Skip to main content
Erschienen in: Pattern Analysis and Applications 1/2018

08.08.2016 | Theoretical Advances

VPVC: verifiable progressive visual cryptography

verfasst von: Shivendra Shivani, Suneeta Agarwal

Erschienen in: Pattern Analysis and Applications | Ausgabe 1/2018

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In traditional k-out-of-n visual cryptography (VC), a secret image is visually decoded only if a subset of k or more shares are stacked together else nothing will be revealed. Progressive visual cryptography (PVC) scheme differs from the traditional VC where clarity and contrast of the decoded secret image are increased progressively with the number of stacked shares. Shares are most sensible objects since they carry secret; hence, verifying the reliability and authenticity of all shares before decoding the secret image prevents a participant from intentionally or unintentionally providing invalid data. This paper proposes a novel verifiable progressive visual cryptography approach with additional embedding capacity in each share which is used for self-embedding authentication data, copyright information along with confidential payload. These embedded informations in a share can be retrieved and verified at the time of any conflict. Proposed approach also eliminates many unnecessary encryption constraints of VC like pixel expansion, noise-like shares, explicit requirement of codebook and restriction on number of participants. Experiments show that in spite of having various credentials of participants, embedded in shares, the contrast of the decoded secret image remains 50 % without reducing the level of secrecy. By experiments, it is also confirmed that proposed approach can effectively localize the tampered region of the share.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Naor M, Shamir A (1995) Visual cryptography. In: Advances in cryptograhy: EUROCRYPT 94. LNCS, vol 950, p 112 Naor M, Shamir A (1995) Visual cryptography. In: Advances in cryptograhy: EUROCRYPT 94. LNCS, vol 950, p 112
2.
Zurück zum Zitat Fu MS, Au OC (2004) Joint visual cryptography and watermarking. In: Proceedings of IEEE international conference on multimedia and expo, Taipei, Taiwan Fu MS, Au OC (2004) Joint visual cryptography and watermarking. In: Proceedings of IEEE international conference on multimedia and expo, Taipei, Taiwan
3.
Zurück zum Zitat Naor M, Pinkas B (1997) Visual authentication and identification. In: Crypto97, LNCS, vol 1294, pp 322–340 Naor M, Pinkas B (1997) Visual authentication and identification. In: Crypto97, LNCS, vol 1294, pp 322–340
4.
Zurück zum Zitat Ateniese G, Blundo C, De Santis A, Stinson DR (1996) Visual cryptography for general access structures. Inf Comput 129(2):86–106MathSciNetCrossRefMATH Ateniese G, Blundo C, De Santis A, Stinson DR (1996) Visual cryptography for general access structures. Inf Comput 129(2):86–106MathSciNetCrossRefMATH
5.
Zurück zum Zitat MacPherson LA (2002) Grey level visual cryptography for general access structures. M.S. thesis, University of Waterloo, Ontario, Canada MacPherson LA (2002) Grey level visual cryptography for general access structures. M.S. thesis, University of Waterloo, Ontario, Canada
6.
Zurück zum Zitat Ateniese G, Blundo C, De Santis A, Stinson DR (2001) Extended capabilities for visual cryptography. Theor Comput Sci 250:143–161MathSciNetCrossRefMATH Ateniese G, Blundo C, De Santis A, Stinson DR (2001) Extended capabilities for visual cryptography. Theor Comput Sci 250:143–161MathSciNetCrossRefMATH
7.
Zurück zum Zitat Nakajima M, Yamaguchi Y (2002) Extended visual cryptography for natural images. J WSCG 10(2):303–310 Nakajima M, Yamaguchi Y (2002) Extended visual cryptography for natural images. J WSCG 10(2):303–310
8.
9.
Zurück zum Zitat Zhou Z, Arce GR, Di Crescenzo G (2006) Halftone visual cryptography. IEEE Trans Image Process 15(8):2441–2453CrossRef Zhou Z, Arce GR, Di Crescenzo G (2006) Halftone visual cryptography. IEEE Trans Image Process 15(8):2441–2453CrossRef
10.
Zurück zum Zitat Wang Z, Arce GR, Crescenzo GD (2009) Halftone visual cryptography via error diffusion. IEEE Trans Inf Forensics Secur 4(3):383–396CrossRefMATH Wang Z, Arce GR, Crescenzo GD (2009) Halftone visual cryptography via error diffusion. IEEE Trans Inf Forensics Secur 4(3):383–396CrossRefMATH
11.
Zurück zum Zitat Fang WP, Lin JC (2006) Progressive viewing and sharing of sensitive images. Pattern Recognit Image Anal 16(4):638–642CrossRef Fang WP, Lin JC (2006) Progressive viewing and sharing of sensitive images. Pattern Recognit Image Anal 16(4):638–642CrossRef
12.
Zurück zum Zitat Fang WP (2007) Multilayer progressive secret image sharing. In: Proceedings of the 7th WSEAS, pp 112–116 Fang WP (2007) Multilayer progressive secret image sharing. In: Proceedings of the 7th WSEAS, pp 112–116
13.
Zurück zum Zitat Chen SK, Lin JC (2005) Fault-tolerant and progressive transmission of images. Pattern Recognit 38(12):2466–2471CrossRef Chen SK, Lin JC (2005) Fault-tolerant and progressive transmission of images. Pattern Recognit 38(12):2466–2471CrossRef
14.
Zurück zum Zitat Thien CC, Lin JC (2002) Secret image sharing. Comput Graph 26(5):765–770CrossRef Thien CC, Lin JC (2002) Secret image sharing. Comput Graph 26(5):765–770CrossRef
15.
Zurück zum Zitat Jin D, Yan WQ, Kankanhalli MS (2005) Progressive color visual cryptography. J Electron Imaging 14(3):1–13CrossRef Jin D, Yan WQ, Kankanhalli MS (2005) Progressive color visual cryptography. J Electron Imaging 14(3):1–13CrossRef
16.
Zurück zum Zitat Fang WP (2008) Friendly progressive visual secret sharing. Pattern Recognit 41(4):1410–1414CrossRefMATH Fang WP (2008) Friendly progressive visual secret sharing. Pattern Recognit 41(4):1410–1414CrossRefMATH
17.
Zurück zum Zitat Chen TH, Tsao KH (2009) Visual secret sharing by random grids revisited. Pattern Recognit 42(9):2203–2217CrossRefMATH Chen TH, Tsao KH (2009) Visual secret sharing by random grids revisited. Pattern Recognit 42(9):2203–2217CrossRefMATH
18.
Zurück zum Zitat Hou Y-C, Quan Z-Y (2011) Progressive visual cryptography with unexpanded shares. IEEE Trans Circuits Syst Video Technol 21(11):1760–1764CrossRef Hou Y-C, Quan Z-Y (2011) Progressive visual cryptography with unexpanded shares. IEEE Trans Circuits Syst Video Technol 21(11):1760–1764CrossRef
19.
Zurück zum Zitat Hou Y-C, Quan Z-Y, Tsai C-F, Tseng A-Y (2013) Block-based progressive visual secret sharing. Inf Sci 233:290–304CrossRef Hou Y-C, Quan Z-Y, Tsai C-F, Tseng A-Y (2013) Block-based progressive visual secret sharing. Inf Sci 233:290–304CrossRef
20.
Zurück zum Zitat Hou Y-C, Wei S-C, Lin C-Y (2014) Random-grid-based visual cryptography schemes. IEEE Trans Circuits Syst Video Technol 24(5):733–744CrossRef Hou Y-C, Wei S-C, Lin C-Y (2014) Random-grid-based visual cryptography schemes. IEEE Trans Circuits Syst Video Technol 24(5):733–744CrossRef
21.
Zurück zum Zitat Feng JB, Wu HC, Tsai CS, Chu YP (2005) A new multi-secret images sharing scheme using Largrange’s interpolation. J Syst Softw 76(3):327–339CrossRef Feng JB, Wu HC, Tsai CS, Chu YP (2005) A new multi-secret images sharing scheme using Largrange’s interpolation. J Syst Softw 76(3):327–339CrossRef
22.
Zurück zum Zitat Horng G, Chen TH, Tsai DS (2007) A cheating prevention scheme for binary visual cryptography with homogeneous secret image. Pattern Recognit 40(8):2356–2366CrossRefMATH Horng G, Chen TH, Tsai DS (2007) A cheating prevention scheme for binary visual cryptography with homogeneous secret image. Pattern Recognit 40(8):2356–2366CrossRefMATH
23.
Zurück zum Zitat Wang ZH, Chang CC, Tu HN, Li MC (2011) Sharing a secret image in binary images with verification. J Inf Hiding Multimed Signal Process 2(1):78–90 Wang ZH, Chang CC, Tu HN, Li MC (2011) Sharing a secret image in binary images with verification. J Inf Hiding Multimed Signal Process 2(1):78–90
24.
Zurück zum Zitat Tso H-K (2013) Secret sharing using meaningful images. J Adv Manag Sci 1(1):35–38CrossRef Tso H-K (2013) Secret sharing using meaningful images. J Adv Manag Sci 1(1):35–38CrossRef
25.
Zurück zum Zitat Myodo E, Sakazawa S, Takishima Y (2006) Visual cryptography based on void-and-cluster halftoning technique. In: Proceedings of IEEE ICIP, Atlanta Myodo E, Sakazawa S, Takishima Y (2006) Visual cryptography based on void-and-cluster halftoning technique. In: Proceedings of IEEE ICIP, Atlanta
26.
Zurück zum Zitat Ulichney RA (1996) The void-and-cluster method for dither array generation. In: Proceedings of the SPIE, human vision, visual process, digital displays, vol 1913, pp 332–343 Ulichney RA (1996) The void-and-cluster method for dither array generation. In: Proceedings of the SPIE, human vision, visual process, digital displays, vol 1913, pp 332–343
27.
Zurück zum Zitat Chou CL (2002) A watermarking technique based on nonexpansible visual cryptography. Thesis, Department of Information Management, National University, Taiwan Chou CL (2002) A watermarking technique based on nonexpansible visual cryptography. Thesis, Department of Information Management, National University, Taiwan
28.
Zurück zum Zitat Askari N, Heys HM, Moloney CR (2013) An extended visual cryptography scheme without pixel expansion for halftone images. In: 26th annual IEEE Canadian conference on electrical and computer engineering (CCECE) Askari N, Heys HM, Moloney CR (2013) An extended visual cryptography scheme without pixel expansion for halftone images. In: 26th annual IEEE Canadian conference on electrical and computer engineering (CCECE)
29.
Zurück zum Zitat Boyko V, MacKenzie P, Patel S (2000) Provably secure password-authenticated key exchange using Diffie-Hellman. In: EUROCRYPT 2000, LNCS 1807, p 156171 Boyko V, MacKenzie P, Patel S (2000) Provably secure password-authenticated key exchange using Diffie-Hellman. In: EUROCRYPT 2000, LNCS 1807, p 156171
30.
Zurück zum Zitat Young DP, Ferryman JM (2005) PETS metrics: on-line performance evaluation service. In: Proceedings 2nd joint IEEE international workshop on VSPETS, Beijing Young DP, Ferryman JM (2005) PETS metrics: on-line performance evaluation service. In: Proceedings 2nd joint IEEE international workshop on VSPETS, Beijing
31.
Zurück zum Zitat Wang Z, Bovik AC, Sheikh HR, Simoncelli EP (2004) Image quality assessment: from error visibility to structural similarity. IEEE Trans Image Process 13(4):600–612CrossRef Wang Z, Bovik AC, Sheikh HR, Simoncelli EP (2004) Image quality assessment: from error visibility to structural similarity. IEEE Trans Image Process 13(4):600–612CrossRef
32.
Zurück zum Zitat Lu H (2004) Distance-reciprocal distortion measure for binary document images. IEEE Signal Process Lett 11(2):228–231MathSciNetCrossRef Lu H (2004) Distance-reciprocal distortion measure for binary document images. IEEE Signal Process Lett 11(2):228–231MathSciNetCrossRef
33.
Zurück zum Zitat Hsu S-F, Chang Y-J, Wang R-Z, Lee Y-K, Huang S-Y (2012) Verifiable visual cryptography. In: Sixth international conference on genetic and evolutionary computing Hsu S-F, Chang Y-J, Wang R-Z, Lee Y-K, Huang S-Y (2012) Verifiable visual cryptography. In: Sixth international conference on genetic and evolutionary computing
Metadaten
Titel
VPVC: verifiable progressive visual cryptography
verfasst von
Shivendra Shivani
Suneeta Agarwal
Publikationsdatum
08.08.2016
Verlag
Springer London
Erschienen in
Pattern Analysis and Applications / Ausgabe 1/2018
Print ISSN: 1433-7541
Elektronische ISSN: 1433-755X
DOI
https://doi.org/10.1007/s10044-016-0571-x

Weitere Artikel der Ausgabe 1/2018

Pattern Analysis and Applications 1/2018 Zur Ausgabe