scispace - formally typeset
Search or ask a question

Showing papers on "Visual cryptography published in 2014"


Journal ArticleDOI
TL;DR: The main contribution is to theoretically prove that the basis matrices of (k,n)-OVCS can be used in (k-n)-XVCS, which uses XOR operation for decoding, and to enhance the contrast.
Abstract: A (k,n) visual cryptographic scheme (VCS) encodes a secret image into n shadow images (printed on transparencies) distributed among n participants. When any k participants superimpose their transparencies on an overhead projector (OR operation), the secret image can be visually revealed by a human visual system without computation. However, the monotone property of OR operation degrades the visual quality of reconstructed image for OR-based VCS (OVCS). Accordingly, XOR-based VCS (XVCS), which uses XOR operation for decoding, was proposed to enhance the contrast. In this paper, we investigate the relation between OVCS and XVCS. Our main contribution is to theoretically prove that the basis matrices of (k,n)-OVCS can be used in (k,n)-XVCS. Meantime, the contrast is enhanced 2(k-1) times.

84 citations


Journal ArticleDOI
TL;DR: The probabilistic VCS without pixel expansion is used, to study the construction and performance of RG, and it is pointed out that RG and PVCS have no difference other than the terminology, which is a subset of PVCSs.

73 citations


Journal ArticleDOI
TL;DR: Three general threshold construction methods from specific cases are proposed and the constructed threshold VCSs are also progressive VCS without the pixel expansion.

66 citations


Journal ArticleDOI
TL;DR: There is a strict relation between these two models of visual cryptography that to any random grid scheme corresponds a deterministic scheme and vice versa, which allows us to use results known in a model also in the other model.
Abstract: Visual cryptography is a special type of secret sharing. Two models of visual cryptography have been independently studied: 1) deterministic visual cryptography, introduced by Naor and Shamir, and 2) random grid visual cryptography, introduced by Kafri and Keren. In this paper, we show that there is a strict relation between these two models. In particular, we show that to any random grid scheme corresponds a deterministic scheme and vice versa. This allows us to use results known in a model also in the other model. By exploiting the (many) results known in the deterministic model, we are able to improve several schemes and to provide many upper bounds for the random grid model and by exploiting some results known for the random grid model, we are also able to provide new schemes for the deterministic model. A side effect of this paper is that future new results for any one of the two models should not ignore, and in fact be compared with, the results known in the other model.

65 citations


Journal ArticleDOI
TL;DR: This paper exploits some extended capabilities for XOR-based VC to implement complicated sharing strategy using GAS while maintaining merits such as perfect reconstruction of secret, no pixel expansion, and no code book requirement.
Abstract: The XOR-based visual cryptography (VC) is a possible methodology to solve the poor visual quality problem without darkening the background in VC. However, investigations on XOR-based VC are not sufficient. In this paper, we exploit some extended capabilities for XOR-based VC. Actually, two XOR-based VC algorithms are proposed, namely XOR-based VC for general access structure (GAS) and adaptive region incrementing XOR-based VC. The first algorithm aims to implement complicated sharing strategy using GAS, while maintaining merits such as perfect reconstruction of secret, no pixel expansion, and no code book requirement. In the second algorithm, the concept of adaptive security level is first introduced, where the security levels are recovered in accordance with the qualified sets instead of the quantity of stacked shares. Adaptive region incrementing XOR-based VC further enriches the application scenarios. Theoretical analysis on the proposed algorithms are provided, as well as extensive experimental results and evaluations for demonstrating the effectiveness and advantages of the two methods.

62 citations


Journal ArticleDOI
TL;DR: A random-grid-based nonexpanded visual cryptography scheme for generating both meaningful and noise-like shares is discussed, and a probability allocation method is proposed that is capable of producing the best contrast in both the share images and the stack image.
Abstract: This paper discusses a random-grid-based nonexpanded visual cryptography scheme for generating both meaningful and noise-like shares. First, the distribution of black pixels on the share images and the stack image is analyzed. A probability allocation method is then proposed that is capable of producing the best contrast in both the share images and the stack image. With our method, not only can different cover images be used to hide the secret image, but the contrast can be adjusted as needed. The most important result is the improvement of the visual quality of both the share images and the stack image to their theoretical maximum. Our meaningful visual secret sharing method is shown in experiments to be superior to past methods.

53 citations


Journal ArticleDOI
TL;DR: A (k, k) RG-based EVCS that needs neither extra pixel expansion nor any basis matrices (codebook), which are inevitable in conventional solutions of EVCS is presented.

52 citations


Journal ArticleDOI
TL;DR: A digital halftoning technology is employed to propose a new EVCS whose shadow images are clearer in comparing with existing EVCSs.

35 citations


Journal ArticleDOI
TL;DR: A size invariant VSS scheme which is suitable for different distribution of image's gray values, and reconstructed images of the proposed scheme have clearer and higher contrast, and without apparent artifact and unexpected contour.
Abstract: Visual secret sharing (VSS) is a visual cryptography scheme which decodes secret messages into several enlarged shares, and distributes them to different participants The participants can recover the secret messages by stacking their shares, and then secret message can be revealed by human visual sensitivity Afterward some researchers start to research size invariant scheme, and apply to encode grayscale images such as scenic photos or pictures, not only binary messages Owing to the gray values distribution of pictures are different, extreme distribution may cause blurred revealed image In this paper, we proposed a size invariant VSS scheme which is suitable for different distribution of image's gray values Experiment results show that the reconstructed images of our method, for brighter, darker, and normal images, have clearer and higher contrast, and without apparent artifact and unexpected contour

25 citations


Journal ArticleDOI
TL;DR: A new RG-based VMSS scheme that defines the shape of each share as a pie-shaped share that does not distort secrets, so that multiple secrets are encoded into two pie shares and then decoded by stacking one pie share on another at different angles of rotation.

24 citations


Proceedings ArticleDOI
01 Mar 2014
TL;DR: This paper describes the application of hierarchical visual cryptography to the authentication system, an alternative approach for fingerprint based authentication mechanism that encrypts the input secret in hierarchical manner hence more secrecy is maintained in the shares.
Abstract: Idea stated in this paper describes the application of hierarchical visual cryptography to the authentication system. This is an alternative approach for fingerprint based authentication mechanism. Fingerprint based authentication mechanism have two major problems: repetitiveness during authentication and non acceptability for some users. In proposed system, the signature of a person is taken as input which is encrypted using hierarchical visual cryptography. HVC divides input signature into four resultant shares. Among four shares, any three are taken to generate key share. Remaining share is handed over to the user and the key share is placed on authentication system. Both the shares appear in scrambled format but upon superimposition, the secret is revealed. HVC encrypts the input secret in hierarchical manner hence more secrecy is maintained in the shares. Shares generated out of this scheme are expansion less. Original secret size is retained while encrypting the secret. While authenticating, user have to produce his/her share to the authentication system. Card reader reads the share and stacks with one which is available in database. Upon stacking signature is revealed and the enrollment number of the share is retrieved indicating that the person is authentic.

Proceedings ArticleDOI
22 Dec 2014
TL;DR: A chaotic function is employed to generate one of the visual components (share) and will combine to the received share to reveal the hidden message.
Abstract: There is a growing interest to use visual cryptography in security applications. Although visual cryptography methods are interesting, the hackers can easily access the visual components. To increase the security of hidden messages, visual cryptography can be combined with steganography that is the main concern of this paper. In addition, to make the visual cryptography more robust, here, a chaotic function is employed to generate one of the visual components (share). In other words, just one share is sent and the receiver side, the related share is generated and will combine to the received share to reveal the hidden message. The proposed scheme is evaluated in terms of histogram uniformity, has an acceptable correlation coefficient, key sensitivity and key space. Comparison results demonstrate the supremacy of the proposed method compare to the state of art methods in terms of the mentioned evaluation criteria.


Journal ArticleDOI
TL;DR: The proposed scheme broadens the potential applicability of Boolean operation-based visual secret sharing by generating the shares of size same as that of the original secret image.
Abstract: We design a new k,n-threshold visual secret sharing scheme on the basis of Boolean operations. We propose two different algorithms to encrypt a secret image into n meaningless shares such that no secret information can be obtained by having any k-1 or fewer shares. However, the secret image can be reconstructed easily by XOR of any ki¾?n or more shares. Both the algorithms have used simple Boolean operations such as OR and XOR. The proposed scheme broadens the potential applicability of Boolean operation-based visual secret sharing by generating the shares of size same as that of the original secret image. Formal proofs, security analysis, and the experimental results are given to demonstrate the correctness and feasibility of the proposed scheme. Copyright © 2013 John Wiley & Sons, Ltd.

Journal ArticleDOI
TL;DR: Superior visual quality of both the recovered secret image and reconstructed tag image is provided according to the theoretical analysis and demonstrated experiments and cheating activity can be prevented by the proposed algorithm.

Journal ArticleDOI
TL;DR: This paper proposes and demonstrates the results of two applications of VC on halftone images, one application in multiple VC, and the second in extended VC, which function without pixel expansion, with enhanced visual quality of the recovered secret image over earlier approaches in the literature.
Abstract: Visual cryptography (VC) is a secret-sharing scheme which uses images distributed as shares such that, when the shares are superimposed, a hidden secret image is revealed. While VC was developed for application to binary images, and is inherently based on binary logical operations, it can be applied to grayscale images through their halftone representations. In this paper, we present a new method for processing halftone images that improves the quality of recovered secret images in a VC scheme. Notably, our approach mitigates the two traditional problems in VC of pixel expansion and loss of contrast. Based on this processing stage, this paper proposes and demonstrates the results of two applications of VC on halftone images, one application in multiple VC, and the second in extended VC. Both applications function without pixel expansion, with enhanced visual quality of the recovered secret image over earlier approaches in the literature, while also maintaining perfect security of the original VC approach.

Journal ArticleDOI
TL;DR: A color transfer scheme which can be incorporated into the ( k , n ) visual cryptography model, where a color image is encrypted into n noise-like binary share images and a high quality colorful version of the secret image can be reconstructed with low complexity computations.

Book ChapterDOI
22 Jun 2014
TL;DR: This paper focuses on the usability, in order to supply voters with less technical experience with a usable scheme, based on visual cryptography as the work horse and an e-voting authentication scheme combined with QR-codes and visual cryptography.
Abstract: In this paper we propose an e-voting authentication scheme combined with QR-codes and visual cryptography. We focus on the usability, in order to supply voters with less technical experience with a usable scheme. The only requirement is that the user needs to handle a device containing a QR-code reader, most probably a smartphone. This approach is based on visual cryptography as the work horse: The e-voting passwords for authentication are encoded as QR-codes and later encrypted into shadow transparencies. Thus, the transparency by itself conveys no information but when the layers are combined, the secret password is revealed.

Journal ArticleDOI
TL;DR: A necessary condition of the optimal pixel expansion of DVCS is given for the first time, which is suitable for any access structure and any stacking operation and a pixel expansion optimization algorithm has been designed to improve the existing schemes.
Abstract: The optimal pixel expansion is an important parameter of deterministic visual cryptography scheme (DVCS). There are many researches have been done under different access structures and stacking operations. However, any necessary or sufficient condition has not been found about the optimal pixel expansion. In this paper, we give a necessary condition of the optimal pixel expansion of DVCS for the first time, which is suitable for any access structure and any stacking operation. Furthermore, a pixel expansion optimization algorithm has been designed to improve the existing schemes. It is found that the pixel expansion can be reduced for most DVCS based on XOR operation. Finally, we give some experimental results and comparisons to show the effectiveness of the proposed scheme.

Journal ArticleDOI
TL;DR: This letter proposes an extended TVC scheme, named as lossless TVC (LTVC), which encodes the tag image without affecting the rebuilt secret image, i.e., the decoded secret image of LTVC has the same visual quality with that of the conventional VC scheme.
Abstract: As one of the most efficient multi-secret visual cryptography (MVC) schemes, the tagged visual cryptography (TVC) is capable of hiding tag images into randomly selected shares. However, the encoding processes of TVC and other MVC schemes bring distortion to shares, which definitely lowers the visual quality of the decoded secret image. This letter proposes an extended TVC scheme, named as lossless TVC (LTVC). Specifically, “lossless” means that the proposed LTVC scheme encodes the tag image without affecting the rebuilt secret image, i.e., the decoded secret image of LTVC has the same visual quality with that of the conventional VC scheme . Moreover, we propose the probabilistic LTVC (P-LTVC) to solve the potential security problem of LTVC. Finally, the superiority of the proposed scheme is experimentally verified.

26 Jun 2014
TL;DR: This work designs a set of column vectors to encrypt secret pixels rather than use the conventional VC-based approach, and develops a simulated-annealing-based algorithm to solve the problem.
Abstract: Conventional visual cryptography (VC) suffers from a pixel-expansion problem, or an uncontrollable display quality problem for recovered images, and lacks a general approach to construct visual secret sharing schemes (VSSs) for general access structures (GASs). We propose here in a general and systematic approach to address these issues without sophisticated codebook design. The approach can be used for binary secret images in non-computer-aided decryption environments. To avoid pixel expansion, we design a set of column vectors to encrypt secret pixels rather than use the conventional VC-based approach. We begin by formulating a mathematic model for the VC construction problem to find the column vectors for the optimal VC construction, after which we develop a simulated-annealing-based algorithm to solve the problem. It indicates that the display quality of the recovered image is superior to that of previous studies.

Proceedings ArticleDOI
08 Nov 2014
TL;DR: A new digital watermarking algorithm of color image is proposed that process the watermark to generate two shares based on visual cryptography and one of the shares is embedded into a color image and another is protected by the copyright.
Abstract: In this paper, we propose a new digital watermarking algorithm of color image. We process the watermark to generate two shares based on visual cryptography. And one of the shares is embedded into a color image and another is protected by the copyright. The scheme is easy to implement and highly feasible. In addition, the embedding capacity of watermarks and robustness are improved to effectively.

01 Jan 2014
TL;DR: An extended VC scheme based on basis matrices and a probabilistic model is proposed, and an equation derived from the fundamental definitions of the (t,n) VC scheme achieving maximal contrast can be designed by using the derived equation.
Abstract: The (t, n) visual cryptography (VC) is a secret stacking of t-1 any out of transparencies reveals the sharing scheme where a secret image is encoded into transparencies, and the secret image. The stacking of or fewer transparencies is unable to extract any information about the secret. We discuss the additions and deletions of users in a dynamic user group. To reduce the overhead of generating and distributing transparencies in user changes, this paper proposes a (t,n) VC scheme with unlimited based on the probabilistic model. The proposed scheme allows to change dynamically in order to include new transparencies without regenerating and redistributing the original transparencies. Specifically, an extended VC scheme based on basis matrices and a probabilistic model is proposed. An equation is derived from the fundamental definitions of the (t,n) VC scheme, and then the VC scheme achieving maximal contrast can be designed by using the derived equation. The maximal contrasts with t=2 to 6 are explicitly solved in this paper.

Proceedings ArticleDOI
10 Jul 2014
TL;DR: This paper is intended to study the various visual cryptography schemes and also to analysis the performance on the basis of expansion of pixel, number of secret images, image format and type of share generated.
Abstract: Visual Cryptography is a special kind of cryptographic technique in which the decryption can perform by the human visual capability. In general, for some critical security issue the visual cryptography scheme is used, for example to identify the difference in human and machine. Similarly some other applications also use the visual cryptography schemes like scanning and printing, captcha etc. Hence the researchers developed many methods and techniques for the visual cryptography schemes. This paper is intended to study the various visual cryptography schemes and also to analysis the performance on the basis of expansion of pixel, number of secret images, image format and type of share generated. In addition we present a concise description about the instructions for future research.

Journal ArticleDOI
TL;DR: It is demonstrated that this visual scheme is applicable for the assessment of chaotic oscillations even though time-averaged moire fringes do not form when the encoded cover image is oscillated by the chaotic law.
Abstract: An optical experimental technique based on dynamic visual cryptography is proposed for the optical assessment of chaotic oscillations. The secret image is embedded into a single cover image which is fixed onto the surface of the oscillating structure. It is demonstrated that this visual scheme is applicable for the assessment of chaotic oscillations even though time-averaged moire fringes do not form when the encoded cover image is oscillated by the chaotic law. The decoding process is completely visual – a simple visual inspection can be used to determine if the parameters of the chaotic oscillations are kept in the tolerated range.

Journal ArticleDOI
TL;DR: An (k, n)-MVCS with deterministic contrast is proposed on the basis of the share rotation algorithm and the basis matrices of single secret sharing visual cryptography, which makes the number of secret images not restricted.
Abstract: The multi-secret visual cryptography scheme (MVCS) allows for the encryption of multiple secret images into a given image area. The previous works on MVCS with probabilistic contrast can not guarantee that every original pixel will be reconstructed correctly. However, MVCS with deterministic contrast can reconstruct every original pixel with simple computation for high-end applications, but they are all simple 2-out-of-2 cases. These drawbacks limit the applicability of MVCSs existed. Based on ringed shares, MVCS with deterministic contrast has been defined in this paper. Furthermore, an (k, n)-MVCS with deterministic contrast, which makes the number of secret images not restricted, is proposed on the basis of the share rotation algorithm and the basis matrices of single secret sharing visual cryptography. Experimental results show that our scheme is the first (k, n)-MVCS with deterministic contrast, which can be applied on any k and n.

Journal ArticleDOI
TL;DR: This work improves the appearance of the shared images by preserving edge structures within them using a framework of dithering followed by a detail recovery operation.
Abstract: Visual cryptography is an encryption technique that hides a secret image by distributing it between some shared images made up of seemingly random black-and-white pixels. Extended visual cryptography EVC goes further in that the shared images instead represent meaningful binary pictures. The original approach to EVC suffered from low contrast, so later papers considered how to improve the visual quality of the results by enhancing contrast of the shared images. This work further improves the appearance of the shared images by preserving edge structures within them using a framework of dithering followed by a detail recovery operation. We are also careful to suppress noise in smooth areas.

Journal ArticleDOI
01 Jul 2014
TL;DR: This work proposes a novel RG-based VSS scheme which encodes several secret images at a time and uses a new algorithm named Cylindrical Random Grid, which encrypts multiple secret images into two or more shares.
Abstract: Visual secret sharing (VSS) is the process of encoding a secret image into several share images in which the original secret image can be reconstructed and recognized by stacking all of the share images together. VSS has two categories: visual cryptography (VC) and Random Grid (RG). The VC is affected by various drawbacks such as: enlarging the size of original image, need for a codebook and the limitation to encode only one secret image at a time. RG solves the first two drawbacks of VC. To solve the third drawback and provide a solution to optimize recent algorithms, we propose a novel RG-based VSS scheme which encodes several secret images at a time. Instead of using only (2, 2) visual secret sharing, (2, n) and (n, n) is employed. This scheme has the ability to encode one or multiple secret images into multiple shares in place of two shares. In our proposed scheme, instead of Circular Random Grid, a new algorithm named Cylindrical Random Grid is used. It encrypts multiple secret images into two or more shares. To decrypt the first secret image, shares are stacked together. For decrypting of other secret images, one of the stacked shares is rotated in a fixed size over other shares based on the number of secret images which are encrypted. This algorithm is simple to implement and less time consuming.

Journal ArticleDOI
TL;DR: A dynamic visual cryptography scheme based on chaotic oscillations for hiding the secret image in the cover moire grating, but the decryption of the secret is completely visual.

Journal ArticleDOI
TL;DR: A multi-factor cheating-preventing scheme, aiming at exploiting the hybrid codebook to hide the additional verification images into the share images, has been proposed without suffering the above-mentioned deficiencies.