首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Recently, the visual secret sharing (VSS) technique by random grids (RG), proposed by Kafri and Keren in 1987, has drawn attention in academia again to remove the abovementioned drawbacks. However, Kafri and Keren's scheme is a 2-out-of-2 VSS scheme but neither n-out-of-n nor 2-out-of-. In this paper, novel n-out-of-n (Method 1) and 2-out-of-n (Method 2) secret image sharing schemes based on RG are proposed to encrypt the secret into n cipher-grids without pixel expansion and additional codebook required. In the decryption phase, while participants superimpose all (Method 1) or at least two (Method 2) cipher-grids without any extra computation, the secret is recognizable by the human visual system. To our best knowledge, this paper is the first attempt in the literature to develop new RG-based VSS schemes by means of extending the basic 2-out-of-2 scheme to the n-out-of-n as well as 2-out-of-n ones. To demonstrate the correctness of the proposed schemes, the formal analysis is given while the experimental results show the proposed schemes do work well.  相似文献   

2.
Visual secret sharing (VSS) scheme is an encryption technique that utilizes the human visual system in recovering the secret image and does not require any cryptographic computation. Pixel expansion has been a major issue of VSS schemes. A number of probabilistic VSS schemes with minimum pixel expansion have been proposed for binary secret images. This paper presents a general probabilistic (kn)-VSS scheme for grey-scale images and another scheme for color images. With our schemes, the pixel expansion can be set to a user-defined value. When this value is 1, there is no pixel expansion at all. The quality of reconstructed secret images, measured by average contrast (or average relative difference), is equivalent to the contrast of existing deterministic VSS schemes. Previous probabilistic VSS schemes for black-and-white images can be viewed as special cases in the schemes proposed here.  相似文献   

3.
Traditional secret sharing schemes involve complex computation. A visual secret sharing (VSS) scheme decodes the secret without computation, but each shadow is m times as big as the original. Probabilistic VSS solved the computation complexity and space complexity problems at once. In this paper we propose a probabilistic (2,n) scheme for binary images and a deterministic (n,n) scheme for grayscale images. Both use simple Boolean operations and both have no pixel expansion. The (2,n) scheme provides a better contrast and significantly smaller recognized areas than other methods. The (n,n) scheme gives an exact reconstruction.  相似文献   

4.
For visual secret sharing (VSS), general access structure (GAS), which can freely define the qualified set and the forbidden set, provides dealers the ability to share secret information with the qualified set but not the forbidden set. In previous studies, the proposed GAS schemes have focused on strong GAS, but it has retained restrictions and inconvenience in some secret-sharing scenarios. Recently, the random-grid-based VSS (RG-based VSS) technique has aimed to overcome the problem of pixel expansion from which the visual-cryptography-based VSS (VC-based VSS) techniques usually suffer. This paper presents a flexible GAS VSS scheme by RG that is appropriate for wide use and that serves special cases like (2, n), (n, n), and (k, n). The paper also outlines how the scheme can be extended for multiple secrets. The performance and the security of the scheme are theoretically analyzed.  相似文献   

5.
An aspect ratio invariant visual secret sharing (ARIVSS) scheme is a perfectly secure method for sharing secret images. Due to the nature of the VSS encryption, each secret pixel is expanded to m sub-pixels in each of the generated shares. The advantage of ARIVSS is that the aspect ratio of the recovered secret image is fixed and thus there is no loss of information when the shape of the secret image is our information. For example, a secret image of a circle is compromised to an ellipse if m does not have a square value. Two ARIVSS schemes based on processing one and four pixel blocks, respectively, were previously proposed. In this paper, we have generalized the square block-wise approach to further reduce pixel expansion.  相似文献   

6.
Random grid (RG) is an efficient method of eliminating the drawback of pixel expansion problem in visual secret sharing (VSS). Error diffusion (ED) technique is a brilliant method that improves the diffusion performance in an image by reducing the pattern noise and removing boundary and ’blackhole’ effects. In this paper, a novel meaningful RG-ED-based VSS, which encodes the (k, n) threshold into meaningful shadow images, is proposed at the price of not-clear recovered images. In addition, the novel scheme realizes the (k, n) threshold, avoids the design of complex codebook and averts the pixel expansion problem. Furthermore, the proposed RG-ED-based VSS inherits conventional benefits of VSS without the need of cryptographic efforts to decode the secret. Compared with other schemes reported in the literature, the present scheme has the benefits mentioned above, at the price of possible degrading of recovered images’ quality.  相似文献   

7.
8.
In traditional k-out-of-n visual cryptography (VC), a secret image is visually decoded only if a subset of k or more shares are stacked together else nothing will be revealed. Progressive visual cryptography (PVC) scheme differs from the traditional VC where clarity and contrast of the decoded secret image are increased progressively with the number of stacked shares. Shares are most sensible objects since they carry secret; hence, verifying the reliability and authenticity of all shares before decoding the secret image prevents a participant from intentionally or unintentionally providing invalid data. This paper proposes a novel verifiable progressive visual cryptography approach with additional embedding capacity in each share which is used for self-embedding authentication data, copyright information along with confidential payload. These embedded informations in a share can be retrieved and verified at the time of any conflict. Proposed approach also eliminates many unnecessary encryption constraints of VC like pixel expansion, noise-like shares, explicit requirement of codebook and restriction on number of participants. Experiments show that in spite of having various credentials of participants, embedded in shares, the contrast of the decoded secret image remains 50 % without reducing the level of secrecy. By experiments, it is also confirmed that proposed approach can effectively localize the tampered region of the share.  相似文献   

9.
Random grids (RG)-based visual secret sharing (VSS) scheme can easily avoid the pixel expansion problem as well as requires no codebook design. However, previous scheme still suffers from low visual quality. In this paper, a new threshold RG-based VSS scheme aiming at improving the visual quality of the previewed image is presented. Compared with previous schemes, our scheme can gain better visual quality in the reconstructed images as well as (kn) threshold. In addition, the factor affecting the visual quality is analyzed and the differences between related approaches are discussed.  相似文献   

10.
Recently Lin and Tsai [Secret image sharing with steganography and authentication, The Journal of Systems and Software 73 (2004) 405-414] and Yang et al. [Improvements of image sharing with steganography and authentication, The Journal of Systems and Software 80 (2007) 1070-1076] proposed secret image sharing schemes combining steganography and authentication based on Shamir's polynomials. The schemes divide a secret image into some shadows which are then embedded in cover images in order to produce stego images for distributing among participants. To achieve better authentication ability Chang et al. [Sharing secrets in stego images with authentication, Pattern Recognition 41 (2008) 3130-3137] proposed in 2008 an improved scheme which enhances the visual quality of the stego images as well and the probability of successful verification for a fake stego block is 1/16.In this paper, we employ linear cellular automata, digital signatures, and hash functions to propose a novel (t,n)-threshold image sharing scheme with steganographic properties in which a double authentication mechanism is introduced which can detect tampering with probability 255/256. Employing cellular automata instead of Shamir's polynomials not only improves computational complexity from to O(n) but obviates the need to modify pixels of cover images unnecessarily. Compared to previous methods [C. Lin, W. Tsai, Secret image sharing with steganography and authentication, The Journal of Systems and Software 73 (2004) 405-414; C. Yang, T. Chen, K. Yu, C. Wang, Improvements of image sharing with steganography and authentication, The Journal of Systems and Software 80 (2007) 1070-1076; C. Chang, Y. Hsieh, C. Lin, Sharing secrets in stego images with authentication, Pattern Recognition 41 (2008) 3130-3137], we use fewer number of bits in each pixel of cover images for embedding data so that a better visual quality is guaranteed. We further present some experimental results.  相似文献   

11.
Numerous visual cryptography schemes (VCSs) have been proposed to protect a secret image with share images. Most VCSs use random-looking shares to code a single binary secret image. Some schemes are designed for color secret images. Droste's [New results on visual cryptography, in: Advances in Cryptology-CRYPTO ’96, Lecture Notes in Computer Science, vol. 1109, Springer, Berlin, 1996, pp. 401-415] (n,n)-VCS is introduced for multiple binary secret images. Extended VCS (EVCS), by Ateniese et al. [Extended capabilities for visual cryptography, Theoretical Computer Science 250 (2001) 143-161], for binary secret image uses meaningful (innocent-looking) shares. In this paper, we start with a more concise derivation of matrix extension in the ECVS model. This is implemented by concatenating an extended matrix to each basis matrix. We then present a general construction method for single or multiple binary/grayscale/color secret images using matrix extension utilizing meaningful shares. The result (k,n)-visual secret sharing schemes are more general than most existing schemes in terms of the secret/share image types. Using our matrix extension algorithm, any existing VCS with random-looking shares can be easily modified to utilize meaningful shares. The effectiveness of our schemes is demonstrated by real examples.  相似文献   

12.
由Naor和Shamir提出的可视秘密共享方案提供了一种将一个秘密的黑一白图像加密成共享的方案,不需要任何密码学的计算就可以通过这些共享获得原来的秘密图像。本文提供了一种对原有(k,n)VSSS(Visual Secret Sharing Scheme)方案的扩充,使得可以利用n幅掩盖图像形成n个子秘密,只要叠合其中的k个子秘密就可以从中恢复秘密图像的方法。在本文提出的方法中,n个子秘密均隐藏在无关的图形中。如果恢复过程中拥有的子秘密数小于k,那么即使一个拥有无穷计算能力的人也不能获得任何原始秘密图形的任何信息。  相似文献   

13.
With the spread of the Internet, more and more data are being stored in the cloud. Here the technique of secret sharing can be naturally applied in order to provide both security and availability of the stored data, hereby reducing the risks of data leakage and data loss. The privacy property of secret sharing ensures protection against unauthorized access, while protection against data loss may be attained by distributing shares to the servers located in different regions. However, there is still a problem: If we naively employ the secret sharing technique without regarding to whom the cloud servers belong, a dishonest provider can obtain the secret data by collecting enough shares from its servers. In this scenario, there is a need to distribute shares over cloud services operated by different providers. In this paper, we propose a simple secret sharing technique, a cross-group secret sharing (CGSS), which is suitable for storing the data on cloud storage distributed over different groups—that is, different providers and regions. By combining an \(\ell \)-out-of-m threshold secret sharing scheme with a k-out-of-n threshold secret sharing scheme using a symmetric-key encryption scheme, we construct the CGSS scheme that forces k shares to be collected from \(\ell \) groups. Compared with the previous works, our scheme attains the functionality with reasonable computation. We also formalize the problem of allocating shares over different providers and regions as an optimization problem and show the design principles, which one must follow, when applying our proposal in practical settings. An experiment on real IaaS systems shows effectiveness of our proposed scheme, CGSS.  相似文献   

14.
Space efficient secret sharing for implicit data security   总被引:1,自引:0,他引:1  
This paper presents a k-threshold computational secret sharing technique that distributes a secret S into shares of size , where ∣S∣ denotes the secret size. This bound is close to the space optimal bound of if the secret is to be recovered from k shares. In other words, our technique can be looked upon as a new information dispersal scheme that provides near optimal space efficiency. The proposed scheme makes use of repeated polynomial interpolation and has potential applications in secure information dispersal on the Web and in sensor networks.  相似文献   

15.
A new secret sharing scheme capable of protecting image data coded with B bits per pixel is introduced and analyzed in this paper. The proposed input-agnostic encryption solution generates B-bit shares by combining bit-level decomposition/stacking with a {k,n}-threshold sharing strategy. Perfect reconstruction is achieved by performing decryption through simple logical operations in the decomposed bit-levels without the need for any postprocessing operations. The framework allows for cost-effective cryptographic image processing of B-bit images over the Internet.  相似文献   

16.
In 1995, Naor and Shamir proposed the k-out-of-n visual cryptography scheme such that only more than or equal to k participants can visually recover the secret through superimposing their transparencies. Visual cryptography schemes have been extensively investigated since their invention and extended to numerous applications such as visual authentication and identification, steganography, and image encryption. In 2006, Horng et al. proposed that cheating is possible where some participants can deceive the remaining participants by delivering forged transparencies. Meanwhile, Horng et al. also proposed two cheating prevention schemes. One scheme, however, requires extra verification transparencies and the other needs larger transparencies. In other words, compared to visual cryptography, both schemes burden each participant with an additional problem of transparency management. In this paper, a more secure scheme is given to solve the cheating problem without extra burdens by adopting multiple distinct secret images. Moreover, for sharing these secret images simultaneously, the share construction method of visual cryptography is redesigned and extended by generic algorithms. Finally, the results of the experiment and security analysis show that not only the proposed scheme is more secure in comparison with the two previous cheating prevention schemes in the literature, but extra burdens are also eliminated.  相似文献   

17.
Hou [Visual cryptography for color images, Pattern Recognition 36 (2003) 1619-1629] proposed a four-share visual cryptography scheme for color images. The scheme splits a dithered eight-color secret image into four shares: the black mask and other three shares. It was claimed that without knowing the black mask, no information about the secret image can be obtained even if all the other three shares are known. In this paper, we show that this may be true for a few specific two-color secret images only. In all other cases, however, security cannot be guaranteed. We show that an attacker can compromise a randomly chosen two-color secret image from any two of the other three shares with probability by completely recovering the shape and pattern of the secret image. The advantage will increase to if all the three shares are known. If the secret image has three or four colors, we show that the attacker can compromise it with probability and , respectively. Finally, we show that our technique can be extended to compromising secret images with more than four colors.  相似文献   

18.
This paper proposes an exclusive or (XOR)-based progressive visual secret sharing scheme that uses generalized random grids. This scheme differs from conventional visual secret sharing schemes. In addition to progressive recovery of secret messages, decrypting with an XOR operator produces reconstructed secret images with high visual quality when more shares are collected. Furthermore, the proposed scheme does not require a codebook to generate shares. In addition, there is no pixel expansion of the shares; thus, storing the shares does not result in additional burden. Experimental results reveal that the proposed scheme is superior to existing approaches with respect to performance and practicability.  相似文献   

19.
Traditional k out of n threshold visual cryptography scheme is proposed to hide a secret image into n shares, where only k or more shares can visually reveal the secret image. Most of the previous state of art approaches on visual cryptography are almost restricted in processing of binary images as secret, which are inadequate for many applications like securely transmission of medical images(Store and Forward Telemedicine), forensic images etc. In this paper, a new Verifiable Multi-toned Visual Cryptography (VMVC) scheme is proposed to securely transmit the confidential images on web. Proposed approach also provides cheating prevention, since each pixel of shares contains a self embedding verifiable bit for integrity test of that pixel. Many existing approaches are suffering from many unnecessary encryption constraints like random shares, codebook requirement, contrast loss etc, which all are successfully addressed in proposed approach. Some comparisons with previously proposed methods are also made. Experimental results and analysis are used to prove the efficiency of proposed approach.  相似文献   

20.
Visual Cryptography for General Access Structures   总被引:4,自引:0,他引:4  
A visual cryptography scheme for a set ofnparticipants is a method of encoding a secret imageSIintonshadow images called shares, where each participant in receives one share. Certain qualified subsets of participants can “visually” recover the secret image, but other, forbidden, sets of participants have no information (in an information-theoretic sense) onSI. A “visual” recovery for a setX⊆ consists of xeroxing the shares given to the participants inXonto transparencies, and then stacking them. The participants in a qualified setXwill be able to see the secret image without any knowledge of cryptography and without performing any cryptographic computation. In this paper we propose two techniques for constructing visual cryptography schemes for general access structures. We analyze the structure of visual cryptography schemes and we prove bounds on the size of the shares distributed to the participants in the scheme. We provide a novel technique for realizingkout ofnthreshold visual cryptography schemes. Our construction forkout ofnvisual cryptography schemes is better with respect to pixel expansion than the one proposed by M. Naor and A. Shamir (Visual cryptography,in“Advances in Cryptology—Eurocrypt '94” CA. De Santis, Ed.), Lecture Notes in Computer Science, Vol. 950, pp. 1–12, Springer-Verlag, Berlin, 1995) and for the case of 2 out ofnis the best possible. Finally, we consider graph-based access structures, i.e., access structures in which any qualified set of participants contains at least an edge of a given graph whose vertices represent the participants of the scheme.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号