Log in

Changeable essential threshold secret image sharing scheme with verifiability using bloom filter

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

In threshold secret image sharing schemes (k, n), the secret image S is distributed among n shareholders. To recover the secret image, at least k shareholders must be present during the restoration phase. In the traditional secret image sharing schemes, there is no ability to change the threshold or define a share for essential and non-essential shareholders. In certain circumstances, it may be necessary for certain shareholders to be present during the secret recovery phase and surrender their shares. This requires the use of essential secret sharing schemes. Additionally, if the security policy for the recovery phase changes, the number of shareholders required to be present may change as well, necessitating the use of changeable secret sharing schemes. In this paper, a changeable threshold secret image sharing scheme with the presence of essential shareholders is introduced for the first time. In this scheme, the threshold of essential and non-essential shareholders can be increased or decreased based on the chosen policy. Also, the shares of the shareholders are verified using the Bloom Filter. Tables 7 and 8 outline the advantages and features of the proposed scheme in comparison to other schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price includes VAT (Canada)

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

References

  1. Shamir A (1979) How to share a secret. Commun ACM 22:612–613 _17

  2. Blakley GR (1979) Safeguarding cryptographic keys. In: Proceedings of the National Computer Conference, American Federation of Information Processing Societies, pp 313–317

  3. Tassa T (2007) Hierarchical threshold secret sharing. J Cryptol 20:237–264

    MathSciNet  Google Scholar 

  4. Blundo C, Cresti A, Santis A, Vaccaro U (1994) Fully dynamic secret sharing schemes. In: Advances in cryptology CRYPTO’92: proceedings of the 13th annual international cryptology conference, London, pp 110–125

  5. Harn L, Hsu CF (2015) Dynamic threshold secret reconstruction and its application to the threshold cryptography. Inf Process Lett 115(11):851–857

    MathSciNet  Google Scholar 

  6. Steinfeld R, Pieprzyk J, Wang HX (2006) Lattice-based threshold-changeability for standard crt secretsharing schemes. Finite Fields Appl 12(4):653–680

    MathSciNet  Google Scholar 

  7. Steinfeld R, Pieprzyk J, Wang HX (2007) Lattice-based threshold changeability for standard shamir secret-sharing schemes. IEEE Trans Inf Theory 53(7):2542–2559

    MathSciNet  Google Scholar 

  8. Wang H, Wong DS (2008) On secret reconstruction in secret sharing schemes. IEEE Trans Inf Theory 54(1):473–480

    MathSciNet  Google Scholar 

  9. Yuan L, Li M, Guo C, Choo K-K, Ren Y (2016) Novel threshold changeable secret sharing schemes based on polynomial interpolation. PLoS ONE 11(10):1–19

    Google Scholar 

  10. Zhang Z, Chee Y, Ling S, Liu M, Wang H (2012) Threshold changeable secret sharing schemes revisited. Theor Comput Sci 418:106–115

    MathSciNet  Google Scholar 

  11. Chen L, Gollmann D, Mitchell CJ (1997) Key escrow in mutually mistrusting domains, in: Proceedings of the International Workshop on Security Protocols. In: Lecture Notes in Computer Science 1189, Springer-Verlag, London, UK, pp 139–153

  12. Desmedt Y, Jajodia S (1997) Redistributing secret shares to new access structures and its applications. Tech Rep. ISSE-TR-97–01, George Mason University, Fairfax, Virginia

  13. Martin KM, Safavi-Naini R, Wang H (1999) Bounds and techniques for efficient redistribution of secret shares to new access structures. Comput J 42(8):638–649

    Google Scholar 

  14. Liu YX, Yang CN, Wu CM, Sun QD, Bi W (2019) Threshold changeable secret image sharing scheme based on interpolation polynomial. Multimed Tools Appl 78:18653–18667

  15. Guo C, Jia J, Jie Y, Liu CZ, Choo KR (2020) Enabling secure cross-modal retrieval over encrypted heterogeneous IoT databases with collective matrix factorization. IEEE Internet Things J 7:3104–3113

    Google Scholar 

  16. Guo C, Jiang X, Choo KKR, Jie Y (2020) R-Dedup: Secure client-side deduplication for encrypted data without involving a third-party entity. J Netw Comput Appl 162:102664

    Google Scholar 

  17. Guo C, Jia J, Choo KKR, Jie Y (2020) Privacy-preserving image search (PPIS): Secure classification and searching using convolutional neural network over large-scale encrypted medical images. Comput Secur 99:102021

    Google Scholar 

  18. Lin PY, Chan CS (2010) Invertible secret image sharing with steganography. Pattern Recognit Lett 31:1887–1893

    Google Scholar 

  19. Guo C, Chang CC, Qin C (2012) A multi-threshold secret image sharing scheme based on MSP. Pattern Recognit Lett 33:1594–1600

    Google Scholar 

  20. Guo C, Zhang H, Song Q, Li M (2015) A multi-threshold secret image sharing scheme based on the generalized Chinese reminder theorem. Multimed Tools Appl 75:11577–11594

    Google Scholar 

  21. Liu YN, Zhong Q, **e M, Chen ZB (2018) A novel multiple-level secret image sharing scheme. Multimed Tools Appl 77:6017–6031

    Google Scholar 

  22. Zarepour-Ahmadabadi J, Shiri Ahmadabadi M, Latif A (2016) An adaptive secret image sharing with a new bitwise steganographic property. Inf Sci 369:467–480

    MathSciNet  Google Scholar 

  23. Martin K, Pieprzyk J, SafaviNaini R, Wang H (1999) Changing thresholds in the absence of secure channels. Aust Comput J 31:34–43

    Google Scholar 

  24. Barwick SG, Jackson W, Martin KM (2005) Updating the parameters of a threshold scheme by minimal broadcast. IEEE Trans Inf Theory 51:620–633

    MathSciNet  Google Scholar 

  25. Yuan L, Li M, Guo C, Choo KKR, Ren Y (2016) Novel threshold changeable secret sharing schemes based on polynomial interpolation. PLoS ONE 11:e0165512

    Google Scholar 

  26. Pilaram H, Eghlidos T (2017) A lattice-based changeable threshold multi-secret sharing scheme and its application to threshold cryptography. Sci Iran 24:1448–1457

    Google Scholar 

  27. Jia X, Wang D, Nie D, Luo X, Sun JZ (2019) A new threshold changeable secret sharing scheme based on the Chinese Remainder Theorem. Inf Sci 473:13–30

    MathSciNet  Google Scholar 

  28. Yang CN, Chen TS, Yu KH, Wang CC (2007) Improvements of image sharing with steganography and authentication. J Syst Softw 80:1070–1076

    Google Scholar 

  29. Lin CC, Tsai WH (2004) Secret image sharing with steganography and authentication. J Syst Softw 73:405–414

    Google Scholar 

  30. Guo C, Chang CC, Qin C (2012) A hierarchical threshold secret image sharing. Pattern Recognit Lett 33:83–91

    Google Scholar 

  31. Pakniat N, Noroozi M, Eslami Z (2014) Secret image sharing scheme with hierarchical threshold access structure. J Vis Commun Image Represent 25:1093–1101

    Google Scholar 

  32. Wu Z, Liu Y, Jia X (2020) A novel hierarchical secret image sharing scheme with multi-group joint management. Mathematics 8:448

    Google Scholar 

  33. Ulutas M, Ulutas G, Nabiyev VV (2013) Invertible secret image sharing for gray level and dithered cover images. J Syst Softw 86:485–500

    Google Scholar 

  34. Chen CC, Chen JL (2017) A new Boolean-based multiple secret image sharing scheme to share different sized secret images. J Inf Secur Appl 33:45–54

    Google Scholar 

  35. Nag A, Singh JP, Singh AK (2019) An efficient Boolean based multi-secret image sharing scheme. Multimed Tools Appl 79:16219–16243

    Google Scholar 

  36. Deshmukh M, Nain N, Ahmed M (2016) An (n, n)-multi secret image sharing scheme using boolean XOR and modular arithmetic. In Proceedings of the 2016 IEEE 30th International Conference on Advanced Information Networking and Applications (AINA), Taipei, Taiwan, pp 690–697

  37. Azza A, Lian S (2020) Multi-secret image sharing based on elementary cellular automata with steganography. Multimed Tools Appl 79:21241–21264

    Google Scholar 

  38. Chor B, Goldwasser S, Micali S, Awerbuch B (1985) Verifiable secret sharing and achieving simultaneity in the presence of faults. In Proceedings of the IEEE 26th Annual Symposium on Foundations of Computer Science, Portland, OR, USA, pp 383–395.

  39. Feldman P (1987) A practical scheme for non-interactive verifiable secret sharing. In Proceedings of the Annual Symposium on Foundations of Computer Science, Los Angeles, CA, USA, pp 427–438

  40. Pedersen TP (1991) Non-interactive and information theoretic secure verifiable secret sharing. In Proceedings of the International Cryptology Conference on Advances in Cryptology, Santa Barbara, CA, USA, pp 129–140._9

  41. Laih CS, Harn L, Lee JY, Hwang T (1990) Dynamic threshold scheme based on the definition of cross-product in an n-dimensional linear space. In: Brassard G (ed) Advances in Cryptology—CRYPTO’ 89 Proceedings. Springer, New York, NY, USA, pp 286–298

    Google Scholar 

  42. Charnes C, Martin K, Pieprzyk J, Safavi-Nainil R (1997) Secret sharing in hierarchical groups. In: Han Y, Okamoto T, Qing S (eds) Information and Communications Security. Springer, Berlin/Heidelberg, Germany, pp 81–86

    Google Scholar 

  43. Liu YX, Sun QD, Yang CN (2018) (k, n) secret image sharing scheme capable of cheating detection. EURASIP J Wirel Commun Netw 2018:72

    Google Scholar 

  44. Feldman P (1987) A practical scheme for non-interactive verifiable secret sharing. In Foundations of Computer Science, 1987. 28th Annual Symposium on, pp 427–438. IEEE

  45. Pedersen TP (1991) Non-interactive and information-theoretic secure verifiable secret sharing. In Annual International Cryptology Conference, pp 129–140. Springer

  46. Benaloh JC (1987) Secret sharing homomorphisms: Kee** shares of a secret secret. In Conference on the Theory and Application of Cryptographic Techniques, pp 251–260. Springer

  47. Patra A, Choudhary A, Pandu Rangan C (2009) Efficient statistical asynchronous verifiable secret sharing with optimal resilience. In International Conference on Information Theoretic Security, pp 74–92. Springer

  48. Stadler M (1996) Publicly verifiable secret sharing. In International Conference on the Theory and Applications of Cryptographic Techniques, pages 190–199. Springer

  49. Li P, Yang CN, Wu CC, Kong Q, Ma Y (2013) Essential secret image sharing scheme with different importance of shadows. J Vis Commun Image Represent 24:1106–1114

    Google Scholar 

  50. Yang CN, Li P, Wu CC, Cai SR (2015) Reducing shadow size in essential secret image sharing by conjunctive hierarchical approach. Signal Process Image Com-mun 31:1–9

    Google Scholar 

  51. Li P, Yang C, Zhou Z (2016) Essential secret image sharing scheme with the same size of shadows. Digital Signal Process 50:51–60

    Google Scholar 

  52. Bloom BH (1970) Space/time trade-offs in hash coding with allowable errors. Commun ACM 13(7):422–426

    Google Scholar 

  53. Mullin J (1983) A second look at Bloom filters. Commun ACM 26(8):570–571

    Google Scholar 

  54. Bose P, Guo H, Kranakis E, Maheshwari A, Morin P, Morrison J, Smid M, Tang Y (2008) On the false-positive rate of bloom filters. Inform Process Lett 108(4):210–213

    MathSciNet  Google Scholar 

  55. Christensen K, Roginsky A, Jimeno M (2010) A new analysis of the false-positive rate of a bloom filter. Inform Process Lett 110(21):944–949

    MathSciNet  Google Scholar 

  56. Blundo C, Cresti A, De Santis A, Vaccaro U (1996) Fully dynamic secret sharing schemes. Theor Comput Sci 165(2):407–440

    MathSciNet  Google Scholar 

  57. Li M, Poovendran R (2003) Broadcast-enforced disenrollment in threshold schemes, SAC 2003, Lecture Notes in Computer Science 3006:101–116

  58. Lorentz GG, Jetter K, Riemenschneider SD (1983) Birkhoff Interpolation. Encyclopedia Math Appl 19:1984

    MathSciNet  Google Scholar 

  59. Garg M, Ubhi JS, Aggarwal AK (2023) Neural style transfer for image steganography and destylization with supervised image to image translation. Multimed Tools Appl 82:6271–6288

    Google Scholar 

  60. Srinivasu PN, Norwawi N, Amiripalli SS, Deepalakshmi P (2022) Secured Compression for 2D Medical Images Through the Manifold and Fuzzy Trapezoidal Correlation Function. Gazi Univ J Sci 35(4):1372–1391

    Google Scholar 

  61. Lalitha RVSS, Srinivasu PN (2017) An efficient data encryption through image via prime order symmetric key and bit shuffle technique. In: Computer communication, networking and internet security: proceedings of IC3T 2016. Springer, Singapore, pp 261–270

  62. Li P, Liu Z, Yang C-N (2018) A Construction Method of (t, k, n)-essential Secret Image Sharing Scheme. Signal Process: Image Commun 65:210–220

    Google Scholar 

  63. Ding W, Liu K, Yan X, Liu L (2018) Polynomial-based secret image sharing scheme with fully lossless recovery. Int J Digital Crime Forensics (IJDCF) 10(2):120–136

    Google Scholar 

  64. Thien C-C, Lin J-C (2002) Secret Image Sharing. Comput Graph 26(5):765–770

    Google Scholar 

  65. Ghebleh M, Kanso A, Alazemi A (2022) A linear algebraic threshold essential secret image sharing scheme. Mathematics 10(5):742

    Google Scholar 

  66. Sardar MK, Adhikari A (2020) Essential secret image sharing scheme with small and equal sized shadows. Signal Process: Image Commun 1(87):115923

    Google Scholar 

  67. Yadav M, Singh R (2022) Essential secret image sharing approach with same size of meaningful shares. Multimed Tools Appl 81(16):22677–22694

    Google Scholar 

  68. Liu YX, Yang CN, Wu CM et al (2019) Threshold changeable secret image sharing scheme based on interpolation polynomial. Multimed Tools Appl 78:18653–18667

    Google Scholar 

  69. Chauhan S, Singh M, Aggarwal AK (2021) Experimental analysis of effect of tuning parameters on the performance of diversity-driven multi-parent evolutionary algorithm. In 2021 IEEE 2Nd international conference on electrical power and energy systems (ICEPES), pp 1–6. IEEE

  70. Hadian Dehkordi M, Farahi ST, Mashhadi S (2023) A verifiable essential secret image sharing scheme based on HLRs (VESIS‐(t, s, k, n)). CAAI Transactions on Intelligence Technology

  71. Dehkordi MH, Farahi ST, Mashhadi S (2023) LWE‐based verifiable essential secret image sharing scheme ((t, s, k, n) (t,s,k,n)‐VESIS). IET Image Processing

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Seyed Taghi Farahi.

Ethics declarations

Conflicts of interest

The author declares that there are no conflicts of interest regarding the publication of this paper.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hadian Dehkordi, M., Mashhadi, S., Farahi, S.T. et al. Changeable essential threshold secret image sharing scheme with verifiability using bloom filter. Multimed Tools Appl 83, 58745–58781 (2024). https://doi.org/10.1007/s11042-023-17777-6

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-023-17777-6

Keywords

Navigation