scispace - formally typeset
Search or ask a question
Topic

Visual cryptography

About: Visual cryptography is a research topic. Over the lifetime, 1724 publications have been published within this topic receiving 25300 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: An extended secret sharing technique is proposed that shares a secret colour image in a couple of significant images using a fixed pixel expansion factor of 9 for a colour space as large as comprising 224, i.e. 16 million colours approximately.
Abstract: An extended visual secret sharing scheme uses multiple innocent-looking cover images to hide a secret image such that none discloses any portion of the secret. In this article, an extended secret sharing technique is proposed that shares a secret colour image in a couple of significant images using a fixed pixel expansion factor of 9 for a colour space as large as comprising 224, i.e. 16 million colours approximately. Furthermore, the data hiding technique employed in this article uses all three planes of a colour image which reduces the number of cover images that would otherwise be needed. Recovery is performed through a simple stacking (XOR) operation and a sequence of random integers.

3 citations

Proceedings ArticleDOI
20 Jun 2016
TL;DR: A new protection scheme for displaying a static binary image on a screen is proposed by a visual cryptography algorithm that divides the target images into several divisions and demonstrates that encrypted visual information was mentally recovered by the human visual system.
Abstract: We propose a new protection scheme for displaying a static binary image on a screen. The protection is achieved by a visual cryptography algorithm that divides the target images into several divisions. The visual difference between the text and the background is induced by exploiting the temporal responsibilities of the human eye. With the results of our user study, we demonstrate that encrypted visual information was mentally recovered by the human visual system. Moreover, the images captured from our scheme do not provide any meaningful information to the human eye, so that our method provides a strong security measure against screenshot piracy.

3 citations

Journal Article
TL;DR: The property to show up identification patterns on folded shares establishes a simple and friendly interface for users to manage the numerous shares created by VC schemes.
Abstract: This paper proposes a visual cryptography by random grids scheme with identifiable shares. The method encodes an image O in two shares that exhibits the following features: (1) each generated share has the same scale as O, (2) any share singly has noise-like appearance that reveals no secret information on O, (3) the secrets can be revealed by superimposing the two shares, (4) folding a share up can disclose some identification patterns, and (5) both of the secret information and the designated identification patterns are recognized by naked eye without any computation. The property to show up identification patterns on folded shares establishes a simple and friendly interface for users to manage the numerous shares created by VC schemes. Keywords—Image Encryption, Image Sharing, Secret Sharing, Visual Cryptography.

3 citations

11 Jul 2012
TL;DR: The proposed scheme shares multiple images using gray level mixing with real size image recovery and has improved contrast of recovered images with use of inspection function.
Abstract: Visual Secret Sharing (VSS) encrypts secret images into n shares and decryption is done through the human vision. But, traditional visual cryptography scheme is restricted to the number of secret images or the performance of recovered image is not good. The proposed scheme shares multiple images using gray level mixing with real size image recovery and has improved contrast of recovered images with use of inspection function. We propose a scheme that can share m binary secret images into n rectangular gray level share images. The low computation bit plane encoding scheme uses concept of Extended Visual Cryptography scheme (EVCS) to have meaningful shares that can easily managed and reduce attention of hackers over communication channel. In first phase, m images are broken into shares using conventional EVCS. Each image is broken into n individual binary shares. In the second phase, the respective shares of every image are combined with stacking the shares, since each share works as a bit plane in gray image.

3 citations

Journal Article
TL;DR: The cheating problem in the visual cryptography scheme is considered and various cheating prevention schemes are investigated to investigate various cheating Prevention schemes.
Abstract: Visual cryptography is an encryption technique to encrypt a secret image into different shares such that stacking a sufficient number of shares reveals the secret image. Most of the previous research work on VC focuses on improving two parameters: pixel expansion and contrast. We considered the cheating problem in the visual cryptography scheme and investigate various cheating prevention schemes. During the reconstruction of the secret, one participant, called cheater, may release a false share. As a result a fake image will be revealed. Keywords—Visual cryptography; cheating;cheating prevention; fake share

3 citations


Network Information
Related Topics (5)
Wireless sensor network
142K papers, 2.4M citations
81% related
Feature extraction
111.8K papers, 2.1M citations
79% related
Network packet
159.7K papers, 2.2M citations
78% related
Wireless network
122.5K papers, 2.1M citations
77% related
Fuzzy logic
151.2K papers, 2.3M citations
76% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202334
202291
202158
202064
201982
2018132