Improved Visual Secret Sharing Scheme for QR Code Applications

Slides:



Advertisements
Similar presentations
Cheating prevention in visual cryptography Author: C.M. Hu and W.G. Tzeng Source: IEEE-TIP 2007 Presenter: Yu-Chi Chen Date: /4/13 1.
Advertisements

1 A robust detection algorithm for copy- move forgery in digital images Source: Forensic Science International, Volume 214, Issues 1–3, 10 January 2012.
Feng Liu SKLOIS IIE CAS Atlantic City, New Jersey, USA 23~26 Oct
An Efficient and Scalable Pattern Matching Scheme for Network Security Applications Department of Computer Science and Information Engineering National.
A Memory-efficient Huffman Decoding Algorithm
Pattern-Based DFA for Memory- Efficient and Scalable Multiple Regular Expression Matching Author: Junchen Jiang, Yang Xu, Tian Pan, Yi Tang, Bin Liu Publisher:IEEE.
Reversible image hiding scheme using predictive coding and histogram shifting Source: Authors: Reporter: Date: Signal Processing, Vol.89, Issue 6, pp ,
Paper Title Authors names Conference and Year Presented by Your Name Date.
VCPSS : A two-in-one two-decoding-options image sharing method combining visual cryptography (VC) and polynomial-style sharing (PSS) approaches Sian-Jheng.
Efficient Pairwise Key Establishment Scheme Based on Random Pre-Distribution Keys in Wireless Sensor Networks Source: Lecture Notes in Computer Science,
SPIHT algorithm combined with Huffman encoding Wei Li, Zhen Peng Pang, Zhi Jie Liu, 2010 Third International Symposium on Intelligent Information Technology.
Halftone Visual Cryptography
A general (k, n) scalable secret image sharing scheme with the smooth scalability Ching-Nung Yang, Yu-Ying Chu The Journal of Systems and Software 84 (2011)
 劉庭瑋 Electronic Medical Report Security Using Visual Secret Sharing Scheme.
1 Adaptive Data Hiding in Edge Areas of Images with Spatial LSB Domain Systems Source: IEEE Transactions on Information Forensics and Security, Vol. 3,
Efficient Huffman Decoding Aggarwal, M. and Narayan, A., International Conference on Image Processing, vol. 1, pp. 936 – 939, 2000 Presenter :Yu-Cheng.
Feng Liu SKLOIS IIE CAS Atlantic City, New Jersey, USA 23~26 Oct
An Efficient and Practical Authenticated Communication Scheme for Vehicular Ad Hoc Networks Source: IEEE Transactions on Vehicular Technology, Reviewing.
A Dynamic ID-Based Generic Framework for Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications,
Cryptanalyses and improvements of two cryptographic key assignment schemes for dynamic access control in a user hierarchy Source: Computer & Security,
A Simple Provably Secure AKE from the LWE Problem
A lightweight authentication scheme based on self-updating strategy for space information network Source: International Journal Of Satellite Communications.
A Novel Data Embedding Scheme Using Optimal Pixel Pair Substitution
A Secure Anonymity Preserving Authentication Scheme for Roaming Service in Global Mobility Networks Source: Wireless Personal Communications, ahead of.
Efficient Time-Bound Hierarchical Key Assignment Scheme
Image camouflage by reversible image transformation
Source: IEEE Transactions on Information Forensics and Security, Vol
Picode: A New Picture-Embedding 2D Barcode
A new data transfer method via signal-rich-art code images captured by mobile devices Source: IEEE Transactions on Circuits and Systems for Video Technology,
Efficient CRT-Based RSA Cryptosystems
Source: Optical Engineering, Vol. 55, No. 6, pp , 2016.
A new two-level QR code with visual cryptography scheme
Source: Mobile Information Systems, vol. 2017, 2017.
Centrality Bias Measure for High Density QR Code Module Recognition
Source :Journal of visual Communication and Image Representation
Reversible data hiding scheme based on significant-bit-difference expansion Sourse: IET Image Processing ( Volume: 11, Issue: 11, ), Pages 1002.
QR Code Authentication with Embedded Message Authentication Code
Efficient QR Code Beautification With High Quality Visual Content
Source: arXiv preprint arXiv:  (2018)
Source:Multimedia Tools and Applications, Vol. 77, No. 20, pp , Oct
Hefei Electronic Engineering Institute, Hefei , China
Source: Ad Hoc Networks, Vol. 71, pp , 2018
A Novel Latin Square-based Secret Sharing for M2M Communications
Source:Journal of Real-Time Image Processing, vol.14, pp.41-50, 2016
An efficient reversible data hiding method for AMBTC compressed images
Source: Information Sciences, 2018, accpeted.
Improved joint reversible data hiding in encrypted images
Source:. IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL
Sourse: IEEE Transactions on Circuits and Systems for Video Technology
A Novel Secret Sharing Scheme from Audio Perspective
Controllable and Trustworthy Blockchain-based Cloud Data Management
Data hiding based Hamming code
Some New Issues on Secret Sharing Schemes
Dynamic embedding strategy of VQ-based information hiding approach
A Self-Reference Watermarking Scheme Based on Wet Paper Coding
Partial reversible data hiding scheme using (7, 4) hamming code
Source:Multimedia Tools and Applications, Vol. 77, No. 20, pp , Oct
Partial reversible data hiding scheme using (7, 4) hamming code
New Framework for Reversible Data Hiding in Encrypted Domain
Multi-Tier and Multi-Bit Reversible Data Hiding with Contents Characteristics Source : Journal of Information Hiding and Multimedia Signal Processing, Volume.
Source: J. Vis. Commun. Image R. 31 (2015) 64–74
A Self-Reference Watermarking Scheme Based on Wet Paper Coding
Unconstraint Optimal Selection of Side Information for Histogram Shifting Based Reversible Data Hiding Source:  IEEE Access. March, doi: /ACCESS
An efficient reversible data hiding with reduplicated exploiting modification direction using image interpolation and edge detection Source: Multimedia.
Source: IEEE Transactions on Circuits and Systems,
Predictive Grayscale Image Coding Scheme Using VQ and BTC
Sourse: Information Sciences, Vol. 494, pp , August 2019
Privacy Protection for E-Health Systems by
Dynamic improved pixel value ordering reversible data hiding
Rich QR Codes With Three-Layer Information Using Hamming Code
Presentation transcript:

Improved Visual Secret Sharing Scheme for QR Code Applications Source: IEEE Transactions on Information Forensics and Security. 2018 Mar 23. Authors: Yuqiao Cheng, Zhengxin Fu, and Bin Yu Speaker: Huang Peng-Cheng Date: 1/14/2019 Hefei Electronic Engineering Institute, Hefei 230037, China

Outline Introduction Related works Proposed scheme Comparisons Conclusions Comments

Introduction(1/1) --visual cryptography scheme(VCS)

Related works(1/2) Chow et al.’s scheme [26] Chow, Yang-Wai, Willy Susilo, Guomin Yang, James G. Phillips, Ilung Pranata, and Ari Moesriami Barmawi. "Exploiting the error correction mechanism in QR codes for secret sharing." In Australasian Conference on Information Security and Privacy, pp. 409-425. Springer, Cham, 2016.

Related works(2/2) Chow et al.’s scheme QR code version: 4-H. 4 blocks Each block: 25 codewords, ECC: 8 codewords Example 1: (10,10)-threshold SS

Proposed scheme (1/8) -- Enhanced (n, n) sharing method (1/1)

Proposed scheme (2/8) --(k, n) sharing method (1/7) (3,5)-threshold secret sharing 1,2,3,1,2,4,1,2,5,1,3,4,1,3,5,1,4,5,2,3,4,2,3,5,2,4,5,3,4,5 To improve the sharing efficiency, this paper presents two division algorithms.

Proposed scheme (3/8) --(k, n) sharing method (2/7) Division Algorithm 1 (1/3) Example 3. By applying Division Algorithm 1, k-participant subsets of (3,5) access structure are divided. Reduce (3,5) to (3,3)

Proposed scheme (4/8) --(k, n) sharing method (3/7) Division Algorithm 1 (2/3)

Proposed scheme (5/8) --(k, n) sharing method (4/7) Division Algorithm 1 (3/3)

Proposed scheme (6/8) --(k, n) sharing method (5/7) Division Algorithm 2 (1/3)

Proposed scheme (7/8) --(k, n) sharing method (6/7) Division Algorithm 2 (2/3) Example 4. The QR codes in this example are the same as in the previous examples. We divide the k-participant subsets of the (4,5) access structure using Division Algorithm 2. M0 = {{1,2,3,4},{1,2,3,5},{1,2,4,5},{1,3,4,5},{2,3,4,5}}

Proposed scheme (8/8) --(k, n) sharing method (7/7) Division Algorithm 2 (3/3)

Comparisons (1/4)

Comparisons(2/4)

Comparisons (3/4)

Comparisons (4/4)

Conclusions Meaningful shares => the decodable of QR code. Higher security More flexible access structures. Extended the access structure from (n, n) to (k, n) The computational cost of our work is much smaller than that of the previous studies

Comments higher security?