首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Halftone visual cryptography (HVC) enlarges the area of visual cryptography by the addition of digital halftoning techniques. In particular, in visual secret sharing schemes, a secret image can be encoded into halftone shares taking meaningful visual information. In this paper, HVC construction methods based on error diffusion are proposed. The secret image is concurrently embedded into binary valued shares while these shares are halftoned by error diffusion—the workhorse standard of halftoning algorithms. Error diffusion has low complexity and provides halftone shares with good image quality. A reconstructed secret image, obtained by stacking qualified shares together, does not suffer from cross interference of share images. Factors affecting the share image quality and the contrast of the reconstructed image are discussed. Simulation results show several illustrative examples.   相似文献   

2.
Numerous visual cryptography schemes (VCSs) have been proposed to protect a secret image with share images. Most VCSs use random-looking shares to code a single binary secret image. Some schemes are designed for color secret images. Droste's [New results on visual cryptography, in: Advances in Cryptology-CRYPTO ’96, Lecture Notes in Computer Science, vol. 1109, Springer, Berlin, 1996, pp. 401-415] (n,n)-VCS is introduced for multiple binary secret images. Extended VCS (EVCS), by Ateniese et al. [Extended capabilities for visual cryptography, Theoretical Computer Science 250 (2001) 143-161], for binary secret image uses meaningful (innocent-looking) shares. In this paper, we start with a more concise derivation of matrix extension in the ECVS model. This is implemented by concatenating an extended matrix to each basis matrix. We then present a general construction method for single or multiple binary/grayscale/color secret images using matrix extension utilizing meaningful shares. The result (k,n)-visual secret sharing schemes are more general than most existing schemes in terms of the secret/share image types. Using our matrix extension algorithm, any existing VCS with random-looking shares can be easily modified to utilize meaningful shares. The effectiveness of our schemes is demonstrated by real examples.  相似文献   

3.
ABSTRACT

A visual cryptography scheme (VCS) allows one to decrypt images without any knowledge of cryptography and computational efforts. VCS allows secret image sharing such that we can divide the original image into meaningful or nonmeaningful shares. The shares are distributed among participants; during decryption, the original secret image is recovered through stacking all or some of the shares by the human visual system. Various techniques of visual cryptography were constructed mainly for binary images but later, they were enhanced to handle gray-scale or color images. This article focuses on the study of various visual cryptographic schemes and analyses the performance on the basis of various parameters such as, pixel expansion, type of shares generated, image format, number of secret images, encryption method, etc.. In the proposed work, we give a precise and complete review of various visual cryptographic schemes based on different research works related to this area and cite the relevant literature.  相似文献   

4.
(k,n)可视加密算法是一种重要的信息隐藏算法。应用Shamir秘密分享的概念,将一幅二进制秘密图像隐藏在n幅分享图像中,通过在分享过程中增加随机性控制,保证生成的分享图像是接近噪声图像的无意义图像。从n幅无意义分享图像中,任意选取k幅分享图像,使用拉格朗日插值可提取秘密图像。该算法应用Shamir秘密分享来实现(k,n)可视加密,不需要码书,不会造成无限制的像素扩展。实验结果显示,该算法能实现(k,n)可视加密,提取秘密图像的提取正确率能保证100%。  相似文献   

5.
《国际计算机数学杂志》2012,89(6):1239-1255
Visual cryptography is a useful technique for sharing secret information on a public channel. One of the major strengths of visual cryptography is that the hidden secret, once extracted, can be visualized by the human eye without going through complex computations for decoding. In this paper, a novel visual cryptography scheme is offered that encodes a colour secret image into two meaningful shares. Our proposal provides improvements that allow the size of the meaningful share to stay fixed. This keeps the image from the attention of possible attackers during the transmission. In addition, our new scheme provides three patterns which produce better visual equality for each meaningful share. It also allows a user to produce a different secret image/share with the desired visual effects. Experimental results have demonstrated the practicability and effectiveness of our new scheme.  相似文献   

6.
Visual multiple secret sharing based upon turning and flipping   总被引:2,自引:0,他引:2  
The secret sharing schemes in conventional visual cryptography are capable of sharing one secret image into a set of random transparencies (called shares) in the form of rectangles, which reveal the secret image to the human visual system when they are superimposed. Recently, visual secret sharing schemes involving multiple secrets have attracted much attention. By adopting rotations on one of the two encoded circle shares, more than two secrets could be shared. Yet, the encoding and decoding processes of circle shares need more sophisticated mechanisms than those of rectangular or square ones. In this paper, we explore the possibilities of visual multiple secret sharing using simply two rectangular or square shares. Specifically, we define some operations onto a transparency based upon turning over or flipping around. Then we propose visual cryptographic schemes that are able to encode two or four secrets into two rectangular shares and up to eight secrets into two square shares such that the secrets cannot be obtained from any single share, whereas they are revealed by stacking the two shares under various combinations of turning or flipping operations. The proposed schemes, which solidly elaborate the relationship between the encoded shares and the shared secrets, broaden the research scope and enrich the flexibility and applicability of visual cryptography or image encryption theoretically and practically.  相似文献   

7.
Visual secret sharing (VSS) is a visual cryptography scheme which decodes secret messages into several enlarged shares, and distributes them to different participants. The participants can recover the secret messages by stacking their shares, and then secret message can be revealed by human visual sensitivity. Afterward some researchers start to research size invariant scheme, and apply to encode grayscale images such as scenic photos or pictures, not only binary messages. Owing to the gray values distribution of pictures are different, extreme distribution may cause blurred revealed image. In this paper, we proposed a size invariant VSS scheme which is suitable for different distribution of image's gray values. Experiment results show that the reconstructed images of our method, for brighter, darker, and normal images, have clearer and higher contrast, and without apparent artifact and unexpected contour.  相似文献   

8.
针对传统可视密码方案存在像素扩展且只能恢复一幅秘密图像的问题,提出无像素扩展的多秘密可视密码方案。基于随机栅格理论和异或运算对多个级别的秘密图像进行分存,对各个级别的分存图像进行异或即可依次恢复所有级别的秘密图像。可以实现二值秘密图像的无损恢复,并可扩展到灰度图像和彩色图像。图像传输引入纠错编码机制,提高方案的可靠性。实验结果表明分存图像没有像素扩展,恢复图像与原秘密图像相比无失真且能满足安全性要求。  相似文献   

9.
In 1995, Naor and Shamir proposed the k-out-of-n visual cryptography scheme such that only more than or equal to k participants can visually recover the secret through superimposing their transparencies. Visual cryptography schemes have been extensively investigated since their invention and extended to numerous applications such as visual authentication and identification, steganography, and image encryption. In 2006, Horng et al. proposed that cheating is possible where some participants can deceive the remaining participants by delivering forged transparencies. Meanwhile, Horng et al. also proposed two cheating prevention schemes. One scheme, however, requires extra verification transparencies and the other needs larger transparencies. In other words, compared to visual cryptography, both schemes burden each participant with an additional problem of transparency management. In this paper, a more secure scheme is given to solve the cheating problem without extra burdens by adopting multiple distinct secret images. Moreover, for sharing these secret images simultaneously, the share construction method of visual cryptography is redesigned and extended by generic algorithms. Finally, the results of the experiment and security analysis show that not only the proposed scheme is more secure in comparison with the two previous cheating prevention schemes in the literature, but extra burdens are also eliminated.  相似文献   

10.
首先提出了一种多秘密共享方案,该方案共享t个多重秘密,需要计算t个联立方程。然后基于多秘密共享的思想,提出了一种新的(t,n)门限可视密码方案。该方案把一幅秘密图像分割成t幅子秘密图像,每幅子秘密图像是原始图像的1/t;然后再由t幅子秘密图像计算出n幅共享图像,秘密送给n个参与者,其中每个共享图像与子秘密图像同样大小。使得任意t个或更多的参与者合作能够恢复原始秘密图像,而任意少于t个参与者却得不到有关原始图像的任何信息。另外,恢复的图像和秘密图像完全一样,没有任何失真。新方案安全、有效,是一种完备的(t,n)门限方案,适用于把黑白、灰度、彩色图像作为秘密进行共享。  相似文献   

11.
Karolin  M.  Meyyappan  T. 《Multimedia Tools and Applications》2021,80(21-23):32023-32040

In the digital transparent world, share the secret messages are challenged one. Visual cryptography (VC) is safer method for information transfer without any distraction by hackers. It is giving more security to the information sharing through digital form. This method hides the messages into images. So intruder cannot understand the distorted image and the data communication become secured. Through VC method number of shares has been generated from the original images. So here each RGB pixel shares are separately created by Visual Secret Share (VSS) scheme. The created multiple shares of the secret images are encrypted and decrypted with RSA algorithm. In the encryption process the multiplication technique is used for key generation process and public key is used for encryption process and private key is used for decryption process. Secret image’s quality has been compared through the Peak Signal to Noise Ratio (PSNR) and Mean Square Error (MSE) values. The experimental result of decrypted image PSNR value is 156.32 and MSE value is 0.5031. The Number of Changing Pixel Rate (NPCR) and Unified Averaged Changed Intensity (UACI) values are compared for the secure level of the secret image. The result of decrypted image NPCR value is 69.44 and UACI value is 13.88. Finally, the experiment result shows that the proposed method is giving more security and quality of secret image sharing and also execution time is faster than existing method.

  相似文献   

12.
Traditional visual cryptography technique has provided sufficient security to fulfill the purpose of protecting confidential messages. In current technology, the same set of shares can be embedded with many sets of secret messages after one of the shares is rotated at different degrees. However, the used share is rectangle so that only four kinds of angle variation exist when stacking shares. Thus, when intending to embed many sets of confidential messages by using these shares, the angle variation of rotating the shares is limited. This paper proposes an improved (2, 2)-visual secret sharing scheme that adapts circular shares to deal with the limitation of rotating angles in traditional visual cryptography. The primary property of the proposed technique is that two sets of confidential messages can be embedded in the same shares. After rotating one of the shares to a certain degree and stacking it with another share, the content of the second confidential message can be obtained. The share used in this technique is circular, where confidential data can be embedded in various different angle conditions. Compared with traditional visual cryptography, this technique has more flexibility, extensibility and security.  相似文献   

13.
目的 现有栅格地图安全保护技术主要有:基于混沌理论的图像加密技术、数字图像置乱技术和图像信息隐藏技术,这些技术不适用于丢失容忍、解密简单、共享份图像顺序可交换、权限控制等应用场合。图像分存技术可应用于上述场合,其中基于视觉密码的图像分存技术秘密图像恢复时运算简单,仅利用人眼视觉系统或借助简单计算设备,便可以获得恢复图像的信息。但运用于彩色栅格地图分存的彩色视觉密码方案,存在像素扩展度较大、秘密图像颜色受限等问题。为解决该问题,基于异或运算给出了概率型彩色视觉密码方案定义,并构造了一种概率型(k,n)彩色视觉密码方案。方法 在方案设计前,首先给出RGB颜色集合、彩色像素异或运算、共享份异或运算和基于异或运算的概率型(k,n)彩色视觉密码方案等定义。基于异或运算的概率型(k,n)彩色视觉密码方案定义包括对比条件、安全性条件和防串扰条件3个部分。根据定义,给出概率型(k,n)-CVCS(color visual cryptography scheme)的详细构造方法,该方法以(k,k)彩色视觉密码方案为基础,通过设计扩展变换算子f,将k个共享份随机等概地扩充到n个共享份,实现了(k,n)彩色栅格地图分存算法,解决了彩色栅格地图分存算法存在像素扩展度大、恢复图像视觉效果差的问题。随后,从定义的对比条件、安全性条件和防串扰条件3个方面,对本文方案有效性进行了理论证明。结果 为验证方案的有效性,利用本文算法构造出的(3,4)方案对具体的栅格地图进行分存,随机选择3个共享份XOR(exclusive or异或)后可以得到原栅格地图,而任意单个、两个共享份XOR只能得到杂乱无章的噪声图像,无法获取原栅格地图的任何信息。同时,运用其他彩色视觉密码方案对相同栅格地图进行分存,实验结果表明,本文方案像素不扩展,在视觉效果上具有更优的结果,计算得到的恢复图像峰值信噪比也优于其他相关方案。结论 本文方案无像素扩展,在减小系统开销的同时,改善了栅格地图的视觉效果,且无需对栅格地图进行半色调处理。  相似文献   

14.
This study presents a new method to achieve progressive image sharing. This new method simplifies the management of multi-secret sharing. The proposed method has all the advantages of traditional visual sharing combined with visual cryptography, namely fast decoding, lossless and prevention of secret disclosure without collecting enough shares. Additionally, it can easily distinguish the group to which the share belongs through friendly meaningful shares.  相似文献   

15.
In traditional k-out-of-n visual cryptography (VC), a secret image is visually decoded only if a subset of k or more shares are stacked together else nothing will be revealed. Progressive visual cryptography (PVC) scheme differs from the traditional VC where clarity and contrast of the decoded secret image are increased progressively with the number of stacked shares. Shares are most sensible objects since they carry secret; hence, verifying the reliability and authenticity of all shares before decoding the secret image prevents a participant from intentionally or unintentionally providing invalid data. This paper proposes a novel verifiable progressive visual cryptography approach with additional embedding capacity in each share which is used for self-embedding authentication data, copyright information along with confidential payload. These embedded informations in a share can be retrieved and verified at the time of any conflict. Proposed approach also eliminates many unnecessary encryption constraints of VC like pixel expansion, noise-like shares, explicit requirement of codebook and restriction on number of participants. Experiments show that in spite of having various credentials of participants, embedded in shares, the contrast of the decoded secret image remains 50 % without reducing the level of secrecy. By experiments, it is also confirmed that proposed approach can effectively localize the tampered region of the share.  相似文献   

16.
传统(2, 2)视觉密码方案由于其共享图像为毫无意义的二值图像而易引起攻击者的怀疑。为此,提出了一种基于三维立体分享图像的(2, 2)视觉密码方案。该方案将分享图像伪装成有意义的三维立体图,由此可较好地避免恶意攻击。而当两幅分享图像进行叠加等处理,人类视觉系统就能直接辨认出秘密信息。与其它图像加密方法的性能对比与定量评估说明:本方案在较好隐藏秘密信息的同时,具有相对较快的运算速度。正是由于该方案秘密恢复的简单性和有效性,因此具有广泛的应用前景。  相似文献   

17.
Visual cryptography is an emerging technology to address the concerns regarding privacy of images. It is a powerful technique combining both the impeccable ciphers and secret sharing in cryptography with that of the raster graphics. Visual cryptography divides the secret image into shares or shadows during encryption. The term “visual” in visual cryptography stands for the fact that during decryption phase, a user can perceive the recovered secret with his/her visual system, without the intervention of machines. Various visual cryptography techniques have been discussed extensively in this survey. The metrics used to analyse the effectiveness of visual cryptography techniques have been briefed. The significant applications of visual cryptography have also been summarized in the survey.  相似文献   

18.
This paper describes a random-grid-based progressive visual secret sharing scheme, wherein the priority weighting of each share can be adjusted. In this scheme, shares are recovered progressively to obtain a secret image. Therefore, with increasing number of shares that are collected, more information of the secret image is recovered, and vice versa. In addition, each user participating in the secret sharing can adjust the priority weighting of a share based on their determined level of secrecy; thus, each share generated by the proposed scheme has a different priority weighting value. During decryption, depending on the priority weightings of the stacked shares, the secret image can be recovered to different extents. Further, the priority level of these shares cannot be distinguished based on the average light transmission of the reconstructed image, thereby guaranteeing high security.  相似文献   

19.
目前提出的许多关于二值可视密码方案的论文都致力于研究在可视秘密共享方案里如何使像素扩展比较小或恢复图像的对比度比较高的问题。基于Shamir的秘密共享方案的思想,提出一种新的二值图像(k,n)-VCS可视密码方案。该方案利用二元域上线性方程组解的特征及多层(k,k)-VCS构造基础矩阵S0,S1,给出一个强的访问结构,从而获得(k,n)-VCS可视密码方案更小的像素扩展。  相似文献   

20.
A random grid in this paper is a transparency comprising a two-dimensional array of pixels that are either transparent or opaque determined in a totally random way. We design algorithms by using random grids to accomplish the encryption of the secret gray-level and color images in such a way that neither of the two encrypted shares alone leaks the information of the secret image, whereas the secret can be seen when these two shares are superimposed. The decryption process is done by our visual system and no computation is required. As compared to the approaches in visual cryptography, our algorithms do not need the basis matrices to encode the shares so that the problem of pixel expansion exists no more; that is, the sizes of the secret image and the encrypted shares are the same.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号