首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
A new visual secret sharing (VSS) approach by random grids (RG-based VSS), proposed by Kafri and Keren (1987), has drawn close attention recently. With almost all advantages of visual cryptography-based VSS, RG-based VSS benefits more from keeping the same size of secret images without the problem of pixel expansion from which VC-based VSS suffer. In this paper, a threshold RG-based VSS scheme aiming at providing the wide-use version is presented. This is the first effort to develop the technique. The experimental results and theoretically analysis in visual quality and security show that the proposed scheme performs well.  相似文献   

2.
Random grids (RG)-based visual secret sharing (VSS) scheme can easily avoid the pixel expansion problem as well as requires no codebook design. However, previous scheme still suffers from low visual quality. In this paper, a new threshold RG-based VSS scheme aiming at improving the visual quality of the previewed image is presented. Compared with previous schemes, our scheme can gain better visual quality in the reconstructed images as well as (kn) threshold. In addition, the factor affecting the visual quality is analyzed and the differences between related approaches are discussed.  相似文献   

3.
Hu  Hao  Shen  Gang  Liu  Yuling  Fu  Zhengxin  Yu  Bin 《Multimedia Tools and Applications》2019,78(9):12055-12082

Random grid (RG) is an alternative approach to realize a visual secret sharing (VSS) scheme. RG-based VSS has merits such as no pixel expansion and no tailor-made matrix requirement. Recently, many investigations on RG-based VSS are made. However, they need further improvements. In this paper, we obtain some improvements on RG-based VSS. Actually, two improved schemes are proposed, namely RG-based VSS for general access structure (GAS) with improved contrast and extended RG-based VSS with improved access structure. The first scheme can achieve better contrast than previous schemes. The second scheme reduces the chance of suspicion on secret image encryption by generating meaningful shares instead of noise-like shares in the first scheme, and improves the access structure from (k, k) to GAS while maintaining the property that the contrast of the recovered image is traded with that of share images by setting a certain parameter from small to large. Finally, theoretical analyses and experimental results are provided to demonstrate the effectiveness and advantages of the proposed schemes.

  相似文献   

4.
In an image secret sharing scheme (ISSS), two main categories are discussed. One is the polynomial-style image secret sharing scheme (PISSS), and the other is the visual secret sharing (VSS). It is interesting to combine the main properties of these two schemes. When the encoded secret images are received, we can decode them by combining these two schemes’ properties, utilizing the VSS property to seek the secret immediately by human visual system (HVS) and the PISSS property to recover the secret perfectly with a decoding machine. This paper combines PISSS and random grids-based VSS to remove all the drawbacks existing in the previous works including 1) distortion by compressing a secret image, 2) non-perfect reconstructed image, 3) distortion of pixel expansion, and 4) size-reduced halftone image. The experimental results demonstrate the proposed scheme does work well.  相似文献   

5.
Visual secret sharing (VSS) schemes based on visual cryptography (VC) or random grids (RGs) have been proposed in the past decade with the advantages of easy implementation, efficiency secret recovering and perfect security. As the concept of multiple secret images has gained more and more attention in academia, the novel concept of VC-based VSS with cyclic access structure has been discussed recently, which is a special case of multiple VSS, allowing participants to reconstruct the secret with the one next or last to him/her in a cyclic order. To obtain the benefit of RG-based VSS compared with VC-based VSS, this paper proposes the new VSS scheme with cyclic access structure for multiple secret images by random grids. The experimental results and theoretical security analysis demonstrate the feasibility.  相似文献   

6.
Visual secret sharing (VSS) scheme is an encryption technique that utilizes the human visual system in recovering the secret image and does not require any cryptographic computation. Pixel expansion has been a major issue of VSS schemes. A number of probabilistic VSS schemes with minimum pixel expansion have been proposed for binary secret images. This paper presents a general probabilistic (kn)-VSS scheme for grey-scale images and another scheme for color images. With our schemes, the pixel expansion can be set to a user-defined value. When this value is 1, there is no pixel expansion at all. The quality of reconstructed secret images, measured by average contrast (or average relative difference), is equivalent to the contrast of existing deterministic VSS schemes. Previous probabilistic VSS schemes for black-and-white images can be viewed as special cases in the schemes proposed here.  相似文献   

7.
Recently, the visual secret sharing (VSS) technique by random grids (RG), proposed by Kafri and Keren in 1987, has drawn attention in academia again to remove the abovementioned drawbacks. However, Kafri and Keren's scheme is a 2-out-of-2 VSS scheme but neither n-out-of-n nor 2-out-of-. In this paper, novel n-out-of-n (Method 1) and 2-out-of-n (Method 2) secret image sharing schemes based on RG are proposed to encrypt the secret into n cipher-grids without pixel expansion and additional codebook required. In the decryption phase, while participants superimpose all (Method 1) or at least two (Method 2) cipher-grids without any extra computation, the secret is recognizable by the human visual system. To our best knowledge, this paper is the first attempt in the literature to develop new RG-based VSS schemes by means of extending the basic 2-out-of-2 scheme to the n-out-of-n as well as 2-out-of-n ones. To demonstrate the correctness of the proposed schemes, the formal analysis is given while the experimental results show the proposed schemes do work well.  相似文献   

8.
Visual secret sharing (VSS) is a visual cryptography scheme which decodes secret messages into several enlarged shares, and distributes them to different participants. The participants can recover the secret messages by stacking their shares, and then secret message can be revealed by human visual sensitivity. Afterward some researchers start to research size invariant scheme, and apply to encode grayscale images such as scenic photos or pictures, not only binary messages. Owing to the gray values distribution of pictures are different, extreme distribution may cause blurred revealed image. In this paper, we proposed a size invariant VSS scheme which is suitable for different distribution of image's gray values. Experiment results show that the reconstructed images of our method, for brighter, darker, and normal images, have clearer and higher contrast, and without apparent artifact and unexpected contour.  相似文献   

9.
This paper proposes an exclusive or (XOR)-based progressive visual secret sharing scheme that uses generalized random grids. This scheme differs from conventional visual secret sharing schemes. In addition to progressive recovery of secret messages, decrypting with an XOR operator produces reconstructed secret images with high visual quality when more shares are collected. Furthermore, the proposed scheme does not require a codebook to generate shares. In addition, there is no pixel expansion of the shares; thus, storing the shares does not result in additional burden. Experimental results reveal that the proposed scheme is superior to existing approaches with respect to performance and practicability.  相似文献   

10.
Random grid (RG) is an efficient method of eliminating the drawback of pixel expansion problem in visual secret sharing (VSS). Error diffusion (ED) technique is a brilliant method that improves the diffusion performance in an image by reducing the pattern noise and removing boundary and ’blackhole’ effects. In this paper, a novel meaningful RG-ED-based VSS, which encodes the (k, n) threshold into meaningful shadow images, is proposed at the price of not-clear recovered images. In addition, the novel scheme realizes the (k, n) threshold, avoids the design of complex codebook and averts the pixel expansion problem. Furthermore, the proposed RG-ED-based VSS inherits conventional benefits of VSS without the need of cryptographic efforts to decode the secret. Compared with other schemes reported in the literature, the present scheme has the benefits mentioned above, at the price of possible degrading of recovered images’ quality.  相似文献   

11.
In this paper, a novel visual secret sharing (VSS) scheme based on QR code (VSSQR) with (kn) threshold is investigated. Our VSSQR exploits the error correction mechanism in the QR code structure, to generate the bits corresponding to shares (shadow images) by VSS from a secret bit in the processing of encoding QR. Each output share is a valid QR code that can be scanned and decoded utilizing a QR code reader, which may reduce the likelihood of attracting the attention of potential attackers. Due to different application scenarios, two different recovered ways of the secret image are given. The proposed VSS scheme based on QR code can visually reveal secret image with the abilities of stacking and XOR decryptions as well as scan every shadow image, i.e., a QR code, by a QR code reader. The secret image could be revealed by human visual system without any computation based on stacking when no lightweight computation device. On the other hand, if the lightweight computation device is available, the secret image can be revealed with better visual quality based on XOR operation and could be lossless revealed when sufficient shares are collected. In addition, it can assist alignment for VSS recovery. The experiment results show the effectiveness of our scheme.  相似文献   

12.
13.
For visual secret sharing (VSS), general access structure (GAS), which can freely define the qualified set and the forbidden set, provides dealers the ability to share secret information with the qualified set but not the forbidden set. In previous studies, the proposed GAS schemes have focused on strong GAS, but it has retained restrictions and inconvenience in some secret-sharing scenarios. Recently, the random-grid-based VSS (RG-based VSS) technique has aimed to overcome the problem of pixel expansion from which the visual-cryptography-based VSS (VC-based VSS) techniques usually suffer. This paper presents a flexible GAS VSS scheme by RG that is appropriate for wide use and that serves special cases like (2, n), (n, n), and (k, n). The paper also outlines how the scheme can be extended for multiple secrets. The performance and the security of the scheme are theoretically analyzed.  相似文献   

14.
Many secret sharing schemes for digital images have been developed in recent decades. Traditional schemes typically must deal with the problem of computational complexity, and other visual secret sharing schemes come with a higher transmission cost and storage cost; that is, each shadow size is m times as big as the original secret image. The new (2,n) secret sharing scheme for grayscale images proposed in this paper is based a combination of acceptable image quality using block truncation coding (BTC), high compression ratio discrete wavelet transform (DWT) and good subjective performance of the vector quantization (VQ) technique. Experimental results confirm that our proposed scheme not only generates a high quality reconstructed original image but also generates small, random-like grayscale shadows.  相似文献   

15.
提出了一种可压缩的(r,n)门限秘密图像共享方案,Shamir的门限方案是该方案的基础,它可以克服VSS方案的缺点,并能把影子图像压缩成原秘密图像大小的1/r;当所有像素灰度值小于250时,恢复图像和原秘密图像一样。随后对该方案进行改进,使其在有像素灰度值大于250的情况下,可获得无质量损失的恢复图像。  相似文献   

16.
A multiple-level visual secret-sharing scheme without image size expansion   总被引:1,自引:0,他引:1  
In traditional VSS schemes, the size of the share image is substantially expanded since each pixel of the secret image is mapped onto a block consisting of several pixels. In addition, the quality of the reconstructed secret image is normally degraded in contrast, especially for halftone images. This study proposes a VSS scheme that maps a block in a secret image onto one corresponding equal-sized block in each share image without image size expansion. Two types of techniques, including histogram width-equalization and histogram depth-equalization, are proposed to generate the corresponding share blocks containing multiple levels rather than two levels based on the density of black pixels on the blocks for a secret block. In the former technique, the gray-scale image histogram is obtained by uniformly splitting the range of the pixel gray levels in the secret image, while in the latter the buckets are created so that the area of each bucket is roughly constant by containing approximately the same number of pixels. The proposed schemes significantly improve the quality of the reconstructed secret image compared to several previous investigations.  相似文献   

17.
一个安全、高效的广义可验证秘密分享协议   总被引:6,自引:0,他引:6  
张福泰  张方国  王育民 《软件学报》2002,13(7):1187-1192
可验证秘密分享是密码学和信息安全中的一个重要工具.在现有的文献中可见到许多门限可验证秘密分享方案,但对广义可验证秘密分享的研究却很少.研究了广义可验证秘密分享问题.基于一个广义秘密分享方案,把Feldman的门限可验证秘密分享方案推广到了任意单调接入结构上.提出了一个安全高效的广义可验证秘密分享协议.协议是非交互式的,并且具有最优的信息速率,它在诸如密钥托管、面向群体的密码学及容错安全计算等方面会有实际应用.  相似文献   

18.
Tan  Longdan  Lu  Yuliang  Yan  Xuehu  Liu  Lintao  Zhou  Xuan 《Multimedia Tools and Applications》2020,79(9-10):5719-5741

Quick response (QR) codes are becoming increasingly popular in various areas of life due to the advantages of the error correction capacity, the ability to be scanned quickly and the capacity to contain meaningful content. The distribution of dark and light modules of a QR code looks random, but the content of a code can be decoded by a standard QR reader. Thus, a QR code is often used in combination with visual secret sharing (VSS) to generate meaningful shadows. There may be some losses in the process of distribution and preservation of the shadows. To recover secret images with high quality, it is necessary to consider the scheme’s robustness. However, few studies examine robustness of VSS combined with QR codes. In this paper, we propose a robust (k, n)-threshold XOR-ed VSS (XVSS) scheme based on a QR code with the error correction ability. Compared with OR-ed VSS (OVSS), XVSS can recover the secret image losslessly, and the amount of computation needed is low. Since the standard QR encoder does not check if the padding codewords are correct during the encoding phase, we replace padding codewords by initial shadows shared from the secret image using XVSS to generate QR code shadows. As a result, the shadows can be decoded normally, and their error correction abilities are preserved. Once all the shadows have been collected, the secret image can be recovered losslessly. More importantly, if some conventional image attacks, including rotation, JPEG compression, Gaussian noise, salt-and-pepper noise, cropping, resizing, and even the addition of camera and screen noises are performed on the shadows, the secret image can still be recovered. The experimental results and comparisons demonstrate the effectiveness of our scheme.

  相似文献   

19.
As a basic tool, Verifiable Secret Sharing (VSS) has wide applications in distributed cryptosystems as well as secure multi-party computations. A number of VSS schemes for sharing a secret from a finite field, both on threshold access structures and on general access structures, have been available. In this paper, we investigate the verifiably sharing of a secret that is a random element from a bilinear group on vector space access structures. For this purpose, we present an information-theoretical secure VSS scheme, and then convert it to a modified one with improved efficiency. The performance and the security of the proposed schemes are analyzed in detail. Two examples are given to illustrate the applications of our proposed VSS schemes. One is the secure sharing of an organization’s private key in Boneh and Franklin’s identity-based encryption system, and the other is the distributed key generation and distributed decryption for bilinear ElGamal encryption system, both with vector space access structures.  相似文献   

20.
This paper describes a random-grid-based progressive visual secret sharing scheme, wherein the priority weighting of each share can be adjusted. In this scheme, shares are recovered progressively to obtain a secret image. Therefore, with increasing number of shares that are collected, more information of the secret image is recovered, and vice versa. In addition, each user participating in the secret sharing can adjust the priority weighting of a share based on their determined level of secrecy; thus, each share generated by the proposed scheme has a different priority weighting value. During decryption, depending on the priority weightings of the stacked shares, the secret image can be recovered to different extents. Further, the priority level of these shares cannot be distinguished based on the average light transmission of the reconstructed image, thereby guaranteeing high security.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号