scispace - formally typeset
Search or ask a question

Showing papers on "Visual cryptography published in 2004"


Journal ArticleDOI
TL;DR: The frequency of white pixels is used to show the contrast of the recovered image and the scheme is nonexpansible and can be easily implemented on a basis of conventional VSS scheme.

426 citations


Proceedings ArticleDOI
23 May 2004
TL;DR: This work considers the problem of precise alignment of printed and scanned visual cryptography shares and develops a frequency domain alignment scheme which employs the Walsh transform to embed marks in both of the shares so as to find the alignment position of these shares.
Abstract: Visual cryptography is not much in use in spite of possessing several advantages. One of the reasons for this is the difficulty of use in practice. The shares of visual cryptography are printed on transparencies which needed to be superimposed. However, it is not very easy to do precise superposition due to the fine resolution as well as printing noise. Furthermore, many visual cryptography applications need to print shares on paper in which scanning of the share is necessary. The print and scan process can introduce noise as well which can make the alignment difficult. We consider the problem of precise alignment of printed and scanned visual cryptography shares. Due to vulnerabilities in the spatial domain, we have developed a frequency domain alignment scheme. We employ the Walsh transform to embed marks in both of the shares so as to find the alignment position of these shares. Our experimental results show that our technique can be useful in print and scan applications.

90 citations


Book ChapterDOI
08 Sep 2004
TL;DR: This paper proposes a model where the reconstruction has to guarantee that the reconstructed secret pixel has the same color of the original one and not a darker version of it, and gives a construction of c-color (k,n)-threshold visual cryptography schemes.
Abstract: Visual cryptography schemes allow the encoding of a secret image into shares, in the form of transparencies, which are distributed to the participants. The shares are such that only qualified subsets of participants can visually recover the secret image by superimposing the transparencies. In this paper we study colored visual cryptography schemes. Most of previous work on colored visual cryptography allows the superposition of pixels having the same color assuming that the resulting pixel still has the same color. This is not what happens in reality since when superimposing two pixels of the same color one gets a darker version of that color, which effectively is a different color. Superimposing many pixels of the same color might result in a so dark version of the color that the resulting pixel might be not distinguishable from a black pixel. Thus we propose a model where the reconstruction has to guarantee that the reconstructed secret pixel has the same color of the original one and not a darker version of it. We give a construction of c-color (k,n)-threshold visual cryptography schemes. Since we have to guarantee the reconstruction of the exact original color, in many cases our schemes have a bigger pixel expansion than previous ones. However, for the case of k = n, we get a smaller pixel expansion when compared with schemes that to do not guarantee the exact reconstruction of the original color. We also prove that, in the model introduced in this paper, our schemes for k = n have optimal pixel expansion.

75 citations


Proceedings ArticleDOI
27 Sep 2004
TL;DR: A new coding measure is presented to demonstrate two sets of confidential data from the correspondent two ringed shadow images via rotating angle easily to present a clear and complete confidential data regardless the area is located at.
Abstract: The visual cryptography, which differs from conventional visual cryptography that is restricted to four specific angles (0/spl deg/, 90/spl deg/, 180/spl deg/, 270/spl deg/) , can hide two sets of confidential data into the ringed shadow images and present them by applying diverse rotating angles. Due to the purpose of reaching arbitrary rotating angles, we have presented a new coding measure to demonstrate two sets of confidential data from the correspondent two ringed shadow images via rotating angle easily. This angle is located among the entire 360/spl deg/ circles arbitrarily. The measure raised in this thesis has not only overwritten the angle restriction of conventional visual cryptography, it also has made a significant modification on the method of displaying the two sets of data embedding in the encrypted imagines. The preceded study relevant to this topic is to present diverse confidential data by using various areas, which makes a serious degradation of resolution for partial encrypted images in regard of the area's location. Therefore, this thesis of study finds a way to present a clear and complete confidential data regardless the area is located at.

73 citations


Book ChapterDOI
23 Feb 2004
TL;DR: This paper shows that no loss of contrast can be almost achieved if the authors are allowed to use a very simple non-cryptographic operation, reversing black and white, which is very attractive in visual cryptography schemes.
Abstract: A drawback of visual cryptography schemes (VCS) is much loss of contrast in the reconstructed image This paper shows that no loss of contrast can be almost achieved if we are allowed to use a very simple non-cryptographic operation, reversing black and white Many copy machines have this function these days Therefore, our VCS is very attractive

54 citations


Proceedings ArticleDOI
30 Jun 2004
TL;DR: This paper proposes a joint visual-cryptography and watermarking (JVW) algorithm that has the merits of both visual cryptography andWatermarking.
Abstract: In this paper, we discuss how to use the watermarking technique for visual cryptography. Both halftone watermarking and visual cryptography involve a hidden secret image. However, their concepts are different. For visual cryptography, a set of shared binary images is used to protect the content of the hidden image. The hidden image can only be revealed when enough shared images are obtained. For watermarking, the hidden image is usually embedded in a single halftone image while preserving the quality of the watermarked halftone image. In this paper, we propose a joint visual-cryptography and watermarking (JVW) algorithm that has the merits of both visual cryptography and watermarking

45 citations


Journal ArticleDOI
TL;DR: A display technique that ensures security of visual information by use of visual cryptography is proposed that appears as a completely random pattern unless viewed through a decoding mask and a multi-color encryption code set is developed.
Abstract: We propose a display technique that ensures security of visual information by use of visual cryptography. A displayed image appears as a completely random pattern unless viewed through a decoding mask. The display has a limited viewing zone with the decoding mask. We have developed a multi-color encryption code set. Eight colors are represented in combinations of a displayed image composed of red, green, blue, and black subpixels and a decoding mask composed of transparent and opaque subpixels. Furthermore, we have demonstrated secure information display by use of an LCD panel.

45 citations


Book ChapterDOI
Pim Tuyls1, Tom A. M. Kevenaar1, Geert J. Schrijen1, Toine Staring1, Marten van Dijk1 
TL;DR: In this paper, a low-tech and user friendly solution for secure two-way communication between two parties over a network of untrusted devices is presented, in which displays play a central role.
Abstract: In this paper we describe a low-tech and user friendly solution for secure two-way communication between two parties over a network of untrusted devices We present a solution in which displays play a central role Our approach guarantees privacy and allows to check the authenticity of information presented on displays Furthermore, we provide the user with a secure return channel To this end we propose to provide every user with a small decryption display which is, for example, integrated in a credit card and requires very limited computing power The authentication and security are based on visual cryptography which was first introduced by Naor and Shamir in 1994 We solve some practical shortcomings of traditional visual cryptography and develop protocols for two-way authentication and privacy in untrusted environments

40 citations


Journal ArticleDOI
TL;DR: This work enhances the registration tolerance to obtain the third image and reduces the difficulty of superimposing the image while allowing a variety of gray levels, by extending dot-clustered subpixel arrangements and enabling continuous gray-scale subpixel values.
Abstract: Extended visual cryptography [Ateniese et al., Theor. Comput. Sci. 250, 143–161 (2001)] is a method that encodes a number of images so that when the images are superimposed, a hidden image appears while the original images disappear. The decryption is done directly by human eyes without cryptographic calculations. Our proposed system takes three natural images as input and generates two images that are modifications of two of the input pictures. The third picture is viewed by superimposing the two output images. A trade-off exists between the number of gray levels and the difficulty in stacking the two sheets. Our new approach enhances the registration tolerance to obtain the third image and reduces the difficulty of superimposing the image while allowing a variety of gray levels. It is done by extending dot-clustered subpixel arrangements and enabling continuous gray-scale subpixel values. The system has considerably enhanced tolerance to the registration error. We show this by superimposing the output by computer simulation and calculating the peak SNRs with the original images.

30 citations


Journal Article
TL;DR: This paper gives a construction, which can find out who is the cheater in the decrypting process, and if there is a cheater who gives a faked share in the decryption process, the secret image will fail to be decrypted.
Abstract: This paper gave the definition and constructing method of visual cryptography which can examine a cheater from the (k,n) threshold, and proved its security. It will result in failure when there exists a cheater who provides a pseudo share shadow, and the cheater will be found by the method. Just as the common visual cryptography share schemes, every participant keeps only a shared picture without extra information, when examining the cheater, the only operation is to splice the different k films of shared picture, which reflects the convenient principle of visual cryptography.

24 citations


Book ChapterDOI
30 Nov 2004
TL;DR: In this article, a novel public robust digital watermarking scheme based on visual cryptography is proposed, in which a binary logo is used to represent the ownership of the host image.
Abstract: Visual cryptograph can represent the secret image by several different shares of binary images. It is hard to perceive any clues about a secret image from individual shares. The secret message is revealed when parts or all of these shares are aligned and stacked together. In this paper, a novel public robust digital watermarking scheme based on visual cryptography is proposed. A binary logo is used to represent the ownership of the host image. The logo is used to generate a private sharing image and a public sharing image by visual cryptography algorithms. We use the public sharing image as the watermark embedded in the host image. An error correction-coding scheme is also used to protect the watermark. Simulation shows that our proposed watermarking algorithm is robust against various attacks indeed. Our algorithm and public share image can be open to the public, but only the owner, who uses the private sharing image of the ownership logo, can retrieve the logo for ownership. If there is an argument between the owner and the attacker the private sharing image can be provided to the arbitrator to resolve the ownership issue more convincingly.

Proceedings ArticleDOI
22 Jun 2004
TL;DR: This paper proposes a secure information display technique using visual cryptography that requires no special computing devices and is implemented using only human vision: the proposed display appears as a random pattern to anyone who looks at it unless the person views the displayed image through a decoding mask.
Abstract: Security has become an important issue as information technology has become increasingly pervasive in our everyday lives. Security risks arise with a display that shows decrypted information. In this paper, we propose a secure information display technique using visual cryptography. Its decryption requires no special computing devices and is implemented using only human vision: the proposed display appears as a random pattern to anyone who looks at it unless the person views the displayed image through a decoding mask. We have constructed code sets to represent grayscale and multicolored images. Each pixel in a secret image is expanded to a group of subpixels. The displayed image consists of black and white subpixels to encrypt a grayscale image. To encrypt a multicolor image, black, red, green, and blue subpixels compose the displayed image. The decoding mask consists of transparent and opaque subpixels. Every pixel is encrypted using a pair that is chosen at random. We have demonstrated the proposed secure display with an LCD panel and a transparency on which a decoding mask was printed. The secret image was visible for a viewer within the viewing zone, although viewers outside the viewing zone perceived it as a random dot pattern.

Journal ArticleDOI
TL;DR: In this paper, a neural network approach for visual authorization is proposed, which contains a key-share and a set of user-shares, and each user owns a user-share issued by the administrator from the user share set.
Abstract: In this paper, we propose a neural-network approach for visual authorization, which is an application of visual cryptography (VC). The scheme contains a key-share and a set of user-shares. The administrator owns the key-share, and each user owns a user-share issued by the administrator from the user-share set. The shares in the user-share set are visually indistinguishable, i.e. they have the same pictorial meaning. However, the stacking of the key-share with different user-shares will reveal significantly different images. Therefore, the administrator (in fact, only the administrator) can visually recognize the authority assigned to a particular user by viewing the information appearing in the superposed image of key-share and user-share. This approach is completely different from traditional VC approaches. The salient features include: (i) the access schemes are described using a set of graytone images, and (ii) the codebooks to fulfil them are not required; and (iii) the size of share images is the same as the size of target image.

01 Jan 2004
TL;DR: A new Bayer matrix based scheme of Visual cryptography for grey level images is applied and its efficacious for secret sharing and its shortcomings has its shortcomings: the pixel expansion makes the size of the share transparencies very big.
Abstract: A visual cryptography scheme for a set P of n participants is a method to encode a secret image into n shadow images called shares, where each participant in set P receives one share. The advantage is that the participants in a qualified set will be able to see the secret image without any knowledge of cryptography and without performing any cryptographic computation. The decoding operation is simple, safe and secure. Its efficacious for secret sharing, whereas visual cryptography scheme for Grey Level Images has its shortcomings: the pixel expansion makes the size of the share transparencies very big. In this paper a new Bayer matrix based scheme of Visual cryptography for grey level images is applied.


Patent
Eva Saar1
01 Jun 2004
TL;DR: In this paper, the sub-codes are generated and allocated to first and subsequent authorized parties and an event (E) to be encoded is defined by using responses to the two subcodes and before the SC are generated.
Abstract: First (TSx1) and second (TSy1) sub-codes (SC) are generated and allocated to first and subsequent authorized parties An event (E) to be encoded is defined by using responses to the two SC and before the SC are generated The second SC can be encoded before further sub-codes (TSz3,TSz4) are assigned to it There are optional routines for decoding and restructuring the SC Independent claims are also included for the following: (a) A device for making available sub-codes in an event encoded by visual cryptography; (b) and for a printed product with sections that have sub-codes for an event encoded by visual cryptography; (c) and for an implementation software product with program code stored on computer-readable data media for carrying out the method of the present invention

Patent
15 Mar 2004
TL;DR: In this article, a trusted display device is used for reconstructing a graphical message on an untrusted display, where a plurality of sensors are associated with at least a subset of the pixels of the display screen and arranged such that they, when the displays (1, 2) are superimposed, are able to detect optically encoded information presented by an underlying pixel of the unsolicited display and adapt the activation of its pixels based on said information sensed.
Abstract: A trusted display device (1) for, upon being superimposed on an untrusted display (2), reconstructing a graphical message, said device comprising a display screen (la) having a plurality of independently addressable pixels. A plurality of sensors (l c) are associated with at least a subset of the pixels of said display screen (l a) and arranged such that they, when the displays (1, 2) are superimposed, are able to detect optically encoded information presented by an underlying pixel of the untrusted display (2) and adapt the activation of its pixels based on said information sensed.


Journal ArticleDOI
TL;DR: A visual cryptography scheme is a method to encode a secret image into shadow images called shares in such a way that certain qualifier subsets of shares enable the “visual” recovery of the secret image.
Abstract: A visual cryptography scheme is a method to encode a secret image into shadow images called shares (transparencies) in such a way that certain qualifier subsets of shares enable the “visual” recovery of the secret image. The secret image appears only when all transparencies, of any of the qualifier subsets of shares, are superimposed. In this paper we propose new methods to generate such cryptographical schemes with interesting properties using orthogonal and mixed orthogonal arrays.

Proceedings ArticleDOI
25 Oct 2004
TL;DR: A secure information display technique by use of visual cryptography that is secure against theft of the decrypted data and eavesdropping of the display signals, and provides a limited viewing zone is proposed.
Abstract: Security has become an important issue as information technology has become increasingly pervasive in our everyday lives. Security risks arise with a display that shows decrypted information. In this paper, we propose a secure information display technique by use of visual cryptography. Its decryption requires no special computing devices and is implemented using only human vision. To improve security of the key to decode the encrypted displayed image, multiple decoding masks have been constructed based on visual secret sharing scheme. The proposed display appears as a random pattern to anyone who looks at it unless the person views the displayed image through stacked multiple decoding masks. We have constructed code sets to share the secret image information with a displayed image and multiple decoding masks. The decoding process is a kind of optical processing based on spatial encoding and it needs no computer calculation, which means that no decrypted data exists in a computer system. Thus, the proposed display technique is secure against theft of the decrypted data and eavesdropping of the display signals, and provides a limited viewing zone. Multiple decoding masks increase security of the decoding masks.


Book ChapterDOI
04 Dec 2004
TL;DR: In this article, the authors proposed a semipublic encrypting scheme for visual cryptography using the Q'tron neural-network (Q'tron NN) model, which hides only the true secret from the public.
Abstract: The paper proposes the semipublic encrypting scheme for visual cryptography using the Q'tron neural-network (Q'tron NN) model This encrypting scheme hides only the true secret from the public That is, the pictorial meaning appearing in a public share describes the public information in a document while leaving its confidential part undisclosed A piece of confidential information is retrievable if and only if a right user share is available The method to construct the Q'tron NN to fulfill the aforementioned scheme will be investigated An application that uses the scheme for key distribution in a public area will be demonstrated.