×

Two secret sharing schemes based on Boolean operations. (English) Zbl 1132.68377

Summary: Traditional secret sharing schemes involve complex computation. A Visual Secret Sharing (VSS) scheme decodes the secret without computation, but each shadow is \(m\) times as big as the original. Probabilistic VSS solved the computation complexity and space complexity problems at once. In this paper we propose a probabilistic \((2,n)\) scheme for binary images and a deterministic \((n,n)\) scheme for grayscale images. Both use simple Boolean operations and both have no pixel expansion. The \((2,n)\) scheme provides a better contrast and significantly smaller recognized areas than other methods. The \((n,n)\) scheme gives an exact reconstruction.

MSC:

68P25 Data encryption (aspects in computer science)
68U10 Computing methodologies for image processing
Full Text: DOI

References:

[1] G.R. Blakley, Safeguarding cryptography keys, in: Proceedings of AFIPS 1979 National Computer Conference, vol. 48, New York, USA, 1979, pp. 313-317.; G.R. Blakley, Safeguarding cryptography keys, in: Proceedings of AFIPS 1979 National Computer Conference, vol. 48, New York, USA, 1979, pp. 313-317.
[2] Shamir, A., How to share a secret, Commun. Assoc. Comput. Mach., 22, 11, 612-613 (1979) · Zbl 0414.94021
[3] Simmons, G. J., An introduction to shared secret and/or shared control schemes and their application, Contemporary cryptology, (Simmons, G. J., The Science of Information Integrity (1992), IEEE Press: IEEE Press New York), 441-497 · Zbl 0784.94019
[4] Stinson, D. R., An explication of secret sharing schemes, Des. Codes Cryptography, 2, 357-390 (1992) · Zbl 0793.68111
[5] H. Zheng, Linear threshold schemes, visual cryptography, and parasite-host cryptosystems, Ph.D. Dissertation of the Texas A&M University, 1998.; H. Zheng, Linear threshold schemes, visual cryptography, and parasite-host cryptosystems, Ph.D. Dissertation of the Texas A&M University, 1998.
[6] Uehara, T. Nishizeki, Okamoto, K. Nakamura, Secret sharing scheme with matroid access structure, Trans. (A) I.E.C.E., Japan J69-A(9) (1986) 1124-1132.; Uehara, T. Nishizeki, Okamoto, K. Nakamura, Secret sharing scheme with matroid access structure, Trans. (A) I.E.C.E., Japan J69-A(9) (1986) 1124-1132.
[7] Ito, M.; Saito, A.; Nishizeki, T., Secret sharing scheme realizing general access structure, (IEEE/IECE Global Telecommunications Conference 1987 (1987), IEEE Press: IEEE Press New York, NY, USA), 99-102
[8] Ito, M.; Saito, A.; Nishizeki, T., Secret sharing scheme realizing general access structure, Electron. Commun. Jpn. Part 3, 72, 9, 56-63 (1989)
[9] Ateniese, G.; Blundo, C.; De Santis, A.; Stinson, D. R., Visual cryptography for general access structures, Inf. Comput., 129, 2, 86-106 (1996) · Zbl 1096.94522
[10] Ateniese, G.; Blundo, C.; De Santis, A.; Stinson, D. R., Extended capabilities for visual cryptography, Theor. Comput. Sci., 250, 143-161 (2001) · Zbl 0952.68056
[11] Chang, C. C.; Hwang, R. J., Sharing secret images using shadow codebooks, Inf. Sci., 111, 335-345 (1998)
[12] Thien, C. C.; Lin, J. C., Secret image sharing, Comput. Graphics, 26, 5, 765-770 (2002)
[13] Thien, C. C.; Lin, J. C., An image-sharing method with user-friendly shadow images, IEEE Trans. Circuits Syst. Video Technol., 13, 12, 1161-1169 (2003)
[14] Wang, R. Z.; Su, C. H., Secret image sharing with smaller shadow images, Pattern Recognition Lett., 27, 6, 551-555 (2006)
[15] Wu, Y. S.; Thien, C. C.; Lin, J. C., Sharing and hiding secret images with size constraint, Pattern Recognition, 37, 7, 1377-1385 (2004)
[16] C.C. Chang, I.C. Lin, A new \((t, n)\); C.C. Chang, I.C. Lin, A new \((t, n)\)
[17] Feng, J. B.; Wu, H. C.; Tsai, C. S.; Chu, Y. P., A new multi-secret images sharing scheme using Largrange’s interpolation, J. Syst. Software, 76, 3, 327-339 (2005)
[18] M. Naor, A. Shamir, Visual cryptography, Advances in cryptology-EUROCRYPT’94, Lecture Notes in Computer Science, vol. 950, Springer, Berlin, 1995, pp. 1-12.; M. Naor, A. Shamir, Visual cryptography, Advances in cryptology-EUROCRYPT’94, Lecture Notes in Computer Science, vol. 950, Springer, Berlin, 1995, pp. 1-12. · Zbl 0878.94048
[19] Verheul, E. R.; Van Tilborg, H. C.A., Constructions and properties of \(k\) out of \(n\) visual secret sharing schemes, Des. Codes Cryptography, 11, 2, 179-196 (1997) · Zbl 0878.94049
[20] Hofmeister, T.; Krause, M.; Simon, H. U., Contrast-optimal \(k\) out of \(n\) secret sharing schemes in visual cryptography, Theor. Comput. Sci., 240, 2, 471-485 (2000) · Zbl 0947.68048
[21] Blundo, C.; De Santis, A.; Stinson, D. R., On the contrast in visual cryptography schemes, J. Cryptology, 12, 4, 261-289 (1999) · Zbl 0944.94010
[22] Adhikari, A.; Bose, M., A new visual cryptographic scheme using latin squares, IEICE Trans. Fundam., E87-A, 5, 1198-1202 (2004)
[23] V. Rijmen, B. Preneel, Efficient colour visual encryption or ‘Shared Colors of Benetton’, Eurocrypto’96, Rump Session, Berlin, 1996. Available at \(\langle;\) http://www.iacr.org/conferences/ec96/rump/preneel.ps \(\rangle;\); V. Rijmen, B. Preneel, Efficient colour visual encryption or ‘Shared Colors of Benetton’, Eurocrypto’96, Rump Session, Berlin, 1996. Available at \(\langle;\) http://www.iacr.org/conferences/ec96/rump/preneel.ps \(\rangle;\)
[24] Yang, C. N., A note on efficient color visual encryption, J. Inf. Sci. Eng., 18, 2, 367-372 (2002)
[25] Blundo, C.; De Bonis, A.; De Santis, A., Improved schemes for visual cryptography, Des. Codes Cryptography, 24, 3, 255-278 (2001) · Zbl 0994.94025
[26] Yang, C. N.; Laih, C. S., New colored visual secret sharing schemes, Des. Codes Cryptography, 20, 3, 325-335 (2000) · Zbl 0965.94018
[27] Cimato, S.; De Prisco, R.; De Santis, A., Contrast optimal colored visual cryptography schemes, (Proceedings 2003 IEEE Information Theory Workshop. Proceedings 2003 IEEE Information Theory Workshop, Paris, France (2003)), 139-142
[28] Blundo, C.; De Santis, A.; Naor, M., Visual cryptography for gray level images, Inf. Process. Lett., 75, 6, 255-259 (2000) · Zbl 1339.94037
[29] Ito, R.; Kuwakado, H.; Tanaka, H., Image size invariant visual cryptography, IEICE Trans. Fundam., E82-A, 10, 2172-2177 (1999)
[30] Koga, H.; Iwamoto, M.; Yamamoto, H., An analytic construction of the visual secret sharing scheme for color images, IEICE Trans. Fundam., E84-A, 1, 262-272 (2001)
[31] Iwamoto, M.; Yamamoto, H., The optimal \(n\)-out of-\(n\) visual secret sharing scheme for gray-scale images, IEICE Trans. Fundam., E85-A, 10, 2238-2247 (2002)
[32] Hou, Y. C., Visual cryptography for color images, Pattern Recognition, 36, 7, 1619-1629 (2003)
[33] A. Adhikari, S. Sikdar, A new \((2, n)\); A. Adhikari, S. Sikdar, A new \((2, n)\) · Zbl 1123.94373
[34] Yang, C. N., New visual secret sharing schemes using probabilistic method, Pattern Recognition Lett., 25, 4, 481-494 (2004)
[35] Cimato, S.; De Prisco, R.; De Santis, A., Probabilistic visual cryptography schemes, Comput. J., 49, 1, 97-107 (2006)
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.