首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Visual cryptography scheme (VCS) shares a binary secret image into multiple shadows, only qualified set of shadows can reveal the secret image by stacking operation. However, VCS suffers the problems of low visual quality of the revealed image and large shadow size. A (t, k, n) XOR-based visual cryptography scheme (XVCS) shares the secret image into n shadows including t essentials and n-t non-essentials. A qualified set of shadows contains any k shadows including t essentials. The revealing process is implemented by XOR operation on the involved shadows. In this paper, we propose a construction method for (t, k, n)-XVCS with essential shadows. The secret image can be revealed perfectly, and the shadow size is small compared with VCS. Theoretical analysis and experimental results show the security and effectiveness of the proposed scheme.  相似文献   

2.
一种共享份分块构造的异或区域递增式视觉密码方案   总被引:1,自引:0,他引:1  
该文依据授权子集的个数将共享份划分若干块,按照共享份分块构造的设计思路,结合(n, n)异或单秘密视觉密码的加密矩阵,构造了异或区域递增式视觉密码的秘密分享与恢复流程。与现有方案相比,该方案可以实现解密区域图像的完全恢复,且明显减小了共享份的大小。  相似文献   

3.
Visual cryptography scheme (VCS) shares a binary secret image into several binary shadows, and the secret image can be visually revealed by stacking qualified shadows without computation. From the point of view of sharing secret information, VCS is not efficiency because of the large size expansion and low visual quality. In this paper, we introduce a general gray visual cryptography scheme, which can share more information, called Sharing More Information Gray Visual Cryptography Scheme (SMIGVCS). All the shadow pixels of VCS embed additional information to generate gray shadows of SMIGVCS, and the embedded information comes from the shadows of a polynomial-based secret sharing scheme (PSSS). In the revealing process, a vague secret image is visually decoded by stacking qualified shadows, and more information is revealed by computation. Compared with the two-in-one image secret sharing scheme (TiOISSS), our SMIGVCS can achieve smaller shadow size with acceptable visual quality.  相似文献   

4.
Halftone visual cryptography.   总被引:2,自引:0,他引:2  
Visual cryptography encodes a secret binary image (SI) into n shares of random binary patterns. If the shares are xeroxed onto transparencies, the secret image can be visually decoded by superimposing a qualified subset of transparencies, but no secret information can be obtained from the superposition of a forbidden subset. The binary patterns of the n shares, however, have no visual meaning and hinder the objectives of visual cryptography. Extended visual cryptography [1] was proposed recently to construct meaningful binary images as shares using hypergraph colourings, but the visual quality is poor. In this paper, a novel technique named halftone visual cryptography is proposed to achieve visual cryptography via halftoning. Based on the blue-noise dithering principles, the proposed method utilizes the void and cluster algorithm [2] to encode a secret binary image into n halftone shares (images) carrying significant visual information. The simulation shows that the visual quality of the obtained halftone shares are observably better than that attained by any available visual cryptography method known to date.  相似文献   

5.
6.
7.
In order to reduce the pixel expansion of visual cryptography scheme (VCS), many size invariant visual cryptography schemes (SIVCS’s) were proposed. However, most of the known SIVCS’s have bad visual quality and thin line problems, hence the known SIVCS’s are only suitable to encrypt coarse secret images. In this paper, we notice that the variance of the darkness levels of the pixels also reflects the visual quality of the recovered secret image, as well as the average contrast. We verify, analytically and experimentally, the effectiveness of the variance to be a criterion for evaluating the visual quality of the recovered secret image. Furthermore, we propose two multi-pixel encryption size invariant visual cryptography schemes (ME-SIVCS’s) which improve the visual quality of the recovered secret image by reducing the variance of the darkness levels. In addition, the proposed ME-SIVCS’s can be used to encrypt fine secret images since they avoid some known thin line problems. Experimental results and comparisons are also given to show the effectiveness of the proposed ME-SIVCS’s. Finally, we give suggestions on obtaining good visual quality for the recovered secret image.  相似文献   

8.
Cheating Prevention in Visual Cryptography   总被引:4,自引:0,他引:4  
Visual cryptography (VC) is a method of encrypting a secret image into shares such that stacking a sufficient number of shares reveals the secret image. Shares are usually presented in transparencies. Each participant holds a transparency. Most of the previous research work on VC focuses on improving two parameters: pixel expansion and contrast. In this paper, we studied the cheating problem in VC and extended VC. We considered the attacks of malicious adversaries who may deviate from the scheme in any way. We presented three cheating methods and applied them on attacking existent VC or extended VC schemes. We improved one cheat-preventing scheme. We proposed a generic method that converts a VCS to another VCS that has the property of cheating prevention. The overhead of the conversion is near optimal in both contrast degression and pixel expansion  相似文献   

9.
该文给出异或视觉密码的理想存取结构的定义,分析了其特征,研究了理想存取结构的共享份构造方法。在此基础上,提出将通用存取结构划分为若干个理想存取结构的算法,设计了通用存取结构的秘密分享与恢复流程。与现有的方案相比,该方案实现了秘密图像的完全恢复,且明显地减小了共享份的规模。  相似文献   

10.
In (k, n) secret image sharing (SIS), a scheme encrypts a secret image into n shadow images. Any k or more shadow images can be collaborated together to reveal the secret image. Most of the previous SIS schemes don’t distinguish the importance of shadows. However, in some application environments, some participants are accorded special privileges due to their status or importance. Thus, some shadows may be more important than others. In this paper, we consider the (t, s, k, n) essential SIS (ESIS) scheme. All n shadows are classified into s essential shadows and (ns) non-essential shadows. When reconstructing the secret image, the (t, s, k, n)-ESIS scheme needs k shadows, which should include at least t essential shadows.  相似文献   

11.
This paper presents a robust copyright protection scheme based on fractional Fourier transform (FrFT) and visual cryptography (VC). Unlike the traditional schemes, in our scheme, the original image is not modified by embedding the watermark into the original image. We use the visual secret sharing scheme to construct two shares, namely, master share and ownership share. Features of the original image are extracted using SVD, and are used to generate the master share. Ownership share is generated with the help of secret image (watermark) and the master share, using VC technique. The two shares separately give no information about the secret image, but for ownership identification, the secret image can be revealed by stacking the master share and the ownership share. In order to achieve the robustness and security, the properties of VC, FrFT and SVD are used in our scheme. The experimental results show that the proposed scheme is strong enough to resist various signal processing operations.  相似文献   

12.
A secret sharing scheme permits a secret to be shared among participants of an n-element group in such a way that only qualified subsets of participants can recover the secret. If any nonqualified subset has absolutely no information on the secret, then the scheme is called perfect. The share in a scheme is the information that a participant must remember. In [3] it was proved that for a certain access structure any perfect secret sharing scheme must give some participant a share which is at least 50\percent larger than the secret size. We prove that for each n there exists an access structure on n participants so that any perfect sharing scheme must give some participant a share which is at least about times the secret size.^1 We also show that the best possible result achievable by the information-theoretic method used here is n times the secret size. ^1 All logarithms in this paper are of base 2. Received 24 November 1993 and revised 15 September 1995  相似文献   

13.
Traditional secret sharing schemes involve the use of a mutually trusted authority to assist in the generation and distribution of shares that will allow a secret to be protected among a set of participants. In contrast, this paper addresses the problem of establishing secret sharing schemes for a given access structure without the use of a mutually trusted authority. A general protocol is discussed and several implementations of this protocol are presented. Several efficiency measures are proposed and we consider how to refine the general protocol in order to improve the efficiency with respect to each of the proposed measures. Special attention is given to mutually trusted authority-free threshold schemes. Constructions are presented for such threshold schemes that are shown to be optimal with respect to each of the proposed efficiency measures. Received 13 September 1995 and revised 10 April 1996  相似文献   

14.
依据多幅秘密图像的像素组合与基矩阵之间的映射关系,该文分析了目前存取式多秘密视觉密码存在的冗余基矩阵问题,提出了一种减小基矩阵规模的压缩算法。该算法以一列像素为处理单元,且满足秘密图像的整体对比性。在此基础上,设计了新的存取式多秘密视觉密码的秘密分享与恢复流程。与现有的方案相比,该方案能够有效减小共享份的尺寸,且对于简单图像的压缩效果更加明显。  相似文献   

15.
Visual cryptography scheme with essential shadows (EVCS) is of great significance since it provides different levels of the importance to shadows. In this paper, we propose a general construction method for (t, s, k, n)-VCS with essential shadows based on XOR operation ((t, s, k, n)-EXVCS), which originates from the partition of access structure. The secret image is encrypted into s essential shadows and n-s non-essential shadows. Any k shadows including at least t essentials can cooperate to decode the secret image and the decoding process is implemented by XOR operation on the involved shadows. Our scheme achieves perfectly reconstruction of secret image in the revealed image and the less size of shadows and revealed images. The experiments are conducted to testify the feasibility and practicability of the proposed scheme.  相似文献   

16.
This paper proposes a flip visual cryptography (FVC) scheme with perfect security, conditionally optimal contrast, and no expansion of size. The proposed FVC scheme encodes two secret images into two dual-purpose transparencies. Stacking the two transparencies can reveal one secret image. Flipping one of the two transparencies and then stacking with the other transparency can reveal the second secret image. The proposed scheme is proved to have conditionally optimal contrast: its contrast is optimal if the double-secrets non-expanded FVC scheme is required to have perfect security. The perfect security is also proved.  相似文献   

17.
Recently, Hou and others introduced a (2, n) block‐based progressive visual cryptographic scheme (BPVCS) in which image blocks can be gradually recovered step by step. In Hou and others’ (2, n)‐BPVCS, a secret image is subdivided into n non‐overlapping image blocks. When participants stack their shadow images, all the image blocks associated with these t participants will be recovered. However, Hou and others’ scheme is only a simple 2‐out‐of‐n case. In this paper, we discuss a general (k, n)‐BPVCS for any k and n. Our main contribution is to give two constructions (Construction 1 and Construction 2) of this general (k, n)‐BPVCS. Also, we theoretically prove that both constructions satisfy a threshold property and progressive recovery of the proposed (k, n)‐BPVCS. For , Construction 1 is reduced to Hou and others’ (2, n)‐BPVCS.]  相似文献   

18.
李鹏  马培军  苏小红  刘峰 《电子学报》2012,40(3):518-524
 针对传统的基于视觉密码的图像秘密共享方案存在像素扩张导致其只能共享小尺寸的秘密图像、信息隐藏效率较低的问题,提出一种能够提高信息隐藏容量的(t,k,n)多重门限图像秘密共享方案.该方案利用秘密图像信息控制视觉密码方案中共享矩阵的选取,从而实现秘密图像在视觉密码方案中的隐藏.在秘密图像恢复的第一阶段,任意t个参与者直接叠加其影子图像后可以视觉解密出低质量的秘密图像信息;在第二阶段,任意k个参与者可以从影子图像中提取出隐藏的信息,并通过计算恢复出精确的灰度秘密图像.相对于传统的视觉密码方案,本文方案在不影响视觉密码恢复图像的视觉质量前提下,可以隐藏更多的秘密图像信息,而像素扩张尺寸较小.  相似文献   

19.
为解决传统可视密码存在像素膨胀及分存图像无意义等问题,研究并实现了将黑白反色的密图嵌入到两个灰度图像的方法。通过采用对灰度图像进行预处理增加分存图像叠加后,黑色像素恢复的概率以及在误差扩散的过程中同时嵌入密图信息、适当降低白色像素恢复概率以及恢复黑色像素时随机选择修改其中一个分存图像的方法,有效地提高了分存图像的质量。方案符合可视密码解密简单的特性且分存图像有意义,没有引入任何像素膨胀。  相似文献   

20.
Let ℱ n be a monotone, nontrivial family of sets over {1, 2, …,n}. An ℱ n perfect secret-sharing scheme is a probabilistic mapping of a secret ton shares, such that:
•  The secret can be reconstructed from any setT of shares such thatT ∈ ℱ n .
•  No subsetT ∉ ℱ n of shares reveals any partial information about the secret.
Various secret-sharing schemes have been proposed, and applications in diverse contexts were found. In all these cases the set of secrets and the set of shares are finite.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号