Research article

A global progressive image secret sharing scheme under multi-group joint management


  • Received: 17 September 2023 Revised: 10 December 2023 Accepted: 21 December 2023 Published: 26 December 2023
  • Diverging from traditional secret sharing schemes, group secret sharing schemes enable the recovery of secret information through collaborative efforts among groups. Existing schemes seldom consider the issue of the secrecy level of image information between different groups. Therefore, we propose a global progressive image secret sharing scheme under multi-group joint management. For inter-group relations, multiple groups with different priority levels are constructed using the approach of bit-polar decomposition. In this arrangement, higher-level groups obtain clearer secret image information. For intra-group relations, a participant-weighted secret sharing scheme is constructed based on Chinese Remainder Theorem and Birkhoff interpolation, in which the participants' secret sub-shares are reusable. During the recovery process, the sub-images can be recovered within the intragroup with the corresponding level. Groups collaborate through lightweight overlay operations to obtain different layers of secret images, achieving a global progressive effect. Analysis results show that the scheme is both secure and practical for group secret sharing.

    Citation: Lina Zhang, Jing Zhang, Jiaqi Sun, Qingpeng Chen. A global progressive image secret sharing scheme under multi-group joint management[J]. Mathematical Biosciences and Engineering, 2024, 21(1): 1286-1304. doi: 10.3934/mbe.2024055

    Related Papers:

  • Diverging from traditional secret sharing schemes, group secret sharing schemes enable the recovery of secret information through collaborative efforts among groups. Existing schemes seldom consider the issue of the secrecy level of image information between different groups. Therefore, we propose a global progressive image secret sharing scheme under multi-group joint management. For inter-group relations, multiple groups with different priority levels are constructed using the approach of bit-polar decomposition. In this arrangement, higher-level groups obtain clearer secret image information. For intra-group relations, a participant-weighted secret sharing scheme is constructed based on Chinese Remainder Theorem and Birkhoff interpolation, in which the participants' secret sub-shares are reusable. During the recovery process, the sub-images can be recovered within the intragroup with the corresponding level. Groups collaborate through lightweight overlay operations to obtain different layers of secret images, achieving a global progressive effect. Analysis results show that the scheme is both secure and practical for group secret sharing.



    加载中


    [1] Z. Yu, H. Gao, X. Cong, N. Wu, H. H. Song, A survey on cyber-physical systems security, IEEE Internet Things J., 10 (2023), 21670–21686. https://doi.org/10.1109/JIOT.2023.3289625 doi: 10.1109/JIOT.2023.3289625
    [2] P. Sarosh, S. A. Parah, G. M. Bhat, Utilization of secret sharing technology for secure communication: a state-of-the-art review, Multimedia Tools Appl., 80 (2021), 517–541. https://doi.org/10.1007/s11042-020-09723-7 doi: 10.1007/s11042-020-09723-7
    [3] A. Shamir, How to share a secret, Commun. ACM, 22 (1979), 612–613. https://doi.org/10.1145/359168.359176 doi: 10.1145/359168.359176
    [4] M. Naor, A. Shamir, Visual cryptography, in Advances in Cryptology — EUROCRYPT'94, (1995), 1–12. https://doi.org/10.1007/BFb0053419
    [5] W. Liu, Y. Xu, J. Chen, C. Yang, A (t, n) threshold quantum visual secret sharing, Int. J. Sens. Netw., 33 (2020), 74–84. https://doi.org/10.1504/IJSNET.2020.107863 doi: 10.1504/IJSNET.2020.107863
    [6] C. Thien, J. Lin, Secret image sharing, Comput. Graphics, 26 (2002), 765–770. https://doi.org/10.1016/S0097-8493(02)00131-0 doi: 10.1016/S0097-8493(02)00131-0
    [7] L. Tan, Y. Lu, X. Yan, L. Liu, L. Li, Weighted secret image sharing for a (k, n) threshold based on the Chinese Remainder Theorem, IEEE Access, 7 (2019), 59278–59286. https://doi.org/10.1109/ACCESS.2019.2914515 doi: 10.1109/ACCESS.2019.2914515
    [8] D. M. Huang, H. F. Xu, Q. He, Y. L. Du, Q. M. Wei, A secret sharing-based authentication scheme for ocean remote sensing images in cloud environment, Comput. Eng. Sci., 39 (2017), 1410–1418. https://doi.org/10.3969/j.issn.1007-130X.2017.08.004 doi: 10.3969/j.issn.1007-130X.2017.08.004
    [9] D. Xie, B. Wu, F. L. Chen, T. C. Wang, Z. B. Hu, Y. B. Zhang, A low-overhead compress sensing‑driven multi‑party secret image sharing scheme, Multimedia Syst. , 29 (2023), 1187–1202. https://doi.org/10.1007/s00530-023-01049-2 doi: 10.1007/s00530-023-01049-2
    [10] Y. Liu, C. Yang, Scalable secret image sharing scheme with essential shadows, Signal Process. Image Commun., 58 (2017), 49–55. https://doi.org/10.1016/j.image.2017.06.011 doi: 10.1016/j.image.2017.06.011
    [11] X. Yan, Y. Lu, L. Liu, A general progressive secret image sharing construction method, Signal Process. Image Commun., 71 (2019), 66–75. https://doi.org/10.1016/j.image.2018.11.002 doi: 10.1016/j.image.2018.11.002
    [12] C. Guo, C. C. Chang, C. Qin, A hierarchical threshold secret image sharing, Pattern Recognit. Lett., 33 (2012), 83–91. https://doi.org/10.1016/j.patrec.2011.09.030 doi: 10.1016/j.patrec.2011.09.030
    [13] T. Bhattacharjee, S. P. Maity, S. R. Islam, Hierarchical secret image sharing scheme in compressed sensing, Signal Process. Image Commun., 61 (2018), 21–32. https://doi.org/10.1016/j.image.2017.10.012 doi: 10.1016/j.image.2017.10.012
    [14] D. Xie, H. J. Zhu, F. L. Chen, B. Wu, J. H. Yang, A compressed sensing-based progressive secret image sharing scheme and security analysis, Digital Signal Process., 143 (2023), 104273. https://doi.org/10.1016/j.dsp.2023.104273 doi: 10.1016/j.dsp.2023.104273
    [15] X. L. Wang, D. Xie, F. L. Chen, B. Wu, Y. Y. Zen, Progressive and multi-level secret image sharing scheme with hierarchical shadows, Multimedia Tools Appl., 81 (2022), 31039–31059. https://doi.org/10.1007/s11042-022-12951-8 doi: 10.1007/s11042-022-12951-8
    [16] R. Xu, X. Wang, K. Morozov, Group authentication for cloud-to-things computing: review and improvement, Comput. Networks, 198 (2021), 108374. https://doi.org/10.1016/j.comnet.2021.108374 doi: 10.1016/j.comnet.2021.108374
    [17] K. Meng, F. Miao, W. Huang, Y. Xiong, Tightly coupled multi-group threshold secret sharing based on Chinese Remainder Theorem, Discrete Appl. Math., 268 (2019), 152–163. https://doi.org/10.1016/j.dam.2019.05.011 doi: 10.1016/j.dam.2019.05.011
    [18] H. X. Li, L. J. Pang, W. D. Cai, An efficient threshold multi-group-secret sharing scheme, in Fuzzy Information and Engineering, (2007), 911–918. https://doi.org/10.1007/978-3-540-71441-5_99
    [19] C. N. Yang, X. Wu, H. Y. Lin, C. Kim, Intragroup and intergroup secret image sharing based on homomorphic Lagrange interpolation, J. Inf. Secur. Appl., 61 (2021), 102910. https://doi.org/10.1016/j.jisa.2021.102910 doi: 10.1016/j.jisa.2021.102910
    [20] Z. Wu, Y. Liu, X. Jia, A novel hierarchical secret image sharing scheme with multi-group joint management, Mathematics, 8 (2020), 448. https://doi.org/10.3390/math8030448 doi: 10.3390/math8030448
    [21] W. G. Ge, Secret sharing scheme based on Birkhoff interpolating polynomial, J. China Acad. Electron. Inf. Technol., 13 (2018), 170–173. https://doi.org/10.3969/j.issn.1673-5692.2018.02.011 doi: 10.3969/j.issn.1673-5692.2018.02.011
  • Reader Comments
  • © 2024 the Author(s), licensee AIMS Press. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0)
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Metrics

Article views(574) PDF downloads(35) Cited by(0)

Article outline

Figures and Tables

Figures(15)  /  Tables(4)

Other Articles By Authors

/

DownLoad:  Full-Size Img  PowerPoint
Return
Return

Catalog