A multi-secret sharing scheme for 3D solid objects

https://doi.org/10.1016/j.eswa.2014.10.035Get rights and content

Highlights

  • A novel secret sharing scheme for multiple 3D solid objects is proposed.

  • The algorithm is based on the use of a reversible memory 3D cellular automaton.

  • The scheme exhibit good statistical properties; it is perfect and ideal.

Abstract

In this work a novel protocol to share multiple 3D solid objects in a secure way is presented. Specifically, it is an (n,n)-threshold secret sharing scheme based on the use of a particular type of finite state machine called 3D cellular automata. This protocol is shown to be perfect and ideal; moreover, it exhibit good statistical properties.

Introduction

One of the most promising emerging technologies is the generalized creation and management of 3D objects, both physical (by means of the new 3D printers) and digitalized. According to Gartner (the world’s leading information technology research and advisory company), worldwide shipments of 3D printers grown 49% in 2013; moreover, these devices have evolved from a high-priced medium used by an exclusive few to a manufacturing trend that some believe will see widespread adoption in 2014.

The 3D digitalized objects are defined by means of two types of 3D models: 3D solid models and 3D shell (boundary) models (see Fig. 1). A solid model defines the volume of the physical object that represents, whereas a shell model represents the surface, not the volume. Solid models are more realistic and they usually appear in medical and engineering applications, CAD and constructive solid geometry; on the other hand, shell models are mainly used in games and films.

The interest on 3D digitalized objects has increased during the last years due to their large applications in science and technology: medical industry (Rodríguez-Quiñonez et al., 2014), mechanical engineering for virtual view and simulation (Jayanti, Kalyanaraman, & Ramani, 2009), cultural heritage to view virtual museums (Styliani, Fotis, Kostas, & Petros, 2009), reproduction of archeological sites (Bruno et al., 2010), managing virtual world applications (Hughes, 2012), etc. This situation makes necessary to design efficient protocols to safeguard the security (confidentiality, integrity, authenticity, etc.) of three-dimensional data and objects. Unfortunately, there have proposed few algorithms dedicated to this purpose and the majority of them are related to watermarking and encryption techniques: Lee, Kwon, and Kwon (2014) introduced a multiple-watermarking scheme for copyright protection of mobile 3D contents with low resolution; Zaid, Hachani, and Puech (2014) proposed a high-capacity watermarking scheme for the purpose of inserting meta-data into 3D triangle meshes; an error detecting code based reversible fragile watermarking scheme for 3D models in spatial domain was proposed by Wang et al., 2014, Muniraj et al., 2014 proposed a Fourier-based encryption method for volumetric 3D objects; Cho and Javidi (2013) presented a three-dimensional photon counting double-random-phase encryption technique for 3D scenes; Lee and Cho (2013) introduced am optical encryption and information authentication of 3D objects considering wireless channel characteristics. Others works have been proposed earlier (Ben Hamza, 2009, Chou and Tseng, 2006, Kishk and Javidi, 2003, Lee and Kwon, 2011, Liu et al., 2011, Montañola et al., 2011, Wang et al., 2007, Yeo and Yeung, 1999). Moreover, some works dealing with the design of hash functions for 3D objects (Ben Hamza, 2008, Fernandes and Delaigle, 2004, Tarmissi and Ben Hamza, 2009) or steganographic algorithms for 3D objects (Cheng & Wang, 2007) have also appeared.

Others important cryptographic protocols (which are different from encryption or watermarking methods) are the secret sharing schemes. Secret sharing schemes are methods of distributing a secret among a group of users by means of shares such that only authorized subsets of these parties can reconstruct the secret. These cryptographic protocols were discovered independently by Blakley (1979) and Shamir (1979), and they can be considered as important tools in Security Information since they are used as a basic component of protocols for multiparty computation, threshold cryptographic algorithms, access control methods, etc. Of special interest are the (k,n)-threshold secret sharing schemes where there are n users and only subsets with, at least, k users can recover the secret.

As far as we know, only the work due to Elsheh and Ben Hamza (2011) have been proposed dealing with the design of secret sharing schemes for 3D objects – the same authors introduced preliminary versions of the schemes in Elsheh and Ben Hamza, 2010a, Elsheh and Ben Hamza, 2010b. In fact, the authors introduce two schemes which are based on Blakely method (Blakley, 1979) and Thien and Lin algorithm (Thien & Lin, 2002), respectively. In these works, 3D shell models are considered and consequently, the protocols involve operations over the vertices and triangles defining the objects (their 3D triangle meshes). Moreover, in these schemes the 3D models are compressed using lossless data compression methods before applying the secret sharing algorithm. Unfortunately, these methods can not be applied to 3D solid objects formed by aggregation of voxels or unitary cuboids. Moreover, the schemes due to Elsheh and Ben Hamza can not share more than one original secret.

Taking into account this scenario, the main research motivation of this work is to introduce a novel secret sharing scheme dealing with 3D solid objects (instead of 3D shell objects) capable to share in a secure way several original secrets. Specifically, it is a (n,n)-threshold scheme where not only one secret is shared among the n participants, but n secrets is shared. This new method is based on the use of 3D cellular automata (Sarkar, 2000, Wolfram, 2002) since a 3D solid object can be easily and naturally interpreted as a configuration of this type of finite state machines.

Roughly speaking, a cellular automaton is a simple model of computation (Sarkar, 2000, Wolfram, 1994, Wolfram, 2002) consisting of a discrete spatial lattice of sites called cells, each one endowed at each time with a state belonging to a finite state set (usually F2={0,1}). The state of each cell is updated in discrete steps of time according to a local transition function which depends on the states of the neighbor cells. As the lattice is finite some type of boundary conditions must be imposed: usually null and periodic boundary conditions are considered. 3D cellular automata are characterized by the three-dimensional arrangement of their cells which allows them to simulate different types of phenomena such as spray freeze drying process (Ivanov, Troyankin, Gurikov, Kolnoochenko, & Menshutina, 2011), HIV infection (Mo, Ren, Yang, & Shuai, 2014), cracking process of rocks (Pan, Yan, & Feng, 2012), dendritic solidification (Zaeem, Yin, & Felicelli, 2013), or alloy solidification (Zhao, Qin, & Chen, 2013).

The rest of the paper is organized as follows: In Section 2 the notion of secret sharing schemes is introduced; the basic theory about 3D cellular automata is presented in Section 3; the secret sharing scheme for 3D solid objects is proposed in Section 4 and analyzed in Section 5. Finally, the conclusions are presented in Section 6.

Section snippets

Secret sharing schemes

Secret sharing schemes are multi-party cryptographic protocols that share a secret among a set of participants such that only qualified subsets of these participants can recover the original secret, and any information about it can be derived if non-qualified subsets of participants try to recover the secret.

A special and very interesting type of secret sharing schemes is called threshold scheme, which can be defined as follows: Let k and n be positive integers such that kn; a (k,n)-threshold

3D cellular automata

A 3D-cellular automaton (3D-CA for short) is a particular type of finite state machine formed by p×q×r memory units called cells that are arranged uniformly into a three-dimensional space (cellular space); consequently these cells are geometrically represented as cubes in a three-dimensional raster.

At every step of time each cell assumes a state from the finite state set F2={0,1}, such that sijktF2 stands for the state of the (i,j,k)th cell at time t. These states change synchronously in

The multi-secret sharing scheme

The protocol proposed in this work to share a set of secret 3D objects of dimension p×q×r,K1,,Kn, among a set of n participants P={P1,,Pn} is based on the use of a reversible memory 3D-CA. These secrets stand for the initial configurations of the reversible memory cellular automaton and the shadows will be n consecutive configurations of the 3D-CA. Specifically, the method consists of three phases: the setup phase, the sharing phase and the recovery phase.

Main characteristics

The threshold multi-secret sharing scheme presented in this work is perfect since it is not possible to recover the original secrets from n-1 or less shadows. Note that the inverse 3D-CA needs the n initial configurations C̃0=CT+n-1,C̃1=CT+n-2,,C̃n-1=CT to compute its evolution in order to obtain the secrets: C̃T=Cn-1,C̃T+1=Cn-2,,C̃T+n-1=C0. If any shadow is lacked during the recovery phase, the inverse cellular automaton cannot be able to compute its evolution. The opponent could try to

Conclusions

As far as we know, there is only one work dealing with the design of a secret sharing scheme for 3D objects. It is due to Elsheh and Ben Hamza and is based on the algorithms introduced by Blakley and Thien and Lin. The objects considered are 3D shell objects and, consequently, the Blakley and Thien and Lin schemes can be applied to the 3D triangle meshes (vertices and triangles -faces-) defining these objects. Nevertheless, these schemes are not suitable when solid objects are considered since

Acknowledgments

I would like to thank the reviewers for their valuable suggestions and comments. This work has been supported by Junta de Castilla y León (Spain).

References (37)

  • K. Tarmissi et al.

    Information-theoretic hashing of 3D objects using spectral graph theory

    Expert Systems with Applications

    (2009)
  • C.C. Thien et al.

    Secret image sharing

    Computers & Graphics-UK

    (2002)
  • Y. Zhao et al.

    A three-dimensional cellular automata model coupled with finite element method and thermodynamic database for alloy solidification

    Journal of Crystal Growth

    (2013)
  • A. Ben Hamza

    Entropic hashing of 3D objects using Laplace–Beltrami operator

  • A. Ben Hamza

    Watermarking 3D models using spectral mesh compression

  • Blakley, G. R. (1979). Safeguarding cryptographic keys. In Proceedings of AFIPS 1979 natural computing conference (pp....
  • Y.M. Cheng et al.

    An adaptive steganographic algorithm for 3D polygonal meshes

    The Visual Computing

    (2007)
  • M. Cho et al.

    Three-dimensional photon counting double-random-phase encryption

    Optics Letters

    (2013)
  • Cited by (14)

    • Invertible secret sharing: Using meaningful shadows based on Sorted Indexed Code

      2020, Optik
      Citation Excerpt :

      Differing from these methods for data hiding methods, in 1994 visual secret sharing scheme [3] is proposed which generates noisy-like-shares (meaning less shadow images), various other secret image sharing schemes [10–13] were proposed with camouflage purpose of Steganography (meaningful shadow images). Following Shamir’s [2] secret sharing scheme, researcher’s designed schemes with meaningful shares [12,15–17], reversible secret sharing [17,22,23], data hiding [24,25], progress recovery [26–29], scalable secret image sharing [30], secret sharing using large primes [31], multi secret sharing [13,32–34], and reversible sharing scheme in encrypted images [35,36]. Following the Lin and Thien [14] secret image sharing scheme, in 2003, Lin and Thien [15] have proposed a secret image sharing to produce multiple shadow images, this is attained by embedding a secret image into a cover image.

    • 3D medical data security protection

      2016, Expert Systems with Applications
      Citation Excerpt :

      This method takes into account the considerations mentioned above with regard to the direct encryption of the voxels of the 3D object. Specifically, it follows the paradigm stated by the secret sharing algorithm in Martín del Rey (2015), which deals with the sharing in a secure way of 3D solid objects. Although the goals of both protocols are different, it can be stated that the new method introduced in this work supposes an improvement in the sense that voxels with different values are considered.

    View all citing articles on Scopus
    View full text