34,120 research outputs found

    植基於區塊漸進還原之非擴展式視覺機密分享

    Get PDF
    [[abstract]]In the related works of progressive visual secret sharing (PVSS), Wang et al. (2007) and Wang (2009) all have the following drawbacks: (1) The design of the dispatching matrices is not regular. (2) Shares are m-times larger than the original secret image. (3) Restored image's quality is poor. (4) Their schemes are not suitable to apply in grayscale and color secret images. In order to solve the above limitations, we propose a non-expanded PVSS approach, in which the recovery method is based on secret blocks, namely Block-based Progressive Visual Secret Sharing (BPVSS). We divide a secret image into n non-overlapped image blocks, and an additional portion of secret will be restored after superimposing one more transparency. When superimposing any t shares, there have t (2≤t≤n) secret blocks being restored. Compared with other related works, BPVSS has several advantages: (1) The concept of this model is concise, easy to implement, and the number of participants will not be restricted. (2) In the situation of noise-like shares, the contrast of the restored image is 50%, which means that the hidden message can be clearly recognized by the naked eyes. (3) When transparencies are shifted from noise-like into meaningful, the contrast of the stego-image and the restored image will be 25% which is still superior to other related studies. (4) Our scheme is more suitable for grayscale and color secret images than previous related studies. (5) The size of transparencies is the same as the size of secret image.[[notice]]補正完畢[[incitationindex]]TSSCI[[booktype]]電子

    Chaotic Encryption and Privilege Based Visual Secret Sharing Model for Color Images

    Get PDF
    In the Privilege-based Visual Secret Sharing Model (PVSSM), each share has a unique privilege and a higher-privilege share contributes with more privilege to reveal the secret image. However, in PVSSM, when several shares with the higher priority are stacked, the secret image can be visibly displayed. This security problem is solved by applying a two-dimensional Logistic-Adjusted Sine Map (2D-LASM) to each share. This method is called Chaotic Encryption-based PVSSM. In this paper, we aim to present how Chaotic Encryption-based PVSSM is applied to color images. In order to assess the efficiency of this method, histogram analysis, data loss attack, salt-pepper noise attack, differential attack, chi-square analysis and correlation analysis tests were applied. The performance of this method has been evaluated according to NCPR, UACI, PSNR, SSIM and CQM. The proposed method achieved a good test values and showed better results compared to similar studies in literature

    New Designs for Friendly Visual Cryptography Scheme

    Get PDF
    NSC101-2221-E-032-047[[abstract]]Different from conventional cryptography, visual cryptography is an image cryptographic technique proposed by Naor and Shamir. It encodes a secret image into n pieces of noise-like shares. When k or more than k pieces of shares are gathered from participants, human visual system will disclose the secret image on the stacked image easily. Neither complicated mathematical computation nor any knowledge of cryptography are needed are the main advantages of visual cryptography. In this paper, we propose a new design for friendly visual cryptography scheme. The secret will be hiding into two meaningful shares. The black-appearing ratio in each block of the shares for the corresponding black (rep. white) secret pixel is the same. Therefore, it is impossible for one to disclose any information related to the secret image on each share, which achieves the goal of improving security. When shares are superimposed, the contours of the cover image will disappear on the stacked image, which will only reveal the secret image. According to our experimental results, the contrasts of the shares or the stacked images are good which can reveal the contents of the cover images and the secret image clearly.[[notice]]補正完畢[[journaltype]]國外[[ispeerreviewed]]Y[[booktype]]紙本[[countrycodes]]SG

    Tamper-proof secret image-sharing scheme for identifying cheated secret keys and shared images

    Get PDF
    [[abstract]]A (t,n) secret image-sharing scheme shares a secret image to n participants, and the t users recover the image. During the recovery procedure of a conventional secret image-sharing scheme, cheaters may use counterfeit secret keys or modified shared images to cheat other users’ secret keys and shared images. A cheated secret key or shared image leads to an incorrect secret image. Unfortunately, the cheater cannot be identified. We present an exponent and modulus-based scheme to provide a tamper-proof secret image-sharing scheme for identifying cheaters on secret keys or shared images. The proposed scheme allows users to securely select their secret key. This assignment can be performed over networks. Modulus results of each shared image is calculated to recognize cheaters of a shared image. Experimental results indicate that the proposed scheme is excellent at identifying cheated secret keys and shared images.[[incitationindex]]SCI[[booktype]]紙本[[booktype]]電子

    A Secure Approach for Reversible Data Hiding using Visual Cryptography

    Get PDF
    Data is the essential part of communication between sender and receiver. So it needed to be secure and authenticated.Number ofapproaches like Cryptography, Steganography can be used to achieve security of data. Cryptography refers to the study of mathematical techniques and related aspects of Information Security like data confidentiality, integrity and authentication. RDH is gaining lot of importance. RDH is nothing but securely transmitting data inside a cover file, such that data and cover file can be properly recovered at the receiver.This paper gives a keyless reversible data hiding techniquebefore image encryptionto make data hiding process effortless. Also visual cryptographic approach is used for encryption which helps to protect the image during transmission

    ESSVCS: an enriched secret sharing visual cryptography

    Get PDF
    Visual Cryptography (VC) is a powerful technique that combines the notions of perfect ciphers and secret sharing in cryptography with that of raster graphics. A binary image can be divided into shares that are able to be stacked together so as to approximately recover the original image. VC is a unique technique in the sense that the encrypted message can be decrypted directly by the Human Visual System (HVS). The distinguishing characteristic of VC is the ability of secret restoration without the use of computation. However because of restrictions of the HVS, pixel expansion and alignment problems, a VC scheme perhaps can only be applied to share a small size of secret image. In this paper, we present an Enriched Secret Sharing Visual Cryptography Scheme (ESSVCS) to let the VC shares carry more secrets, the technique is to use cypher output of private-key systems as the input random numbers of VC scheme, meanwhile the encryption key could be shared, the shared keys could be associated with the VC shares. After this operation, VC scheme and secret sharing scheme are merged with the private-key system. Under this design, we implement a (k; t; n)-VC scheme. Compared to those existing schemes, our scheme could greatly enhance the ability of current VC schemes and could cope with pretty rich secrets

    (N,N) Share Generation using Key Share approach for RGB image in VCS

    Get PDF
    Visual Cryptography is a secure and unique image encryption technique which protects image based secret. In visual cryptography image is encrypted into shares and in decryption process all or some of shares are super imposed with each other to decrypt the original secret image. In this technique no complex computation is needed for decryption of secret image which is the best advantage of Visual Cryptography Scheme. In this report various types of visual cryptographic techniques are discussed from previous research area. In this proposed system (N, N) VCS is used for encryption. It takes color image as an input and extracts in R, G and B components. After that it generates Key-Mask using Key-Mask generation algorithm which XOR-ed with R, G and B components and gives the key shares. Further XOR operation of these key shares with key mask generates the color shares. In decryption process image is recovered by XOR operation between key mask and color shares. It has a better security features compared to previous one
    corecore