DOI QR코드

DOI QR Code

A Proactive Secret Image Sharing Scheme over GF(28)

유한 체상에서의 사전 비밀이미지 공유 기법

  • 현승일 (영진사이버대학 정보통신공학계열) ;
  • 신상호 (경북대학교 IT대학 컴퓨터학부) ;
  • 유기영 (경북대학교 IT대학 컴퓨터학부)
  • Received : 2013.01.08
  • Accepted : 2013.02.23
  • Published : 2013.05.31

Abstract

Shamir's (k,n)-threshold secret sharing scheme is not secure against cheating by attacker because the signature of participants is omitted. To prevent cheating, many schemes have been proposed, and a proactive secret sharing is one of those. The proactive secret sharing is a method to update shares in the secret sharing scheme at irregular intervals. In this paper, a proactive image secret sharing scheme over $GF(2^8)$ is proposed for the first time. For the past 30 years, Galois field operation is widely used in order to perform the efficient and secure bit operation in cryptography, and the proposed scheme with update phase of shadow image over $GF(2^8)$) at irregular intervals provides the lossless and non-compromising of secret image. To evaluate security and efficiency of images (i.e. cover and shadow images) distortion between the proposed scheme and the previous schemes, embedding capacity and PSNR are compared in experiments. The experimental results show that the performances of the embedding capacity and image distortion ratio of the proposed scheme are superior to the previous schemes.

Shamir의 (k,n)-threshold 비밀 공유(secret sharing) 기법은 참가자(participant)의 서명(signature)과정을 생략하기 때문에 악의적인 공격자에 의해 속임(cheating) 행위가 발생할 수 있고, 이러한 문제점을 해결하기 위해 여러 가지 기법들이 제안되었다. 대표적인 기법으로는 사전 비밀 공유(proactive secret sharing)가 존재한다. 이 기법은 불규칙적인 주기로 참가자들에게 배포된 공유값(shadow value)을 새롭게 변경해준다. 본 논문에서는 사전 비밀 공유 기법을 기존의 비밀이미지 공유(secret image sharing)에 처음으로 적용시킨다. 제안하는 기법은 유한 체($GF(2^8)$)상에서 비밀이미지의 공유가 수행된다. 유한 체 연산은 효율적이고, 안전한 암호 연산을 수행하기 위해 지난 30년간 널리 사용되어 왔고, 제안하는 기법에서는 사전 비밀이미지 공유 과정 내의 비밀 이미지의 손실(lossy)을 방지하기 위해 사용한다. 공유된 이미지(shadow image)를 생성하는 과정 내에서, 비밀이미지 공유 다항식(polynomial)을 이용하여 생성된 값은 삽입 용량(embedding capacity)과 PSNR의 상관관계(correlation)를 고려하여 LSB-2 방법을 이용해 커버 이미지(cover image)에 삽입된다. 실험에서는 비밀이미지의 삽입 용량과 공유된 이미지와 커버 이미지(cover image)간의 왜곡(distortion)의 비율(ratio)을 측정한다. 실험 결과에서는 기존의 제안되었던 기법들과의 비교 분석을 통해 제안하는 기법의 우수성을 검증한다.

Keywords

References

  1. W. Stallings, Cryptography and Network Security, Prentice Hall, 5rd Edtion, 2010, Upper Saddle River, NJ, USA.
  2. A. Menezes, P.C. van Oorschot, and S.A. Vanstone, Handbook of Applied Cryptography, CRC Press, 1996, Boca Raton, FL, USA.
  3. A. Shamir, "How to Share a Secret," Communications of the ACM, Vol. 22, No. 11, pp. 612- 613, 1979. https://doi.org/10.1145/359168.359176
  4. G.R. Blakley, "Safeguarding Cryptographic Keys," Managing Requirements Knowledge, Proc. International Workshop on the National Computer Conference, pp. 313- 317, 1979.
  5. I. Mitsuru, S. Akira, and N. Takao, "Secret Sharing Scheme Realizing General Access Structure," Electronics and Communications in J apan (Part III : Fundamental Electronic Science), Vol. 72, Issue 9, pp. 1520-6440, 1989.
  6. S. Berry, "A Simple Publicly Verifiable Secret Sharing Scheme and Its Application to Electronic Voting," Advances in Cryptology- CRYPTO' 99, Lecture Notes in Computer Science 1666, pp. 148-164, 1999
  7. F. Paul, "A Practical Scheme for Non-Interactive Verifiable Secret Sharing," Proc. 28th Annual Symposium on Foundations of Computer Science, pp. 427-438, 1987.
  8. B. Josh and L. Jerry, "Generalized Secret Sharing and Monotone Functions," Advances in Cryptology-CRYPTO' 88, Lecture Notes in Computer Science 403, pp. 27-35, 1990.
  9. C-C Chang and R-J Hwang, "Efficient Cheater Identification Method for Threshold Schemes," IEE Proceedings of Computers & Digital Techcuques, Vol. 144, No. 1, pp. 23-27, 1997. https://doi.org/10.1049/ip-cdt:19970821
  10. A. Beimel and B. Chor, "Secret Sharing with Public Reconstruction," IEEE Transactions on Information Theory, Vol. 44, No. 5, pp. 1887-1896, 1998. https://doi.org/10.1109/TIT.1998.705566
  11. M. Naor and A. Shamir, "Visual Cryptography," EUROCRYPT' 94, Lecture Notes in Computer Science 950, pp. 1-12, 1995.
  12. M. Naor and A. Shamir, "Visual Cryptography II: Improving the Contrast Via the Cover Base," EUROCRYPT' 96, Lecture Notes in Computer Science 1189, pp. 197-202, 1997.
  13. C-C Thien and J-C Lin, "Secret Image Sharing," Journal of Computers & Graphics, Vol. 26, No. 5, pp. 765-770, 2002. https://doi.org/10.1016/S0097-8493(02)00131-0
  14. C-C Lin and W-H Tsai, "Secret Image Sharing with Steganography and Authentication," Journal of Systems and Software, Vol. 73, No. 3, pp. 405-414, 2004. https://doi.org/10.1016/S0164-1212(03)00239-5
  15. Y-S Wu, C-C Thien and J-C Lin, "Sharing and Hiding Secret Images with Size Constraint," Journal of Pattern Recognition, Vol. 37, No. 7, pp. 1377-1385, 2004. https://doi.org/10.1016/j.patcog.2004.01.002
  16. R-Z Wang and S-J Shyu, "Scalable Secret Image Sharing," Journal of Signal Processing: Image Communication, Vol. 22, No. 4, pp. 363-373, 2007. https://doi.org/10.1016/j.image.2006.12.012
  17. C-C Chang, Y-P Hsieh and C-H Lin, "Sharing Secrets in Stego Images with Authentication," Journal of Pattern Recognition, Vol. 41, No. 10, pp. 3130-3137, 2008. https://doi.org/10.1016/j.patcog.2008.04.006
  18. P-Y Lin and C-S Chan, "Invertible Secret Image Sharing with Steganography," Journal of Pattern Recognition Letters, Vol. 31, No. 13, pp. 1887-1893, 2010. https://doi.org/10.1016/j.patrec.2010.01.019
  19. M. Tompa and H. Woll, "How To Share a Secret with Chearters," Journal of Cryptology, Vol. 1, No. 2, pp. 133-138, 1988.
  20. A. Herzberg, S. Jarecki, H. Krawczyk and M. Yung, "Proactive Secret Sharing Or: How to Cope With Perpetual Leakage," Proc. the 15th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO' 95), pp. 339-352, 1995.
  21. A. Cheddad, J. Condell, K. Curran and P. McKevitt, "Digital Image Steganography: Survey and Analysis of Current Methods," Journal of Signal Processing, Vol. 90, No. 3, pp. 727-752, 2010. https://doi.org/10.1016/j.sigpro.2009.08.010
  22. B. Li, J. He, J. Huang and Y.Q. Shi, "A Survey on Image Steganography and Steganalysis," Journal of Information Hiding and Multimedia Signal Processing, Vol. 2, No. 2, pp. 142- 172, 2011.
  23. 김기종, 신상호, 유기영, "비밀데이터의 패턴정보에 기반한 새로운 정보은익 기법," 멀티미디어학회논문지, 제15권, 제4호, pp. 526-539, 2012.
  24. 장봉주, 이석환, 권기룡, "전염성 정보은닉 시스템을 위한 능동형 비디오 워터마킹 기법," 멀티미디어학회논문지, 제15권, 제8호, pp. 1017-1030, 2012.

Cited by

  1. Secret Image Sharing Scheme using Matrix Decomposition and Adversary Structure vol.17, pp.8, 2014, https://doi.org/10.9717/kmms.2014.17.8.953
  2. Security of a kind of quantum secret sharing with entangled states vol.7, pp.1, 2017, https://doi.org/10.1038/s41598-017-02543-0
  3. Reversible Secret Sharing Scheme Using Symmetric Key Encryption Algorithm in Encrypted Images vol.18, pp.11, 2015, https://doi.org/10.9717/kmms.2015.18.11.1332