Image Sharing By Chinese Remainder Theorem Group S: S1, S2, S3 Institute of Information Systems & Applications National Tsing Hua University Hsinchu 30013,

Slides:



Advertisements
Similar presentations
How to Collaborate between Threshold Secret Sharing Schemes Daoshun Wang, Ziwei YeXiaobo Li Tsinghua University, ChinaUniversity of Alberta, Canada.
Advertisements

國立暨南國際大學 National Chi Nan University A Study of (k, n)-threshold Secret Image Sharing Schemes in Visual Cryptography without Expansion Presenter : Ying-Yu.
Ch12. Secret Sharing Schemes
Secret Swarm Unit Reactive k-Secret Sharing INDOCRYPT 2007 Shlomi Dolev 1, Limor Lahiani 1, Moti Yung 2 Department of Computer Science 1 Ben-Gurion University,
Announcements: SHA due tomorrow SHA due tomorrow Last exam Thursday Last exam Thursday Available for project questions this week Available for project.
RGB Intensity Based Variable- Bits Image Steganography 2008 IEEE Asia-Pacific Services Computing Conference (APSCC 2008) 1 st International Workshop on.
1 視覺密碼學 Chair Professor Chin-Chen Chang ( 張真誠 ) National Tsing Hua University ( 清華大學 ) National Chung Cheng University ( 中正大學 ) Feng Chia University (
An Efficient Construction of Secret Sharing for Generalized Adversary Structure and Its Reduction Communications, Circuits and Systems, ICCCAS 2004.
1 Integrating User Feedback Log into Relevance Feedback by Coupled SVM for Content-Based Image Retrieval 9-April, 2005 Steven C. H. Hoi *, Michael R. Lyu.
How to Share a Secret Amos Beimel. Secret Sharing [Shamir79,Blakley79,ItoSaitoNishizeki87] ? bad.
COS/PSA 413 Day 3. Agenda Questions? Blackboard access? Assignment 1 due September 3:35PM –Hands-On Project 1-2 and 2-2 on page 26 of the text Finish.
Bit-level based secret sharing for image encryption Rastislav Lukac, Konstantinos N. Plataniotis Presented by Du-Shiau Tsai Pattern Recognition 38 (2005)
IT Security Policy in Japan 23 September 2002 Office of IT Security Policy Ministry of Economy, Trade and Industry JAPAN.
Announcements: SHA due Tuesday SHA due Tuesday Last exam Thursday Last exam Thursday Available for project questions this week Available for project questions.
Identity-Based Secure Distributed Data Storage Schemes.
Incentive Compatible Privacy-Preserving Data Analysis.
Can Cloud Computing be Used for Planning? An Initial Study Authors: Qiang Lu*, You Xu†, Ruoyun Huang†, Yixin Chen† and Guoliang Chen* from *University.
Chih-Ming Chen, Student Member, IEEE, Ying-ping Chen, Member, IEEE, Tzu-Ching Shen, and John K. Zao, Senior Member, IEEE Evolutionary Computation (CEC),
Visual Cryptography Advanced Information Security March 11, 2010 Presenter: Semin Kim.
S ECURE A UTHENTICATION USING I MAGE P ROCESSING AND V ISUAL C RYPTOGRAPHY FOR B ANKING A PPLICATIONS Guided By Prof. Rashmi Welekar Submitted By Deepti.
WP18: High-Speed Data Recording Krzysztof Wrona, European XFEL 07 October 2011 CRISP.
Privacy Preserving Back- Propagation Neural Network Learning Made Practical with Cloud Computing.
1 Adaptive Data Hiding in Palette images by Color Ordering and Mapping With Security Protection Authors: Chih-Hsuan Tzeng, Zhi-Fang Yang, and Wen-Hsiang.
1 Information Hiding Based on Search Order Coding for VQ Indices Source: Pattern Recognition Letters, Vol.25, 2004, pp.1253 – 1261 Authors: Chin-Chen Chang,
Introducing Regulatory Impact Analysis into Turkish Legal Framework Improving the Transparency, Consultation and Communication Aspects of RIA’s March.
Secret Sharing for General Access Structure İlker Nadi Bozkurt, Kamer Kaya, and Ali Aydın Selçuk Information Security and Cryptology, Ankara, Turkey, May.
nd Joint Workshop between Security Research Labs in JAPAN and KOREA Polymorphic Worm Detection by Instruction Distribution Kihun Lee HPC Lab., Postech.
Introduction to Visual Cryptography
1 Watermarking Scheme Capable of Resisting Sensitivity Attack IEEE signal processing letters, vol. 14, no. 2, February. 2007, pp Xinpeng Zhang.
Image Size Invariant Visual Cryptography for General Access Structures Subject to Display Quality Constraints 報告者 : 陳建宇.
A Load-Balanced Guiding Navigation Protocol in Wireless Sensor Networks Wen-Tsuen Chen Department of Computer Science National Tsing Hua University Po-Yu.
An Energy-Efficient Approach for Real-Time Tracking of Moving Objects in Multi-Level Sensor Networks Vincent S. Tseng, Eric H. C. Lu, & Kawuu W. Lin Institute.
1 Lect. 19: Secret Sharing and Threshold Cryptography.
南台科技大學 資訊工程系 Data hiding based on the similarity between neighboring pixels with reversibility Author:Y.-C. Li, C.-M. Yeh, C.-C. Chang. Date:
 劉庭瑋 Electronic Medical Report Security Using Visual Secret Sharing Scheme.
Chang, Wen-Hsi Division Director National Archives Administration, 2011/3/18/16:15-17: TELDAP International Conference.
基於 (7,4) 漢明碼的隱寫技術 Chair Professor Chin-Chen Chang ( 張真誠 ) National Tsing Hua University National Chung Cheng University Feng Chia University
Visual Cryptography Given By: Moni Naor Adi Shamir Presented By: Anil Vishnoi (2005H103017)
基於(7,4)漢明碼的隱寫技術 Chair Professor Chin-Chen Chang (張真誠)
Writing a Good Technical Paper
Ch12. Secret Sharing Schemes
Visual Secret Sharing Chair Professor Chin-Chen Chang (張真誠)
A New Classification Mechanism for Retinal Images
Algorithms for Big Data Delivery over the Internet of Things
The Recent Developments in Visual Cryptography
Image camouflage by reversible image transformation
Recent Developments on Multimedia and Secure Networking Technologies
Chair Professor Chin-Chen Chang Feng Chia University
Chair Professor Chin-Chen Chang Feng Chia University
Writing a Good Technical Paper
The Recent Developments in Visual Secret Sharing
Source:Multimedia Tools and Applications, Vol. 77, No. 20, pp , Oct
Source:Journal of Real-Time Image Processing, vol.14, pp.41-50, 2016
The New Developments in Visual Cryptography
For ASIACRYPT 2018 Constructing Ideal Secret Sharing Schemes based on Chinese Remainder Theorem Fuyou Miao University of Science and Technology of China.
Advisor:Prof. Chin-Chen Chang Student :Kuo-Nan Chen
Hiding Information in VQ Index Tables with Reversibility
Chair Professor Chin-Chen Chang Feng Chia University
Recent Developments on Multimedia and Secure Networking Technologies
Source:Multimedia Tools and Applications, Vol. 77, No. 20, pp , Oct
Secret Image Sharing Based on Encrypted Pixels
Secret image sharing with steganography and authentication
Source: IEEE Access. (2019/05/13). DOI: /ACCESS
Predictive Grayscale Image Coding Scheme Using VQ and BTC
Author :Ji-Hwei Horng (洪集輝) Professor National Quemoy University
Information Hiding Techniques Using Magic Matrix
Improvements of Image Sharing with Steganography and Authentication
A Quadratic-Residue-based Fragile Watermarking Scheme
Adopting secret sharing for reversible data hiding in encrypted images
Hiding Information in VQ Index Tables with Reversibility
Presentation transcript:

Image Sharing By Chinese Remainder Theorem Group S: S1, S2, S3 Institute of Information Systems & Applications National Tsing Hua University Hsinchu 30013, Taiwan

Abstract ( 摘要 ) Due to the rapid growth of information acquisition in the era of the Internet of Things (IoT) and Cloud Computing, the concern about the security of private information raises a lot of interests. This proposal aims to investigate image sharing based on the concept of (k,n)-threshold strategy according to the Chinese remainder theorem (CRT). A secret image is distributed into n noise-like shadow images preserved by n participants instead of a single carrier. Collecting at least k out of n shadows can reveal the secret image, but fewer than k shadow images could not. We’ll discuss existing CRT-based sharing methods, proposes a simple CRT-based method and illustrates (3,5)-threshold results for RGB color images.

Motivation and Problem Statement To avoid the information is carried by only a single individual Secret data are partitioned into n shadows which are distributed to n participants By collecting at least k out of n shadows, we can completely recover the original data (information) A (k,n)-threshold technique based on Chinese Remainder Theorem is adopted and implemented.

Background Review The secret value S is used to generate n shadows Any k or more shadows can recover the secret value S Fewer than k shadows cannot reveal the secret value S Commonly used (k,n)-threshold schemes for sharing (1) Shamir [Sham1979] (2) Blakley [Blak1979] (3) Asmuth and Bloom [Asmu1983]

Chinese Remainder Theorem

Solution for Chinese Remainder Theorem

7 Expected Experimental Results Original image Shadow image1 Shadow image2 Shadow image3 Shadow image4 Shadow image5 Revealed image

Major References [ 1] C.C. Thien and J.C. Lin, ”Secret image sharing,” Compuers & Graphics, vol. 26, no. 1, , [2] M.H. Tsai and C.C. Chen, ”A Study on Secret Image Sharing,” The Sixth International Workshop on Image Media Quality and Its Applications, , Tokyo, Japan, September 12-13, [3] M. Ulutas, V.V. Nabiyev, and G. Ulutas, ”A New Secret Sharing Technique Based on Asmuth Bloom’s Scheme,” IEEE International Conference on Application of Information and Communication Technologies, 1-5, Baku, Oct , [4] ainder_theorem