1,687 research outputs found

    Development of Visual Cryptography Technique for Authentication Using Facial Images

    Get PDF
    Security in the real world is an important issue to be taken care and to be encountered with various aspects and preventive measures. In the present era, whole major security concerns is the protection of this multimedia web is coming closer from text data to multimedia data, one of the data. Image, which covers the highest percentage of the multimedia data, its protection is very important. These might include Military Secrets, Commercial Secrets and Information of individuals. This can be achieved by visual Cryptography. It is one kind of image encryption. Incurrent technology, most of visual cryptography areembedded a secret using multiple shares. Visual is secret sharing technique used in visual cryptography which divides the secret image into multiple shares and by superimposing those shares the original secret image is going to be revealed, but it create a threat when an intruder get shares with which the image is going to be decrypted easily. However in these project work, an extremely useful bitwise operation is perform on every pixel with the help of key. The key is provided by new concept of sterilization algorithm. Initially Red, Green and Blue channels get separated from image and are going to be encrypted on multiple levels using multiple shares, convert an image into unreadable format and by combining all the shares in proper sequence the original secret image revealed

    Visual Cryptography in Biometrics Passport

    Get PDF
    Every human being is unique in their nature such as traits and physical symptoms so computer science is using the biometric f or perfect identification within large database. Visual cryptography scheme is a cryptographic technique, which allows visual information e.g. printed text, handwritten notes, and picture to be encrypted in such a way that the decryption can be performed by the human visual system, without the aid of computers. Biometric passport is a smart card technology product created by use of biometric data and computer chip f or authenticate identification of citizen of particular country. Current passport has certain shortcoming. In the is method it is proposed to convert scan images of retina, fingerprint and face in secret image and meaningful shares by use of visual cryptography. In this method wi th use of Visual Cryptography three biometrics i.e . retina image, fingerprint image and fa ce image encrypted in two meaningful shares when these two share stacking on one another fingerprint image revealed and that can be verified with on the spot live fingerprint image for perfect identification accuracy

    Chaotic Encryption and Privilege Based Visual Secret Sharing Model for Color Images

    Get PDF
    In the Privilege-based Visual Secret Sharing Model (PVSSM), each share has a unique privilege and a higher-privilege share contributes with more privilege to reveal the secret image. However, in PVSSM, when several shares with the higher priority are stacked, the secret image can be visibly displayed. This security problem is solved by applying a two-dimensional Logistic-Adjusted Sine Map (2D-LASM) to each share. This method is called Chaotic Encryption-based PVSSM. In this paper, we aim to present how Chaotic Encryption-based PVSSM is applied to color images. In order to assess the efficiency of this method, histogram analysis, data loss attack, salt-pepper noise attack, differential attack, chi-square analysis and correlation analysis tests were applied. The performance of this method has been evaluated according to NCPR, UACI, PSNR, SSIM and CQM. The proposed method achieved a good test values and showed better results compared to similar studies in literature

    Optimal Colored Threshold Visual Cryptography Schemes

    Get PDF
    Visual cryptography schemes allow the encoding of a secret image into n shares which are distributed to the participants. The shares are such that only qualified subsets of participants can visually recover the secret image. Usually the secret image consist of black and white pixels. In colored threshold visual cryptography schemes the secret image is composed of pixels taken from a given set of c colors. The pixels expansion and the contrast of a scheme are two measures of the goodness of the scheme. In this paper, we study c-color (k,n)-threshold visual cryptography schemes and provide a characterization of contrast-optimal schemes. More specifically we prove that there exists a contrast-optimal scheme that is a member of a special set of schemes, which we call canonical schemes, and that satisfy strong symmetry properties. Then we use canonical schemes to provide a constructive proof of optimality, with respect to the pixel expansion, of c-color (n,n)-threshold visual cryptography schemes. Finally, we provide constructions of c-color (2,n)-threshold schemes whose pixels expansion improves on previously proposed schemes

    Visual cryptography with cheating shares

    Get PDF
    Visual cryptography is a technique that applies the human visual system to decode encrypted information, such as text, image and number, without any sophisticated devices and computing capabilities. Therefore, compared with the traditional cryptography, it is apparent that it saves a large amount of time and money on devices and computations. Also, visual cryptography provides the convenience for humans to carry out decryption with a portal card which is significant to the business application. In the past decade, visual cryptography has been thoroughly researched not only on its contrast and subpixel expansion, but also on its applications. The main contribution of this thesis is the security of visual cryptography related to the dishonest shareholders. This is the first known work concerning this variety of potentially secure problem. In the previous papers, the shareholders are inherently honest. However, in the real world, it is impossible to guarantee that every shareholder would be honest forever(e.g., because of the interest of business or military, some shareholders might change to be the traitors). Therefore, a new method based on visual authentication[16] is proposed and the improvement is also made. In this thesis, we also review the previous papers on different fields of the visual cryptography

    Design of data validation solutions using high density 2D colored codes and a (2,2) xor-based color interference visual cryptography scheme

    Get PDF
    Tese (doutorado)—Universidade de Brasília, Faculdade de Tecnologia, Departamento de Engenharia Elétrica, 2018.A validação de dados nos sistemas de informação utiliza majoritariamente algoritmos criptográficos em sistemas que, geralmente, não utilizam materiais não eletrônicos como parte da infraestrutura do criptossistema. Nesse trabalho, foram desenvolvidos dois sistemas de armazenamento e recuperação de dados através da proposta de uma nova tecnologia de códigos de barra colorido bidimensional e de um novo esquema de criptografia visual. Os códigos de barras bidimensionais têm sido amplamente estudados, mas ainda continuam sem contar com um padrão que consiga transmitir alta quantidade de informação em pequenos espaços impressos. As aplicações desse modelo de transmissão tem como motivação a necessidade de armazenar (e recuperar) uma alta quantidade de informação em pequenas áreas impressas, como por exemplo, para utilização de dados criptográficos que sejam processados sem conexão e armazenados em pequenos espaços impressos, como os de caixas de remédios ou caixas de cigarros. O código de barras colorido 2D proposto nesse trabalho é chamado de High Density 2 Dimensional Code (HD2DC) e possui 8 diferentes tamanhos. O HD2DC permite a utilização de 5 ou 8 cores em cada tamanho e conta com o algoritmo de correção de erro Reed-Solomon com 3 diferentes níveis (10%, 20% e 30%). O HD2DC foi desenvolvido com o objetivo de ser um padrão de código de barras colorido 2D para operações de transmissão de grande quantidade de informações em pequenas ou médias áreas de impressão. Criptografia visual é uma técnica que cifra uma imagem secreta em duas ou mais imagens chave. A decodificação de qualquer esquema de criptografia visual depende do sistema visual humano e a maioria das propostas existentes consideram para a decodificação a utilização da sobreposição de duas ou mais lâminas físicas com n x n (n ≥ 2) pixels expandidos. O esquema de criptografia visual proposto nesse trabalho considera a utilização de duas imagens. A primeira é uma lâmina física feita por uma impressão colorida em Policloreto de Polivinila (PVC) transparente de 3 milímetros, enquanto que a segunda é uma imagem colorida apresentada na tela do visor de um smartphone. Ambas as imagens não geram expansão de pixels. A obtenção das melhores cores utilizadas nesse criptossistema foi realizada através de estudos físicos do comportamento da interferência de cor entre a tela do smartphone e a cor utilizada na impressão do PVC transparente. Essa nova proposta possui um alto nível de usabilidade para validação de dados em transações eletrônicas e conta com um custo muito baixo de implementação. Um sistema robusto de validação de dados é criado quando é combinada a criptografia visual proposta com o HD2DC. O HD2DC tem a capacidade de armazenar uma das imagens chave, no caso a que deve ser mostrada no visor do celular, essa arquitetura de codificação aumenta a percepção de segurança e explora a usabilidade do celular por meio da utilização da câmera e da tela como ferramentas para mostrar a imagem cifrada da criptografia visual.Coordenação de Aperfeiçoamento de Pessoal de Nível Superior (CAPES)Digital data validation generally requires that algorithms are ran into on cryptographic systems that, usually, do not use non-electronic devices as part of their information security infrastructure. This work presents two information storage and retrieval systems: a new colored two-dimensional barcode technology and a novel visual cryptography scheme. Two-dimensional barcodes have been a topic of research for several decades, but there is still no standard that stores and retrieves high amounts of data. Recently, new requirements have been imposed on applications that use 2D barcodes as a communication channel, such as the capability of storing information into a small printed area. This particular requirement is specially important for 2D barcodes that store cryptographic primitives to be processed off-line. This is the case of barcodes in products like cigarettes and medicines, which are used for data validation and product verification. The proposed 2D colored barcode is called High Density Two-Dimensional Code (HD2DC) and is currently one of the 2D barcodes with the highest data density. HD2DC can be generated in 8 different sizes, with 5 or 8 colors. To increase robustness, the system uses a Reed-Solomon error correction algorithm with 3 different levels: Low, Medium and High, which provide approximately 10%, 20% and 30% error correction, respectively. Visual cryptography (VC) is a technique that encodes the content of a secret image into two or more images, which are called shares. These shares are printed on transparencies and superimposed (requiring a good alignment) to reveal (visually) the original secret image, i.e. without requiring any computation. Current visual cryptography schemes use at least 2 shares (transparencies) as keys. With respect to the secret image size, most of these schemes produce a n x n (n ≥ 2) size expansion of the shares and the decoded image. The proposed Visual Cryptography scheme, on the other hand, uses two shares and does not require a size expansion. The first share is a colored film printed on a Polyvinyl Chloride (PVC) surface of 3 millimeters, while the second share is a colored image displayed on a smartphone or tablet. In this work, we performed a physical evaluation of the color interference properties of these two shares (the printed PVC transparency and the image displayed on the mobile device) to find the most adequate color space to be used in the proposed cryptosystem. We also propose a strong validation system combining our Xor-Based Visual Cryptography scheme with HD2DC. HD2DC has the capability of storing the share that is shown on the mobile device display. This encoding architecture enhances security perception and explores the mobile device usability, using its screen to display a Visual Cryptography share
    corecore