首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 78 毫秒
1.
Visual cryptography scheme (VCS) shares a binary secret image into multiple shadows, only qualified set of shadows can reveal the secret image by stacking operation. However, VCS suffers the problems of low visual quality of the revealed image and large shadow size. A (t, k, n) XOR-based visual cryptography scheme (XVCS) shares the secret image into n shadows including t essentials and n-t non-essentials. A qualified set of shadows contains any k shadows including t essentials. The revealing process is implemented by XOR operation on the involved shadows. In this paper, we propose a construction method for (t, k, n)-XVCS with essential shadows. The secret image can be revealed perfectly, and the shadow size is small compared with VCS. Theoretical analysis and experimental results show the security and effectiveness of the proposed scheme.  相似文献   

2.
李鹏  马培军  苏小红  刘峰 《电子学报》2012,40(3):518-524
 针对传统的基于视觉密码的图像秘密共享方案存在像素扩张导致其只能共享小尺寸的秘密图像、信息隐藏效率较低的问题,提出一种能够提高信息隐藏容量的(t,k,n)多重门限图像秘密共享方案.该方案利用秘密图像信息控制视觉密码方案中共享矩阵的选取,从而实现秘密图像在视觉密码方案中的隐藏.在秘密图像恢复的第一阶段,任意t个参与者直接叠加其影子图像后可以视觉解密出低质量的秘密图像信息;在第二阶段,任意k个参与者可以从影子图像中提取出隐藏的信息,并通过计算恢复出精确的灰度秘密图像.相对于传统的视觉密码方案,本文方案在不影响视觉密码恢复图像的视觉质量前提下,可以隐藏更多的秘密图像信息,而像素扩张尺寸较小.  相似文献   

3.
Visual secret sharing has received more and more attention over the past years due to the fact that neither complex computation nor cryptographic knowledge is required to decrypt the secret image directly according to the characteristics of the human vision system. Considering the issue of sharing the secret image at multiple image resolutions with the meaningful shadows, in this paper, we present a friendly progressive visual secret sharing scheme without expanding the image size in the shadows and the reconstructed secret image based on applying a 22-sized block-wise operation to generate the shadows block by block. The proposed method can achieve these benefits: 1) the generated shadows are meaningful, and their sizes are not expanded, and 2) the secret image can be recovered at different resolutions by stacking different quantities of shadows together. The experimental results also show that the proposed method is superior to other compared schemes.  相似文献   

4.
Visual cryptography scheme (VCS) is a secure method that encrypts a secret image by subdividing it into shadow images. Due to the nature of encryption VCS is categorized into two types: the deterministic VCS (DVCS) and the probabilistic VCS (PVCS). For the DVCS, we use m (known as the pixel expansion) subpixels to represent a secret pixel. The PVCS uses only one subpixel to represent a secret pixel, while the quality of reconstructed image is degraded. A well-known construction of (k, n)-PVCS is obtained from the (k, n)-DVCS. In this paper, we show another construction of (k, n)-PVCS by extending the (k, k)-PVCS.  相似文献   

5.
Visual Cryptography Scheme (VCS) is a cryptographic technique for protecting secret images. The advantage of using VCS is that decoding can be done without use of any computations. Nevertheless, the reconstructed image has poor visual quality. Therefore, Two in One Image Secret Sharing Scheme (TiOISSS) was proposed which takes the advantage of VCS and provides good quality decoded images. However, the existing TiOISSS has security limitations as it is implemented only for noisy shadows. Hence, in this paper, modified TiOISSS is proposed and implemented for meaningful shadows. To enhance the security of the shares and prevent fake shares that may be introduced by hackers, an authentication image is shared along with the secret image. The quality of the reconstructed image is improved by using adaptive halftoning technique. Experimental results demonstrate the improved security and quality by the proposed scheme.  相似文献   

6.
Halftone visual cryptography.   总被引:2,自引:0,他引:2  
Visual cryptography encodes a secret binary image (SI) into n shares of random binary patterns. If the shares are xeroxed onto transparencies, the secret image can be visually decoded by superimposing a qualified subset of transparencies, but no secret information can be obtained from the superposition of a forbidden subset. The binary patterns of the n shares, however, have no visual meaning and hinder the objectives of visual cryptography. Extended visual cryptography [1] was proposed recently to construct meaningful binary images as shares using hypergraph colourings, but the visual quality is poor. In this paper, a novel technique named halftone visual cryptography is proposed to achieve visual cryptography via halftoning. Based on the blue-noise dithering principles, the proposed method utilizes the void and cluster algorithm [2] to encode a secret binary image into n halftone shares (images) carrying significant visual information. The simulation shows that the visual quality of the obtained halftone shares are observably better than that attained by any available visual cryptography method known to date.  相似文献   

7.
Visual Cryptography Scheme (VCS) is a secret-sharing scheme which aims to encrypt a secret message into multiple shares and transmit them to participants over an untrusted communication channel. Although human vision can easily reveal the secret message by stacking a sufficient number of shares, this scheme reduces the visual quality of recovered images. This paper presents a novel high-quality and printer-friendly VCS. When providing high-quality recovery, this scheme keeps the size of the shares the same as the secret image. Experimental results show that, compared with previous work, the proposed scheme significantly improves the performance of recovered images.  相似文献   

8.
Visual secret sharing, or the so-called visual cryptography, is a well-known scheme that encrypts a secret image into several meaningless share images, usually printed on transparencies, and decrypts as stacking some or all share images by the human visual system. More and more researches about visual secret sharing and its applications have been recently proposed. Unfortunately, the cheating attack in which malicious participants cheat the honest one(s) by forging a fake share image has existed. Since 2006, some cheating prevention schemes have been proposed but suffered from one or more disadvantages as follows: (1) maintaining extra share images used to verify the integrity of a share image prior to stacking, (2) introducing extra pixel expansion, (3) raising heavy computation cost, and (4) giving ambiguous cheating detection. In this paper, a multi-factor cheating–preventing scheme, aiming at exploiting the hybrid codebook to hide the additional verification images into the share images, has been proposed without suffering the above-mentioned deficiencies. Two-factor cheating–detection exploits the design of verification to both share images and stacked results to deter attackers’ cheating. The experimental results demonstrate the proposed scheme is feasible.  相似文献   

9.
Contrary to conventional protecting data such as cryptographic techniques which encrypt the data with a secret key, secret sharing takes an approach to ensure well protection of transmitted information by allowing a secret message M to be divided into n pieces. Secret message M can be held by n participants to avoid the secret from incidentally or intentionally being lost. In a secret sharing scheme, secret information leaks from shadows, attack on shadow image, and large shadow image issues which has arisen when developing an algorithm. Although existing algorithms provide remedies for such problems, the computational complexity of existing algorithms is still questionable. Therefore, we propose a low computational complexity Quadri-Directional Searching Algorithm (QDSA) for secret image sharing. Experiment results show that the proposed algorithm ensures that generated shares are of high quality and no secret information is leaked from these shares, thus it guarantees high security of our scheme.  相似文献   

10.
In binary Region increm enting visual cryptography schemes (RIVCSs), the secrets of multi-ple secrecy regions can be gradually revealed by hu-man visual system. A characteristic of the existing binary RIVCSs different from traditional binary Visual cryptog-raphy schemes (VCSs) is that, the contrasts for different revealed regions are different while traditional binary VCSs have same contrast. To keep the quality (contrast) of re-covered image compatible with the traditional VCS, we use integer linear programming to design a binary (k,n)-RIVCS with same contrast for all secrecy regions in this paper. Experimental results demonstrate that our method is feasible and effective. The trade-off is that our schem e involves a larger pixel expansion.  相似文献   

11.
On the Contrast in Visual Cryptography Schemes   总被引:16,自引:0,他引:16  
A visual cryptography scheme is a method to encode a secret image SI into shadow images called shares such that certain qualified subsets of shares enable the ``visual' recovery of the secret image. The ``visual' recovery consists of xeroxing the shares onto transparencies, and then stacking them. The shares of a qualified set will reveal the secret image without any cryptographic computation. In this paper we analyze the contrast of the reconstructed image in k out of n visual cryptography schemes. (In such a scheme any k shares will reveal the image, but no set of k-1 shares gives any information about the image.) In the case of 2 out of n threshold schemes we give a complete characterization of schemes having optimal contrast and minimum pixel expansion in terms of certain balanced incomplete block designs. In the case of k out of n threshold schemes with we obtain upper and lower bounds on the optimal contrast. Received 27 September 1996 and revised 13 February 1998  相似文献   

12.
(n,n) visual secret sharing (VSS), first proposed by Naor and Shamir (1995) [4], is used to encode (encrypt) a secret image into n meaningless share images to be superimposed later to decode (decrypt) the original secret by human visual system after collecting all n secret images. In recent years, VSS-based image sharing (encryption) and image hiding schemes, two of a variety of applications based on VSS, have drawn much attention. In this paper, an efficient (n+1,n+1) multi-secret image sharing scheme based on Boolean-based VSS is proposed to not only keep the secret images confidential but also increase the capacity of sharing multiple secrets. The Boolean-based VSS technology, used to encode the secret images, generates n random matrices; then the n secret images are subsequently encoded into the n+1 meaningless share images. It is worthwhile to note that n secret images can be hidden by means of sharing only n+1 share images in the proposed scheme instead of 2n share images. Thus, the present scheme thus benefits from (1) reducing the demand of image transmission bandwidth, (2) easing the management overhead of meaningless share images, and (3) involving neither significant extra computational cost nor distortion for reconstructed secret images. The experimental results show the performance in terms of feasibility and image sharing capacity. Applied into image hiding schemes, the proposed scheme can enhance the hiding capacity.  相似文献   

13.
Recently, Chang et al. proposed a Sudoku-based secret image sharing scheme. They utilized the Sudoku grid to generate meaningful shadow images, and their scheme satisfied all essential requirements. Based on Chang et al.'s scheme, we propose a novel (n, n) secret image sharing scheme based on Sudoku. In the proposed scheme, a secret image can be shared among n different cover images by generating n shadow images, and the secret image can be reconstructed without distortion using only these n shadow images. Also, the proposed scheme can solve the overflow and underflow problems. The experimental results show that the visual quality of the shadow images is satisfactory. Furthermore, the proposed scheme allows for a large embedding capacity.  相似文献   

14.
In (k, n) secret image sharing (SIS), a scheme encrypts a secret image into n shadow images. Any k or more shadow images can be collaborated together to reveal the secret image. Most of the previous SIS schemes don’t distinguish the importance of shadows. However, in some application environments, some participants are accorded special privileges due to their status or importance. Thus, some shadows may be more important than others. In this paper, we consider the (t, s, k, n) essential SIS (ESIS) scheme. All n shadows are classified into s essential shadows and (ns) non-essential shadows. When reconstructing the secret image, the (t, s, k, n)-ESIS scheme needs k shadows, which should include at least t essential shadows.  相似文献   

15.
视觉密码(VC)是一种用于分享秘密图像的加密方案,与传统的密码技术相比具有简单性、安全性、隐蔽性等优点。其加密是将图像编码为分享,将分享打印在透明胶片上或以数字形式存储;其解密过程是对分享进行叠加,然后通过人类的视觉能力来实现。本文介绍了视觉密码的基本概念和各种不同的视觉密码方案,以及每种方案中使用的技术。此外,对视觉密码在不同领域上的应用做出了说明。  相似文献   

16.
一个有效的门限多重秘密共享体制   总被引:15,自引:2,他引:15       下载免费PDF全文
庞辽军  柳毅  王育民 《电子学报》2006,34(4):587-589
针对Chien-Jan-Tseng体制计算量大以及Yang-Chang-Hwang体制公开信息量大的不足,利用双变量单向函数提出了一个新的(t,n)门限多重秘密共享体制.通过一次秘密共享过程就可以实现对任意个秘密的共享,而参与者秘密份额的长度仅为一个秘密的长度.在秘密重构过程中,每个合作的参与者只需提交一个由秘密份额计算的伪份额,而不会暴露其秘密份额本身.本文体制结合了现有体制的优点并避免了它们的缺点,是一个实用、有效的体制.  相似文献   

17.
可验证秘密分享在实用密码学领域内是一个非常重要的工具,它在密钥管理协议、门限或分布式签名协议、电子商务、多方安全计算及团体式密码系统等许多方面都有极为广泛的应用。针对一类突发事务须及时、安全解决的特点, 利用离散对数问题的难解性,在假设初始化阶段和秘密恢复阶段始终有一位值得信赖的分发者参与的情况下,提出了一个可公开验证的门限秘密分享方案。  相似文献   

18.
Yang and Ciou recently proposed a two-in-one image secret sharing scheme (TiOISSS), which can easily preview a vague image by human eyes, but also provide a perfect reconstruction of the original image by computation. However, their scheme cannot recover the lossless image by computation as they claimed. In this paper, we resolve the problem of lossless reconstruction. In addition, we improve the visual quality of the previewed image. Also, we introduce a new definition of contrast to evaluate the visual quality of the previewed image. Compared with Yang and Ciou’s TiOISSS, our scheme can gain the lossless secret image and meantime enhance the contrast of previewed image.  相似文献   

19.
Visual cryptography scheme with essential shadows (EVCS) is of great significance since it provides different levels of the importance to shadows. In this paper, we propose a general construction method for (t, s, k, n)-VCS with essential shadows based on XOR operation ((t, s, k, n)-EXVCS), which originates from the partition of access structure. The secret image is encrypted into s essential shadows and n-s non-essential shadows. Any k shadows including at least t essentials can cooperate to decode the secret image and the decoding process is implemented by XOR operation on the involved shadows. Our scheme achieves perfectly reconstruction of secret image in the revealed image and the less size of shadows and revealed images. The experiments are conducted to testify the feasibility and practicability of the proposed scheme.  相似文献   

20.
在经典的Shamir秘密共享方案中,秘密分发者把秘密 分为 个影子秘密并分发给持有者;其中任意不少于t个影子秘密均能恢复秘密s,少于t个影子秘密则得不到秘密 的任何信息。现实的秘密恢复过程中可能存在超过t个参与者的情形,因此,在Shamir的秘密共享方案基础上讨论此种情形下秘密共享问题,通过引入影子秘密的线性组合——拉格朗日因子来恢复秘密,并进一步将其扩展为一个多秘密共享方案。理论分析与仿真实验表明:改进算法在同样复杂度条件下既保证影子秘密的安全,又能阻止欺骗者得到秘密,提高了整体安全性。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号