• Title/Summary/Keyword: Secret image sharing

Search Result 31, Processing Time 0.023 seconds

Secret Image Sharing Scheme using Matrix Decomposition and Adversary Structure (행렬 분해와 공격자 구조를 이용한 비밀이미지 공유 기법)

  • Hyun, Suhng-Ill;Shin, Sang-Ho;Yoo, Kee-Young
    • Journal of Korea Multimedia Society
    • /
    • v.17 no.8
    • /
    • pp.953-960
    • /
    • 2014
  • In Shamir's (t,n)-threshold based secret image sharing schemes, there exists a problem that the secret image can be reconstructed when an arbitrary attacker becomes aware of t secret image pieces, or t participants are malicious collusion. It is because that utilizes linear combination polynomial arithmetic operation. In order to overcome the problem, we propose a secret image sharing scheme using matrix decomposition and adversary structure. In the proposed scheme, there is no reconstruction of the secret image even when an arbitrary attacker become aware of t secret image pieces. Also, we utilize a simple matrix decomposition operation in order to improve the security of the secret image. In experiments, we show that performances of embedding capacity and image distortion ratio of the proposed scheme are superior to previous schemes.

Dual Image Reversible Data Hiding Scheme Based on Secret Sharing to Increase Secret Data Embedding Capacity (비밀자료 삽입용량을 증가시키기 위한 비밀 공유 기반의 이중 이미지 가역 정보은닉 기법)

  • Kim, Pyung Han;Ryu, Kwan-Woo
    • Journal of Korea Multimedia Society
    • /
    • v.25 no.9
    • /
    • pp.1291-1306
    • /
    • 2022
  • The dual image-based reversible data hiding scheme embeds secret data into two images to increase the embedding capacity of secret data. The dual image-based reversible data hiding scheme can transmit a lot of secret data. Therefore, various schemes have been proposed until recently. In 2021, Chen and Hong proposed a dual image-based reversible data hiding scheme that embeds a large amount of secret data using a reference matrix, secret data, and bit values. However, in this paper, more secret data can be embedded than Chen and Hong's scheme. To achieve this goal, the proposed scheme generates polynomials and shared values using secret sharing scheme, and embeds secret data using reference matrix and septenary number, and random value. Experimental results show that the proposed scheme can transmit more secret data to the receiver while maintaining the image quality similar to other dual image-based reversible data hiding schemes.

Role-Balance Based Multi-Secret Images Sharing using Boolean Operations

  • Chan, Chi-Shiang;Chou, Yung-Chen;Chen, Yi-Hui;Tsai, Yuan-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.5
    • /
    • pp.1785-1800
    • /
    • 2014
  • In 2011, Chen and Wu proposed their method of sharing n secret images to n+1 shadow images through the concept of a Boolean-based Visual Secret Sharing (VSS) method. However, the shadow images produced by this method are not equally important. If the participant who owns an important shadow image does not want to cooperate with other participants, most secret images can not be reconstructed. In the proposed method, the relationship between the shadows images and secret images are designed in a circular way mostly. Each shadow image only relates to two secret images. This means that if one participant refuses to cooperate with other participants, there are only two secret images which can not be reconstructed. Moreover, our proposed method only needs to produce n shadow images and n secret images can be shared to them.

Reversible Secret Image Sharing Scheme Using Histogram Shifting and Difference Expansion (히스토그램 이동과 차분을 이용한 가역 비밀 이미지 공유 기법)

  • Jeon, B.H.;Lee, G.J.;Jung, K.H.;Yoo, Kee Young
    • Journal of Korea Multimedia Society
    • /
    • v.17 no.7
    • /
    • pp.849-857
    • /
    • 2014
  • In this paper, we propose a (2,2)-reversible secret image sharing scheme using histogram shifting and difference expansion. Two techniques are widely used in information hiding. Advantages of them are the low distortion between cover and stego images, and high embedding capacity. In secret image sharing procedure, unlike Shamir's secret sharing, a histogram generate that the difference value between the original image and copy image is computed by difference expansion. And then, the secret image is embedded into original and copy images by using histogram shifting. Lastly, two generated shadow images are distributed to each participant by the dealer. In the experimental results, we measure a capacity of a secret image and a distortion ratio between original image and shadow image. The results show that the embedding capacity and image distortion ratio of the proposed scheme are superior to the previous schemes.

A Proactive Secret Image Sharing Scheme over GF(28) (유한 체상에서의 사전 비밀이미지 공유 기법)

  • Hyun, Suhng-Ill;Shin, Sang-Ho;Yoo, Kee-Young
    • Journal of Korea Multimedia Society
    • /
    • v.16 no.5
    • /
    • pp.577-590
    • /
    • 2013
  • Shamir's (k,n)-threshold secret sharing scheme is not secure against cheating by attacker because the signature of participants is omitted. To prevent cheating, many schemes have been proposed, and a proactive secret sharing is one of those. The proactive secret sharing is a method to update shares in the secret sharing scheme at irregular intervals. In this paper, a proactive image secret sharing scheme over $GF(2^8)$ is proposed for the first time. For the past 30 years, Galois field operation is widely used in order to perform the efficient and secure bit operation in cryptography, and the proposed scheme with update phase of shadow image over $GF(2^8)$) at irregular intervals provides the lossless and non-compromising of secret image. To evaluate security and efficiency of images (i.e. cover and shadow images) distortion between the proposed scheme and the previous schemes, embedding capacity and PSNR are compared in experiments. The experimental results show that the performances of the embedding capacity and image distortion ratio of the proposed scheme are superior to the previous schemes.

(2, 2) Secret Sharing Using Data Hiding and Multiplexer Technique (데이터 은닉과 멀티플렉서 기법을 이용한 (2, 2) 비밀 공유방법)

  • Kim, Cheonshik
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.13 no.4
    • /
    • pp.75-81
    • /
    • 2013
  • We presents a novel (2, 2) secret sharing (SS) scheme for all grayscale images. Generally, a secret image is distribute more than two shadow images, which are dealt out among participants. In order to find out secret image, participants print shadow images to transparent papers. Then, a secret image will appear as stacking transparent papers. The secret sharing scheme in this paper distribute secret image into natural grayscale images using multiplexer and data hiding scheme. After then, two participant have two shadow images respectively. The merit of the proposed scheme is that shadow images have small loss in aspect of the quality with steganographic features. Therefore, the proposed secret sharing scheme in this paper is not easily detected by attackers. The experiment result verified that the proposed scheme, obviously outperforms previous SS schemes.

An Intelligent 2D Secret Share Construction using Visual Cryptography for Secure Transmission

  • Kumar, N. Rajesh;Krishnan, R. Bala;Manikandan, G.;Raajan, N.R.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.7
    • /
    • pp.2862-2878
    • /
    • 2020
  • Data Security is the most challenging area in Internet communication, where most of the secret sharing schemes are proposed for binary images. But still it lacks in providing security for data communication, especially in image transmission. Traditional visual cryptography scheme generate meaningless diwies and the reconstruction phase leads to quality degradation over the secret image. In this work, an intelligent two dimensional secret share construction scheme is proposed. A secret image is expanded into n diwies with the choice of scheme selection. By Stacking all the qualified diwies to revert the secret image without content loss and less than s* - 1 shares could not reveal any information about the secret image. The experimental results emphasize that the proposed secret share scheme is highly secured for image transmission.

User Friendly Visual Secret Sharing Scheme (사용자 친화적인 시각 비밀 분산 방법)

  • Yoon, Eun-Jun;Lee, Gil-Je;Yoo, Kee-Young
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.14 no.5
    • /
    • pp.472-476
    • /
    • 2008
  • In this paper, we propose a simple and user friendly visual secret sharing scheme based on binary image. The proposed scheme is a new information hiding method which uses only bit-wise exclusive-or (XOR) operation and NOT operation to share a secret binary image information in the user friendly binary images. The proposed scheme has the following merits: (1) It provides efficient embedding and reconstruction algorithms. (2) It provides lossless and perfect reconstruction of the secret binary image. (3) It provides the detection method of its own group by sharing the user friendly image. (4) It can share same sized secret image such as original cover image unlike previous methods.

New Construction of (2,n) Visual Cryptography for Multiple Secret Sharing (복수의 비밀 분산을 위한 (2, n) 시각 암호의 새로운 구성)

  • 김문수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.3
    • /
    • pp.37-48
    • /
    • 2000
  • 서울Visual cryptography scheme is a simple method in which can be directly decoded the secret information in human visual system without performing any cryptographic computations. This scheme is a kind of secret sharing scheme in which if a secret of image type is scattered to n random images(slides) and any threshold (or more) of them are stacked together the original image will become visible. In this paper we consider (2, n) visual cryptography scheme and propose a new construction method in which the number of expanded pixels can be reduced by using the sample matrix. The proposed scheme can futhermore distribute the multiple secret image to each group according to the difference of relative contrast.

Secret Sharing Scheme using Gray Code based on Steganography (스테가노그라피 기반에서 그레이코드를 사용한 비밀공유 기법)

  • Kim, Cheon-Shik;Yoon, Eun-Jun;Hong, You-Sik;Kim, Hyoung-Joong
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.1
    • /
    • pp.96-102
    • /
    • 2009
  • Due to the rapid growth of the Internet, it is possible to distribute the digital content efficiently. However, the need for image data protection and secret communication technique is also on the rise because of an infringement of the copyright by malicious attackers. Shamir and Lin-Tsai proposed simple secret image encryption algorithms based on the principle of secret sharing, respectively. However, their secret sharing schemes have a serious problem which can be declined the image quality and it is possible for third party to know embed information. In this paper, we propose a new secret sharing scheme using gray code that can be increased the image quality and security. As a result of our experiment, the proposed scheme is not only shown of good image quality and but also provide enhanced security compare with Shamir and Lin-Tasi's schemes.