117,176 research outputs found

    Reversible Multiple Image Secret Sharing Using Discrete Haar Wavelet Transform

    Get PDF
    Multiple Secret Image Sharing scheme is a protected approach to transmit more than one secret image over a communication channel. Conventionally, only single secret image is shared over a channel at a time. But as technology grew up, there is a need to share more than one secret image. A fast (r, n) multiple secret image sharing scheme based on discrete haar wavelet transform has been proposed to encrypt m secret images into n noisy images that are stored over different servers. To recover m secret images r noise images are required. Haar Discrete Wavelet Transform (DWT) is employed as reduction process of each secret image to its quarter size (i.e., LL subband). The LL subbands for all secrets have been combined in one secret that will be split later into r subblocks randomly using proposed high pseudo random generator. Finally, a developed (r, n) threshold multiple image secret sharing based one linear system has been used to generate unrelated shares. The experimental results showed that the generated shares are more secure and unrelated. The size reductions of generated shares were 1:4r of the size of each of original image. Also, the randomness test shows a good degree of randomness and security

    PYTHON IMPLEMENTATION OF VISUAL SECRET SHARING SCHEMES

    Get PDF
    Visual secret sharing schemes (VSS) represent an important concept of visual cryptography. They permit the sharing of a secret image between multiple participants so that only authorized groups can recover the secret. This paper considers the software implementation of some black-and-white secret images VSS in Python programming language. PIL (Python Imaging Library) provides strong image processing capabilities, making the library suitable for this kind of implementation. We present samples of the results obtained from the software computation and draw some conclusions.visual secret sharing, visual cryptography, Python, PIL (Python Imaging Library)

    Visual secret sharing and related Works -A Review

    Get PDF
    The accelerated development of network technology and internet applications has increased the significance of protecting digital data and images from unauthorized access and manipulation. The secret image-sharing network (SIS) is a crucial technique used to protect private digital photos from illegal editing and copying. SIS can be classified into two types: single-secret sharing (SSS) and multi-secret sharing (MSS). In SSS, a single secret image is divided into multiple shares, while in MSS, multiple secret images are divided into multiple shares. Both SSS and MSS ensure that the original secret images cannot be reconstructed without the correct combination of shares. Therefore, several secret image-sharing methods have been developed depending on these two methods for example visual cryptography, steganography, discrete wavelet transform, watermarking, and threshold. All of these techniques are capable of randomly dividing the secret image into a large number of shares, each of which cannot provide any information to the intrusion team.  This study examined various visual secret-sharing schemes as unique examples of participant secret-sharing methods. Several structures that generalize and enhance VSS were also discussed in this study on covert image-sharing protocols and also this research also gives a comparative analysis of several methods based on various attributes in order to better concentrate on the future directions of the secret image. Generally speaking, the image quality generated employing developed methodologies is preferable to the image quality achieved through using the traditional visual secret-sharing methodology

    A Modified Multi-secret Visual Cryptography with Ring Shares

    Get PDF
    Abstract. A visual cryptography scheme encoding multiple secret images into two ring shares is proposed in this paper. In the secret sharing process, two shares are produced by the marked areas and the basis matrices of (2, 2)-VCS. Using ring shift right function, the secret images are recovered by stacking two shares. The security and contrast properties of the scheme have been proved. Compared with the previous ones, the scheme makes the number of secret images unlimited. Furthermore, the pixel expansion and the relative difference are improved greatly

    Achieving Privacy Assured Outsourcing of Data in Cloud Using Optimalvisual Cryptography

    Get PDF
    Abstract-Security has emerged as the most feared aspect of cloud computing and a major hindrance for the customers. In existing system for establishing secure and privacy-assured service outsourcing in cloud computing which uses Linear programming and compressed sensing techniques to transform images, which aims to take security, complexity, and efficiency into consideration from the very beginning of the service flow. But it makes more complexity because the data is sent in its raw form to one cloud. The cryptography schemes are computationally more complex. In order to enhance the security and reduce the complexity, to use data obfuscation through a novel visual cryptography. A conventional threshold (k out of n) visual secret sharing scheme encodes one secret image into transparencies (called shares) such that any group of transparencies reveals when they are superimposed, while that of less than ones cannot. In the proposed work, novel multiple secret visual cryptographic schemes are used to encode the secret s images into n shares. Convert the data into basic images and send the encrypted form of image by using multiple visual cryptographic schemes. (k, n, s) -MVCS, in which the superimposition of each group of shares reveals the first, second, s th secret, respectively where s=n-k+1. The proposed system also considers visual cryptography without pixel expansion. A new scheme for visual cryptography is developed and configured for the cloud for storing and retrieving textual data. Testing the system with query execution on a cloud database indicates full accuracy in record retrievals with negligible false positives. In addition, the system is resilient to attacks from within and outside the cloud. An experimental result shows that the Complexity analysis, Security analysis, the system is tested against artificial intelligence/machine learning based attacks

    A Randomized Kernel-Based Secret Image Sharing Scheme

    Full text link
    This paper proposes a (k,nk,n)-threshold secret image sharing scheme that offers flexibility in terms of meeting contrasting demands such as information security and storage efficiency with the help of a randomized kernel (binary matrix) operation. A secret image is split into nn shares such that any kk or more shares (k≤nk\leq n) can be used to reconstruct the image. Each share has a size less than or at most equal to the size of the secret image. Security and share sizes are solely determined by the kernel of the scheme. The kernel operation is optimized in terms of the security and computational requirements. The storage overhead of the kernel can further be made independent of its size by efficiently storing it as a sparse matrix. Moreover, the scheme is free from any kind of single point of failure (SPOF).Comment: Accepted in IEEE International Workshop on Information Forensics and Security (WIFS) 201
    • …
    corecore