scispace - formally typeset
Search or ask a question

Showing papers on "Visual cryptography published in 2021"


Journal ArticleDOI
TL;DR: This work implemented histogram bit shifting based reversible data hiding by embedding the encrypted watermark in featured video frames by using the Firefly Algorithm, which is capable of hiding high-capacity data in the video signal.
Abstract: In recent years, we face an increasing interest in protecting multimedia data and copyrights due to the high exchange of information. Attackers are trying to get confidential information from various sources, which brings the importance of securing the data. Many researchers implemented techniques to hide secret information to maintain the integrity and privacy of data. In order to protect confidential data, histogram-based reversible data hiding with other cryptographic algorithms are widely used. Therefore, in the proposed work, a robust method for securing digital video is suggested. We implemented histogram bit shifting based reversible data hiding by embedding the encrypted watermark in featured video frames. Histogram bit shifting is used for hiding highly secured watermarks so that security for the watermark symbol is also being achieved. The novelty of the work is that only based on the quality threshold a few unique frames are selected, which holds the encrypted watermark symbol. The optimal value for this threshold is obtained using the Firefly Algorithm. The proposed method is capable of hiding high-capacity data in the video signal. The experimental result shows the higher capacity and video quality compared to other reversible data hiding techniques. The recovered watermark provides better identity identification against various attacks. A high value of PSNR and a low value of BER and MSE is reported from the results.

35 citations


Journal ArticleDOI
TL;DR: Face authentication helps in accomplishing robustness by locating face image from an n input image and the results of the proposed approach provide an accuracy of 93% which is found to be superior when compared with that of the approaches that are already in practice.

15 citations


Journal ArticleDOI
TL;DR: Over 40 visual cryptography schemes that have been proposed in the past two decades were analyzed and compared and indicate that existing problems such as pixel expansion, poor quality of recovered image quality, computational and memory complexities still exist and a optimizing the trade-off between these requirements still requires further investigation.
Abstract: Visual cryptography is an encryption technique that decomposes secret images into multiple shares. These shares are digitally or physically overlapped to recover the original image, negating the need for complex mathematical operations or additional hardware. There have been many variations of visual cryptography proposed over the years, each addressing different problems or to fulfill different security requirements. Existing review papers on the area only cover certain types of visual cryptography or lack comparisons between the various schemes. To address this gap, this paper provides broad overview of the area to aid new researchers in identifying research problems or to select suitable visual cryptography methods for their desired applications. For more veteran researchers in the area, our paper provides the most up-to-date coverage of the state-of-the-art. We first provide an introduction to the various categories of visual cryptography techniques, including a discussion on recently proposed schemes. These schemes are then compared in terms of their features, performance metrics, advantages and disadvantages. Compared to prior work, we extend the number of comparison metrics to include signal-to-noise ratio and the type of shares. Over 40 visual cryptography schemes that have been proposed in the past two decades were analyzed and compared. Our findings indicate that existing problems such as pixel expansion, poor quality of recovered image quality, computational and memory complexities still exist, and a optimizing the trade-off between these requirements still requires further investigation. We conclude the paper with a discussion of these open problems and future research directions.

15 citations


Proceedings ArticleDOI
05 Jan 2021
TL;DR: This work proposes a new type of steganography method using visual cryptography which converts a secret image to a totally different image called share2 image and uses a pseudorandomly generated image as a key for visual encryption and ensures the extra layer of security.
Abstract: Steganography is the art of hiding secret data in a medium whereas visual-cryptography is a cryptographic technique where a full image is encrypted. The security of image steganography depends on the secret key set which is used for embedding the secret image. If the secret key is exposed, the secret image can be retrieved. To solve this security issue we propose a new type of steganography method using visual cryptography. In this method, text and image are used as a secret message and image for the cover object. 24-bit RGB color images are used as both secret and cover images. In this method, we use a new image namely share1 which converts a secret image to a totally different image called share2 image. Typically, knowing the extraction method, people can retrieve the secret message easily. A pseudorandomly generated image is used as a key for visual encryption and this ensures the extra layer of security. By this proposed method, we ensure more secured image steganography.

12 citations


Journal ArticleDOI
TL;DR: The definition of multiparty verification is introduced, which includes two stages, i.e., a detection stage and a recognition stage, with evaluation methods that are also discussed.

11 citations


Journal ArticleDOI
TL;DR: In this paper, a high-quality and printer-friendly VCS was proposed, which keeps the size of the shares the same as the secret image and improves the performance of recovered images.

11 citations


Journal ArticleDOI
Xiaotian Wu1, Peng Yao1, Na An1
TL;DR: This paper introduces EXVCS for ( k , n ) threshold and general access structure (GAS) by using integer linear program (ILP) technique and associates the ( k, n ) -XVCS with a minimizing problem, where the constraints in this problem are derived from the contrast and security conditions in the XOR-based visual cryptography scheme.

11 citations


Journal ArticleDOI
M. Gayathri1, C. Malathy1
TL;DR: The proposed framework provides an optimal solution for securing and authenticating images during transmission and is a challenging task in the current world scenario as various domains are prone to more threats.

11 citations


Journal ArticleDOI
TL;DR: A multifactor authentication system based on facial recognition that uses VC to secure biometric data, and also as a second authentication factor, and the binary dragonfly optimization algorithm is used to maximize the quality and accuracy of the recovered image from VC.
Abstract: Facial recognition as an authentication factor requires that facial images and features are tamper-free. Visual cryptography (VC) is commonly used for this purpose but leads to additional computati...

10 citations


Journal ArticleDOI
Wenjin Lv1, Sun Xinkai1, Yang Dongyu1, Zhu Yupeng1, Ye Tao1, Yishi Shi1 
TL;DR: An optical information hiding scheme based on azimuth multiplexing that is robust to common perturbations, such as noise and blocking is proposed.

9 citations


Journal ArticleDOI
TL;DR: It seems that there is no need to design a VCS that is robust to noise interference when transmitting or storing the files of shadow images, and three schemes are proposed: the separated scheme, the integrated scheme, and the nonsystematic scheme.
Abstract: A ( $k$ , $n$ ) visual cryptographic scheme (VCS) shares a secret image into $n$ shadow images that are distributed over $n$ involved participants When $k$ participants stack their shadow images, the secret is revealed The secret image of VCS is a visual secret Even though black/white dots in shadows suffer from interference by noise, the color may still retain the corresponding darkness with high probability Therefore, VCS has noise immunity for secret recovery Hence, it seems that there is no need to design a VCS that is robust to noise interference when transmitting or storing the files of shadow images However, some VCSs use the permutations of subpixels in shadow images as information to realize multiple decoding options For such schemes, we absolutely should ensure the correctness of the shadows In this article, we investigate a VCS with $t$ -error correcting capability (VCS- $t$ EC) To the best of our knowledge, VCS- $t$ EC is introduced for the first time Three ( $k$ , $n$ )-VCS- $t$ EC schemes are proposed: the separated scheme, the integrated scheme, and the nonsystematic scheme

Journal ArticleDOI
TL;DR: This paper reviews the previous research on utilizing human senses and capabilities in cryptography, and proposes several topics and problems that need to be solved in order to build cryptography that is more accessible to humans.

Book ChapterDOI
01 Jan 2021
TL;DR: 3-bit least significant bits technique is used for embedding secrete image into the cover image and ECC algorithm is used to kept data more secure and secrete which makes very hard to getSecrete message even if the secrete message is disclose.
Abstract: Nowadays, security plays a main role for data hiding and makes it confidential from unauthorized access. So steganography and cryptography techniques are used for data security. In this paper, 3-bit least significant bits technique is used for embedding secrete image into the cover image. The resultant image after embedding the secrete image into cover image is a “Stego Image.” Using Vvisual Cryptography, transferring the stego image over the wireless channel or Internet becomes more securable because it divides the encrypted message and transfers it into two shares based threshold. In this paper, ECC algorithm is used to kept data more secure and secrete which makes very hard to get secrete message even if the secrete message is disclose. These proposed systems will work on large size of image and result with high performance and accuracy with high PSNR for color image.

Proceedings ArticleDOI
24 Jun 2021
TL;DR: Rushmore is a system that securely displays static or animated images using TrustZone and can decrypt and display encrypted animated images at 30 FPS or higher for medium-to-small images and at around 30 FPS for large images with the right type of cryptographic method.
Abstract: We present Rushmore, a system that securely displays static or animated images using TrustZone. The core functionality of Rushmore is to securely decrypt and display encrypted images (sent by a trusted party) on a mobile device. Although previous approaches have shown that it is possible to securely display encrypted images using TrustZone, they exhibit a critical limitation that significantly hampers the applicability of using TrustZone for display security. The limitation is that, when the trusted domain of TrustZone (the secure world) takes control of the display, the untrusted domain (the normal world) cannot display anything simultaneously. This limitation comes from the fact that previous approaches give the secure world exclusive access to the display hardware to preserve security. With Rushmore, we overcome this limitation by leveraging a well-known, yet overlooked hardware feature called an IPU (Image Processing Unit) that provides multiple display channels. By partitioning these channels across the normal world and the secure world, we enable the two worlds to simultaneously display pixels on the screen without sacrificing security. Furthermore, we show that with the right type of cryptographic method, we can decrypt and display encrypted animated images at 30 FPS or higher for medium-to-small images and at around 30 FPS for large images. One notable cryptographic method we adapt for Rushmore is visual cryptography, and we demonstrate that it is a light-weight alternative to other cryptographic methods for certain use cases. Our evaluation shows that in addition to providing usable frame rates, Rushmore incurs less than 5% overhead to the applications running in the normal world.

Journal ArticleDOI
TL;DR: An extended visual cryptography-based copyright protection scheme is proposed for multiple images with multiple owners that clearly verifies the copyright of digital images and is robust against several image processing attacks while having high imperceptibility.
Abstract: Existing visual cryptography (VC)-based copyright protection schemes (Amiri and Mohaddam in Multimed Tools Appl 75(14):8527–8543, 2016; Liu and Wu in IET Inf Secur 5(2):121–128, 2011) for multiple images provide meaningless shares to the owners. These shares create a suspicion that some secret information is shared. Also, these schemes require the share of every owner to prove the copyright. If any of the ownership share is not available, the copyright of these owners cannot be verified. This makes the usage of schemes restricted. To address these issues, an extended visual cryptography-based copyright protection scheme is proposed for multiple images with multiple owners. This scheme provides meaningful ownership shares to the owners, and their copyright can be verified by using a qualified set of owner shares. In this scheme, three types of shares are used, i.e., master share, ownership share and key share. The proposed scheme ensures robustness against different geometrical attacks, especially the rotation attack, as LBP and SURF together represent the host image efficiently. There is no restriction on watermark size, as SURF gives a flexibility to select any number of feature points. Usage of LBP ensures no false positive cases. Each of the ownership shares is created using the master share and the watermark. The ownership share is used to create a key share which is stored with the Trusting Authority (TA). To prove the copyright of multiple images, the ownership images and key share are superimposed to retrieve the watermark. The experimental results show that the scheme clearly verifies the copyright of digital images and is robust against several image processing attacks while having high imperceptibility. Comparisons with the existing copyright protection schemes show better performance of the proposed scheme.

Proceedings ArticleDOI
21 May 2021
TL;DR: The security of biometric data is a vital issue as discussed by the authors and the authors have presented four cryptography methods which are Biometric Encryption, Blockchain, Cancelable biometrics, and Visual cryptography.
Abstract: Biometric Cryptography is the biometric tokenization used for authentication with public-key infrastructure (PKI). In particular, biometric cryptography provides the convenience of authentication via fingerprint, face, eye, voice, palm, etc. — with none of the risks posed by having the biometrics take the form of a shared secret. With comfort, biometric verification gives more security than as it were conventional cryptography-based confirmation. Since biometric highlights of each human being are distinctive from each other, that makes it difficult to get to in an unauthorized way and it jams the privacy at the time of verification since there’s no plausibility of snooping. In this manner, these days the utilization of biometric-based confirmation has expanded and utilized in versatile, portable workstation, and numerous other gadgets are utilizing biometric-based verification and biometric information stored in biometric gadgets and programmers are exceptionally shrewd they can render biometric information, can take it, and not at all like username or password biometric information can not alter, due to unique feature of biometrics. It implies, compromising biometric information will be until the end of life, and programmers can take advantage of it, so the security of biometric information is a vital issue. This paper gives some idea about cryptography methods that are capable to secure biometric data and we have presented four cryptography methods which are Biometric Encryption, Blockchain, Cancelable biometrics, and Visual cryptography. This paper also provides some challenges, issues in biometric, and future direction.

Journal ArticleDOI
TL;DR: By controlling the randomness of the sharing phase according to constraints from both SISSs, this work combines polynomial-based SISS (PSISS) and random-grid-based visual cryptography scheme (RGVCS) together, and proposes an ideal ( k 1, k 2 , n ) -threshold TiOSISS for multiple secrets.

Journal ArticleDOI
TL;DR: Two in One Image secret sharing scheme for EPVCS is proposed which decodes the encrypted image in two stages which has the additional advantages of supporting any value of k and n, no overhead in resizing the secret image and no residual trace of cover image.

Journal ArticleDOI
TL;DR: Master shares defined by some suitable Brauer configuration algebras are used to protect multimedia database systems and in particular digital biometric data, thus saving storage space of the database servers involved in the protection process.
Abstract: The notion of visual cryptography was introduced without formalisms by Naor and Shamir in 1994. It provides a very powerful technique by which one secret can be distributed into two or more shares, when the shares on transparencies are superimposed exactly together, the original secret can be discovered without computer participation. In this paper, master or universal shares defined by some suitable Brauer configuration algebras are used to protect multimedia database systems and in particular digital biometric data (e.g., iris, fingerprints, handwritten signatures, DNA, faces, etc). Master shares allow to conceal effectively and efficiently multiple secrets between a number of trusted parties. In this proposal such master shares are encoded by sequences of integer numbers, thus saving storage space of the database servers involved in the protection process. According to the procedure, a master share is obtained via a digit sequencing algorithm (DSA), which define elements of a database as linear combinations of basic elements of a suitable Brauer configuration algebra (BCA).

Journal ArticleDOI
29 Jul 2021
TL;DR: Wang et al. as mentioned in this paper proposed a novel extended visual cryptography scheme to securely store a raster map into other two meaningful halftone maps in order to avoid the random-looking shares of visual cryptography schemes which are vulnerable and hard to manage.
Abstract: Raster map is an image that has been discretized in space and brightness, and it is an important carrier of geospatial data. With the rapid development of Internet and big data technologies, preserving the privacy of raster map has become an urgent task. To solve these issues, we propose a novel extended visual cryptography scheme to securely store a raster map into other two meaningful halftone maps in the paper. The scheme avoids the random-looking shares of visual cryptography schemes which are vulnerable and hard to manage. We first apply the halftone and color decomposition methods to transform a color secret map into halftone images. After that, we encode the secret map block by block to avoid pixel expansion. At last, by optimizing the selection of encrypted blocks, we achieve a high-quality secret recovery from generated multiple equal-sized shares. The technique used is to employ a versatile and secure raster map exchange. Experimental results show that, compared with previous work, the proposed scheme significantly improves the performance of recovered raster maps.

Journal ArticleDOI
TL;DR: A novel enhanced halftoning-based VC scheme is proposed that works for both binary and color images and facilitates the original restored image to the authentic user, however, the one who enters the wrong password gets the combination of fake share with any real share.
Abstract: Visual Cryptography (VC) is gaining attraction during the past few years to secure the visual information in the transmission network. It enables the visual data i.e. handwritten notes, photos, printed text, etc. to encrypt in such a way that their decryption can be done through the human visual framework. Hence, no computational assistance is required for the decryption of the secret images they can be seen through naked eye. In this paper, a novel enhanced halftoning-based VC scheme is proposed that works for both binary and color images. Fake share is generated by the combination of random black and white pixels. The proposed algorithm consists of 3 stages i.e., detection, encryption, and decryption. Halftoning, Encryption, (2, 2) visual cryptography and the novel idea of fake share, make it even more secure and improved. As a result, it facilitates the original restored image to the authentic user, however, the one who enters the wrong password gets the combination of fake share with any real share. Both colored and black images can be processed with minimal capacity using the proposed scheme.

Journal ArticleDOI
TL;DR: The proposed copyright protection scheme based on curvelet transform and extended visual cryptography for color images is robust to withstand several image processing attacks as well as provides better imperceptibility.


Journal ArticleDOI
TL;DR: The proposed novel technique gives an image encryption using visual cryptography based on Least significant bit (LSB) technique in spatial domain and parity mechanism using ExclusiveOR(XOR) operation developed for encrypting grey scale image.
Abstract: Received: 13 November 2020 Accepted: 29 January 2021 The current era is mainly focused on secured data transmission and every organization takes preventive measures to protect network’s private data. Among different techniques visual cryptography is a prominent one that that encrypts the visual information and decrypts secret using mechanical operations without any computation, but each share need pixel expansion. In the current work, we propose an Image encryption technique using (n, n) Visual cryptography based on simple operations without pixel expansion. The proposed novel technique gives an image encryption using visual cryptography based on Least significant bit (LSB) technique in spatial domain and parity mechanism using ExclusiveOR(XOR) operation. developed for encrypting grey scale image. Image encryption and decryption uses simple Boolean operations. The technique provides better quality of shares and recovers without any loss.

Journal ArticleDOI
TL;DR: The first circuit of visual cryptography based on Spiking Neural P systems (VCSN P) is presented, which makes use of new biological behaviors in astrocytes, which can be the beginning to new cryptographic algorithms based on SN P systems.


Journal ArticleDOI
TL;DR: Li et al. as mentioned in this paper presented a trusted VCS (trusted VCS) which consists of two main components: a high-quality VCS and an enhanced verification scheme of shares based on the emerging Intel Software Guard eXtensions (SGX).
Abstract: Visual cryptography scheme (VCS) is a secret-sharing scheme which encrypts images as shares and can decrypt shares without digital devices. Although a participant can reveal the secret image by merely stacking a sufficient number of shares, the visual quality of recovered images is reduced, and malicious adversaries can cheat participants by giving faked shares. The paper presents a novel VCS called T-VCS (trusted VCS) which consists of two main components: a high-quality VCS and an enhanced verification scheme of shares based on the emerging Intel Software Guard eXtensions (SGX). While providing high-quality recovery, T-VCS keeps the size of the shares the same as the original secret image. We use SGX to act as a trusted third party (TTP) to verify the validity of the shares in an attested enclave without degrading the image quality. The experimental results show that T-VCS can achieve a balance among contrast, share size, and verification efficiency.

Journal ArticleDOI
TL;DR: The experiment result shows that the proposed Visual Secret Share (VSS) method is giving more security and quality of secret image sharing and also execution time is faster than existing method.
Abstract: In the digital transparent world, share the secret messages are challenged one. Visual cryptography (VC) is safer method for information transfer without any distraction by hackers. It is giving more security to the information sharing through digital form. This method hides the messages into images. So intruder cannot understand the distorted image and the data communication become secured. Through VC method number of shares has been generated from the original images. So here each RGB pixel shares are separately created by Visual Secret Share (VSS) scheme. The created multiple shares of the secret images are encrypted and decrypted with RSA algorithm. In the encryption process the multiplication technique is used for key generation process and public key is used for encryption process and private key is used for decryption process. Secret image’s quality has been compared through the Peak Signal to Noise Ratio (PSNR) and Mean Square Error (MSE) values. The experimental result of decrypted image PSNR value is 156.32 and MSE value is 0.5031. The Number of Changing Pixel Rate (NPCR) and Unified Averaged Changed Intensity (UACI) values are compared for the secure level of the secret image. The result of decrypted image NPCR value is 69.44 and UACI value is 13.88. Finally, the experiment result shows that the proposed method is giving more security and quality of secret image sharing and also execution time is faster than existing method.

Journal ArticleDOI
11 Apr 2021
TL;DR: This venture intends to execute casting a ballot result utilizing block chain calculation from each place of decision, mainly achieved by making use of Visual Cryptography (VC) concept.
Abstract: Expanding advanced innovation has revolutionized the life of individuals. In this digital world many countries are trying to initiate an E-voting system in regular election process. Researchers are looking forward for the innovative ideas for secure and user friendly system. Block chain is one of the novel concepts that come with number of features to develop E-services. By embracing block chain in the circulation of databases on e-casting ballot frameworks, one can decrease the duping wellsprings of database control. This venture intends to execute casting a ballot result utilizing block chain calculation from each place of decision. In proposed system we have chosen Block chain for its decentralized framework and Here in security and data integrity is mainly achieved by making use of Visual Cryptography (VC) concept. This VC technique comes in when user casts vote on an E-voting portal.