131 research outputs found

    PYTHON IMPLEMENTATION OF VISUAL SECRET SHARING SCHEMES

    Get PDF
    Visual secret sharing schemes (VSS) represent an important concept of visual cryptography. They permit the sharing of a secret image between multiple participants so that only authorized groups can recover the secret. This paper considers the software implementation of some black-and-white secret images VSS in Python programming language. PIL (Python Imaging Library) provides strong image processing capabilities, making the library suitable for this kind of implementation. We present samples of the results obtained from the software computation and draw some conclusions.visual secret sharing, visual cryptography, Python, PIL (Python Imaging Library)

    A novel quality assessment for visual secret sharing schemes

    Get PDF
    To evaluate the visual quality in visual secret sharing schemes, most of the existing metrics fail to generate fair and uniform quality scores for tested reconstructed images. We propose a new approach to measure the visual quality of the reconstructed image for visual secret sharing schemes. We developed an object detection method in the context of secret sharing, detecting outstanding local features and global object contour. The quality metric is constructed based on the object detection-weight map. The effectiveness of the proposed quality metric is demonstrated by a series of experiments. The experimental results show that our quality metric based on secret object detection outperforms existing metrics. Furthermore, it is straightforward to implement and can be applied to various applications such as performing the security test of the visual secret sharing process

    The Visual Secret Sharing Scheme Based on the Rgb Color System

    Full text link
    The visual secret sharing (VSS) scheme is a method to maintain the confidentiality of a se-cret image by sharing it to some number participants. A (k, n) VSS divides the secret images into n parts, that are called shadows ; to recover the secret back, k shadows should be stacked. Some methods have been developed to implement VSS for color images. However, the methods are only suitable for images with limited number of colors. When more colors are used, the resulted stacked shadow image becomes unclear. Besides that, the size of the shadows becomes bigger as more colors are used. We develop a new method implementing the VSS using the RGB color system. Using our method, the problem related to the unclear stacked shadow image can be overcome

    Bounds for Visual Cryptography Schemes

    Get PDF
    In this paper, we investigate the best pixel expansion of the various models of visual cryptography schemes. In this regard, we consider visual cryptography schemes introduced by Tzeng and Hu [13]. In such a model, only minimal qualified sets can recover the secret image and that the recovered secret image can be darker or lighter than the background. Blundo et al. [4] introduced a lower bound for the best pixel expansion of this scheme in terms of minimal qualified sets. We present another lower bound for the best pixel expansion of the scheme. As a corollary, we introduce a lower bound, based on an induced matching of hypergraph of qualified sets, for the best pixel expansion of the aforementioned model and the traditional model of visual cryptography realized by basis matrices. Finally, we study access structures based on graphs and we present an upper bound for the smallest pixel expansion in terms of strong chromatic index

    Approximate Degree, Secret Sharing, and Concentration Phenomena

    Get PDF
    The epsilon-approximate degree deg~_epsilon(f) of a Boolean function f is the least degree of a real-valued polynomial that approximates f pointwise to within epsilon. A sound and complete certificate for approximate degree being at least k is a pair of probability distributions, also known as a dual polynomial, that are perfectly k-wise indistinguishable, but are distinguishable by f with advantage 1 - epsilon. Our contributions are: - We give a simple, explicit new construction of a dual polynomial for the AND function on n bits, certifying that its epsilon-approximate degree is Omega (sqrt{n log 1/epsilon}). This construction is the first to extend to the notion of weighted degree, and yields the first explicit certificate that the 1/3-approximate degree of any (possibly unbalanced) read-once DNF is Omega(sqrt{n}). It draws a novel connection between the approximate degree of AND and anti-concentration of the Binomial distribution. - We show that any pair of symmetric distributions on n-bit strings that are perfectly k-wise indistinguishable are also statistically K-wise indistinguishable with at most K^{3/2} * exp (-Omega (k^2/K)) error for all k < K <= n/64. This bound is essentially tight, and implies that any symmetric function f is a reconstruction function with constant advantage for a ramp secret sharing scheme that is secure against size-K coalitions with statistical error K^{3/2} * exp (-Omega (deg~_{1/3}(f)^2/K)) for all values of K up to n/64 simultaneously. Previous secret sharing schemes required that K be determined in advance, and only worked for f=AND. Our analysis draws another new connection between approximate degree and concentration phenomena. As a corollary of this result, we show that for any d deg~_{1/3}(f). These upper and lower bounds were also previously only known in the case f=AND

    THE VISUAL SECRET SHARING SCHEME BASED ON THE RGB COLOR SYSTEM

    Get PDF
    The visual secret sharing (VSS) scheme is a method to maintain the confidentiality of a se-cret image by sharing it to some number participants. A (k, n) VSS divides the secret images into n parts, that are called shadows ; to recover the secret back, k shadows should be stacked. Some methods have been developed to implement VSS for color images. However, the methods are only suitable for images with limited number of colors. When more colors are used, the resulted stacked shadow image becomes unclear. Besides that, the size of the shadows becomes bigger as more colors are used. We develop a new method implementing the VSS using the RGB color system. Using our method, the problem related to the unclear stacked shadow image can be overcome
    • …
    corecore