Source: Signal Processing 109 (2015) 317–333

Slides:



Advertisements
Similar presentations
Cheating prevention in visual cryptography Author: C.M. Hu and W.G. Tzeng Source: IEEE-TIP 2007 Presenter: Yu-Chi Chen Date: /4/13 1.
Advertisements

Reversible Data Hiding Based on Two-Dimensional Prediction Errors
1 Visual Cryptography: Secret Sharing without a Computer Ricardo Martin GWU Cryptography Group September 2005.
國立暨南國際大學 National Chi Nan University A Study of (k, n)-threshold Secret Image Sharing Schemes in Visual Cryptography without Expansion Presenter : Ying-Yu.
IEEE TRANSACTIONS ON IMAGE PROCESSING,2007 指導老師:李南逸 報告者:黃資真 Cheating Prevention in Visual Cryptography 1.
1 Adjustable prediction-based reversible data hiding Authors: Chin-Feng Lee and Hsing-Ling Chen Source: Digital Signal Processing, Vol. 22, No. 6, pp.
Feng Liu SKLOIS IIE CAS Atlantic City, New Jersey, USA 23~26 Oct
Visual Cryptography Jiangyi Hu Jiangyi Hu, Zhiqian Hu2 Visual Cryptography Example Secret sharing Visual cryptography Model Extensions.
(r, n)-Threshold Image Secret Sharing Methods with Small Shadow Images Xiaofeng Wang, Zhen Li, Xiaoni Zhang, Shangping Wang Xi'an University of Technology,
Multimedia Network Security Lab. On STUT Adaptive Weighting Color Palette Image Speaker:Jiin-Chiou Cheng Date:99/12/16.
Secure two-party computation: a visual way by Paolo D’Arco and Roberto De Prisco.
Visual Cryptography Advanced Information Security March 11, 2010 Presenter: Semin Kim.
Visual Cryptography Hossein Hajiabolhassan Department of Mathematical Sciences Shahid Beheshti University Tehran, Iran.
Introduction to Visual Cryptography
VCPSS : A two-in-one two-decoding-options image sharing method combining visual cryptography (VC) and polynomial-style sharing (PSS) approaches Sian-Jheng.
Halftone Visual Cryptography
Authors: Tzung-Her Chen, Kai-Hsiang Tsao, and Kuo-Chen Wei Source: Proceedings of The 8th International Conference on Intelligent System Design and Applications.
A New Approach for Visual Cryptography Wen-Guey Tzeng and Chi-Ming Hu Designs, codes and cryptography, 27, ,2002 Reporter: 李惠龍.
 劉庭瑋 Electronic Medical Report Security Using Visual Secret Sharing Scheme.
A Study on Visual Secret Display Student: Ming-Chiang Chen Advisors: Dr. Shyong Jian Shyu and Dr. Kun-Mao Chao 1.
Step Construction of Visual Cryptography Schemes IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 5, NO. 1, MARCH 2010 Feng Liu, Chuankun.
Date of download: 5/27/2016 Copyright © 2016 SPIE. All rights reserved. Results of edge detector for the printed text and the “Lena” image. Figure Legend:
Feng Liu SKLOIS IIE CAS Atlantic City, New Jersey, USA 23~26 Oct
Source: IEEE Signal Processing Letters (Accepted)2016
Reversible Data Hiding in Encrypted Images With Distributed Source Encoding Source: IEEE Transactions on Circuits and Systems for Video Technology Vol.26.
Visual Secret Sharing Chair Professor Chin-Chen Chang (張真誠)
The Recent Developments in Visual Cryptography
Image camouflage by reversible image transformation
A new two-level QR code with visual cryptography scheme
Reversible data hiding scheme based on significant-bit-difference expansion Sourse: IET Image Processing ( Volume: 11, Issue: 11, ), Pages 1002.
High-capacity image hiding scheme based on vector quantization
Mean value based reversible data hiding in encrypted images
Source: J. Vis. Commun. Image R. 41 (2016) 58–64
The Recent Developments in Visual Secret Sharing
Hybrid Data Hiding Scheme Using Right-Most Digit Replacement and Adaptive Least Significant Bit for Digital Images Source: Symmetry, vol. 8, no. 6, June.
Source:Multimedia Tools and Applications, Vol. 77, No. 20, pp , Oct
Hefei Electronic Engineering Institute, Hefei , China
Source:Journal of Real-Time Image Processing, vol.14, pp.41-50, 2016
An efficient reversible data hiding method for AMBTC compressed images
Source: Information Sciences, 2018, accpeted.
The New Developments in Visual Cryptography
Improved joint reversible data hiding in encrypted images
An efficient reversible image authentication method using improved PVO and LSB substitution techniques Source : Signal Processing: Image Communication,
Source: IEEE Access, Vol. 6, Dec. 2017, pp
A Secret Enriched Visual Cryptography
An AMBTC compression based data hiding scheme using pixel value adjusting strategy Sourse: Multidimensional Systems and Signal Processing, Volume 29,
An AMBTC compression based data hiding scheme using pixel value adjusting strategy Sourse: Multidimensional Systems and Signal Processing, Volume 29,
A Novel Secret Sharing Scheme from Audio Perspective
Reversible data hiding in encrypted images based on absolute mean difference of multiple neighboring pixels Source: Journal of Visual Communication and.
Some New Issues on Secret Sharing Schemes
Source:Multimedia Tools and Applications, Vol. 77, No. 20, pp , Oct
Data hiding method using image interpolation
Hiding Multiple Watermarks in Transparencies of Visual Cryptography
New Framework for Reversible Data Hiding in Encrypted Domain
Source: J. Vis. Commun. Image R. 31 (2015) 64–74
A Self-Reference Watermarking Scheme Based on Wet Paper Coding
Optimal XOR based (2,n)-Visual Cryptography Schemes
Unconstraint Optimal Selection of Side Information for Histogram Shifting Based Reversible Data Hiding Source:  IEEE Access. March, doi: /ACCESS
Secret Image Sharing Based on Encrypted Pixels
Source: IEEE Access. (2019/05/13). DOI: /ACCESS
Source: Pattern Recognition, Volume 40, Issue 2, February 2007, pp
Sourse: Information Sciences, Vol. 494, pp , August 2019
Dynamic improved pixel value ordering reversible data hiding
Source : Digital Signal Processing. Vol. 73, pp , Feb
Improvements of Image Sharing with Steganography and Authentication
Sourse: arXiv preprint, arXiv: , 2018 (Submit to IEEE Trans
A Quadratic-Residue-based Fragile Watermarking Scheme
Rich QR Codes With Three-Layer Information Using Hamming Code
Adopting secret sharing for reversible data hiding in encrypted images
Reversible data hiding in encrypted binary images by pixel prediction
Presentation transcript:

Generalized random grids-based threshold visual cryptography with meaningful shares Source: Signal Processing 109 (2015) 317–333 Authors: Xuehu Yan , Shen Wang , Xiamu Niu , Ching-Nung Yang Speaker: Ran Tang Date: 03/02/2017 1 1

Outline Related Works Proposed Method Experiment Results Conclusions Random grid (RG)-based visual cryptography(VC) Preliminaries A valid VC construction Proposed Method Experiment Results Conclusions 2 2

Related Works- Random grid (RG)-based VC

Related Works- Random grid (RG)-based VC -An example of RG-based (2,2) VC The secret is encrypted into two random shares which have the same size as the secret image. The revealed image shows the secret image with 50% contrast loss.

Some Notations:

Related Works- Preliminaries(1/2) Definition 1 (Random bit generator): a bit which is assigned the value 0 (resp.1) with probability w (resp. 1-w), as follows: Definition 2 (Average light transmission ): For a certain pixel s in a binary image S (M*N), the light transmission of a transparent (resp. opaque) pixel is defined as T(s)=1 (resp. T(s)=0). Furthermore, the average light transmission of S is defined as

Related Works- Preliminaries(2/2) Definition 3 (Contrast): The contrast of the recovered secret image B for original secret image A is defined as Definition 4 (Visually recognizable): The reconstructed secret image B is recognizable as original secret image A by α>0. Precisely, the case T(B[A(0)])>T(B[A(1)]) means B could be recognized as A visually. Otherwise, it cannot be recognized by any information about A (i.e. α=0).

Related Works- A valid VC construction (1) Security condition: Security condition means that insufficient shares give no clue about secret, i.e., T(B[A(0)])=T(B[A(1)]). (2) Contrast condition: Contrast condition indicates that sufficient shares reveal the secret, i.e., α>0.

Proposed(1/3) Input: A binary secret image S(M*N) and a cover binary image C(M*N),the threshold parameters (k,n), and two light transmission parameters w0, w1, where 0<w0 ≤w1<1 Output: n meaningful shares SC1; SC2; …SCn. Step 1: For each position (i,j) in the secret image, repeat Steps 2-6. Step 2: Set b̃1=S(i,j), repeat Step 3 for k-2 times. Step 3: If b̃p=0, b̃p+1=bp.otherwist b̃p+1=b̅p. Where bp is generated randomly by flip-coin function. i.e., for p = 1, 2, …, k-2, to generate pixels b1,b2,…,bk-2, b̃k-1 where bx and b̃x denote the temporary pixels, x = 1, 2, …, n-1, n. Step 4: If the corresponding cover image pixel C(i,j)=0, w=w0; otherwise w=w1. Step 5: Generate a pixel bk-1 by bk-1=g(w).if b̃k-1=0, bq=bk-1,(q=k,k+1,…,n). otherwise bq=g(w), q=k,k+1,…,n. Step 6: Rearranged the n pixels (b1,b2,…, bn-1, bn) then assigned to SC1(i,j), SC2(i,j), …,SCn(i,j). Step 7:Output the n shadow images SC1, SC2, …,SCn.

Proposed(2/3) Step 2: Set b̃1=S(i,j), repeat Step 3 for k-2 times. Step 3: If b̃p=0, b̃p+1=bp. Otherwist b̃p+1=b̅p. Where bp is generated randomly by flip-coin function. Step 4: If the corresponding cover image pixel C(i,j)=0, w=w0; otherwise w=w1. Step 5: Generate a pixel bk-1 by bk-1 =g(w).if b̃k-1=0, bq=bk-1, (q=k,k+1,…,n). otherwise bq=g(w), q=k,k+1,…,n.

Proposed(3/3) Example of different light transmissions using different values of w, where each block may cover several pixels. According to different pixel color of cover image C, different values of w are utilized, thus meaningful shares and different light transmissions of the reconstructed results are introduced.

Experiment Results(1/5) Simulation results of the proposed (2, 3) threshold RG-based VC, where w0 =0.59; w1 = 0.41. (a)The secret image; (b) the cover image; (c)–(e) three meaningful shares; (f)–(h) stacking results by any two of the three shares; (i) stacking result by three shares. 12 12

Experiment Results(2/5) Simulation results of the proposed (3, 3) threshold RG-based VC, where w0 = 0.58; w1 = 0.42. (a)The secret image; (b) the cover image; (c)–(e) three meaningful shares; (f)–(h) stacking results by any two of the three shares; (i) stacking result by three shares. 13 13

Experiment Results(3/5) Simulation results of (3, 4) case by the proposed RG-based VC, where w0 = w1 = 0.6. (a) The secret image; (b) one of the four generated shares,(c)–(e) stacked results by two, three and four shares, respectively. 14 14

Experiment Results(4/5) Contrast curves of the proposed RG-based meaningful VC for (2, 3) case when possible values of w0 and w1 are used, where t = 2. contrast curves of the reconstructed secret image and share image under w0=0.41, when possible values of w0 are used; (b) contrast curve of the reconstructed secret image under w0=w1=w, when possible values of w are used. 15 15

Experiment Results(5/5) [9] M. Naor, A. Shamir, Visual cryptography, in: Advances in Cryptology EUROCRYPT'94 Lecture Notes in Computer Science, Workshop on the Theory and Application of Cryptographic Techniques, May 9–12, Springer, Springer, Perugia, Italy, 1995, pp. 1–12. [24] C.-N. Yang, New visual secret sharing schemes using probabilistic method, Pattern Recognit. Lett. 25 (4) (2004) 481–494. [29] Z. Zhou, G.R. Arce, G. Di Crescenzo, Halftone visual cryptography, IEEE Trans. Image Process. 15 (8) (2006) 2441–2453. [10] D. Wang, L. Zhang, N. Ma, X. Li, Two secret sharing schemes based on boolean operations, Pattern Recognit. 40 (10) (2007) 2776–2785. [11] Z. Wang, G.R. Arce, G. Di Crescenzo, Halftone visual cryptography via error diffusion, IEEE Trans. Inf. Forensics Secur. 4 (3) (2009) 383–396. [27] F. Liu, C. Wu, Embedded extended visual cryptography schemes, IEEE Trans. Inf. Forensics Secur. 6 (2) (2011) 307–322. [31] T.H. Chen, K.H. Tsao, User-friendly random-grid-based visual secret sharing, IEEE Trans. Circuit Syst. Video Tech. 21 (11) (2011) 1693–1703. [37] X. Wu, W. Sun, Generalized random grid and its applications in visual cryptography, IEEE Trans. Inf. Forensics Secur. (2013) 1541–1553 . 16 16

Conclusions This paper proposed a (k, n) threshold RG-based meaningful VC with meaningful shares. Simulations results and theoretical analysis show that the proposed (k, n) threshold RG-based meaningful VC is quality-adaptive without codebook design and pixel expansion. 17 17