Skip to main content
Log in

A novel approach for verifiable (n, n) audio secret sharing scheme

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Audio is a natural way of communication among persons. Nowadays, many cases of Phone-tapping, hacking of E-mail having some audio files have been reported. Hence, for sending a secret message in audio file over the internet, security and confidentiality must be assured. A secret message is commonly transmitted in encrypted form to assure confidentiality/security using a single key. This does not serve the purpose completely as knowing the key, the whole secret can be revealed. To enhance the security of the secret, sending it through multiple units is preferred. Here, a novel approach is proposed for the same. In the proposed approach an audio secret is divided into n audio shares such that information contained in any proper subset of share/shares (unit) is insignificant. With all the shares only secret can be revealed after performing some computation. Authenticity of the revealed secret can also be confirmed (if necessary) by checking the integrity of individual shares received. If any share is lost during transmission, the proposed scheme has the facility to determine the share number of the lost one, so that request may be sent for resending the same. The proposed scheme is suitable for real-time audio communication as the construction of shares is based upon the available bandwidth. Also, it does not need any cover audio to transmit the share. Experimentally, Mean Opinion Score (MOS) and correlation coefficient (r(S, Sr)) between input secret and revealed secret are found 5 and 0.99 respectively when there is no attack during the transmission. In case the total (either in one or more shares) attack is less than 50% of the size of a single share, MOS of the revealed secret lies between 3.8 to 4.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18

Similar content being viewed by others

References

  1. Baby A, Thomas AL, Nishanthi NL, Consortium T Resources for Indian languages. In: CBBLR – Community Based Building of Language Resources, Sep 2016, pp 37–43, Brno, Czech Republic: Tribun EU. [Online]. Available: https://www.iitm.ac.in/donlab/tts/index.php

  2. Blakley GR (1979) Safeguarding cryptographic keys. In: Proceedings of americian federation of information processing societies national computer conference, (AFIPS’79), California, pp 313– 317

  3. Desmedt Y, Hou S, Quisquater J-J (1998) Audio and optical cryptography. In: ASIACRYPT’98, LNCS, vol 1514, pp 392–404

  4. Ehdaie M, Eghlidos T, Aref MR (2008) A novel secret sharing scheme from audio perspective. In: Proceedings of international symposium on telecommunications (IST2008). IEEE, pp 13–18

  5. Garofolo JS, Lamel LF, Fisher WM, Fiscus JG, Pallett DS, Dahlgren NL, Zue V (1993) TIMIT acoustic-phonetic continuous speech corpus LDC93s1. Web download, Philadelphia: Linguistic Data Consortium

  6. Lin C-C, Laih C-S, Yang C-N (2003) New audio secret sharing schemes with time division technique. J Inf Sci Eng 19(4):605–614

    MathSciNet  Google Scholar 

  7. Liu Y (2015) Action2activity: recognizing complex activities from sensor data. In: Proceedings of the twenty-fourth international joint conference on artificial intelligence IJCAI, pp 1617–1623

  8. Liu L (2016) Recognizing complex activities by a probabilistic interval-based model. In: Proceedings of the thirtieth AAAI conference on artificial intelligence, vol 30, pp 1266–1272

  9. Liu Y (2016) Fortune teller: predicting your career path. In: Proceedings of the thirtieth AAAI conference on artificial intelligence, pp 201–207

  10. Liu Y (2016) From action to activity: sensor-based activity recognition. Neurocomputing 181:108– 115

    Article  Google Scholar 

  11. Lu Y (2017) Towards unsupervised physical activity recognition using smartphone accelerometers. Multimed Tools Appl 76(8):10701–10719

    Article  Google Scholar 

  12. Mohammad E, Taraneh E, Reza AM (2008) Some new issues on secret sharing schemes. In: Int’l conference on telecommunications (ICT’ 08), June 16–19, St. Petersburg, Russia

  13. NishimuraNorihiro R, Suzuki F (2005) Y suzuki audio secret sharing for 1-Bit audio. Lect Notes Comput Sci 3682:1152–1158

    Article  Google Scholar 

  14. Shamir A (1979) How to share a secret. Commun ACM 22(11):612–613

    Article  MathSciNet  MATH  Google Scholar 

  15. Socek D, Magliveras SS (2005) General access structures in audio cryptography. In: Proceedings of IEEE international conference on electro information technology, p 6

  16. Vyavahare S, Patil S (2016) Analysing secret sharing schemes for audio sharing. Int J Comput Appl 137(11):39–42

    Google Scholar 

  17. Wang JZ, Wu TX, Sun TY (2015) An audio secret sharing system based on fractal encoding. In: Proceedings of 49th, international Carnahan conference on security technology (ICCST), pp 211– 216

  18. Yang CN (2002) Improvements on audio and optical cryptography. J Inf Sci Eng 18(3):381–391

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shambhu Shankar Bharti.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Bharti, S.S., Gupta, M. & Agarwal, S. A novel approach for verifiable (n, n) audio secret sharing scheme. Multimed Tools Appl 77, 25629–25657 (2018). https://doi.org/10.1007/s11042-018-5810-2

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-018-5810-2

Keywords

Navigation