEME USING SMT SOLVER
 
BREAKING MIGNOTTE’S SEQUENCE BASED SECRET SHARING SCHEME USING SMT SOLVER
BREAKING MIGNOTTE’S SEQUENCE BASED SECRET SHARING SCHEME USING SMT SOLVERBREAKING MIGNOTTE’S SEQUENCE BASED SECRET SHARING SCHEME USING SMT SOLVER
BREAKING MIGNOTTE’S SEQUENCE BASED SECRET SHARING SCHEME USING SMT SOLVER
 
Breaking Mignotte's Sequence Based Secret Sharing Scheme Using SMT Solver
Breaking Mignotte's Sequence Based Secret Sharing Scheme Using SMT SolverBreaking Mignotte's Sequence Based Secret Sharing Scheme Using SMT Solver
Breaking Mignotte's Sequence Based Secret Sharing Scheme Using SMT Solver
 
“ALERT SYSTEM FOR NEW USER TO CREATE SAFE AREA USING BLOCK CHAIN”
“ALERT SYSTEM FOR NEW USER TO CREATE SAFE AREA USING BLOCK CHAIN”“ALERT SYSTEM FOR NEW USER TO CREATE SAFE AREA USING BLOCK CHAIN”
“ALERT SYSTEM FOR NEW USER TO CREATE SAFE AREA USING BLOCK CHAIN”
 
Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...
 
Enabling Secure Data Sharing Scheme in the Cloud Storage Groups
Enabling Secure Data Sharing Scheme in the Cloud Storage GroupsEnabling Secure Data Sharing Scheme in the Cloud Storage Groups
Enabling Secure Data Sharing Scheme in the Cloud Storage Groups
 
cns unit 1.pptx
cns unit 1.pptxcns unit 1.pptx
cns unit 1.pptx
 
Gf3311081111
Gf3311081111Gf3311081111
Gf3311081111
 
httpswww.youtube.comwatchtime_continue=8&v=rFV0aes0vYAN.docx
httpswww.youtube.comwatchtime_continue=8&v=rFV0aes0vYAN.docxhttpswww.youtube.comwatchtime_continue=8&v=rFV0aes0vYAN.docx
httpswww.youtube.comwatchtime_continue=8&v=rFV0aes0vYAN.docx
 
key-aggregate cryptosystem for scalable data sharing in cloud storage
key-aggregate cryptosystem for scalable data sharing in cloud storagekey-aggregate cryptosystem for scalable data sharing in cloud storage
key-aggregate cryptosystem for scalable data sharing in cloud storage
 

Recently uploaded

DeepFakes presentation : brief idea of DeepFakes
DeepFakes presentation : brief idea of DeepFakesDeepFakes presentation : brief idea of DeepFakes
DeepFakes presentation : brief idea of DeepFakes
MayuraD1
 
1_Introduction + EAM Vocabulary + how to navigate in EAM.pdf
1_Introduction + EAM Vocabulary + how to navigate in EAM.pdf1_Introduction + EAM Vocabulary + how to navigate in EAM.pdf
1_Introduction + EAM Vocabulary + how to navigate in EAM.pdf
AldoGarca30
 

Recently uploaded (20)

fitting shop and tools used in fitting shop .ppt
fitting shop and tools used in fitting shop .pptfitting shop and tools used in fitting shop .ppt
fitting shop and tools used in fitting shop .ppt
 
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
 
Basic Electronics for diploma students as per technical education Kerala Syll...
Basic Electronics for diploma students as per technical education Kerala Syll...Basic Electronics for diploma students as per technical education Kerala Syll...
Basic Electronics for diploma students as per technical education Kerala Syll...
 
Linux Systems Programming: Inter Process Communication (IPC) using Pipes
Linux Systems Programming: Inter Process Communication (IPC) using PipesLinux Systems Programming: Inter Process Communication (IPC) using Pipes
Linux Systems Programming: Inter Process Communication (IPC) using Pipes
 
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
 
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptxS1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
 
Unit 4_Part 1 CSE2001 Exception Handling and Function Template and Class Temp...
Unit 4_Part 1 CSE2001 Exception Handling and Function Template and Class Temp...Unit 4_Part 1 CSE2001 Exception Handling and Function Template and Class Temp...
Unit 4_Part 1 CSE2001 Exception Handling and Function Template and Class Temp...
 
DeepFakes presentation : brief idea of DeepFakes
DeepFakes presentation : brief idea of DeepFakesDeepFakes presentation : brief idea of DeepFakes
DeepFakes presentation : brief idea of DeepFakes
 
School management system project Report.pdf
School management system project Report.pdfSchool management system project Report.pdf
School management system project Report.pdf
 
PE 459 LECTURE 2- natural gas basic concepts and properties
PE 459 LECTURE 2- natural gas basic concepts and propertiesPE 459 LECTURE 2- natural gas basic concepts and properties
PE 459 LECTURE 2- natural gas basic concepts and properties
 
Introduction to Data Visualization,Matplotlib.pdf
Introduction to Data Visualization,Matplotlib.pdfIntroduction to Data Visualization,Matplotlib.pdf
Introduction to Data Visualization,Matplotlib.pdf
 
1_Introduction + EAM Vocabulary + how to navigate in EAM.pdf
1_Introduction + EAM Vocabulary + how to navigate in EAM.pdf1_Introduction + EAM Vocabulary + how to navigate in EAM.pdf
1_Introduction + EAM Vocabulary + how to navigate in EAM.pdf
 
Computer Graphics Introduction To Curves
Computer Graphics Introduction To CurvesComputer Graphics Introduction To Curves
Computer Graphics Introduction To Curves
 
Online food ordering system project report.pdf
Online food ordering system project report.pdfOnline food ordering system project report.pdf
Online food ordering system project report.pdf
 
A Study of Urban Area Plan for Pabna Municipality
A Study of Urban Area Plan for Pabna MunicipalityA Study of Urban Area Plan for Pabna Municipality
A Study of Urban Area Plan for Pabna Municipality
 
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
 
Introduction to Serverless with AWS Lambda
Introduction to Serverless with AWS LambdaIntroduction to Serverless with AWS Lambda
Introduction to Serverless with AWS Lambda
 
Ghuma $ Russian Call Girls Ahmedabad ₹7.5k Pick Up & Drop With Cash Payment 8...
Ghuma $ Russian Call Girls Ahmedabad ₹7.5k Pick Up & Drop With Cash Payment 8...Ghuma $ Russian Call Girls Ahmedabad ₹7.5k Pick Up & Drop With Cash Payment 8...
Ghuma $ Russian Call Girls Ahmedabad ₹7.5k Pick Up & Drop With Cash Payment 8...
 
Tamil Call Girls Bhayandar WhatsApp +91-9930687706, Best Service
Tamil Call Girls Bhayandar WhatsApp +91-9930687706, Best ServiceTamil Call Girls Bhayandar WhatsApp +91-9930687706, Best Service
Tamil Call Girls Bhayandar WhatsApp +91-9930687706, Best Service
 
💚Trustworthy Call Girls Pune Call Girls Service Just Call 🍑👄6378878445 🍑👄 Top...
💚Trustworthy Call Girls Pune Call Girls Service Just Call 🍑👄6378878445 🍑👄 Top...💚Trustworthy Call Girls Pune Call Girls Service Just Call 🍑👄6378878445 🍑👄 Top...
💚Trustworthy Call Girls Pune Call Girls Service Just Call 🍑👄6378878445 🍑👄 Top...
 

UTP_Secret_Sharing_Malaysia_Sonali_Patil.pptx

  • 1. Prof. Dr. Sonali Patil, IEEE Senior Member (93890098) Head, Department of Information Technology Pimpri Chinchwad College of Engineering, Pune, India IEEE University Technology PETRONAS (UTP) Student Branch, Malaysia 20th July 2023
  • 2.  Secret Sharing  Verifiable Secret Sharing  Publicly Verifiable Secret Sharing with Cheater Identification  General Access Structure Sharing Scheme  Secure Secret Sharing with embedding of shares  Probable Applications  Opportunities  References 2
  • 3.  Secrets are protected by more than one key.  Backup copies are created to protect cryptographic keys from loss or corruption.  The greater the number of copies made, the greater the risk of security exposure.  The smaller the number the greater the chance that all of them are lost.  Secret Sharing Schemes (SSS) allows improving the level of protection without increasing the risk of exposure. 3
  • 4. 11 scientists are working on a secret project. They wish to lock up the documents in a cabinet so that cabinet can be opened if and only if six or more of the scientists are present. What is the smallest number of locks needed? What is the smallest number of keys to the lock each scientist must carry? 4
  • 5.  Minimum number of locks: 11C6= 462  Smallest number of keys to the locks each scientist must carry: 10C5=252 SSS is very useful in such situations. 5
  • 6. General idea of secret sharing Need of secret sharing scheme • Distribute the secret among n participants • Any t participants can reconstruct the secret • Any t-1 or fewer participants unable to reconstruct secret • Gives tight control and removes single point vulnerability • Individual key share holder cannot change/access the data 6
  • 8. Polynomial Based Secret Sharing Schemes Vector Space Based Secret Sharing Schemes Matrix Projection Based Secret Sharing Schemes Circuit Based Secret Sharing Schemes Chinese Remainder Theorem Based Secret Sharing Schemes √ √ √ √ √ 8
  • 9. Shamir developed the idea of a (t, n) threshold based secret sharing technique. The technique allows a polynomial function of order (t-1) constructed with constant term as secret and other coefficients are unknown non zero elements. No group of (t-1) or fewer secret shares can discover the secret value. The secret value can be easily obtained by using Lagrange Interpolation. Shamir’s SSS is regarded as Perfect scheme because knowing even (t-1) equations doesn’t expose any information about the secret. 9
  • 10. ) (mod ... ) ( 1 1 2 2 1 0 p x d x d x d d x f t k        10
  • 11. 11 Construction of Shares A simple (3, 5) threshold based example is shown for secret S=15 Random variables a1=1, a2=2 f(x)=S+a1x+a2x2 =15+x+2x2 f(1)=18, f(2)=25, f(3)=36, f(4)=51, f(5)=70
  • 12. 12 Reconstruction of Secret Take randomly 3 shares to construct secret.. (x0, y0)=(1, 18) (x1, y1)=(2, 25) (x2, y2)=(3, 36) f(x)=[(x-2)(x-3)/(1-2)(1-3)]*18+[(x-1)(x-3)/(2-1)(2-3)]*25 +[(x- 1)(x-2)/(3-1)(3-2)]*36= 15+x+2x2
  • 13. Multifarious Secret Sharing with Augmented Capabilities Verifiable Secret Sharing Publicly Verifiable with Cheater Identification Proactive Secret Sharing Embedding of Shares in Cover Images General Access Structure 13
  • 14. 14 The secret sharing schemes are having a threat of corruption of shares in transmission or cheating by dishonest participants/Dealer. Proposed Verifiable Secret Sharing Scheme (VSSS) allows the participants to verify the correctness of reconstructed secret. The scheme uses public image to add verifiability in the existing scheme. The accuracy of retrieved public image verifies correctness of secret image
  • 15. 15 Reconstructed Secret Image Public Image Secret Image Reconstructed Public Image Created Shares Created Shares
  • 16. PVSS allows anybody to verify the correctness of Received Shares. The functionality of proposed scheme is based on asymmetric key algorithm. The scheme can identify up to n number of cheaters. The proposed scheme is accurate, secure and with small size of shares than the original secret image. 16
  • 17. 17 Reconstructed Secret Image Secret Image Created Shares Created Shares
  • 18. To withstand Mobile Adversaries the life-time of the secret is divided into time periods. At the start of each time period, the players initialize a shares refreshment phase. Any information gained by the adversary during any time period becomes obsolete in the next time period. 18
  • 19. 19 Reconstructed Secret Image from new shares Secret Image Old Shares and New Shares Wrong Secret Reconstructed Using 1 Old and 1 New Share
  • 20. LSB Technique is used to embed the created shares in cover images Due to small size of shares less data hiding scheme is used Simple embedding technique is making complexity of scheme low It adds security as it avoids attackers attention 20
  • 21. 21 Secret Image Shares Reconstructed Image from Retrieved Shares Cover Images with embedded Shares
  • 22. Provides flexibility to decide which specified subsets of participants will reconstruct the secret and which subsets cannot. Allowed specific groups will reconstruct the secret and forbidden subsets will not able to reconstruct the secret Sometimes multiple assignments of shares for single shareholder It is better in terms of the information rate due to highly reduced size shares. 22
  • 23. 23 Reconstructed Secret Image from qualified set of participants Secret Image Shares with Participants (2 Shares with each Participant) Reconstructed Secret Image from forbidden set of participants
  • 24. 24
  • 25. Application Type Required Feature of Secret Sharing Transfer Money from a Bank Threshold Schemes Authentication Systems Threshold, Embedding of Shares in Cover Images Launching of a Missile Threshold, General Access Structure Communications Networks Ideal, Perfect, Low complexity Untrusted Dealer, Untrusted Participants Verifiable Secret Sharing, Publicly Verifiable Secret Sharing Electronic Voting Publicly Verifiable Secret Sharing Private Querying of Database Low Complexity, Threshold Collective Control Periodically Renewal of Shares, Enrollment /dis-enrollment of Participants Escrow-cryptosystems Publicly Verifiable Secret Sharing Secure Storage Ideal, Reliable, General Access Structure 25
  • 26.  Secret Sharing Schemes (SSS) allows improving the level of protection without increasing the risk of exposure  There is a lot advancing (steadily but surely) in secret sharing  Applications for secret sharing schemes seem to be getting more important  There is a need to extend the research for analysis for finding relation in Application Semantics and Extended Capabilities  We can expect more rationalization of secret sharing schemes in the near future 26
  • 27. 27