Skip to main content
Log in

Single Secret Sharing Scheme Using Chinese Remainder Theorem, Modified Shamir’s Scheme and XOR Operation

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

The existing scheme uses lightweight modular arithmetic and Boolean operations for the secret sharing scheme by compromising minor degradation in security with less computation overhead. In this paper, we proposed the computation efficient (nn)-single secret sharing scheme using the Chinese Remainder Theorem (CRT), modified Shamir’s scheme, and Boolean XOR operation with perfect security. The share generation process follows the lightweight, computationally efficient reverse CRT, modified Shamir’s scheme, and XOR operation, which generates the highly randomized shares and does not reveal any information. The secret reconstruction process follows the CRT, modified Shamir’s scheme, and XOR operation. To reconstruct the secret, all n distributed shares are required. The proposed scheme is attack resistant to an attack on any shares. The estimated values of NPCR and UACI, which are 99.99 and 33.33 respectively, demonstrate that the proposed approach is significantly more secure against differential attack than the existing schemes. Additional statistical measures, such as correlation, RMSE, and PSNR, with better approximate values compared to existing schemes, respectively as 0, 97, and 8 dB, are used to evaluate an algorithm’s performance in terms of similarity. To check th robustness of an algorithm, different levels of salt and pepper noise are performed on distributed shares. The experiment results show that the approach is more efficient and secure than existing schemes. The experimental findings demonstrate that the shared images are more randomized, do not reveal any sensitive information, and can be recovered without introducing any loss to the original image. The limitation of the proposed scheme is that it is suitable for a single secret.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

Data availability

Data available on request from the authors.

Code availability

Code available on request from the authors.

References

  1. Forouzan, B. A., & Mukhopadhyay, D. (2015). Cryptography and network security (Vol. 12). New York: McGraw Hill Education (India) Private Limited.

    Google Scholar 

  2. Karchmer, M., & Wigderson, A. (1993). On span programs. In [1993] proceedings of the eigth annual structure in complexity theory conference (pp. 102–111). IEEE.

  3. Rawat, A. S., & Deshmukh, M. (2021). Computation and communication efficient secure group key exchange protocol for low configuration system. International Journal of Information Technology, 13(3), 839–843.

    Article  Google Scholar 

  4. Rawat, A. S., & Deshmukh, M. (2019). Efficient extended Diffie–Hellman key exchange protocol. In International conference on computing, power and communication technologies (GUCON) (pp. 447–451). IEEE.

  5. Rawat, A., & Deshmukh, M. (2020). Tree and elliptic curve based efficient and secure group key agreement protocol. Journal of Information Security and Applications, 55, 102599.

    Article  Google Scholar 

  6. Rawat, A. S., & Deshmukh, M. (2021). Computation and communication efficient Chinese Remainder Theorem based multi-party key generation using modified RSA. Security and Privacy: Select Proceedings of ICSP 2020 (pp. 25–32). Springer.

  7. Wu, Y., Noonan, J. P., & Agaian, S. (2011). NPCR and UACI randomness tests for image encryption. Cyber Journals: Multidisciplinary Journals in Science and Technology Journal of Selected Areas in Telecommunications (JSAT), 1(2), 31–38.

    Google Scholar 

  8. Tuncer, T., & Avci, E. (2016). A reversible data hiding algorithm based on probabilistic DNA-XOR secret sharing scheme for color images. Displays, 41, 1–8.

    Article  Google Scholar 

  9. Jarecki, S., Kiayias, A., Krawczyk, H., & Xu, J. (2016). Highly-efficient and composable password-protected secret sharing (or: How to protect your bitcoin wallet online). In 2016 IEEE European symposium on security and privacy (EuroS & P) (pp. 276–291). IEEE.

  10. Beimel, A. (2011). Secret-sharing schemes: A survey. In International conference on coding and cryptology (pp. 11–46). Springer.

  11. Csirmaz, L., & Tardos, G. (2009). Secret sharing on trees: Problem solved. IACR Cryptology ePrint Archive, 71.

  12. Thien, C.-C., & Lin, J.-C. (2002). Secret image sharing. Computers & Graphics, 26(5), 765–770.

    Article  Google Scholar 

  13. Mignotte, M. (1982) How to share a secret. Workshop on cryptography (pp. 371–375). Springer, Berlin, Heidelberg.

  14. Wang, D., Zhang, L., Ma, N., & Li, X. (2007). Two secret sharing schemes based on Boolean operations. Pattern Recognition, 40(10), 2776–2785.

    Article  MATH  Google Scholar 

  15. Deshmukh, M., Nain, N., & Ahmed, M. (2019). Secret sharing scheme based on binary trees and Boolean operation. Knowledge and Information Systems, 60(3), 1377–1396.

    Article  Google Scholar 

  16. Prasetyo, H., Hsia, C.-H., & Wicaksono Hari Prayuda, A. (2021). Progressive secret sharing with adaptive priority and perfect reconstruction. Journal of Imaging, 7(4), 70.

    Article  Google Scholar 

  17. Kannojia, S. P., & Kumar, J. (2021). XOR-based visual secret sharing scheme using pixel vectorization. Multimedia Tools and Applications, 80(10), 14609–14635.

    Article  Google Scholar 

  18. Chen, T.-H., & Wu, C.-S. (2011). Efficient multi-secret image sharing based on Boolean operations. Signal Processing, 91(1), 90–97.

    Article  MATH  Google Scholar 

  19. Deshmukh, M., Nain, N., & Ahmed, M. (2018). Efficient and secure multi secret sharing schemes based on boolean XOR and arithmetic modulo. Multimedia Tools and Applications, 77(1), 89–107.

    Article  Google Scholar 

  20. Rajput, M., & Deshmukh, M. (2016). Secure (n, n+ 1)-multi secret image sharing scheme using additive modulo. Procedia Computer Science, 89, 677–683.

    Article  Google Scholar 

  21. Deshmukh, M., Nain, N., & Ahmed, M. (2016). An (n, n)-multi secret image sharing scheme using boolean XOR and modular arithmetic. In 2016 IEEE 30th international conference on advanced information networking and applications (AINA) (pp. 690–697). IEEE.

  22. Deshmukh, M., Nain, N., & Ahmed, M. (2017). A novel approach of an (n, n) multi-secret image sharing scheme using additive modulo. In Proceedings of international conference on computer vision and image processing (pp. 149–158). Springer.

  23. Shamir, A. (1979). How to share a secret. Communications of the ACM, 22(11), 612–613.

    Article  MathSciNet  MATH  Google Scholar 

  24. Blakley, G. (1979). Safeguarding cryptographic keys 48 proceedings of the national computer conference. In AFIPS conference proceedings.

  25. Feng, J. B., Wu, H. C., Tsai, C. S., & Chu, Y. P. (2005). A new multi-secret images sharing scheme using Largrange’s interpolation. Journal of Systems and Software, 76(3), 327–339.

    Article  Google Scholar 

  26. Sun, H.-M., & Shieh, S.-P. (1996). An efficient construction of perfect secret sharing schemes for graph-based structures. Computers & Mathematics with Applications, 31(7), 129–135.

    Article  MathSciNet  MATH  Google Scholar 

  27. Asmuth, C., & Bloom, J. (1983). A modular approach to key safeguarding. IEEE Transactions on Information Theory, 29(2), 208–210.

    Article  MathSciNet  MATH  Google Scholar 

  28. Feng, J. B., Wu, H. C., Tsai, C. S., & Chu, Y. P. (2005). A new multi-secret images sharing scheme using Largrange’s interpolation. Journal of Systems and Software, 76(3), 327–339.

    Article  Google Scholar 

  29. Liu, S., Fu, Z., & Yu, B. (2019). A two-level QR code scheme based on polynomial secret sharing. Multimedia Tools and Applications, 78(15), 21291–21308.

    Article  Google Scholar 

  30. Sun, Y., Lu, Y., Yan, X., Liu, L., & Li, L. (2021). Robust secret image sharing scheme against noise in shadow images. IEEE Access, 9, 23284–23300.

    Article  Google Scholar 

  31. Sheikhi-Garjan, M., Bahramian, M., & Doche, C. (2019). Threshold verifiable multi-secret sharing based on elliptic curves and Chinese Remainder Theorem. IET Information Security, 13(3), 278–284.

    Article  Google Scholar 

  32. Chattopadhyay, A. K., Nag, A., & Singh, J. P. (2022). An efficient verifiable (t, n)-threshold secret image sharing scheme with ultralight shares. Multimedia Tools and Applications, 81(24), 34969–34999.

    Article  Google Scholar 

  33. Guo, C., Zhang, H., Song, Q., & Li, M. (2016). A multi-threshold secret image sharing scheme based on the generalized Chinese Reminder Theorem. Multimedia Tools and Applications, 75(18), 11577–11594.

    Article  Google Scholar 

  34. Yan, X., Lu, Y., Liu, L., Liu, J., & Yang, G. (2018). Chinese Remainder Theorem-based two-in-one image secret sharing with three decoding options. Digital Signal Processing, 82, 80–90.

    Article  Google Scholar 

  35. He, Q., Yu, S., Xu, H., Liu, J., Huang, D., Liu, G., Xu, F., & Du, Y. (2019). A weighted threshold secret sharing scheme for remote sensing images based on Chinese Remainder Theorem. Computers, Materials & Continua, 58(2), 349–361.

    Article  Google Scholar 

  36. Meng, K., Miao, F., Xiong, Y., & Chang, C. C. (2021). A reversible extended secret image sharing scheme based on Chinese Remainder Theorem. Signal Processing: Image Communication, 95, 116221.

    Google Scholar 

  37. Jia, X., Guo, Y., Luo, X., Wang, D., & Zhang, C. (2022). A perfect secret sharing scheme for general access structures. Information Sciences, 595, 54–69.

    Article  Google Scholar 

  38. Del Rey, A. M., Mateus, J. P., & Sánchez, G. R. (2005). A secret sharing scheme based on cellular automata. Applied Mathematics and Computation, 170(2), 1356–1364.

    Article  MathSciNet  MATH  Google Scholar 

  39. Zarepour-Ahmadabadi, J., Shiri-Ahmadabadi, M. E., & Latif, A. (2018). A cellular automata-based multi-stage secret image sharing scheme. Multimedia Tools and Applications, 77(18), 24073–24096.

    Article  Google Scholar 

  40. Gupta, M., Gupta, M., & Deshmukh, M. (2020). Single secret image sharing scheme using neural cryptography. Multimedia Tools and Applications, 79(17), 12183–12204.

    Article  Google Scholar 

  41. Pilaram, H., & Eghlidos, T. (2015). An efficient lattice based multi-stage secret sharing scheme. IEEE Transactions on Dependable and Secure Computing, 14(1), 2–6.

    Google Scholar 

  42. Chen, T. H., Lee, Y. S., Huang, W. L., Juan, J. S., Chen, Y. Y., & Li, M. J. (2013). Quality-adaptive visual secret sharing by random grids. Journal of Systems and Software, 86(5), 1267–1274.

    Article  Google Scholar 

  43. Chen, T.-H., & Tsao, K.-H. (2009). Visual secret sharing by random grids revisited. Pattern Recognition, 42(9), 2203–2217.

    Article  MATH  Google Scholar 

  44. Kafri, O., & Keren, E. (1987). Encryption of pictures and shapes by random grids. Optics Letters, 12(6), 377–379.

    Article  Google Scholar 

  45. Guo, T., Liu, F., & Wu, C. K. (2014). K out of k extended visual cryptography scheme by random grids. Signal Processing, 94, 90–101.

    Article  Google Scholar 

  46. Shyu, S. J. (2007). Image encryption by random grids. Pattern recognition, 40(3), 1014–1031.

    Article  MATH  Google Scholar 

  47. Wang, R. Z., Lan, Y. C., Lee, Y. K., Huang, S. Y., Shyu, S. J., & Chia, T. L. (2010). Incrementing visual cryptography using random grids. Optics Communications, 283(21), 4242–4249.

    Article  Google Scholar 

  48. Chen, T.-H., & Tsao, K.-H. (2011). Threshold visual secret sharing by random grids. Journal of Systems and Software, 84(7), 1197–1208.

    Article  Google Scholar 

  49. Hu, H., Shen, G., Liu, Y., Fu, Z., & Yu, B. (2019). Improved schemes for visual secret sharing based on random grids. Multimedia Tools and Applications, 78(9), 12055–12082.

    Article  Google Scholar 

  50. Liu, X., Wang, S., Yan, X., & Zhang, W. (2018). Random grid-based threshold visual secret sharing with improved visual quality and lossless recovery ability. Multimedia Tools and Applications, 77(16), 20673–20696.

    Article  Google Scholar 

  51. Naor, M., & Shamir, A. (1996). Visual cryptography II: Improving the contrast via the cover base. International workshop on security protocols (pp. 197–202). Springer.

  52. Guo, C., Chang, C.-C., & Qin, C. (2012). A multi-threshold secret image sharing scheme based on MSP. Pattern Recognition Letters, 33(12), 1594–1600.

    Article  Google Scholar 

  53. Deshmukh, M., Nain, N., & Ahmed, M. (2016). Enhanced modulo based multi secret image sharing scheme. In International conference on information systems security (pp. 212–224). Springer.

  54. Deshmukh, M., Nain, N., & Ahmed, M. (2017). A novel approach for sharing multiple color images by employing Chinese Remainder Theorem. Journal of Visual Communication and Image Representation, 49, 291–302.

    Article  Google Scholar 

  55. Bisht, K., & Deshmukh, M. (2020). Encryption algorithm based on knight’s tour and n-neighbourhood addition. In 2020 7th international conference on signal processing and integrated networks (SPIN) (pp. 31–36). IEEE.

  56. Bisht, K., & Deshmukh, M. (2021). A novel approach for multilevel multi-secret image sharing scheme. The Journal of Supercomputing, 77(10), 12157–12191.

    Article  Google Scholar 

  57. Patil, S. M., & Purushothama, B. R. (2021). Pixel co-ordinate-based secret image sharing scheme with constant size shadow images. Computers & Electrical Engineering, 89, 106937.

    Article  Google Scholar 

  58. Chattopadhyay, A. K., Nag, A., Singh, J. P., & Singh, A. K. (2021). A verifiable multi-secret image sharing scheme using XOR operation and hash function. Multimedia Tools and Applications, 80(28), 35051–35080.

    Article  Google Scholar 

Download references

Funding

This research received no specific grant from any funding agency in the public, commercial, or not-for-profit sectors.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Maroti Deshmukh.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Pande, D., Rawat, A.S., Deshmukh, M. et al. Single Secret Sharing Scheme Using Chinese Remainder Theorem, Modified Shamir’s Scheme and XOR Operation. Wireless Pers Commun 130, 957–985 (2023). https://doi.org/10.1007/s11277-023-10315-5

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-023-10315-5

Keywords

Navigation