scispace - formally typeset
Search or ask a question

Showing papers on "Secret sharing published in 2021"


Journal ArticleDOI
26 Jan 2021
TL;DR: This article proposes the first secure aggregation framework, named Turbo-Aggregate, which employs a multi-group circular strategy for efficient model aggregation, and leverages additive secret sharing and novel coding techniques for injecting aggregation redundancy in order to handle user dropouts while guaranteeing user privacy.
Abstract: Federated learning is a distributed framework for training machine learning models over the data residing at mobile devices, while protecting the privacy of individual users. A major bottleneck in scaling federated learning to a large number of users is the overhead of secure model aggregation across many users. In particular, the overhead of the state-of-the-art protocols for secure model aggregation grows quadratically with the number of users. In this article, we propose the first secure aggregation framework, named Turbo-Aggregate, that in a network with $N$ users achieves a secure aggregation overhead of $O(N\log {N})$ , as opposed to $O(N^{2})$ , while tolerating up to a user dropout rate of 50%. Turbo-Aggregate employs a multi-group circular strategy for efficient model aggregation, and leverages additive secret sharing and novel coding techniques for injecting aggregation redundancy in order to handle user dropouts while guaranteeing user privacy. We experimentally demonstrate that Turbo-Aggregate achieves a total running time that grows almost linear in the number of users, and provides up to $40\times $ speedup over the state-of-the-art protocols with up to $N=200$ users. Our experiments also demonstrate the impact of model size and bandwidth on the performance of Turbo-Aggregate.

170 citations


Journal ArticleDOI
TL;DR: A real-time cheating immune secret sharing approach is introduced that minimizes the time as well as space complexity for the secret sharing effectively and generates meaningful shares without the restriction for any fixed number participants.
Abstract: To observe the earth surface and its atmospheric interaction, various advanced optical and radar sensors are utilized. This observation returns a huge amount of optical multidimensional remote sensing images which may be used in multidisciplinary fields. The processing of these images in real time is a challenging task because of their high spatial resolution and complex data structure. At the same time, these images are quite confidential in various applications such as in the military and intelligence sectors. For secretly transmitting the remote sensing images in real time, a real-time cheating immune secret sharing approach is introduced in this paper. The proposed approach minimizes the time as well as space complexity for the secret sharing effectively. It also generates meaningful shares without the restriction for any fixed number participants. Generated shares by the proposed approach are cheating immune. That means they can authenticate themselves if tampered with. Experimental results show the effectiveness of the proposed approach.

105 citations


Journal ArticleDOI
Lu Wei1, Jie Cui1, Yan Xu1, Jiujun Cheng2, Hong Zhong1 
TL;DR: An SSK updating algorithm is designed, which is constructed on Shamir’s secret sharing algorithm and secure pseudo random function, so that the TPDs of unrevoked vehicles can update SSK securely.
Abstract: Owing to the development of wireless communication technology and the increasing number of automobiles, vehicular ad hoc networks (VANETs) have become essential tools to secure traffic safety and enhance driving convenience. It is necessary to design a conditional privacy-preserving authentication (CPPA) scheme for VANETs because of their vulnerability and security requirements. Traditional CPPA schemes have two deficiencies. One is that the communication or storage overhead is not sufficiently low, but the traffic emergency message requires an ultra-low transmission delay. The other is that traditional CPPA schemes do not consider updating the system secret key (SSK), which is stored in an unhackable Tamper Proof Device (TPD), whereas side-channel attack methods and the wide usage of the SSK increase the probability of breaking the SSK. To solve the first issue, we propose a CPPA signature scheme based on elliptic curve cryptography, which can achieve message recovery and be reduced to elliptic curve discrete logarithm assumption, so that traffic emergency messages are secured with ultra-low communication overhead. To solve the second issue, we design an SSK updating algorithm, which is constructed on Shamir’s secret sharing algorithm and secure pseudo random function, so that the TPDs of unrevoked vehicles can update SSK securely. Formal security proof and analysis show that our proposed scheme satisfies the security and privacy requirements of VANETs. Performance analysis demonstrates that our proposed scheme requires less storage size and has a lower transmission delay compared with related schemes.

67 citations


Journal ArticleDOI
TL;DR: In this paper, the authors proposed an all-optical solution for secret sharing based on metasurface holography, in which the holograms are used as spatially separable shares that carry an encrypted message in form of a holographic image.
Abstract: Secret sharing is a well-established cryptographic primitive for storing highly sensitive information like encryption keys for encoded data. It describes the problem of splitting a secret into different shares, without revealing any information about the secret to its shareholders. Here, we demonstrate an all-optical solution for secret sharing based on metasurface holography. In our concept, metasurface holograms are used as spatially separable shares that carry an encrypted message in form of a holographic image. Two of these shares can be recombined by bringing them close together. Light passing through this stack of metasurfaces accumulates the phase shift of both holograms and can optically reconstruct the secret with high fidelity. On the other hand, the holograms generated by the single metasurfaces can be used for identifying each shareholder. Furthermore, we demonstrate that the inherent translational alignment sensitivity between the two stacked metasurface holograms can be used for spatial multiplexing, which can be further extended to realize optical rulers.

65 citations


Proceedings ArticleDOI
12 Nov 2021
TL;DR: In this article, the authors introduce the problem of asynchronous data dissemination (ADD) and design a simple and efficient protocol for n parties that is information-theoretically secure, tolerates up to one third malicious nodes, and has a communication cost of O(n|M|+n2) for disseminating a message M. They then use their ADD protocol to improve many important primitives in cryptography and distributed computing.
Abstract: In this paper, we introduce the problem of Asynchronous Data Dissemination (ADD). Intuitively, an ADD protocol disseminates a message to all honest nodes in an asynchronous network, given that at least t+1 honest nodes initially hold the message where t is the maximum number of malicious nodes. We design a simple and efficient ADD protocol for n parties that is information-theoretically secure, tolerates up to one-third malicious nodes, and has a communication cost of O(n|M|+n2) for disseminating a message M. We then use our ADD protocol to improve many important primitives in cryptography and distributed computing. For asynchronous reliable broadcast (RBC), assuming collision-resistant hash functions, we give a RBC protocol with communication cost O(n|M| + κ n2) where κ is the size of the hash function output. This improves over the prior best scheme with communication cost O(n|M| + κ n2 log n) under the same setting. Our improved RBC protocol immediately improves the communication cost of asynchronous atomic broadcast and Asynchronous Distributed Key Generation (ADKG) protocols. We also use our improved RBC protocol along with additional new techniques to improve the communication cost of Asynchronous Verifiable Secret Sharing (AVSS), Asynchronous Complete Secret Sharing (ACSS), and dual-threshold ACSS from O(κ n2 log n) to O(κ n2) without using any trusted setup.

60 citations


Journal ArticleDOI
TL;DR: The existing secure computation sub-protocols involved in SecRCNN, including division, exponentiation and logarithm, are improved and can dramatically reduce the number of messages exchanged during the iterative approximation process based on the coordinate rotation digital computer algorithm.
Abstract: In this paper, we propose a lightweight privacy-preserving Faster R-CNN framework (SecRCNN) for object detection in medical images. Faster R-CNN is one of the most outstanding deep learning models for object detection. Using SecRCNN, healthcare centers can efficiently complete privacy-preserving computations of Faster R-CNN via the additive secret sharing technique and edge computing. To implement SecRCNN, we design a series of interactive protocols to perform the three stages of Faster R-CNN, namely feature map extraction, region proposal and regression and classification. To improve the efficiency of SecRCNN, we improve the existing secure computation sub-protocols involved in SecRCNN, including division, exponentiation and logarithm. The newly proposed sub-protocols can dramatically reduce the number of messages exchanged during the iterative approximation process based on the coordinate rotation digital computer algorithm. Moreover, the effectiveness, efficiency and security of SecRCNN are demonstrated through comprehensive theoretical analysis and extensive experiments. The experimental findings show that the communication overhead in computing division, logarithm and exponentiation decreases to 36.19%, 73.82% and 43.37%, respectively.

56 citations


Book ChapterDOI
01 Apr 2021
TL;DR: This work focuses on a simple local leakage model, where the adversary can apply an arbitrary function of a bounded output length to the secret state of each party, but cannot otherwise learn joint information about the states.
Abstract: We consider the following basic question: to what extent are standard secret sharing schemes and protocols for secure multiparty computation that build on them resilient to leakage? We focus on a simple local leakage model, where the adversary can apply an arbitrary function of a bounded output length to the secret state of each party, but cannot otherwise learn joint information about the states.

53 citations


Book ChapterDOI
17 Oct 2021
TL;DR: A barrier to obtaining a 1-round implementation via a single FSS scheme is identified, showing that this would require settling a major open problem in the area of FSS: namely, a PRG-based FSS for the class of bit-conjunction functions.
Abstract: Boyle et al. (TCC 2019) proposed a new approach for secure computation in the preprocessing model building on function secret sharing (FSS), where a gate g is evaluated using an FSS scheme for the related offset family \(g_r(x)=g(x+r)\). They further presented efficient FSS schemes based on any pseudorandom generator (PRG) for the offset families of several useful gates g that arise in “mixed-mode” secure computation. These include gates for zero test, integer comparison, ReLU, and spline functions. The FSS-based approach offers significant savings in online communication and round complexity compared to alternative techniques based on garbled circuits or secret sharing.

52 citations


Journal ArticleDOI
TL;DR: A key secret-sharing technology based on generative adversarial networks (GANs) to address three major problems in the blockchain: 1) low security; 2) hard recovery of lost keys; and 3) low communication efficiency.
Abstract: In this article, we propose a key secret-sharing technology based on generative adversarial networks (GANs) to address three major problems in the blockchain: 1) low security; 2) hard recovery of lost keys; and 3) low communication efficiency. In our scheme, the proposed network plays the role of a dealer and treats the secret-sharing process as a classification issue. The key idea is to view the secret as an image during the secret-sharing process. If the user’s private key is text, we can covert the key text into an image called the original image. Specifically, we first divide the original image into original subimages by the image segmentation. Next, we encode each original subimage by DNA coding. Finally, we train the proposed network to find the key secret-sharing results. Our proposed scheme is not only a significant extension of the GANs but also a new direction for the key secret-sharing technology. The simulation results show that the scheme is secure, and both flexible and efficient in communication.

38 citations


Journal ArticleDOI
TL;DR: A Robust Reversible Watermarking scheme in Encrypted Image with Secure Multi-party (RRWEI-SM) based on lightweight cryptography is first proposed and is demonstrated to be secure, robust and effective.
Abstract: With the rapid development of network media, increasing research on reversible watermarking has focused on improving its robustness to resisting attacks during digital media transmission. There are some other reversible watermarking schemes that work in the encrypted domain for preserving the privacy of the cover image. The robustness of the watermarking and the privacy preserving of the cover image have become the key factors of reversible watermarking. However, there are few robust reversible watermarking schemes in the encrypted domain that could resist common attacks (such as JPEG compression, noise addition) and preserve privacy at the same time. In addition, the embedding capacity of a robust watermark and the efficiency of the encryption method must be considered. Recently, cloud computing technology has led to the rapid growth of network media, and many multimedia properties are owned by multiple parties, such as a film’s producer and multiple distributors. Multi-party watermarking has become an important demand for network media to protect all parties’ rights. In this paper, a Robust Reversible Watermarking scheme in Encrypted Image with Secure Multi-party (RRWEI-SM) based on lightweight cryptography is first proposed. Additive secret sharing and block-level scrambling are developed to generate the encrypted image. Then, the robust reversible watermarking based on significant bit Prediction Error Expansion (PEE) is performed by Secure Multi-party Computation (SMC). For applications with high robustness, a Modified RRWEI-SM is proposed by exploiting a two-stage architecture. Furthermore, both the RRWEI-SM scheme and Modified RRWEI-SM scheme are separable and can be applied to multiparty copyright protection. The experimental results and theoretical analysis demonstrate here that the RRWEI-SM and the Modified RRWEI-SM are secure, robust and effective.

38 citations


Journal ArticleDOI
TL;DR: This paper designs an ISS for a $(k,n)$ -threshold with separate share authentication abilities of both dealer participatory authentication and dealer nonparticipatory authentication, and has the characteristics of low decryption (authentication) complexity, lossless decryption and no pixel expansion.
Abstract: Because of the importance of digital images and their extensive application to digital watermarking, block chain, access control, identity authentication, distributive storage in the cloud and so on, image secret sharing (ISS) is attracting ever-increasing attention. Share authentication is an important issue in its practical application. However, most ISS schemes with share authentication ability require a dealer to participate in the authentication (namely, dealer participatory authentication). In this paper, we design an ISS for a $(k,n)$ -threshold with separate share authentication abilities of both dealer participatory authentication and dealer nonparticipatory authentication. The advantages of polynomial-based ISS and visual secret sharing (VSS) are skillfully fused to achieve these two authentication abilities without sending a share by using a screening operation. In addition, the designed scheme has the characteristics of low decryption (authentication) complexity, lossless decryption and no pixel expansion. Experiments and theoretical analyses are performed to show the effectiveness of the designed scheme.

Journal ArticleDOI
TL;DR: This study develops an optimal deep-learning-based secure blockchain (ODLSB) enabled intelligent IoT and healthcare diagnosis model that involves three major processes: secure transaction, hash value encryption, and medical diagnosis.
Abstract: Today, the internet of things (IoT) is becoming more common and finds applications in several domains, especially in the healthcare sector. Due to the rising demands of IoT, a massive quantity of sensing data gets generated from diverse sensing devices. Artificial intelligence (AI) techniques are vital for providing a scalable and precise analysis of data in real time. But the design and development of a useful big data analysis technique face a few challenges, like centralized architecture, security, and privacy, resource constraints, and the lack of adequate training data. On the other hand, the rising blockchain technology offers a decentralized architecture. It enables secure sharing of data and resources to the different nodes of the IoT network and is promoted for removing centralized control and resolving the problems of AI. This study develops an optimal deep-learning-based secure blockchain (ODLSB) enabled intelligent IoT and healthcare diagnosis model. The proposed model involves three major processes: secure transaction, hash value encryption, and medical diagnosis. The ODLSB technique comprises the orthogonal particle swarm optimization (OPSO) algorithm for the secret sharing of medical images. In addition, the hash value encryption process takes place using neighborhood indexing sequence (NIS) algorithm. At last, the optimal deep neural network (ODNN) is applied as a classification model to diagnose the diseases. The utilization of OPSO algorithm for secret sharing and optimal parameter tuning process shows the novelty of the work. We carried out detailed experiments to validate the outcome of the proposed method, and several aspects of the results are considered. At the time of the diagnosis process, the OPSO-DNN model has yielded superior results, with the highest sensitivity (92.75%), specificity (91.42%), and accuracy (93.68%).

Journal ArticleDOI
TL;DR: A new committee members auction (CMA) consensus algorithm is designed to improve the security and attack resistance of BLB while guaranteeing high scalability, and to better investigate BLB’s resistance against double-spend attacks.
Abstract: Diverse technologies, such as machine learning and big data, have been driving the prosperity of the Internet of Things (IoT) and the ubiquitous proliferation of IoT devices. Consequently, it is natural that IoT becomes the driving force to meet the increasing demand for frictionless transactions. To secure transactions in IoT, blockchain is widely deployed since it can remove the necessity of a trusted central authority. However, the mainstream blockchain-based IoT payment platforms, dominated by Proof-of-Work (PoW) and Proof-of-Stake (PoS) consensus algorithms, face several major security and scalability challenges that result in system failures and financial loss. Among the three leading attacks in this scenario, double-spend attacks and long-range attacks threaten the tokens of blockchain users, while eclipse attacks target denial of service. To defeat these attacks, a novel bidirectional-linked blockchain (BLB) using chameleon hash functions is proposed, where bidirectional pointers are constructed between blocks. Furthermore, a new Committee Members Auction (CMA) consensus algorithm is designed to improve the security and attack resistance of BLB while guaranteeing high scalability. In CMA, distributed blockchain nodes elect committee members through a verifiable random function. The smart contract uses Shamir’s Secret Sharing scheme to distribute the trapdoor keys to committee members. To better investigate BLB’s resistance against double-spend attacks, an improved Nakamoto’s attack analysis is presented. In addition, a modified entropy metric is devised to measure eclipse attack resistance across different consensus algorithms. Extensive evaluation results show the superior resistance against attacks and demonstrate high scalability of BLB compared with current leading paradigms based on PoS and PoW.

Journal ArticleDOI
TL;DR: Two new models to hide data via Arabic text steganography used within counting-based secret sharing technique are refined and presented, which are serving secret sharing on the same text database.

Journal ArticleDOI
TL;DR: This paper proposes the first decentralized and fair hierarchical threshold secret sharing (HTSS) scheme using blockchain, and demonstrates that the scheme can run reasonably fast and is practical.

Journal ArticleDOI
TL;DR: ADS is built upon an adaptive decentralized oblivious transfer protocol together with a zero-knowledge proof technique, which enables the data receiver's private key to be hidden from the data owner and yet correctly embedded into the shared data during the process of data sharing.
Abstract: In this article, we propose an accountable and efficient data sharing scheme for industrial IoT (IIoT), named an accountable and data sharing scheme (ADS), in which a data owner can pursue the responsibility of a data receiver if the latter leaks some sensitive shared data to the public for profits while without permission (i.e., accountability). Specifically, ADS is built upon an adaptive decentralized oblivious transfer protocol together with a zero-knowledge proof technique, which enables the data receiver's private key to be hidden from the data owner and yet correctly embedded into the shared data during the process of data sharing. Once data breaches occur, the private key can be automatically revealed to the data owner so as to achieve the accountability. In addition, with ADS, a group of sharing providers can also assist IIoT devices in handling heavy computational tasks via the secret sharing technique without sacrificing the security. Extensive performance evaluations are conducted, and the simulation results demonstrate that ADS has high computational efficiency, making it well fit for IIoT.

Journal ArticleDOI
01 Mar 2021
TL;DR: Wang et al. as discussed by the authors studied blockchain and secret sharing to address personal information protection issues in external cloud services and improve data integrity and security by designing a distributed system, which demonstrates improved security and privacy through security analysis and has faster transaction speed and data storage efficiency than existing research.
Abstract: Recent advances in information technology go beyond the simple convenience offered to individuals, leading to smart city technology that provides urban facilities and better quality of life. Smart City is a heterogeneous system consisting of a large IoT-based network, offering various applications for citizens by collecting and analyzing real-time information. As intelligent, efficient digital systems, smart cities manage data by digitalizing all information. Despite the potential benefits of smart cities for citizen convenience, this digital information service can give rise to security and privacy issues. In particular, the challenge of relying on the Cloud Service Provider (CSP) is that it is difficult for individuals to manage large amounts of data in smart city environments. In this paper, we study blockchain and Secret Sharing to address personal information protection issues in external cloud services and improve data integrity and security by designing a distributed system. CSPs are connected in a blockchain to validate user data integrity and provide easy data access through Transaction. CSP uses the blockchain to store distributed users' information safely through the Secret Sharing algorithm as a distributed system with improved security of existing centralized systems. The proposed approach demonstrates improved security and privacy through security analysis and has faster transaction speed and data storage efficiency than existing research.

Journal ArticleDOI
TL;DR: A lightweight, privacy-preserving convolutional neural network model embedded in the designed secure computing protocols that allows CAVs to exchange raw sensor data without leaking private information, while offering great privacy protection of shared data and lightweight execution efficiency.
Abstract: Collaborative perception enables autonomous vehicles to exchange sensor data among each other to achieve cooperative object classification, which is considered an effective means to improve the perception accuracy of connected autonomous vehicles (CAVs). To protect information privacy in cooperative perception, we propose a lightweight, privacy-preserving cooperative object classification framework that allows CAVs to exchange raw sensor data (e.g., images captured by HD camera), without leaking private information. Leveraging chaotic encryption and additive secret sharing technique, image data is first encrypted into two ciphertexts and processed, in the encrypted format, by two separate edge servers. The use of chaotic mapping can avoid information leakage during data uploading. The encrypted images are then processed by the proposed privacy-preserving convolutional neural network (P-CNN) model embedded in the designed secure computing protocols. Finally, the processed results are combined/decrypted on the receiving vehicles to realize cooperative object classification. We formally prove the correctness and security of the proposed framework and carry out intensive experiments to evaluate its performance. Experiment results indicate that P-CNN offers exactly almost the same object classification results as the original CNN model, while offers great privacy protection of shared data and lightweight execution efficiency.

Journal ArticleDOI
TL;DR: A quantum secret sharing scheme with authentication, the receiver performs corresponding operations on qubits of Greenberger-Horne-Zeilinger state based on the key string calculated by the shared identity number and random Error Correction Code, and the secret sender can calculate the corresponding measurement basis through the information she has, and then inform the measurement party.
Abstract: The main defects of the existing quantum secret sharing schemes are as follows: (1) The identity of the secret sender cannot be confirmed. Receivers of shared secret information may be vulnerable to Trojan attacks; (2) If a malicious attacker Eve impersonates the identity of the receiver, she can finally obtain all the information of the secret that Alice shared; (3) In the process of secret recovery, it is necessary to transmit qubits among all participants involved in secret recovery. Sometimes, the same particle needs to be operated on by all participants to achieve secret sharing, which increases the possibility of eavesdropping and also increases the probability of errors. In this work, we proposed a quantum secret sharing scheme with authentication, the receiver performs corresponding operations on qubits of Greenberger-Horne-Zeilinger(GHZ) state based on the key string calculated by the shared identity number and random Error Correction Code(ECC), the secret sender can calculate the corresponding measurement basis(MB) through the information she has, and then inform the measurement party. This process realizes the mutual authentication between the sender and the receiver. It can protect against identity impersonation attacks, through the ECC verification, it also can resist intercept-resend attacks.

Journal ArticleDOI
TL;DR: The paper proposes redistribution of LSB image steganography to embed share keys in colour cover image to gain more applicable security and ensured that the shares hiding locations differ within cover images to increase the level of security.
Abstract: Counting-based secret sharing is becoming a vital efficient multimedia technique for raising the security of sensitive data especially when collective access to data are essential. Secret sharing distributes shares to participants forcing their joint availability in order to give permission. The share keys of the system deserve to be remembered and highly protected against intruders, presenting a challenging issue, noticing that shares are normally produced without giving participants any preference. Therefore, this research adds image steganography technique to the counting-based secret-sharing system to gain more applicable security. The paper proposes redistribution of LSB image steganography to embed share keys in colour cover image. The proposed method ensured that the shares hiding locations differ within cover images to increase the level of security. The paper analysis show that stego-image quality and security is attractive. It showed interesting results in terms of performance and payload capacity motivating this research to be a direction for coming improvements.

Journal ArticleDOI
02 Feb 2021
TL;DR: In this paper, the authors proposed a novel extension of LCC to the analog domain, referred to as analog LCC (ALCC), where all the operations in the proposed ALCC protocol are done over the infinite fields of ${ √ R}/ { √ C}$ but for practical implementations floating-point numbers are used.
Abstract: A distributed computing scenario is considered, where the computational power of a set of worker nodes is used to perform a certain computation task over a dataset that is dispersed among the workers. Lagrange coded computing (LCC), proposed by Yu et al. , leverages the well-known Lagrange polynomial to perform polynomial evaluation of the dataset in such a scenario in an efficient parallel fashion while keeping the privacy of data amidst possible collusion of workers. This solution relies on quantizing the data into a finite field, so that Shamir’s secret sharing, as one of its main building blocks, can be employed. Such a solution, however, is not properly scalable with the size of dataset, mainly due to computation overflows. To address such a critical issue, we propose a novel extension of LCC to the analog domain, referred to as analog LCC (ALCC). All the operations in the proposed ALCC protocol are done over the infinite fields of ${ \mathbb R}/ { \mathbb C}$ but for practical implementations floating-point numbers are used. We characterize the privacy of data in ALCC, against any subset of colluding workers up to a certain size, in terms of the distinguishing security (DS) and the mutual information security (MIS) metrics. Also, the accuracy of outcome is characterized in a practical setting assuming operations are performed using floating-point numbers. Consequently, a fundamental trade-off between the accuracy of the outcome of ALCC and its privacy level is observed and is numerically evaluated. Moreover, we implement the proposed scheme to perform matrix-matrix multiplication over a batch of matrices. It is observed that ALCC is superior compared to the state-of-the-art LCC, implemented using fixed-point numbers, assuming both schemes use an equal number of bits to represent data symbols.

Journal ArticleDOI
TL;DR: This paper designs a mixing scheme with one decentralized signature protocol, which does not rely on a third party or require a transaction fee, and includes a signature protocol based on the ElGamal signature protocol and secret sharing.
Abstract: Bitcoin transactions are not truly anonymous as an attacker can attempt to reveal a user’s private information by tracing related transactions. Existing approaches to protect privacy (e.g., mixcoin, shuffle, and blinded token) suffer from a number of limitations. For example, some approaches assume the existence of a trusted third party, rely on exchanges among various currencies, or broadcast sensitive details before mixing. Therefore, there is a real risk of privacy breach or losing tokens. Thus in this paper, we design a mixing scheme with one decentralized signature protocol, which does not rely on a third party or require a transaction fee. Specifically, our scheme uses a negotiation process to guarantee transaction details, which is monitored by the participants. Furthermore, the scheme includes a signature protocol based on the ElGamal signature protocol and secret sharing. The proposed scheme is then proven secure.

Journal ArticleDOI
TL;DR: This paper proposes an innovative Reversible Data Hiding (RDH) scheme using Lagrange’s interpolation polynomial, secret sharing, and bit substitution for EHI security, and shows that the proposed scheme outperforms the schemes under comparison in terms of imperceptibility and payload.
Abstract: Cloud computing along with the Internet of Things (IoT) is proving to be an essential tool for delivering better healthcare services. However, maintenance, privacy, confidentiality, and security of Electronic Health Information (EHI) pose a huge challenge in telemedicine. The sharing of EHI with a remote doctor over the cloud is an important issue since the minute variation may lead to the wrong diagnosis. Despite the plethora of research in this field, there is an immense necessity to develop the algorithms for enhancing security in e-healthcare systems. In this paper, an innovative Reversible Data Hiding (RDH) scheme using Lagrange’s interpolation polynomial, secret sharing, and bit substitution for EHI security has been proposed. The cover medical image is sub-sampled, into four shares. Image interpolation is used to enlarge the subsamples, for hiding EHI. The secret information is processed using Lagrange’s interpolation polynomial before being embedded in the various cover image shares. The data is embedded into the interpolated sub-sampled shares at the locations pre-defined by the algorithm. The distributive nature of embedded data enhances the security of the proposed framework while maintaining reversibility. We show that only 75% of shares are required to obtain the whole embedded data and the undistorted cover image. The proposed scheme outperforms the schemes under comparison in terms of imperceptibility and payload. It can reversibly embed 163,840 bits (0.75 bits per pixel) with an average PSNR of about 52.38 dB. The average values of relative entropy, the difference in relative entropy, standard deviation, and cross-correlation are 7.3242, 0.0382, 65.0539, and 0.9838, respectively, for the first sub-sample. It shows an increase of about 3 dB for a payload of 1, 30,000 bits when compared to the state-of-art. Further, it is pertinent to mention that the proposed scheme has lower computational complexity and is hence useful for e-healthcare applications. Given all the attributes of the scheme along with its lower computational complexity, it is suitable for EHI security in a distributive environment like cloud computing.

Journal ArticleDOI
TL;DR: A security framework based on the Logistic equation, Hyperchaotic equation, and Deoxyribonucleic Acid (DNA) encoding is proposed, which verified that the cryptosystem is highly secure against attacks as well as interferences and has a very strong key-sensitivity.

Book ChapterDOI
16 Aug 2021
TL;DR: A new, simple honest-verifier zero-knowledge proof protocol for proving knowledge of k out of n DLs with logarithmic communication and for general k and n, without requiring any generic circuit ZK machinery.
Abstract: In a proof of partial knowledge, introduced by Cramer, Damgard and Schoenmakers (CRYPTO 1994), a prover knowing witnesses for some k-subset of n given public statements can convince the verifier of this claim without revealing which k-subset Their solution combines \(\varSigma \)-protocol theory and linear secret sharing, and achieves linear communication complexity for general k, n Especially the “one-out-of-n” case \(k=1\) has seen myriad applications during the last decades, eg, in electronic voting, ring signatures, and confidential transaction systems

Journal ArticleDOI
TL;DR: Membership proof for federated learning is introduced, which leverages cryptographic accumulators to generate membership proofs by accumulating users IDs, and a result verification algorithm based on a variant of ElGamal encryption to verify the correctness of aggregated results from the cloud server is designed.

Journal ArticleDOI
TL;DR: In this paper, the authors proposed a new secure and efficient aggregation framework, SEAR, for Byzantine-robust federated learning, which relies on a trusted execution environment, Intel SGX, to protect the privacy of clients' models while enabling Byzantine resilience.
Abstract: Federated learning facilitates the collaborative training of a global model among distributed clients without sharing their training data. Secure aggregation, a new security primitive for federated learning, aims to protect the confidentiality of both local models and training data. Existing secure aggregation solutions, however, fail to defend against Byzantine failures which are common in distributed computing systems. It is challenging to realize efficient and secure aggregation schemes while mitigating Byzantine faults simultaneously. In this work, we propose a new secure and efficient aggregation framework, SEAR, for Byzantine-robust federated learning. Relying on a trusted execution environment, Intel SGX, SEAR protects the privacy of clients' models while enabling Byzantine resilience. Considering current Intel SGX's architecture (i.e., limited trusted memory), we propose two data storage modes for implementing aggregation algorithms efficiently in SGX. Choosing appropriate storage mode to implement aggregation algorithms brings significant efficiency improvements. To balance the efficiency and performance of aggregation, we propose a sampling-based method to detect the Byzantine failures efficiently without degrading the performance of the global model. We implement and evaluate SEAR in a LAN environment, and the experiment results show that SEAR is computationally efficient and robust to Byzantine adversaries.

Journal ArticleDOI
TL;DR: Four families of binary linear codes with three or four weights are derived and the parameters of their duals are determined, and it turns out that the duals of these codes are optimal or almost optimal with respect to the sphere-packing bound.
Abstract: Linear codes with a few weights have nice applications in communication, secret sharing schemes, authentication codes, association schemes, block designs and so on. Projective binary linear codes are one of the most important subclasses of linear codes for practical applications. The objective of this paper is to construct projective binary linear codes with some special Boolean functions. Four families of binary linear codes with three or four weights are derived and the parameters of their duals are also determined. It turns out that the duals of these codes are optimal or almost optimal with respect to the sphere-packing bound. As applications, the codes presented in this paper can be used to construct association schemes and secret sharing schemes with interesting access structures.

Journal ArticleDOI
TL;DR: This work develops a practical, computationally efficient encryption based protocol for federated deep learning, where the key pairs are collaboratively generated without the help of a third party by quantization of the model parameters on the clients and an approximated aggregation on the server.

Journal ArticleDOI
TL;DR: This paper evaluates a distributed security module for the clinical images that form 80% of the health data and reveals the strength of the cryptosystem and gives an insight into the degree of security provided to the health-related data.