首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到6条相似文献,搜索用时 2 毫秒
1.
Visual secret sharing (VSS), either visual-cryptography-based (VC-based) VSS or random-grid-based (RG-based) VSS, is a well-known technology of secret communication for sensitive security applications. Horng et al. (2006) kindled the interest in the cheating problem existing in threshold VC-based VSS. The cheating problem happened when dishonest participants collude to cheat honest ones by enabling the latter to accept the wrong secret information generated by the former. As RG-based VSS (RGVSS) has gained significant attention in academia in the past years, it is concerned that RG-based VSS may also suffer cheating attacks. The authors of the present study demonstrate that the security risk does exist in RG-based VSS. To prove the feasibility of cheating, the experimental results and formal analysis illustrate that the proposed collusion attacks do work.  相似文献   

2.
With the cutting-edge improvement of web, online abuses have been increasing rapidly. Phishing is the most widely recognized abuses performed by digital crooks nowadays. It is an activity to steal private data (for example, client names, passwords and Visa data) in an electronic correspondence. It is a sort of fraud with the end goal of monetary benefit and other fake exercises. It utilizes phony websites that resemble genuine ones. Phishing messages might contain links to sites that are contaminated with malware. In this paper, “an anti-phishing approach using multi secret sharing scheme” is implemented as an answer to this problem. Here, Dynamic Image CAPTCHA based verification using multi secret sharing is performed. Image CAPTCHA is divided into two pieces called shares. Multiple secret pictures are revealed by overlapping the same set of shares at different angles. In the proposed approach, shares are of different modes i.e., user’s share is imprinted on a physical transparency while server’s share is in digital mode. By using the proposed approach, websites and end clients can cross confirm their identity.  相似文献   

3.
Visual secret sharing (VSS) schemes providing secret communication services are classified into two categories depending on the method of encoding the secret: visual cryptography (VC)-based and random grid (RG)-based schemes. A friendly progressive version of the VC-based VSS scheme was presented in 2008; however, it is marred by pixel expansion, which is the innate deficiency of conventional VC-based VSS schemes. This paper proposes a suitable user-friendly RG-based VSS scheme with progressive secret reconstruction and without pixel expansion. The experimental results of the developed scheme validated its feasibility, and a theoretical analysis demonstrated its visual quality and security.  相似文献   

4.
Random grid (RG) is an approach to implement visual secret sharing (VSS) without pixel expansion. However, visual quality of the recovered secret image in RG-based VSS is not satisfactory. In this paper, two methodologies are introduced for improving image quality. Firstly, a random noise balanced error diffusion (RNBED) algorithm is proposed for generating RGs whose black pixels are distributed homogeneously. By combining the proposed RNBED algorithm and existing RG-based VSS schemes, two approaches for enhancing the recovered image quality are presented. Experimental results are provided, illustrating that competitive visual quality is achieved.  相似文献   

5.
In (k, n) secret image sharing (SIS), a scheme encrypts a secret image into n shadow images. Any k or more shadow images can be collaborated together to reveal the secret image. Most of the previous SIS schemes don’t distinguish the importance of shadows. However, in some application environments, some participants are accorded special privileges due to their status or importance. Thus, some shadows may be more important than others. In this paper, we consider the (t, s, k, n) essential SIS (ESIS) scheme. All n shadows are classified into s essential shadows and (ns) non-essential shadows. When reconstructing the secret image, the (t, s, k, n)-ESIS scheme needs k shadows, which should include at least t essential shadows.  相似文献   

6.
Yang and Ciou recently proposed a two-in-one image secret sharing scheme (TiOISSS), which can easily preview a vague image by human eyes, but also provide a perfect reconstruction of the original image by computation. However, their scheme cannot recover the lossless image by computation as they claimed. In this paper, we resolve the problem of lossless reconstruction. In addition, we improve the visual quality of the previewed image. Also, we introduce a new definition of contrast to evaluate the visual quality of the previewed image. Compared with Yang and Ciou’s TiOISSS, our scheme can gain the lossless secret image and meantime enhance the contrast of previewed image.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号