首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 319 毫秒
1.
Visual multiple secret sharing based upon turning and flipping   总被引:2,自引:0,他引:2  
The secret sharing schemes in conventional visual cryptography are capable of sharing one secret image into a set of random transparencies (called shares) in the form of rectangles, which reveal the secret image to the human visual system when they are superimposed. Recently, visual secret sharing schemes involving multiple secrets have attracted much attention. By adopting rotations on one of the two encoded circle shares, more than two secrets could be shared. Yet, the encoding and decoding processes of circle shares need more sophisticated mechanisms than those of rectangular or square ones. In this paper, we explore the possibilities of visual multiple secret sharing using simply two rectangular or square shares. Specifically, we define some operations onto a transparency based upon turning over or flipping around. Then we propose visual cryptographic schemes that are able to encode two or four secrets into two rectangular shares and up to eight secrets into two square shares such that the secrets cannot be obtained from any single share, whereas they are revealed by stacking the two shares under various combinations of turning or flipping operations. The proposed schemes, which solidly elaborate the relationship between the encoded shares and the shared secrets, broaden the research scope and enrich the flexibility and applicability of visual cryptography or image encryption theoretically and practically.  相似文献   

2.
Traditional secret sharing scheme that encrypts secret image based on mathematical calculation to construct shadows often requires the complicated computation to extract the secret. Later on, conventional visual cryptography scheme was developed to deal with the perplexed calculation in encryption and extraction of previous schemes. The stack-to-see technique can be used easily to reveal the secret by human visual system, which can shorten computation time. However, the expansion of image size and the noise-liked shares of previous schemes lead to the difficulty in transmission and storage. This study uses a pre-defined codebook to encode two secret images into two meaningful transparencies without pixel expansion. According to the turning mechanism, two secret images can be embedded into two shares simultaneously. The decryption process allows the user to get two secrets via turning and stacking. A notable feature of our scheme is that the black pixel value of the secret image can be completely extracted and the vision quality of stacking results can be identified clearly.  相似文献   

3.
Visual secret sharing (VSS) scheme is an encryption technique that utilizes the human visual system in recovering the secret image and does not require any cryptographic computation. Pixel expansion has been a major issue of VSS schemes. A number of probabilistic VSS schemes with minimum pixel expansion have been proposed for binary secret images. This paper presents a general probabilistic (kn)-VSS scheme for grey-scale images and another scheme for color images. With our schemes, the pixel expansion can be set to a user-defined value. When this value is 1, there is no pixel expansion at all. The quality of reconstructed secret images, measured by average contrast (or average relative difference), is equivalent to the contrast of existing deterministic VSS schemes. Previous probabilistic VSS schemes for black-and-white images can be viewed as special cases in the schemes proposed here.  相似文献   

4.
Rapid development of telecommunication and service has made researchers think of intelligent tools to assist users in delivering critical data securely. When it comes to share digital images, owing to high frequent use of Mega pixel digital cameras or camera phones, true-color images become one common image type. In the last few years, several researches have been devoted to study of secret image sharing. What seems lacking is a scheme for sharing true-color secret images with size constraint. This paper proposes a new secret image sharing scheme for true-color secret images. Through combination of neural networks and variant visual secret sharing, the quality of the reconstructed secret image and camouflage images are visually the same as the corresponding original images. Compared with other schemes, the proposed one alone supports true-color secret image with size constraint on shares. Experimental results and comparisons demonstrate the feasibility of this scheme.  相似文献   

5.
An aspect ratio invariant visual secret sharing (ARIVSS) scheme is a perfectly secure method for sharing secret images. Due to the nature of the VSS encryption, each secret pixel is expanded to m sub-pixels in each of the generated shares. The advantage of ARIVSS is that the aspect ratio of the recovered secret image is fixed and thus there is no loss of information when the shape of the secret image is our information. For example, a secret image of a circle is compromised to an ellipse if m does not have a square value. Two ARIVSS schemes based on processing one and four pixel blocks, respectively, were previously proposed. In this paper, we have generalized the square block-wise approach to further reduce pixel expansion.  相似文献   

6.
Visual secret sharing (VSS) is a visual cryptography scheme which decodes secret messages into several enlarged shares, and distributes them to different participants. The participants can recover the secret messages by stacking their shares, and then secret message can be revealed by human visual sensitivity. Afterward some researchers start to research size invariant scheme, and apply to encode grayscale images such as scenic photos or pictures, not only binary messages. Owing to the gray values distribution of pictures are different, extreme distribution may cause blurred revealed image. In this paper, we proposed a size invariant VSS scheme which is suitable for different distribution of image's gray values. Experiment results show that the reconstructed images of our method, for brighter, darker, and normal images, have clearer and higher contrast, and without apparent artifact and unexpected contour.  相似文献   

7.
图视秘密的任意分存   总被引:19,自引:3,他引:16  
在图视秘密分散存储(简称分存)中,任意分存方案可比一般的分存方案更有效地隐蔽秘密信息,因而有着重要的实用意义.本文在Shamir提出的图机密码的基础上,明确给出了任意分存的概念,并提出了根据(k,n)分存方案构造任意(k,n)分存方案的方法,此外,还给出了由(k,k)分存方案构造任意(k,k)分存方案的简便方法,并证明了其有效性.  相似文献   

8.
Visual cryptography scheme (VCS) is a research area in image secret sharing, where one can easily stack shadow images and decode a black-and-white secret image through the human visual system without computation. Although VCS does not provide a competitive reconstruction quality, its stacking-to-see property clearly has the intended applications. To develop the ease of decoding of VCS and simultaneously overcome its weakness, Lin et al. recently proposed a novel two-in-one image secret sharing scheme (TiOISSS) with two decoding options based on VCS and a polynomial-based image secret sharing scheme (PISSS). In this TiOISSS, the first decoding stage has the stacking-to-see property to preview a vague image, and the second decoding stage is to obtain the original gray-level secret image. In this paper, we design a new TiOISSS by combining VCS and PISSS in a different way; in specific, our new scheme reduce shadow image size, and is more suitable for faster transmission within a distributed multimedia system.  相似文献   

9.
The secret sharing schemes in conventional visual cryptography are characterized by encoding one shared secret into a set of random transparencies which reveal the secret to the human visual system when they are superimposed. In this paper, we propose a visual secret sharing scheme that encodes a set of x 2 secrets into two circle shares such that none of any single share leaks the secrets and the x secrets can be obtained one by one by stacking the first share and the rotated second shares with x different rotation angles. This is the first true result that discusses the sharing ability in visual cryptography up to any general number of multiple secrets in two circle shares.  相似文献   

10.
This paper describes a random-grid-based progressive visual secret sharing scheme, wherein the priority weighting of each share can be adjusted. In this scheme, shares are recovered progressively to obtain a secret image. Therefore, with increasing number of shares that are collected, more information of the secret image is recovered, and vice versa. In addition, each user participating in the secret sharing can adjust the priority weighting of a share based on their determined level of secrecy; thus, each share generated by the proposed scheme has a different priority weighting value. During decryption, depending on the priority weightings of the stacked shares, the secret image can be recovered to different extents. Further, the priority level of these shares cannot be distinguished based on the average light transmission of the reconstructed image, thereby guaranteeing high security.  相似文献   

11.
This paper proposes an exclusive or (XOR)-based progressive visual secret sharing scheme that uses generalized random grids. This scheme differs from conventional visual secret sharing schemes. In addition to progressive recovery of secret messages, decrypting with an XOR operator produces reconstructed secret images with high visual quality when more shares are collected. Furthermore, the proposed scheme does not require a codebook to generate shares. In addition, there is no pixel expansion of the shares; thus, storing the shares does not result in additional burden. Experimental results reveal that the proposed scheme is superior to existing approaches with respect to performance and practicability.  相似文献   

12.
Visual secret sharing (VSS) schemes based on visual cryptography (VC) or random grids (RGs) have been proposed in the past decade with the advantages of easy implementation, efficiency secret recovering and perfect security. As the concept of multiple secret images has gained more and more attention in academia, the novel concept of VC-based VSS with cyclic access structure has been discussed recently, which is a special case of multiple VSS, allowing participants to reconstruct the secret with the one next or last to him/her in a cyclic order. To obtain the benefit of RG-based VSS compared with VC-based VSS, this paper proposes the new VSS scheme with cyclic access structure for multiple secret images by random grids. The experimental results and theoretical security analysis demonstrate the feasibility.  相似文献   

13.
A new visual secret sharing (VSS) approach by random grids (RG-based VSS), proposed by Kafri and Keren (1987), has drawn close attention recently. With almost all advantages of visual cryptography-based VSS, RG-based VSS benefits more from keeping the same size of secret images without the problem of pixel expansion from which VC-based VSS suffer. In this paper, a threshold RG-based VSS scheme aiming at providing the wide-use version is presented. This is the first effort to develop the technique. The experimental results and theoretically analysis in visual quality and security show that the proposed scheme performs well.  相似文献   

14.
由Naor和Shamir提出的可视秘密共享方案提供了一种将一个秘密的黑一白图像加密成共享的方案,不需要任何密码学的计算就可以通过这些共享获得原来的秘密图像。本文提供了一种对原有(k,n)VSSS(Visual Secret Sharing Scheme)方案的扩充,使得可以利用n幅掩盖图像形成n个子秘密,只要叠合其中的k个子秘密就可以从中恢复秘密图像的方法。在本文提出的方法中,n个子秘密均隐藏在无关的图形中。如果恢复过程中拥有的子秘密数小于k,那么即使一个拥有无穷计算能力的人也不能获得任何原始秘密图形的任何信息。  相似文献   

15.
分析了以往文献中基于椭圆曲线门限多重秘密共享方案存在的安全漏洞和缺陷:秘密恢复者可通过恢复某一秘密得到共享秘密集中其他所有秘密,对秘密共享方案是一种致命的威胁,且在删除某一子秘密时,该方案需要更新其他所有参与者的子秘密;提出了一种新的多重秘密共享方案,很好地解决了上述安全问题,使得任意秘密的恢复不影响其他秘密的安全,在删除某参与者的子秘密时,其他参与者的子秘密保持不变。  相似文献   

16.
《国际计算机数学杂志》2012,89(6):1239-1255
Visual cryptography is a useful technique for sharing secret information on a public channel. One of the major strengths of visual cryptography is that the hidden secret, once extracted, can be visualized by the human eye without going through complex computations for decoding. In this paper, a novel visual cryptography scheme is offered that encodes a colour secret image into two meaningful shares. Our proposal provides improvements that allow the size of the meaningful share to stay fixed. This keeps the image from the attention of possible attackers during the transmission. In addition, our new scheme provides three patterns which produce better visual equality for each meaningful share. It also allows a user to produce a different secret image/share with the desired visual effects. Experimental results have demonstrated the practicability and effectiveness of our new scheme.  相似文献   

17.
张晓敏 《计算机应用》2013,33(5):1391-1393
基于Shamir的门限秘密共享方案和线性单向函数的安全性以及离散对数问题的困难性,提出了一个可验证的多秘密共享方案。该方案中每个参与者只需保护一个秘密份额,就可共享多个秘密。秘密恢复之前,参与者可验证其他参与者所提供的影子份额的正确性。秘密恢复后,参与者的秘密份额不会泄露,可重复使用,并且所需的公开参数较少,秘密分发过程不需要安全信道。  相似文献   

18.
For visual secret sharing (VSS), general access structure (GAS), which can freely define the qualified set and the forbidden set, provides dealers the ability to share secret information with the qualified set but not the forbidden set. In previous studies, the proposed GAS schemes have focused on strong GAS, but it has retained restrictions and inconvenience in some secret-sharing scenarios. Recently, the random-grid-based VSS (RG-based VSS) technique has aimed to overcome the problem of pixel expansion from which the visual-cryptography-based VSS (VC-based VSS) techniques usually suffer. This paper presents a flexible GAS VSS scheme by RG that is appropriate for wide use and that serves special cases like (2, n), (n, n), and (k, n). The paper also outlines how the scheme can be extended for multiple secrets. The performance and the security of the scheme are theoretically analyzed.  相似文献   

19.
采用Shamir门限秘密分享方案,提出一种带有认证功能的图像可视加密算法。该算法主要思想是,先将二值秘密图像分块得到数据,然后使用Shamir的门限秘密共享方案得到子秘密数据,同时用SM2签名算法对秘密图像进行签名,并将分享数据和签名信息嵌入载体图像。还原时需要指定张数的子秘密图像进行信息的提取、还原与认证。仿真实验结果表明,该秘密图像分享方案提高了秘密图像存储与传输的安全性。  相似文献   

20.
Traditional secret sharing schemes involve complex computation. A visual secret sharing (VSS) scheme decodes the secret without computation, but each shadow is m times as big as the original. Probabilistic VSS solved the computation complexity and space complexity problems at once. In this paper we propose a probabilistic (2,n) scheme for binary images and a deterministic (n,n) scheme for grayscale images. Both use simple Boolean operations and both have no pixel expansion. The (2,n) scheme provides a better contrast and significantly smaller recognized areas than other methods. The (n,n) scheme gives an exact reconstruction.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号