Skip to main content

Limiting the visible space visual secret sharing schemes and their application to human identification

  • Conference paper
  • First Online:
Advances in Cryptology — ASIACRYPT '96 (ASIACRYPT 1996)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1163))

Abstract

In this paper, we propose new uses of visual secret sharing schemes. That is, we use visual secret sharing schemes to limit the space from which one can see the decoded image. (We call this scheme limiting the visible space visual secret sharing schemes (LVSVSS).) We investigate the visibility of the decoded image when the viewpoint is changed, and categorize the space where the viewpoint belongs according to the visibility. Finally, we consider the application of LVSVSS to human identification, and propose a secure human identification scheme. The proposed human identification scheme is secure against peeping, and can detect simple fake terminals. Moreover, it can be actualized easily at a small cost.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. A. Shamir. “How to share a secret”. Communications of the ACM, 22(11):612–613, 1979.

    Article  Google Scholar 

  2. M. Naor and A. Shamir. “Visual cryptograpy”. In Proc. of EUROCRYPTO '94, LNCS 950, pages 1–12. Springer-Verlag, 1994.

    Google Scholar 

  3. A. Fiat and A. Shamir. “How to prove yourself”. In Proc. of CRYPTO '86, LNCS 263, pages 186–194. Springer-Verlag, 1986.

    Google Scholar 

  4. A. Shamir. “An efficient identification scheme based on permuted kernels”. In Proc. of CRYPTO '89, LNCS 435, pages 606–609. Springer-Verlag, 1990.

    Google Scholar 

  5. J. Stern. “A new identification scheme based on syndrome decoding”. In Proc. of CRYPTO '93, LNCS 773, pages 13–21. Springer-Verlag, 1994.

    Google Scholar 

  6. J. Stern. “Designing identification scheme with keys of short size”. In Proc. of CRYPTO '94, LNCS 839, pages 164–173. Springer-Verlag, 1994.

    Google Scholar 

  7. N. Haller. “The S/KEY(TM) one-time password system”. In Proc. of the Internet Society Symposium on Network and Distributed System Security, pages 151–158, 1994.

    Google Scholar 

  8. T. Matsumoto and H. Imai. “Human identification through insecure channel”. In Proc. of EUROCRYPT '91, LNCS 547, pages 409–421. Springer-Verlag, 1991.

    Google Scholar 

  9. H. Ijima and T. Matsumoto. “A simple scheme for challenge-response type human identification (in Japanese)”. In Proc. of Symposium on Cryptography and Information Security (SCIS94-13C), 1994.

    Google Scholar 

  10. K. Kobara and H. Imai. “On the properties of the security against peeping attacks on challenge-response type direct human identification scheme using uniform mapping (in Japanese)”. IEICE Trans.(A), J79-A(8), 8 1996.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Kwangjo Kim Tsutomu Matsumoto

Rights and permissions

Reprints and permissions

Copyright information

© 1996 Springer-Verlag

About this paper

Cite this paper

Kobara, K., Imai, H. (1996). Limiting the visible space visual secret sharing schemes and their application to human identification. In: Kim, K., Matsumoto, T. (eds) Advances in Cryptology — ASIACRYPT '96. ASIACRYPT 1996. Lecture Notes in Computer Science, vol 1163. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0034846

Download citation

  • DOI: https://doi.org/10.1007/BFb0034846

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-61872-0

  • Online ISBN: 978-3-540-70707-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics