×

Visual secret sharing for multiple secrets. (English) Zbl 1151.68403

Summary: Conventional visual secret sharing schemes are designed for a single secret image so it is inefficient to generate numerous share images for multiple secret images simultaneously. Therefore, a novel visual secret sharing scheme for multiple secret images is proposed in this paper. In the proposed encryption process, a stacking relationship graph of secret pixels and share blocks is generated to indicate the encryption functions, and a set of visual patterns is defined to produce two share images according to this graph. Based on the stacking properties of these patterns, the secret images can be obtained from the two share images at aliquot stacking angles. The proposed scheme makes the number of secret images not restricted and further extends it to be general. As a result, the proposed scheme enhances visual secret sharing schemes’ ability for multiple secrets.

MSC:

68P25 Data encryption (aspects in computer science)
68U10 Computing methodologies for image processing
Full Text: DOI

References:

[1] G.R. Blakley, Safeguarding cryptographic keys, in: Proceedings of the National Computer Conference, vol. 48, NJ, USA, 1979, pp. 313-317.; G.R. Blakley, Safeguarding cryptographic keys, in: Proceedings of the National Computer Conference, vol. 48, NJ, USA, 1979, pp. 313-317.
[2] Shamir, A., How to share a secret, Commun. ACM, 22, 1, 612-613 (1979) · Zbl 0414.94021
[3] Blundo, C.; De Santis, A.; Naor, M., Visual cryptography for gray-level image, Info. Process. Lett., 75, 255-259 (2001) · Zbl 1339.94037
[4] Chang, C.-C.; Wu, H.-C., A copyright protection scheme of images based on visual cryptography, Imaging Sci. J., 49, 141-150 (2001)
[5] Feng, J.-B.; Wu, H.-C.; Tsai, C.-S.; Chu, Y.-P., A new multi-secret images sharing scheme using largrange’s interpolation, J. Syst. Software, 76, 327-339 (2005)
[6] C.-S. Tsai, C.-C. Chang, A generalized secret image sharing and recovery scheme, in: Advanced in Multimedia Information Processing-PCM2001, Lecture Notes in Computer Science, Springer, Germany, vol. 2195, 2001, pp. 963-968.; C.-S. Tsai, C.-C. Chang, A generalized secret image sharing and recovery scheme, in: Advanced in Multimedia Information Processing-PCM2001, Lecture Notes in Computer Science, Springer, Germany, vol. 2195, 2001, pp. 963-968. · Zbl 1031.68912
[7] Tsai, C.-S.; Chang, C.-C., A new repeating color watermarking scheme based on human visual model, Eurasip J. Appl. Signal Process., 13, 1965-1972 (2004)
[8] Tsai, C.-S.; Chang, C.-C.; Chen, T.-S., Sharing multiple secrets in digital images, J. Syst. Software, 64, 2, 163-170 (2002)
[9] Tsai, C.-S.; Tzeng, S.-F.; Hwang, M.-S., Improved non-repudiable threshold proxy signature scheme with known signers, Informatica, 14, 3, 393-402 (2003) · Zbl 1084.68538
[10] Wu, H.-C.; Chang, C.-C., Hiding digital watermarks using fractal compression technique, Fundam. Inf., 58, 189-202 (2003) · Zbl 1061.68046
[11] Wu, H.-C.; Chang, C.-C., Detection and restoration of tampered JPEG compressed images, J. Syst. Software, 64, 151-161 (2002)
[12] M. Naor, A. Shamir, Visual cryptography in: Advances in Cryptology: Eurpocrypt’94, Lecture Notes in Computer Science, Springer, Germany, vol. 950, 1995, pp. 1-12.; M. Naor, A. Shamir, Visual cryptography in: Advances in Cryptology: Eurpocrypt’94, Lecture Notes in Computer Science, Springer, Germany, vol. 950, 1995, pp. 1-12. · Zbl 0878.94048
[13] Koga, W., On the practical secret sharing scheme, IEICE Trans. Fundam., E84-A, 1, 256-261 (2001)
[14] M. Naor, A. Shamir, Visual cryptography II: improving the contrast via the cover base, in: Security Protocols, Lecture Notes in Computer Science, Springer, Germany, vol. 1189, April 1996, pp. 197-202.; M. Naor, A. Shamir, Visual cryptography II: improving the contrast via the cover base, in: Security Protocols, Lecture Notes in Computer Science, Springer, Germany, vol. 1189, April 1996, pp. 197-202.
[15] Stinson, D., Visual cryptography and threshold schemes, Potentials of IEEE, 18, 1, 13-16 (1999)
[16] Verheul, E. R.; van Tilborg, H. C.A., Constructions and properties of \(k\)-out-of-\(n\) visual secret sharing scheme, Des. Codes Cryptography, 1, 2, 179-196 (1997) · Zbl 0878.94049
[17] Ateniese, G.; Blundo, C.; De Santis, A.; Stinson, D. R., Visual cryptography for general access structures, Info. Comput., 129, 2, 86-106 (1996) · Zbl 1096.94522
[18] Iwamoto, M.; Yamamoto, H., The optimal n-out-of-n visual secret sharing scheme for gray-scale images, IEICE Trans. Fundam., E86-A, 10, 2238-2247 (2003)
[19] Cimato, S.; De Prisco, R.; De Santis, A., Optimal colored threshold visual cryptography schemes, Des. Codes Cryptogr., 35, 311-335 (2005) · Zbl 1077.94013
[20] S. Cimato, R. De Prisco, A. De Santis, Contrast optimal colored visual cryptography schemes, in: Proceedings of 2003 IEEE Information Theory Workshop, Paris, France, March-April 2003, pp. 139-142.; S. Cimato, R. De Prisco, A. De Santis, Contrast optimal colored visual cryptography schemes, in: Proceedings of 2003 IEEE Information Theory Workshop, Paris, France, March-April 2003, pp. 139-142. · Zbl 1077.94013
[21] Hou, Y.-C., Visual cryptography for color images, Pattern Recognition, 36, 7, 1619-1629 (2003)
[22] Ishihara, T.; Koga, H., New constructions of the lattice-based visual secret sharing scheme using mixture of colors, IEICE Trans. Fundam., E85-A, 1, 158-166 (2002)
[23] Ishihara, T.; Koga, H., A visual secret sharing scheme for color images based on meanvalue-color mixing, IEICE Trans. Fundam., E86-A, 1, 194-197 (2003)
[24] Koga, H., An analytic construction for the visual secret sharing scheme for color images, IEICE Trans. Fundam., E84-A, 1, 262-272 (2001)
[25] V. Rijmen, B. Preneel, Efficient color visual encryption or shared colors of Benetton, in: EUROCRYPTO’96, Rump Session, Berlin, Germany, 1996.; V. Rijmen, B. Preneel, Efficient color visual encryption or shared colors of Benetton, in: EUROCRYPTO’96, Rump Session, Berlin, Germany, 1996.
[26] Tang, C.-H.; Laih, C.-S., New colored visual secret sharing schemes, Des. Code Cryptogr., 20, 325-335 (2000) · Zbl 0965.94018
[27] Cimato, S.; De Santis, A.; Ferrara, A. L.; Masucci, B., Ideal contrast visual cryptography schemes with reversing, Info. Process. Lett., 93, 199-206 (2005) · Zbl 1173.68503
[28] Iwamoto, M.; Yamamoto, H., A construction method of visual secret sharing schemes for plural secret images, IEICE Trans. Fundam., E86-A, 10, 2577-2588 (2003)
[29] Nakajima, M.; Yamaguchi, Y., Extended visual cryptography for natural images, J. WSCG, 10, 2, 303-310 (2002)
[30] T.-S. Chen, J.-H. Shiesh, H.-W. Chen, Using circular shadow image and fixed angle segmentation for visual cryptography system, in: Pan-Yellow-Sea International Workshop on Information Technologies for the Network Era, Saga, Japan, March 2002, pp. 214-220.; T.-S. Chen, J.-H. Shiesh, H.-W. Chen, Using circular shadow image and fixed angle segmentation for visual cryptography system, in: Pan-Yellow-Sea International Workshop on Information Technologies for the Network Era, Saga, Japan, March 2002, pp. 214-220.
[31] L.-H. Chen, C.-C. Wu, A Study on Visual Cryptography, Master Thesis, National Chiao Tung University, Taiwan, ROC, 1998.; L.-H. Chen, C.-C. Wu, A Study on Visual Cryptography, Master Thesis, National Chiao Tung University, Taiwan, ROC, 1998.
[32] H.-C. Hsu, T.-S. Chen, Y.-H. Lin, The ring shadow image technology of visual cryptography by applying diverse rotating angles to hide the secret sharing, in: Proceedings of the 2004 IEEE International Conference on Networking, Sensing & Control, Taipei, Taiwan, March 2004, pp. 996-1001.; H.-C. Hsu, T.-S. Chen, Y.-H. Lin, The ring shadow image technology of visual cryptography by applying diverse rotating angles to hide the secret sharing, in: Proceedings of the 2004 IEEE International Conference on Networking, Sensing & Control, Taipei, Taiwan, March 2004, pp. 996-1001.
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.