7 research outputs found

    Bounds for Visual Cryptography Schemes

    Get PDF
    In this paper, we investigate the best pixel expansion of the various models of visual cryptography schemes. In this regard, we consider visual cryptography schemes introduced by Tzeng and Hu [13]. In such a model, only minimal qualified sets can recover the secret image and that the recovered secret image can be darker or lighter than the background. Blundo et al. [4] introduced a lower bound for the best pixel expansion of this scheme in terms of minimal qualified sets. We present another lower bound for the best pixel expansion of the scheme. As a corollary, we introduce a lower bound, based on an induced matching of hypergraph of qualified sets, for the best pixel expansion of the aforementioned model and the traditional model of visual cryptography realized by basis matrices. Finally, we study access structures based on graphs and we present an upper bound for the smallest pixel expansion in terms of strong chromatic index

    Two Step Share Visual Cryptography Algorithm for Secure Visual Sharing

    Get PDF
    This paper re - examines the problem of visual secret sharing for general access structures by using visual cryptograms of random grids (VCRG). Given a binary or color secret image shared by a set of n participants with a strong access structure, we devise t wo effective algorithms to produce a set of VCRG so that the members in each qualified set can reconstruct the secret image by superimposing their sh ares, while those in any forbidden set cannot. The basic 2 out of 2 visual cryptography model consists of a secret message encoded into two transparencies, one transparency representing the cipher text and the other acting as a secret key. Both transparencies appear to be random dots when inspected individually and provide no information about the original clea r text. However, by carefully aligning the transparencies, the original secret message is reproduced. The actual decoding is accomplished by the human visual system. Our algorithms do not require any extr a pixel expansion, which is indispensable and grows exponentially as n increases in conventional visual cryptographic schemes

    Using graphic methods to challenge cryptographic performance

    Get PDF
    Block and stream ciphers have formed the traditional basis for the standardisation of commercial ciphers in the DES, AES, RC4, and so on. More recently alternative graphic methods such as Elliptic Curve Cryptography (ECC) have been adopted for performance gains. In this research we reviewed a range of graphic and non-graphic methods and then designed our own cipher system based on several graphic methods, including Visual Cryptography (VC). We then tested our cipher against RC4 and the AES algorithms for performance and security. The results showed that a graphics based construct may deliver comparable or improved security and performance in many of the required areas. These findings offer potential alternative avenues for post-quantum cryptographic research

    A Reversible Steganography Scheme of Secret Image Sharing Based on Cellular Automata and Least Significant Bits Construction

    Get PDF
    Secret image sharing schemes have been extensively studied by far. However, there are just a few schemes that can restore both the secret image and the cover image losslessly. These schemes have one or more defects in the following aspects: (1) high computation cost; (2) overflow issue existing when modulus operation is used to restore the cover image and the secret image; (3) part of the cover image being severely modified and the stego images having worse visual quality. In this paper, we combine the methods of least significant bits construction (LSBC) and dynamic embedding with one-dimensional cellular automata to propose a new lossless scheme which solves the above issues and can resist differential attack and support parallel computing. Experimental results also show that this scheme has the merit of big embedding capacity

    The Proceedings of 14th Australian Information Security Management Conference, 5-6 December 2016, Edith Cowan University, Perth, Australia

    Get PDF
    The annual Security Congress, run by the Security Research Institute at Edith Cowan University, includes the Australian Information Security and Management Conference. Now in its fourteenth year, the conference remains popular for its diverse content and mixture of technical research and discussion papers. The area of information security and management continues to be varied, as is reflected by the wide variety of subject matter covered by the papers this year. The conference has drawn interest and papers from within Australia and internationally. All submitted papers were subject to a double blind peer review process. Fifteen papers were submitted from Australia and overseas, of which ten were accepted for final presentation and publication. We wish to thank the reviewers for kindly volunteering their time and expertise in support of this event. We would also like to thank the conference committee who have organised yet another successful congress. Events such as this are impossible without the tireless efforts of such people in reviewing and editing the conference papers, and assisting with the planning, organisation and execution of the conferences. To our sponsors also a vote of thanks for both the financial and moral support provided to the conference. Finally, thank you to the administrative and technical staff, and students of the ECU Security Research Institute for their contributions to the running of the conference

    Visual cryptography schemes with optimal pixel expansion

    Get PDF
    A visual cryptography scheme encodes a black and white secret image into n shadow images called shares which are distributed to the n participants. Such shares are such that only qualified subsets of participants can "visually" recover the secret image. Usually, the reconstructed image will be darker than the background of the image itself. In this paper we consider visual cryp- tography schemes satisfying the model introduced by Tzeng and Hu [A new approach for visual cryptography, Designs, Codes and Cryptography 27 (3) (2002) 207-227]. In such a model, the recovered secret image can be darker or lighter than the background. We prove a lower bound on the pixel expansion of the scheme and, for (2, n)-threshold visual cryptography schemes, we provide schemes achieving the bound. Our schemes improve on the ones proposed by Tzeng and Hu

    Visual Cryptography Schemes with Optimal Pixel Expansion

    No full text
    A visual cryptography scheme encodes a black & white secret image into n shadow images called shares which are distributed to the n participants. Such shares are such that only qualified subsets of participants can "visually" recover the secret image. Usually, the reconstructed image will be darker than the background of the image itself. In this paper we consider visual cryptography schemes satisfying the model introduced by Tzeng and Hu (Designs, Codes and Cryptography, Vol. 27, No. 3, pp. 207--227, 2002). In such a model the recovered secret image can be darker or lighter than the background. We prove a lower bound on the pixel expansion of the scheme and, for (2, n)-threshold visual cryptography schemes, we provide schemes achieving the bound. Our schemes improve on the ones proposed by Tzeng and Hu
    corecore