The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] visual secret sharing(15hit)

1-15hit
  • Improvement of the Quality of Visual Secret Sharing Schemes with Constraints on the Usage of Shares

    Mariko FUJII  Tomoharu SHIBUYA  

     
    PAPER

      Pubricized:
    2019/10/07
      Vol:
    E103-D No:1
      Page(s):
    11-24

    (k,n)-visual secret sharing scheme ((k,n)-VSSS) is a method to divide a secret image into n images called shares that enable us to restore the original image by only stacking at least k of them without any complicated computations. In this paper, we consider (2,2)-VSSS to share two secret images at the same time only by two shares, and investigate the methods to improve the quality of decoded images. More precisely, we consider (2,2)-VSSS in which the first secret image is decoded by stacking those two shares in the usual way, while the second one is done by stacking those two shares in the way that one of them is used reversibly. Since the shares must have some subpixels that inconsistently correspond to pixels of the secret images, the decoded pixels do not agree with the corresponding pixels of the secret images, which causes serious degradation of the quality of decoded images. To reduce such degradation, we propose several methods to construct shares that utilize 8-neighbor Laplacian filter and halftoning. Then we show that the proposed methods can effectively improve the quality of decoded images. Moreover, we demonstrate that the proposed methods can be naturally extended to (2,2)-VSSS for RGB images.

  • Visual Secret Sharing Schemes for Multiple Secret Images Allowing the Rotation of Shares

    Mitsugu IWAMOTO  Lei WANG  Kazuki YONEYAMA  Noboru KUNIHIRO  Kazuo OHTA  

     
    PAPER

      Vol:
    E89-A No:5
      Page(s):
    1382-1395

    In this paper, a method is proposed to construct a visual secret sharing (VSS) scheme for multiple secret images in which each share can be rotated with 180 degrees in decryption. The proposed VSS scheme can encrypt more number of secret images compared with the normal VSS schemes. Furthermore, the proposed technique can be applied to the VSS scheme that allows to turn over some shares in decryption. From the theoretical point of view, it is interesting to note that such VSS schemes cannot be obtained from so-called basis matrices straightforwardly.

  • New Size-Reduced Visual Secret Sharing Schemes with Half Reduction of Shadow Size

    Ching-Nung YANG  Tse-Shih CHEN  

     
    LETTER-Information Security

      Vol:
    E89-A No:2
      Page(s):
    620-625

    The Visual Secret Sharing (VSS) scheme proposed by Naor and Shamir is a perfectly secure scheme to share a secret image. By using m sub pixels to represent one pixel, we encrypt the secret image into several noise-like shadow images. The value of m is known as the pixel expansion. More pixel expansion increases the shadow size and makes VSS schemes impractical for real application. In this paper, we propose new size-reduced VSS schemes and dramatically decrease the pixel expansion by a half.

  • Size-Adjustable Visual Secret Sharing Schemes

    Ching-Nung YANG  Tse-Shih CHEN  

     
    LETTER-Information Security

      Vol:
    E88-A No:9
      Page(s):
    2471-2474

    Visual secret sharing (VSS) scheme is a perfect secure method that protects a secret image by breaking it into shadows. Unlike other secret sharing schemes, the VSS scheme can be easily decoded by the human visual sight when staking the shadows. We replace a pixel in the secret image by m sub pixels in the shadow image and the value m is called as pixel expansion. In general, most papers are dedicated to find the minimum m for a VSS scheme, i.e. a smaller shadow size. However, it seems that no one studies how to trade the shadow size for the contrast. In this paper, we take the lead in studying size-adjustable VSS schemes such that one can choose appropriate shadow size and the recovered image contrast for practical use.

  • Size-Reduced Visual Secret Sharing Scheme

    Hidenori KUWAKADO  Hatsukazu TANAKA  

     
    LETTER

      Vol:
    E87-A No:5
      Page(s):
    1193-1197

    We propose a method for reducing the size of a share in visual secret sharing schemes. The proposed method does not cause the leakage and the loss of the original image. The quality of the recovered image is almost same as that of previous schemes.

  • A New Visual Cryptographic Scheme Using Latin Squares

    Avishek ADHIKARI  Mausumi BOSE  

     
    LETTER

      Vol:
    E87-A No:5
      Page(s):
    1198-1202

    Combinatorial designs are normally used to construct visual cryptographic schemes. For such schemes two parameters are very important viz. pixel expansion and contrast. Optimizing both is a very hard problem. The schemes having optimal contrast tend to use a high pixel expansion. The focus of the paper is to construct schemes for which pixel expansion is modest and the contrast is close to optimality. Here the tool is latin squares that haven't been used earlier for this purpose.

  • A Construction Method of Visual Secret Sharing Schemes for Plural Secret Images

    Mitsugu IWAMOTO  Hirosuke YAMAMOTO  

     
    PAPER-Information Security

      Vol:
    E86-A No:10
      Page(s):
    2577-2588

    In this paper, a new method is proposed to construct a visual secret sharing scheme with a general access structure for plural secret images. Although the proposed scheme can be considered as an extension of Droste's method that can encode only black-white images, it can encode plural gray-scale and/or color secret images.

  • A Visual Secret Sharing Scheme for Color Images Based on Meanvalue-Color Mixing

    Takeru ISHIHARA  Hiroki KOGA  

     
    LETTER

      Vol:
    E86-A No:1
      Page(s):
    194-197

    In this letter we propose a new visual secret sharing scheme (VSSS) applicable to color images containing many colors such as photographs. In the proposed VSSS we can perceive a concealed secret image appearing on a reproduced image, which is obtained by stacking certain shares, according to the principle called the meanvalue-color mixing (MCM). First, we mathematically formulate the MCM and define a new parameter that determines the minimum quality of the reproduced secret image. Then, we explicitly construct the VSSS based on the MCM under general access structures. The construction is proved to be realistic by experiment under the (2,2)-threshold access structure.

  • The Optimal n-out-of-n Visual Secret Sharing Scheme for Gray-Scale Images

    Mitsugu IWAMOTO  Hirosuke YAMAMOTO  

     
    PAPER-Information Security

      Vol:
    E85-A No:10
      Page(s):
    2238-2247

    In this paper, a method is proposed to construct an n-out-of-n visual secret sharing scheme for gray-scale images, for short an (n,n)-VSS-GS scheme, which is optimal in the sense of contrast and pixel expansion, i.e., resolution. It is shown that any (n,n)-VSS-GS scheme can be constructed based on the so-called polynomial representation of basis matrices treated in [15],[16]. Furthermore, it is proved that such construction can attain the optimal (n,n)-VSS-GS scheme.

  • Polynomial Representation of a Visual Secret Sharing Scheme and Its Application

    Hidenori KUWAKADO  Hatsukazu TANAKA  

     
    PAPER-Information Security

      Vol:
    E85-A No:6
      Page(s):
    1379-1386

    A visual secret sharing scheme (VSSS) is one of secret sharing schemes for images. Droste showed the method for constructing VSSS based on basis matrices whose contrast was high. Koga, Iwamoto, and Yamamoto also proposed the method for constructing a lattice-based VSSS and its polynomial representation. It is known that many good VSSSs are not in the class of lattice-based VSSSs. In this paper, we show the well-defined polynomial representation of a VSSS based on permuting different matrices for black-white images. The necessary and sufficient condition of the existence of a VSSS based on permuting different matrices can be obtained from the proposed polynomial representation. This condition is useful for constructing a good VSSS. We also point out that without additional data, it is possible to achieve member verification by using a VSSS. Using the proposed polynomial representation, the probability of detecting a cheater is analyzed.

  • New Constructions of the Lattice-Based Visual Secret Sharing Scheme Using Mixture of Colors

    Takeru ISHIHARA  Hiroki KOGA  

     
    PAPER

      Vol:
    E85-A No:1
      Page(s):
    158-166

    In this paper, we treat visual secret sharing scheme (VSSS) for color images. We first evaluate the brightness of the decrypted color image under certain conditions on the mixture of colors. We obtain a general formula for the construction of VSSS using mixture of colors. We second propose an iterative algorithm for constructing VSSS in a practical situation. If we use the iterative construction, we have only to solve partial differential equations with small n even if n is actually large, where n denotes the number of participants. This iterative construction has never discussed in the both cases under the original images are black-white images and color images. Finally, we propose the way to embed a color image on each share for the case that the original image is color.

  • An Analytic Construction of the Visual Secret Sharing Scheme for Color Images

    Hiroki KOGA  Mitsugu IWAMOTO  Hirosuke YAMAMOTO  

     
    PAPER

      Vol:
    E84-A No:1
      Page(s):
    262-272

    This paper proposes a new construction of the visual secret sharing scheme for the (n,n)-threshold access structure applicable to color images. The construction uses matrices with n rows that can be identified with homogeneous polynomials of degree n. It is shown that, if we find a set of homogeneous polynomials of degree n satisfying a certain system of simultaneous partial differential equations, we can construct a visual secret sharing scheme for the (n,n)-threshold access structure by using the matrices corresponding to the homogeneous polynomials. The construction is easily extended to the cases of the (t,n)-threshold access structure and more general access structures.

  • Repeating Image Watermarking Technique by the Visual Cryptography

    Chuen-Ching WANG  Shen-Chuan TAI  Chong-Shou YU  

     
    PAPER-Image/Visual Signal Processing

      Vol:
    E83-A No:8
      Page(s):
    1589-1598

    A repeating watermarking technique based on visual secret sharing (VSS) scheme provides the watermark repeated throughout the image for avoiding the image cropping. In this paper, the watermark is divided into public watermark and secret watermark by using the VSS scheme to improve the security of the proposed watermarking technique. Unlike the traditional methods, the original watermark does not have to be embedded into the host image directly and, thus, it is hard to be detected or removed by the pirates or hackers. The retrieved watermark extracted from the watermarked image does not require the complete original image, but requires a secret watermark. Furthermore, the watermarking technique suits the watermark with an adaptive size of binary image for designing the watermarking system. The experimental results show that the proposed method can withstand the common image processing operations, such as filtering, lossy compression and the cropping attacking etc. The embedded watermark is imperceptible, and that the extracted watermark identifies clearly the owner's copyright.

  • Image Size Invariant Visual Cryptography

    Ryo ITO  Hidenori KUWAKADO  Hatsukazu TANAKA  

     
    PAPER-Security

      Vol:
    E82-A No:10
      Page(s):
    2172-2177

    In the visual secret sharing scheme proposed by Naor and Shamir, a secret image is encoded into shares, of which size is larger than that of the secret image and the shares are decoded by stacking them without performing any cryptographic computation. In this paper we propose a (k,n) visual secret sharing scheme to encode a black-and-white image into the same size shares as the secret image, where the reconstructed image of the proposed scheme is visible as well as that of the conventional scheme.

  • Proposal of a Lattice-Based Visual Secret Sharing Scheme for Color and Gray-Scale Images

    Hiroki KOGA  Hirosuke YAMAMOTO  

     
    PAPER-Information Security

      Vol:
    E81-A No:6
      Page(s):
    1262-1269

    The visual secret sharing scheme (VSSS) proposed by Naor and Shamir provides a way to encrypt a secret black-white image into shares and decrypt the shares without using any cryptographic computation. This paper proposes an extension of VSSS to sharing of color or gray-scale images. In this paper (k,n) VSSS for images with J different colors is defined as a collection of J disjoint subsets in n-th product of a finite lattice. The subsets can be sequentially constructed as a solution of a certain simultaneous linear equation. In particular, the subsets are simply expressed in (n,n), (n-1,n) and (2,n) cases. Any collections of k-1 shares reveal no information on a secret image while stacking of k arbitrary shares reproduces the secret image.