首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Visual secret sharing (VSS) is a variant form of secret sharing, and is efficient since secret decoding only depends on the human vision system. However, cheating in VSS, first showed by Horng et al., is a significant issue like a limelight. Since then, plenty of studies for cheating activities and cheating prevention visual secret sharing (CPVSS) schemes have been introduced. In this paper, we revisit some well-known cheating activities and CPVSS schemes, and then categorize cheating activities into meaningful cheating, non-meaningful cheating, and meaningful deterministic cheating. Moreover, we analyze the research challenges in CPVSS, and propose a new cheating prevention scheme which is better than the previous schemes in the aspects of some security requirements.  相似文献   

2.
Numerous visual cryptography schemes (VCSs) have been proposed to protect a secret image with share images. Most VCSs use random-looking shares to code a single binary secret image. Some schemes are designed for color secret images. Droste's [New results on visual cryptography, in: Advances in Cryptology-CRYPTO ’96, Lecture Notes in Computer Science, vol. 1109, Springer, Berlin, 1996, pp. 401-415] (n,n)-VCS is introduced for multiple binary secret images. Extended VCS (EVCS), by Ateniese et al. [Extended capabilities for visual cryptography, Theoretical Computer Science 250 (2001) 143-161], for binary secret image uses meaningful (innocent-looking) shares. In this paper, we start with a more concise derivation of matrix extension in the ECVS model. This is implemented by concatenating an extended matrix to each basis matrix. We then present a general construction method for single or multiple binary/grayscale/color secret images using matrix extension utilizing meaningful shares. The result (k,n)-visual secret sharing schemes are more general than most existing schemes in terms of the secret/share image types. Using our matrix extension algorithm, any existing VCS with random-looking shares can be easily modified to utilize meaningful shares. The effectiveness of our schemes is demonstrated by real examples.  相似文献   

3.
Traditional k out of n threshold visual cryptography scheme is proposed to hide a secret image into n shares, where only k or more shares can visually reveal the secret image. Most of the previous state of art approaches on visual cryptography are almost restricted in processing of binary images as secret, which are inadequate for many applications like securely transmission of medical images(Store and Forward Telemedicine), forensic images etc. In this paper, a new Verifiable Multi-toned Visual Cryptography (VMVC) scheme is proposed to securely transmit the confidential images on web. Proposed approach also provides cheating prevention, since each pixel of shares contains a self embedding verifiable bit for integrity test of that pixel. Many existing approaches are suffering from many unnecessary encryption constraints like random shares, codebook requirement, contrast loss etc, which all are successfully addressed in proposed approach. Some comparisons with previously proposed methods are also made. Experimental results and analysis are used to prove the efficiency of proposed approach.  相似文献   

4.
Ideal contrast visual cryptography schemes with reversing   总被引:1,自引:0,他引:1  
A visual cryptography scheme (VCS) for a set of n participants is a method to encode a secret image, consisting of black and white pixels, into n transparencies, one for each participant. Certain qualified subsets of participants can “visually” recover the secret image by stacking their transparencies, whereas, other, forbidden, subsets of participants, cannot gain any information about the secret image.Recently, Viet and Kurosawa proposed a VCS with reversing, which is a VCS where the participants are also allowed to reverse their transparencies, i.e., to change black pixels to white pixels and vice-versa. They showed how to construct VCSs with reversing where the reconstruction of black (white, respectively) pixels is perfect, whereas, the reconstruction of white (black, respectively) pixels is almost perfect. In both their schemes there is a loss of resolution, since the number of pixels in the reconstructed image is greater than that in the original secret image.In this paper we show how to construct VCSs with reversing where reconstruction of both black and white pixels is perfect. In our schemes each participant is required to store a certain number of transparencies, each having the same number of pixels as the original secret image. Moreover, our schemes guarantee no loss of resolution, since the reconstructed image is exactly the same as the original secret image. Finally, compared to the schemes of Viet and Kurosawa, our schemes require each participant to store a smaller amount of information.  相似文献   

5.
Visual Cryptography for General Access Structures   总被引:4,自引:0,他引:4  
A visual cryptography scheme for a set ofnparticipants is a method of encoding a secret imageSIintonshadow images called shares, where each participant in receives one share. Certain qualified subsets of participants can “visually” recover the secret image, but other, forbidden, sets of participants have no information (in an information-theoretic sense) onSI. A “visual” recovery for a setX⊆ consists of xeroxing the shares given to the participants inXonto transparencies, and then stacking them. The participants in a qualified setXwill be able to see the secret image without any knowledge of cryptography and without performing any cryptographic computation. In this paper we propose two techniques for constructing visual cryptography schemes for general access structures. We analyze the structure of visual cryptography schemes and we prove bounds on the size of the shares distributed to the participants in the scheme. We provide a novel technique for realizingkout ofnthreshold visual cryptography schemes. Our construction forkout ofnvisual cryptography schemes is better with respect to pixel expansion than the one proposed by M. Naor and A. Shamir (Visual cryptography,in“Advances in Cryptology—Eurocrypt '94” CA. De Santis, Ed.), Lecture Notes in Computer Science, Vol. 950, pp. 1–12, Springer-Verlag, Berlin, 1995) and for the case of 2 out ofnis the best possible. Finally, we consider graph-based access structures, i.e., access structures in which any qualified set of participants contains at least an edge of a given graph whose vertices represent the participants of the scheme.  相似文献   

6.
In this paper, a new method to construct a secret image sharing (SIS) scheme is proposed, where a secret image is shared into several shares by a perfect secure way without any knowledge of cryptography. A basic algorithm implemented by flipping operations with probability for constructing a meaningful (2, 2) SIS scheme is first proposed. Neither codebook tailor-made requirement nor pixel expansion is required in the proposed scheme. Additionally, the meaningful shares by the proposed scheme can be directly generated without any extra data hiding process. During the decrypting procedure, the secret image is visually revealed by performing XOR operations on two meaningful shares. In the following stage, a meaningful (2, infinity) SIS scheme is extended underlying the basic algorithm, where the number of shares can be extended anytime. Further, no matter how large the number of the extended shares is, the visual qualities of both the meaningful share and revealed secret image remain unchanged. Finally, sufficient number of formal proofs are provided to validate the correctness of the proposed schemes, whose superiority is also demonstrated by the experimental results.  相似文献   

7.
为了解决现有不同权限下秘密共享方案中子秘密的安全分发问题,利用双一元多项式,结合基于身份的公钥密码技术,提出一种新的基于不同权限的门限秘密共享方案,并给出其推广形式。该方案中,子秘密由秘密分发者和参与者分别生成,参与者的子秘密可反复使用,共享任意多个秘密。任何人可验证参与者身份和子秘密的合法性,有效防止参与者欺诈。分析表明,新方案不仅安全,而且效率也优于已有文献。  相似文献   

8.
Perfect black visual cryptography scheme (PBVCS) shares a binary secret image into n shadows. Stacking any \(k(k<n)\) shadows can reveal a vague secret image, and the black area of the secret image is recovered as perfect black. Two-in-one image secret sharing (TiOISS) scheme is a secret image sharing method with two decoding options. It can not only decode a vague secret image by stacking any k shadows, but also reveal the original grayscale secret image with k shadows by computation. Researchers proposed some TiOISS schemes, which are based on visual cryptography and polynomial-based image secret sharing (PISS). Since PISS reveals the secret image by Lagrange’s interpolation, these TiOISS schemes need complex computation. In this paper, we proposed a novel TiOISS scheme based on PBVCS using exclusive OR operation. Compared with literature TiOISS schemes, our scheme does not need complex computation in revealing process, and it can be used in real-time application. The grayscale secret image can be recovered quickly with a few Boolean operations.  相似文献   

9.
黎群辉  危韧勇  李志勇 《计算机工程》2006,32(14):116-118,121
针对当前多数秘密共享方案存在着增加或删除成员时必须重新计算其它成员的秘密份额等问题,提出了一个基于广义接入结构的高效的多秘密分享方案。在该方案中秘密管理者可高效地增加或删除成员,无须重新计算其它成员的秘密份额。此外,该方案不仅可高效地检测秘密管理者与参与者的欺诈行为,而且参与者可采用并行算法恢复子秘密。  相似文献   

10.
A k-out-of-n visual secret sharing scheme (VSSS) resolves the visual variant of the k-out-of-n secret sharing problem where only k or more out of n participants can reveal the secret by human visual system without any cryptographic computation. The best pixel expansion of the general k-out-of-n VSSS for c-colored images was c×m by Yang and Laih [New colored visual secret sharing schemes, Des Codes Cryptogr. 24 (2000) 325-335] where m is the pixel expansion of an existing binary k-out-of-n VSSS. Regarding the c-colored n-out-of-n scheme, the best pixel expansion is (c-1)2n-1-c+2 and c(c-1)2n-2-c when n is odd and even, respectively, by Blundo et al. [Improved schemes for visual cryptography, Des Codes Cryptogr. 24 (2001) 255-278]. In this paper, we propose a new c-colored k-out-of-n VSSS by using a pixel expansion of that is more efficient than ever.  相似文献   

11.
ABSTRACT

A visual cryptography scheme (VCS) allows one to decrypt images without any knowledge of cryptography and computational efforts. VCS allows secret image sharing such that we can divide the original image into meaningful or nonmeaningful shares. The shares are distributed among participants; during decryption, the original secret image is recovered through stacking all or some of the shares by the human visual system. Various techniques of visual cryptography were constructed mainly for binary images but later, they were enhanced to handle gray-scale or color images. This article focuses on the study of various visual cryptographic schemes and analyses the performance on the basis of various parameters such as, pixel expansion, type of shares generated, image format, number of secret images, encryption method, etc.. In the proposed work, we give a precise and complete review of various visual cryptographic schemes based on different research works related to this area and cite the relevant literature.  相似文献   

12.
针对传统可视密码方案存在像素扩展且只能恢复一幅秘密图像的问题,提出无像素扩展的多秘密可视密码方案。基于随机栅格理论和异或运算对多个级别的秘密图像进行分存,对各个级别的分存图像进行异或即可依次恢复所有级别的秘密图像。可以实现二值秘密图像的无损恢复,并可扩展到灰度图像和彩色图像。图像传输引入纠错编码机制,提高方案的可靠性。实验结果表明分存图像没有像素扩展,恢复图像与原秘密图像相比无失真且能满足安全性要求。  相似文献   

13.
针对多数秘密共享方案不能同时防止秘密管理者和秘密成员的欺骗,以及子秘密重构时计算量大等问题,提出了一种安全有效的解决方案。在该方案中,每个分享者只需拥有一个秘密影子就可以和其它分享者共享多个秘密信息,此外,方案提供了有效抵御秘密管理者欺骗和成员欺骗的解决方法。方案的安全性是基于求离散对数和RSA大整数因式分解的困难性。与其它已有的方案相比,此方案的优点在于计算量低和子秘密重构时采用了并行算法。  相似文献   

14.
Traditional secret sharing scheme that encrypts secret image based on mathematical calculation to construct shadows often requires the complicated computation to extract the secret. Later on, conventional visual cryptography scheme was developed to deal with the perplexed calculation in encryption and extraction of previous schemes. The stack-to-see technique can be used easily to reveal the secret by human visual system, which can shorten computation time. However, the expansion of image size and the noise-liked shares of previous schemes lead to the difficulty in transmission and storage. This study uses a pre-defined codebook to encode two secret images into two meaningful transparencies without pixel expansion. According to the turning mechanism, two secret images can be embedded into two shares simultaneously. The decryption process allows the user to get two secrets via turning and stacking. A notable feature of our scheme is that the black pixel value of the secret image can be completely extracted and the vision quality of stacking results can be identified clearly.  相似文献   

15.
在VC(可视密码)的实际应用中分发者和参与者均可能存在欺骗行为,导致秘密图像无法正确恢复,基于此提出了一种改进的防欺骗可视密码方案。该方案用 (可视密码方案)代替 来分享验证图像,不需要引入传统的TTP(可信第三方),可同时直接验证分发者和参与者的欺骗行为,提高了可视密码方案的实用性与安全性。  相似文献   

16.
When traditional secret image sharing techniques reconstructed the secret, they input the shares over t. While less than t shares can know nothing about the secret, the problem arises when there are more than t shares. The cheater can use this to put their share in the last. Therefore, fairness is a important objective of the secret image sharing. Tian et al. proposed the fairness secret sharing scheme in 2012. However, they generated v polynomials for one secret data and performed v-times to reconstruct the polynomial using Lagrange interpolation. Therefore, their scheme is unsuitableness in the real-time processing. The proposed scheme generates one polynomial for the one secret data based on the fairness concept of Tian et al.’s scheme. For the providing fairness, the proposed scheme hides the verification value at the random coefficient of the polynomial. During the secret image reconstruction procedure, each shadow image brought by a participant is verified for its fairness using XOR operation. Our scheme not only satisfies the fairness, but also is suitable for the real-time process. This helps to detect the participant from intentional provision of a false or cheating. In addition, our scheme uses the steganography technique for increasing the security protection purpose. The proposed scheme as a whole offers a high secure and effective mechanism for the secret image sharing that is not found in existing secret image sharing methods. In the experimental result, PSNR of the proposed scheme is average 44.67 dB. It is higher 4 dB than the previous schemes. The embedding capacity is also similar to the other schemes.  相似文献   

17.
一个安全、高效的广义可验证秘密分享协议   总被引:6,自引:0,他引:6  
张福泰  张方国  王育民 《软件学报》2002,13(7):1187-1192
可验证秘密分享是密码学和信息安全中的一个重要工具.在现有的文献中可见到许多门限可验证秘密分享方案,但对广义可验证秘密分享的研究却很少.研究了广义可验证秘密分享问题.基于一个广义秘密分享方案,把Feldman的门限可验证秘密分享方案推广到了任意单调接入结构上.提出了一个安全高效的广义可验证秘密分享协议.协议是非交互式的,并且具有最优的信息速率,它在诸如密钥托管、面向群体的密码学及容错安全计算等方面会有实际应用.  相似文献   

18.
将环形共享份划分为伪装区域和秘密区域,结合(2,2)单秘密视觉密码方案的基础矩阵,设计了一种具有伪装图案的操作式多秘密视觉密码方案.该方案不仅能够分享任意数量的秘密图像,而且改善了同类方案的像素扩展度和相对差,更重要的是共享份呈现出有意义的伪装图案,从而降低了攻击者对共享份的威胁.  相似文献   

19.
Secret image sharing (SIS) can be applied to protect a secret image when the secret is transmitted in public channels. However, classic SIS schemes, e.g., visual secret sharing (VSS) and Shamir’s polynomial-based scheme, are not suitable for progressive encryption of greyscale images, because they will lead to many problems, such as “All-or-Nothing”, lossy recovery, complex computations and so on. Based on the linear congruence equation, three novel progressive secret sharing (PSS) schemes are proposed to overcome these problems: (k, k) threshold LCSS and (k, n) threshold LCPSS aim to achieve general threshold progressive secret sharing with simple computations. Furthermore, extended LCPSS (ELCPSS) is developed to generate meaningful shadow images, which enable simple management and misleading the enemy. Both theoretical proofs and experimental results are given to demonstrate the validity of the proposed scheme.  相似文献   

20.
Visual secret sharing (VSS) scheme is an encryption technique that utilizes the human visual system in recovering the secret image and does not require any cryptographic computation. Pixel expansion has been a major issue of VSS schemes. A number of probabilistic VSS schemes with minimum pixel expansion have been proposed for binary secret images. This paper presents a general probabilistic (kn)-VSS scheme for grey-scale images and another scheme for color images. With our schemes, the pixel expansion can be set to a user-defined value. When this value is 1, there is no pixel expansion at all. The quality of reconstructed secret images, measured by average contrast (or average relative difference), is equivalent to the contrast of existing deterministic VSS schemes. Previous probabilistic VSS schemes for black-and-white images can be viewed as special cases in the schemes proposed here.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号