首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
Numerous visual cryptography schemes (VCSs) have been proposed to protect a secret image with share images. Most VCSs use random-looking shares to code a single binary secret image. Some schemes are designed for color secret images. Droste's [New results on visual cryptography, in: Advances in Cryptology-CRYPTO ’96, Lecture Notes in Computer Science, vol. 1109, Springer, Berlin, 1996, pp. 401-415] (n,n)-VCS is introduced for multiple binary secret images. Extended VCS (EVCS), by Ateniese et al. [Extended capabilities for visual cryptography, Theoretical Computer Science 250 (2001) 143-161], for binary secret image uses meaningful (innocent-looking) shares. In this paper, we start with a more concise derivation of matrix extension in the ECVS model. This is implemented by concatenating an extended matrix to each basis matrix. We then present a general construction method for single or multiple binary/grayscale/color secret images using matrix extension utilizing meaningful shares. The result (k,n)-visual secret sharing schemes are more general than most existing schemes in terms of the secret/share image types. Using our matrix extension algorithm, any existing VCS with random-looking shares can be easily modified to utilize meaningful shares. The effectiveness of our schemes is demonstrated by real examples.  相似文献   

2.
Visual cryptography has been studied in two models and visual cryptography schemes have been evaluated using different contrast measures. Naor and Shamir introduced the deterministic model while Kafri and Keren introduced the random grid model. In the deterministic model, three different measures of contrast have been proposed, γns, γvv and γes, although only γns, has been thoroughly studied. Tight bounds on γns are known for several classes of schemes. In the random grid model the contrast is γrg.In this paper we focus the attention on the deterministic model and follow a measure-independent approach, which, by using the structural properties of the schemes, enables us to provide a characterization of optimal schemes that is independent of the specific measure used to assess the contrast. In particular we characterize and provide constructions of optimal schemes for the cases of (2, n)-threshold and (n, n)-threshold schemes. Then, we apply the measure-independent results to the three measures γns, γvv and γes, that have been used in the literature obtaining both new characterizations and constructions of optimal schemes as well as alternative proofs of known results.Finally we provide a connection between the deterministic and the random grid models showing that γes is the equivalent of γrg. This opens up a door between the two models which have been so far treated separately.  相似文献   

3.
In this paper, some of the known definitions of the contrast of the Visual Cryptography Scheme (VCS) are shown to be inappropriate, and a new definition of the contrast based on our observations is proposed. It is also shown how our new definition of the contrast agreed with our observations.  相似文献   

4.
Visual cryptography and (k,n)-visual secret sharing schemes were introduced by Naor and Shamir (Advances in Cryptology — Eurocrypt 94, Springer, Berlin, 1995, pp. 1–12). A sender wishing to transmit a secret message distributes n transparencies amongst n recipients, where the transparencies contain seemingly random pictures. A (k,n)-scheme achieves the following situation: If any k recipients stack their transparencies together, then a secret message is revealed visually. On the other hand, if only k−1 recipients stack their transparencies, or analyze them by any other means, they are not able to obtain any information about the secret message. The important parameters of a scheme are its contrast, i.e., the clarity with which the message becomes visible, and the number of subpixels needed to encode one pixel of the original picture. Naor and Shamir constructed (k,k)-schemes with contrast 2−(k−1). By an intricate result from Linial (Combinatorica 10 (1990) 349–365), they were also able to prove the optimality of these schemes. They also proved that for all fixed kn, there are (k,n)-schemes with contrast . For k=2,3,4 the contrast is approximately and . In this paper, we show that by solving a simple linear program, one is able to compute exactly the best contrast achievable in any (k,n)-scheme. The solution of the linear program also provides a representation of a corresponding scheme. For small k as well as for k=n, we are able to analytically solve the linear program. For k=2,3,4, we obtain that the optimal contrast is at least and . For k=n, we obtain a very simple proof of the optimality of Naor's and Shamir's (k,k)-schemes. In the case k=2, we are able to use a different approach via coding theory which allows us to prove an optimal tradeoff between the contrast and the number of subpixels.  相似文献   

5.
Hou [Visual cryptography for color images, Pattern Recognition 36 (2003) 1619-1629] proposed a four-share visual cryptography scheme for color images. The scheme splits a dithered eight-color secret image into four shares: the black mask and other three shares. It was claimed that without knowing the black mask, no information about the secret image can be obtained even if all the other three shares are known. In this paper, we show that this may be true for a few specific two-color secret images only. In all other cases, however, security cannot be guaranteed. We show that an attacker can compromise a randomly chosen two-color secret image from any two of the other three shares with probability by completely recovering the shape and pattern of the secret image. The advantage will increase to if all the three shares are known. If the secret image has three or four colors, we show that the attacker can compromise it with probability and , respectively. Finally, we show that our technique can be extended to compromising secret images with more than four colors.  相似文献   

6.
Conventional visual secret sharing schemes are designed for a single secret image so it is inefficient to generate numerous share images for multiple secret images simultaneously. Therefore, a novel visual secret sharing scheme for multiple secret images is proposed in this paper. In the proposed encryption process, a stacking relationship graph of secret pixels and share blocks is generated to indicate the encryption functions, and a set of visual patterns is defined to produce two share images according to this graph. Based on the stacking properties of these patterns, the secret images can be obtained from the two share images at aliquot stacking angles. The proposed scheme makes the number of secret images not restricted and further extends it to be general. As a result, the proposed scheme enhances visual secret sharing schemes’ ability for multiple secrets.  相似文献   

7.
An aspect ratio invariant visual secret sharing (ARIVSS) scheme is a perfectly secure method for sharing secret images. Due to the nature of the VSS encryption, each secret pixel is expanded to m sub-pixels in each of the generated shares. The advantage of ARIVSS is that the aspect ratio of the recovered secret image is fixed and thus there is no loss of information when the shape of the secret image is our information. For example, a secret image of a circle is compromised to an ellipse if m does not have a square value. Two ARIVSS schemes based on processing one and four pixel blocks, respectively, were previously proposed. In this paper, we have generalized the square block-wise approach to further reduce pixel expansion.  相似文献   

8.
Visual secret sharing (VSS) is a visual cryptography scheme which decodes secret messages into several enlarged shares, and distributes them to different participants. The participants can recover the secret messages by stacking their shares, and then secret message can be revealed by human visual sensitivity. Afterward some researchers start to research size invariant scheme, and apply to encode grayscale images such as scenic photos or pictures, not only binary messages. Owing to the gray values distribution of pictures are different, extreme distribution may cause blurred revealed image. In this paper, we proposed a size invariant VSS scheme which is suitable for different distribution of image's gray values. Experiment results show that the reconstructed images of our method, for brighter, darker, and normal images, have clearer and higher contrast, and without apparent artifact and unexpected contour.  相似文献   

9.
A k-out-of-n visual secret sharing scheme (VSSS) resolves the visual variant of the k-out-of-n secret sharing problem where only k or more out of n participants can reveal the secret by human visual system without any cryptographic computation. The best pixel expansion of the general k-out-of-n VSSS for c-colored images was c×m by Yang and Laih [New colored visual secret sharing schemes, Des Codes Cryptogr. 24 (2000) 325-335] where m is the pixel expansion of an existing binary k-out-of-n VSSS. Regarding the c-colored n-out-of-n scheme, the best pixel expansion is (c-1)2n-1-c+2 and c(c-1)2n-2-c when n is odd and even, respectively, by Blundo et al. [Improved schemes for visual cryptography, Des Codes Cryptogr. 24 (2001) 255-278]. In this paper, we propose a new c-colored k-out-of-n VSSS by using a pixel expansion of that is more efficient than ever.  相似文献   

10.
由Naor和Shamir提出的可视秘密共享方案提供了一种将一个秘密的黑一白图像加密成共享的方案,不需要任何密码学的计算就可以通过这些共享获得原来的秘密图像。本文提供了一种对原有(k,n)VSSS(Visual Secret Sharing Scheme)方案的扩充,使得可以利用n幅掩盖图像形成n个子秘密,只要叠合其中的k个子秘密就可以从中恢复秘密图像的方法。在本文提出的方法中,n个子秘密均隐藏在无关的图形中。如果恢复过程中拥有的子秘密数小于k,那么即使一个拥有无穷计算能力的人也不能获得任何原始秘密图形的任何信息。  相似文献   

11.
Visual multiple secret sharing based upon turning and flipping   总被引:2,自引:0,他引:2  
The secret sharing schemes in conventional visual cryptography are capable of sharing one secret image into a set of random transparencies (called shares) in the form of rectangles, which reveal the secret image to the human visual system when they are superimposed. Recently, visual secret sharing schemes involving multiple secrets have attracted much attention. By adopting rotations on one of the two encoded circle shares, more than two secrets could be shared. Yet, the encoding and decoding processes of circle shares need more sophisticated mechanisms than those of rectangular or square ones. In this paper, we explore the possibilities of visual multiple secret sharing using simply two rectangular or square shares. Specifically, we define some operations onto a transparency based upon turning over or flipping around. Then we propose visual cryptographic schemes that are able to encode two or four secrets into two rectangular shares and up to eight secrets into two square shares such that the secrets cannot be obtained from any single share, whereas they are revealed by stacking the two shares under various combinations of turning or flipping operations. The proposed schemes, which solidly elaborate the relationship between the encoded shares and the shared secrets, broaden the research scope and enrich the flexibility and applicability of visual cryptography or image encryption theoretically and practically.  相似文献   

12.
Recently, Chang et al.'s image secret sharing (ISS) scheme enhanced the weak authentication of two previous ISS schemes—Lin et al.'s scheme and Yang et al.'s scheme. Also, the authors claimed that the visual qualities of stegoimages were superior to the previous two schemes; however, their qualities were not really that improved. Contrarily, the qualities are significantly degraded when compared with those in Yang et al.'s scheme. This miscalculation is owing to a misunderstanding of Yang et al.'s scheme.  相似文献   

13.
沈刚  付正欣  郁滨 《计算机应用研究》2012,29(10):3797-3799
针对现有多秘密视觉密码方案像素扩展度较大和相对差较小的问题,从像素扩展度与秘密数量之间的关系入手,通过设计关联算法和分享算法,提出了一种基于XOR运算的(2,2,n)多秘密视觉密码方案,该方案能够利用XOR和OR两种运算来恢复任意数量的秘密图像。实验结果表明,该方案在像素扩展度和相对差上与以往方案相比都有较大改善。  相似文献   

14.
本文设计了一种新的扩展多秘密视觉密码,能够分享n个公开信息和n-1个隐私信息,其像素扩展度为4且相对差为1/4。在此基础上,结合QR码提出了一种两级信息管理方案,其中一般参与者的共享份可以呈现参与者公开信息的QR码,而且管理者的共享份与一般共享份叠加后,可以呈现参与者隐私信息的QR码。实验结果表明:公开信息和隐私信息的QR码尽管存在失真,仍可以被正确识别。  相似文献   

15.
随机网格视觉密码体制与传统视觉密码体制相比,其数据量得到极大的降低.但这种视觉密码的安全性能却不理想.在传统随机网格体制基础上,提出了一种新的随机网格视觉密码方案.该方案与传统随机网格视觉密码相比,只增加了很少的数据量,却极为有效地提高了随机网格视觉密码的安全性能.  相似文献   

16.
Traditional secret sharing scheme that encrypts secret image based on mathematical calculation to construct shadows often requires the complicated computation to extract the secret. Later on, conventional visual cryptography scheme was developed to deal with the perplexed calculation in encryption and extraction of previous schemes. The stack-to-see technique can be used easily to reveal the secret by human visual system, which can shorten computation time. However, the expansion of image size and the noise-liked shares of previous schemes lead to the difficulty in transmission and storage. This study uses a pre-defined codebook to encode two secret images into two meaningful transparencies without pixel expansion. According to the turning mechanism, two secret images can be embedded into two shares simultaneously. The decryption process allows the user to get two secrets via turning and stacking. A notable feature of our scheme is that the black pixel value of the secret image can be completely extracted and the vision quality of stacking results can be identified clearly.  相似文献   

17.
一种可防止欺骗的可视密码分享方案   总被引:12,自引:0,他引:12  
郭洁  颜浩  刘妍  陈克非 《计算机工程》2005,31(6):126-128
Naor和Sham提出的可视密码方案(VCS)是一种将秘密黑白图像加密到不同分享中的秘密分享方案,并且无须计算即可进行解密但是如果在解密过程中欺骗者提供了伪造的分享,秘密图像的解密将失败.该文给出了一利新的构造方法,可找出解密过程中的欺骗者.  相似文献   

18.
Visual cryptography, an emerging cryptography technology, uses the characteristics of human vision to decrypt encrypted images. It needs neither cryptography knowledge nor complex computation. For security concerns, it also ensures that hackers cannot perceive any clues about a secret image from individual cover images. Since Naor and Shamir proposed the basic model of visual cryptography, researchers have published many related studies. Most of these studies, however, concentrate on binary images; few of them proposed methods for processing gray-level and color images. This paper proposes three methods for visual cryptography of gray-level and color images based on past studies in black-and-white visual cryptography, the halftone technology, and the color decomposition method. Our methods not only retain the advantages of black-and-white visual cryptography, which exploits the human visual system to decrypt secret images without computation, but also have the backward compatibility with the previous results in black-and-white visual cryptography, such as the t out of n threshold scheme, and can be applied to gray-level and color images easily.  相似文献   

19.
基于秘密共享与盗版追踪的视频水印算法   总被引:1,自引:0,他引:1  
为了实现版权保护和盗版追踪,保持较好的水印嵌入量和信息量,同时不失鲁棒性.提出了基于秘密共享与盗版追踪的视频水印算法.算法利用水印预处理时的(N,N)秘密共享和ECC椭圆曲线加密密文形成嵌入水印.在水印嵌入时,利用量化失真选取合适DCT系数作为嵌入位,同时利用DCT局部能量和量化失真补偿在Ⅰ帧中进行自适应水印嵌入.实验结果表明:在保证高质量视频的前提下,水印对椒盐噪声,高斯噪声,重压缩等常规信号处理表现出很强的鲁棒性.同时,实现了对视频的盗版追踪,在版权保护中具有很好的实际应用价值.  相似文献   

20.
目前提出的许多关于二值可视密码方案的论文都致力于研究在可视秘密共享方案里如何使像素扩展比较小或恢复图像的对比度比较高的问题。基于Shamir的秘密共享方案的思想,提出一种新的二值图像(k,n)-VCS可视密码方案。该方案利用二元域上线性方程组解的特征及多层(k,k)-VCS构造基础矩阵S0,S1,给出一个强的访问结构,从而获得(k,n)-VCS可视密码方案更小的像素扩展。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号