Skip to main content
Log in

A survey on counting-based secret sharing schemes for resource-constrained environments: techniques, security, challenges, and future directions

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

Secret sharing schemes play a vital role in securely distributing a secret among multiple participants, ensuring confidentiality and access control. However, traditional secret sharing schemes face limitations in resource-constrained environments, such as IoT devices, embedded systems, and low-power sensors, due to constraints in computational power, memory, energy, and communication capabilities. To address these challenges, lightweight secret sharing schemes have emerged as a promising solution, aiming to provide efficient techniques for secret sharing while maintaining an acceptable level of security. One such lightweight scheme is the counting-based secret sharing scheme, specifically designed to meet the needs of resource-constrained devices and environments. This scheme leverages parallel bits counting operations to reconstruct the secret and introduces innovative techniques for generating shares, optimizing the trade-off between security and computational efficiency. This survey provides a comprehensive overview of counting-based secret sharing schemes for resource-constrained environments. It highlights recent advancements in the field, identifies promising research directions, and discusses the open challenges that lie ahead in the development and utilization of counting-based secret sharing schemes. Additionally, potential applications of counting-based secret sharing schemes in various domains such as IoT, embedded systems, low-power sensors, secure multi-party computation, cloud computing, healthcare systems, financial services, supply chain management, military and defense, smart grids, and blockchain technology are discussed to emphasize the relevance and versatility of these schemes in real-world scenarios. Through this survey, researchers gain a comprehensive understanding of counting-based secret sharing schemes. This survey aims to inspire further innovation and advancements in the field of counting-based secret sharing schemes, ultimately contributing to the development and utilization of efficient and secure secret sharing techniques in resource-constrained environments.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Algorithm 1
Algorithm 2
Algorithm 3
Algorithm 4
Algorithm 5
Algorithm 6
Algorithm 7
Algorithm 8
Algorithm 9
Algorithm 10
Algorithm 11
Algorithm 12
Algorithm 13
Algorithm 14
Algorithm 15

Similar content being viewed by others

Data availability

Not applicable.

References

  1. Xuehu Y et al (2020) A common method of share authentication in image secret sharing. IEEE Trans Circ Syst Video Technol 31(7):2896–2908

    Google Scholar 

  2. Xuehu Y et al (2021) Robust secret image sharing resistant to noise in shares. ACM Trans Multimedia Comput Commun Appl (TOMM) 17(1):1–22

    Article  Google Scholar 

  3. Xuehu Y et al (2023) Fake and dishonest participant immune secret image sharing. ACM Trans Multimedia Comput Commun Appl 19(4):1–26

    Article  Google Scholar 

  4. Lizhi X et al (2023) RDH-DES: reversible data hiding over distributed encrypted-image servers based on secret sharing. ACM Trans Multimedia Comput Commun Appl 19(1):1–19

    Google Scholar 

  5. Pande Dinesh et al (2023) Single secret sharing scheme using chinese remainder theorem, modified Shamir’s scheme, and XOR Operation. Wireless Personal Communications, pp. 1-29

  6. Tzung-Her C, Kai-Hsiang T (2009) Visual secret sharing by random grids revisited. Patt Recogn 42(9):2203–2217

    Article  Google Scholar 

  7. Tzung-Her C et al (2013) Quality-adaptive visual secret sharing by random grids. J Syst Softw 86(5):1267–1274

    Article  Google Scholar 

  8. Daoshun W et al (2007) Two secret sharing schemes based on Boolean operations. Patt Recogn 40(10):2776–2785

    Article  Google Scholar 

  9. Maroti D, Neeta N, Mushtaq A (2019) Secret sharing scheme based on binary trees and Boolean operation. Knowl Inform Syst 60(3):1377–1396

    Article  Google Scholar 

  10. Mayank G, Manu G, Maroti D (2020) Single secret image sharing scheme using neural cryptography. Multimedia Tools Appl 79(17):12183–12204

    Google Scholar 

  11. Heri P, Chih-Hsien H, Wicaksono HPA (2021) Progressive secret sharing with adaptive priority and perfect reconstruction. J Imaging 7(4):70

    Article  Google Scholar 

  12. Prasad KS, Jasvant K (2021) XOR-based visual secret sharing scheme using pixel vectorization. Multimedia Tools Appl 80(10):14609–14635

    Article  Google Scholar 

  13. Kumar CA, Amitava N, Prakash SJ (2022) An efficient verifiable (t, n)-threshold secret image sharing scheme with ultralight shares. Multimedia Tools Appl 81(24):34969–34999

    Article  Google Scholar 

  14. Jen-Bang F et al (2005) A new multi-secret images sharing scheme using Largrange’s interpolation. J Syst Softw 76(3):327–339

    Article  Google Scholar 

  15. Cheng G, Chin-Chen C, Chuan Q (2012) A multi-threshold secret image sharing scheme based on MSP. Patt Recogn Lett 33(12):1594–1600

    Article  Google Scholar 

  16. Cheng G et al (2016) A multi-threshold secret image sharing scheme based on the generalized Chinese reminder theorem. Multimedia Tools Appl 75:11577–11594

    Article  Google Scholar 

  17. Chien-Chang C, Jun-Long C (2017) A new Boolean-based multiple secret image sharing scheme to share different sized secret images. J Inform Secur Appl 33:45–54

    Google Scholar 

  18. Rawat AS, Deshmukh M, Singh M (2023) A novel multi secret image sharing scheme for different dimension secrets. Multimedia Tools Appl 82:35183–35237

    Article  Google Scholar 

  19. Maroti D, Neeta N, Mushtaq A (2018) Efficient and secure multi secret sharing schemes based on boolean XOR and arithmetic modulo. Multimedia Tools Appl 77(1):89–107

    Article  Google Scholar 

  20. Maroti D, Neeta N, Mushtaq A (2017) A novel approach for sharing multiple color images by employing Chinese Remainder Theorem. J Visual Commun Image Represent 49:291–302

    Article  Google Scholar 

  21. Heri P, Jing-Ming G (2019) note on multiple secret sharing using Chinese remainder theorem and exclusive-OR. IEEE Access 7:37473–37497

    Article  Google Scholar 

  22. Sharobim Bishoy K et al (2023) An efficient multi-secret image sharing system based on Chinese remainder theorem and its FPGA realization. IEEE Access 11:9511–9520

    Article  Google Scholar 

  23. Mohit R, Maroti D (2016) Secure (n, n+ 1)-multi secret image sharing scheme using additive modulo. Procedia Comput Sci 89:677–683

    Article  Google Scholar 

  24. Deshmukh Maroti, Nain Neeta, Ahmed Mushtaq (2016) “An (n, n)-multi secret image sharing scheme using boolean XOR and modular arithmetic.", 2016 IEEE 30th International Conference on Advanced Information Networking and Applications (AINA), pp. 690-697, IEEE

  25. Deshmukh Maroti, Nain Neeta, Ahmed Mushtaq (2017) A novel approach of an (n, n) multi-secret image sharing scheme using additive modulo. Proceedings of International Conference on Computer Vision and Image Processing, pp. 149-158, Springer

  26. Deshmukh Maroti, Nain Neeta, Ahmed Mushtaq (2016) “Enhanced modulo based multi secret image sharing scheme. International Conference on Information Systems Security, pp. 212-224, Springer

  27. Mignotte Maurice (1982) How to share a secret. Workshop on cryptography, pp. 371-375, Springer, Berlin, Heidelberg

  28. Charles A, John B (1983) A modular approach to key safeguarding. IEEE Trans Inform Theory 29(2):208–210

    Article  MathSciNet  Google Scholar 

  29. Jen-Bang F et al (2005) A new multi-secret images sharing scheme using Largrange’s interpolation. J Syst Softw 76(3):327–339

    Article  Google Scholar 

  30. Xin L et al (2018) Random grid-based threshold visual secret sharing with improved visual quality and lossless recovery ability. Multimedia Tools Appl 77(16):20673–20696

    Article  Google Scholar 

  31. Hao H et al (2019) Improved schemes for visual secret sharing based on random grids. Multimedia Tools Appl 78(9):12055–12082

    Article  Google Scholar 

  32. Sijia L, Zhengxin F, Bin Yu (2019) A two-level QR code scheme based on polynomial secret sharing. Multimedia Tools Appl 78(15):21291–21308

    Article  Google Scholar 

  33. Martin Del Rey A, Pereira MJ, Rodríguez SG (2005) A secret sharing scheme based on cellular automata. Appl Math Comput 170(2):1356–1364

    MathSciNet  Google Scholar 

  34. Jamal Z-A, MohammadEbrahim S-A, Alimohammad L (2018) A cellular automata-based multi-stage secret image sharing scheme. Multimedia Tools Appl 77(18):24073–24096

    Article  Google Scholar 

  35. Hossein P, Taraneh E (2015) An efficient lattice based multi-stage secret sharing scheme. IEEE Trans Depend Sec Comput 14(1):2–6

    Google Scholar 

  36. Kanchan B, Maroti D (2021) A novel approach for multilevel multi-secret image sharing scheme. J Supercomput 77(10):12157–12191

    Article  Google Scholar 

  37. Kanchan Bisht, Deshmukh Maroti (2020) Encryption algorithm based on knight’s tour and n-neighbourhood addition. 2020 7th International Conference on Signal Processing and Integrated Networks (SPIN), pp. 31-36, IEEE

  38. Maryam S-G, Mojtaba B, Christophe D (2019) Threshold verifiable multi-secret sharing based on elliptic curves and Chinese remainder theorem. IET Inform Sec 13(3):278–284

    Article  Google Scholar 

  39. Xuehu Y et al (2018) Chinese remainder theorem-based two-in-one image secret sharing with three decoding options. Dig Signal Process 82:80–90

    Article  Google Scholar 

  40. Qi H et al (2019) A weighted threshold secret sharing scheme for remote sensing images based on Chinese remainder theorem. Comput Mater Continua 58(2):349–361

    Article  Google Scholar 

  41. Mauricio Karchmer, Wigderson Avi (1993) “On span programs. [1993] Proceedings of the 8th Annual Structure in Complexity Theory Conference, pp. 102-111, IEEE

  42. Singh RA, Maroti D (2021) Computation and communication efficient secure group key exchange protocol for low configuration system. Int J Inform Technol 13(3):839–843

    Google Scholar 

  43. Singh RA, Maroti D (2019) Efficient extended diffie-hellman key exchange protocol. Int Conf Comput Power Commun Technol 19:447–451

    Google Scholar 

  44. Rawat AS, Deshmukh M (2021) Computation And communication efficient Chinese remainder theorem based multi-party key generation using modified RSA. Security and Privacy, pp. 25-32

  45. Arjun R, Maroti D (2020) Tree and elliptic curve based efficient and secure group key agreement protocol. J Inform Sec Appl 55:102599

    Google Scholar 

  46. Yue W, Noonan Joseph P, Sos A (2011) “NPCR and UACI randomness tests for image encryption. Cyber journals: multidisciplinary journals in science and technology. J Select Areas Telecommun (JSAT) 1(2):31–38

    Google Scholar 

  47. ShravaniMahesh P, Purushothama BR (2021) Pixel co-ordinate-based secret image sharing scheme with constant size shadow images. Comput Electr Eng 89:106937

    Article  Google Scholar 

  48. Chattopadhyay AK et al (2021) A verifiable multi-secret image sharing scheme using XOR operation and hash function. Multimedia Tools Appl 80:35051–35080

    Article  Google Scholar 

  49. Keju M et al (2021) A reversible extended secret image sharing scheme based on Chinese remainder theorem. Signal Process Image Commun 95:116221

    Article  Google Scholar 

  50. Yuyuan S et al (2021) Robust secret image sharing scheme against noise in shadow images. IEEE Access 9:23284–23300

    Article  Google Scholar 

  51. Xingxing J et al (2022) A perfect secret sharing scheme for general access structures. Inform Sci 595:54–69

    Article  Google Scholar 

  52. Shivendra S, Rajitha B, Suneeta A (2017) XOR based continuous-tone multi secret sharing for store-and-forward telemedicine. Multimedia Tools Appl 76(3):3851–3870

    Article  Google Scholar 

  53. Kapadiya Vishakha J, Desai Laxmi S, Meghrajani Yogesh K (2018) Boolean-based multi secret sharing scheme using meaningful shares. In: Second International Conference on Inventive Communication and Computational Technologies (ICICCT), pp. 840–844

  54. Rawat AS, Deshmukh M, Singh M (2023) Meaningful Shares based Single Secret Sharing Scheme using Chinese Remainder Theorem and XOR Operation. In: 10th International Conference on Signal Processing and Integrated Networks (SPIN). pp. 597-602, IEEE

  55. Rawat AS, Deshmukh M, Singh M (2023) QR Shares based Secret Sharing Scheme using DWT, Random Permutation and Arithmetic Modulo Operation for QR Secret. 10th International Conference on Signal Processing and Integrated Networks (SPIN), pp. 772-777, IEEE

  56. Rawat AS, Deshmukh M, Singh M (2023) Natural share-based lightweight (n, n) single secret image sharing scheme using LSB stuffing for medical images. J Supercomput 79:1–30

    Article  Google Scholar 

  57. Fei H et al (2022) Threshold meaningful secret image sharing scheme based on QR code. Sec Commun Netw 23:202

    Google Scholar 

  58. Priyanka S, Balasubramanian R, Manoj M (2018) A (n, n) threshold non-expansible XOR based visual cryptography with unique meaningful shares. Signal Process 142:301–319

    Article  Google Scholar 

  59. Bo-Yuan H, Su-Tzu JJ (2020) Flexible meaningful visual multi-secret sharing scheme by random grids. Multimedia Tools Appl 79:7705–7729

    Article  Google Scholar 

  60. Yu-Hong C, Su-Tzu JJ (2022) XOR-Based (n, n) Visual cryptography schemes for grayscale or color images with meaningful shares. Appl Sci 12(19):10096

    Article  Google Scholar 

  61. Zhenhua C et al (2015) A cheater identifiable multi-secret sharing scheme based on the Chinese remainder theorem. Sec Commun Netw 8(18):3592–3601

    Article  Google Scholar 

  62. Anjaneyulu E et al (2015) Reusable multi-stage multi-secret sharing schemes based on CRT. J Commun Softw Syst 11(1):15–24

    Article  Google Scholar 

  63. Vinay SA, Shyamalendu K (2023) A verifiable threshold secret image sharing (SIS) scheme with combiner verification and cheater identification. J Amb Intell Human Comput 14(8):10631–10655

    Article  Google Scholar 

  64. Chattopadhyay Arup Kumar, Nag Amitava, Singh Jyoti Prakash (2021) An efficient verifiable (t, n)-threshold secret image sharing scheme with ultralight shares. Multimedia Tools and Applications, pp. 1-31

  65. Krishnendu M, Susanta M (2023) VSBSIS: a verifiable SVD-based secret image sharing scheme for lossless and efficient reconstruction. Displays 78:102455

    Article  Google Scholar 

  66. Xuehu Y, Yuliang L (2018) Progressive visual secret sharing for general access structure with multiple decryptions. Multimedia Tools Appl 77(2):2653–2672

    Article  Google Scholar 

  67. Xiaotian W, Wei S (2013) Random grid-based visual secret sharing with abilities of OR and XOR decryptions. J Visual Commun Image Represent 24(1):48–62

    Article  Google Scholar 

  68. Her-Chang C, Tzuo-Yau F (2017) Random-grid based progressive visual secret sharing scheme with adaptive priority. Digital Signal Process 68:69–80

    Article  Google Scholar 

  69. Her-Chang C, Tzuo-Yau F (2017) XOR-based progressive visual secret sharing using generalized random grids. Displays 49:6–15

    Article  Google Scholar 

  70. Ayushi A, Maroti D, Maheep S (2020) Object detection framework to generate secret shares. Multimedia Tools Appl 79:24685–24706

    Article  Google Scholar 

  71. Kanchan B, Maroti D (2021) A novel approach for multilevel multi-secret image sharing scheme. J Supercomput 77(10):12157–12191

    Article  Google Scholar 

  72. Koikara Rosemary, Paul Anand, Yoo Kee-Young (2016) “Multilevel threshold secret image sharing based on the Chinese remainder theorem.", Proceedings of the International Conference on Security and Management (SAM), The Steering Committee of The World Congress in Computer Science, Computer, Vol. 318

  73. Adnan G, Nouf A-J, Esam K (2019) Counting-based secret sharing technique for multimedia applications. Multimedia Tools Appl 78:5591–5619

    Article  Google Scholar 

  74. Maimoona A-G, Manal A-G, Adnan G (2019) Security enhancement of shares generation process for multimedia counting-based secret-sharing technique. Multimedia Tools Appl 78:16283–16310

    Article  Google Scholar 

  75. Gutub Adnan, Al-Ghamdi Maimoona (2019) Image based steganography to facilitate improving counting-based secret sharing. 3D Res. 10: 1-36

  76. Abdul-Aziz GA, Khaled AA (2021) Refining Arabic text stego-techniques for shares memorization of counting-based secret sharing. J King Saud Univ Comput Inform Sci 33(9):1108–1120

    Google Scholar 

  77. Adnan G, Adel A-Q (2020) Secure shares generation via M-blocks partitioning for counting-based secret sharing. J Eng Res 8(3):13

    Google Scholar 

  78. Adnan G, Maimoona A-G (2020) Hiding shares by multimedia image steganography for optimized counting-based secret sharing. Multimedia Tools Appl 79(11–12):7951–7985

    Google Scholar 

  79. Adnan G, Khaled A (2020) Hiding shares of counting-based secret sharing via Arabic text steganography for personal usage. Arabian J Sci Eng 45(4):2433–2458

    Article  Google Scholar 

  80. Adnan G, Taghreed AK (2020) Smart expansion of target key for more handlers to access multimedia counting-based secret sharing. Multimedia Tools Appl 79:17373–17401

    Article  Google Scholar 

  81. Taghreed AK, Adnan G (2020) Trustworthy target key alteration helping counting-based secret sharing applicability. Arabian J Sci Eng 45:3403–3423

    Article  Google Scholar 

  82. Taghreed AK, Adnan G (2021) Refining image steganography distribution for higher security multimedia counting-based secret-sharing. Multimedia Tools Appl 80:1143–1173

    Article  Google Scholar 

  83. Faiza A-S, Adnan G (2022) Securing matrix counting-based secret-sharing involving crypto steganography. J King Saud Univ Comput Inform Sci 34(9):6909–6924

    Google Scholar 

  84. Faiza A-S, Adnan G (2022) Increasing participants using counting-based secret sharing via involving matrices and practical steganography. Arabian J Sci Eng 47(2):2455–2477

    Article  Google Scholar 

  85. Esraa A, Adnan G (2022) Novel arabic e-text watermarking supporting partial dishonesty based on counting-based secret sharing. Arabian J Sci Eng 47(2):2585–2609

    Article  Google Scholar 

  86. Gutub Adnan Abdul-Aziz (2022) Adopting counting-based secret-sharing for e-Video Watermarking allowing Fractional Invalidation. Multimedia Tools Appl 81(7):9527–9547

    Article  Google Scholar 

  87. Adnan G (2023) Boosting image watermarking authenticity spreading secrecy from counting-based secret-sharing. CAAI Trans Intell Technol 8(2):440–452

    Article  MathSciNet  Google Scholar 

  88. Gutub A, Esraa A (2022) Advancing partial verification of watermarking for Arabic text via utilization of innovative counting-based secret sharing. Arabian J Sci Eng 203:1–27

    Google Scholar 

  89. Han W et al (2021) Decentralized data outsourcing auditing protocol based on blockchain. J Amb Intell Human Comput 12(2):2703–2714

    Article  Google Scholar 

  90. Xiao S et al (2020) Survey on blockchain-based electronic voting. Advances in Intelligent Networking and Collaborative Systems: The 11th International Conference on Intelligent Networking and Collaborative Systems (INCoS-2019). Springer, pp. 559-567

  91. Wang XA et al (2018) Improved group-oriented proofs of cloud storage in IoT setting. Concurr Computat Pract Exper 30(21):1–11

    Article  Google Scholar 

Download references

Funding

This research received no specific grant from any funding agency in the public, commercial, or not-for-profit sectors.

Author information

Authors and Affiliations

Authors

Contributions

Mrs. BP conducted data collection for the survey and contributed to the preparation and writing of the manuscript. Mr. AR assisted in data collection for the survey and contributed to the preparation and writing of the manuscript. Dr. MD provided valuable suggestions for the design of the survey and checked and reviewed the manuscript for accuracy and quality.

Corresponding author

Correspondence to Maroti Deshmukh.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Ethical approval

The authors declare that there is no violation of ethical rules; this manuscript has not been copyrighted or published previously.

Human and animal rights

There is no involvement of animals in studies. There is no involvement of human participants in studies.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Parihar, B., Rawat, A.S. & Deshmukh, M. A survey on counting-based secret sharing schemes for resource-constrained environments: techniques, security, challenges, and future directions. J Supercomput (2024). https://doi.org/10.1007/s11227-024-06130-9

Download citation

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11227-024-06130-9

Keywords

Navigation