Source:Journal of Real-Time Image Processing, vol.14, pp.41-50, 2016

Slides:



Advertisements
Similar presentations
A New Cheating Prevention Scheme For Visual Cryptography 第十六屆全國資訊安全會議 Jun Du-Shiau Tsai ab,Tzung-her Chen c and Gwoboa Horng a a Department of Computer.
Advertisements

Cheating prevention in visual cryptography Author: C.M. Hu and W.G. Tzeng Source: IEEE-TIP 2007 Presenter: Yu-Chi Chen Date: /4/13 1.
Reversible Data Hiding Based on Two-Dimensional Prediction Errors
1 Visual Cryptography: Secret Sharing without a Computer Ricardo Martin GWU Cryptography Group September 2005.
國立暨南國際大學 National Chi Nan University A Study of (k, n)-threshold Secret Image Sharing Schemes in Visual Cryptography without Expansion Presenter : Ying-Yu.
IEEE TRANSACTIONS ON IMAGE PROCESSING,2007 指導老師:李南逸 報告者:黃資真 Cheating Prevention in Visual Cryptography 1.
Visual Cryptography Jiangyi Hu Jiangyi Hu, Zhiqian Hu2 Visual Cryptography Example Secret sharing Visual cryptography Model Extensions.
1 視覺密碼學 Chair Professor Chin-Chen Chang ( 張真誠 ) National Tsing Hua University ( 清華大學 ) National Chung Cheng University ( 中正大學 ) Feng Chia University (
(r, n)-Threshold Image Secret Sharing Methods with Small Shadow Images Xiaofeng Wang, Zhen Li, Xiaoni Zhang, Shangping Wang Xi'an University of Technology,
Visual Cryptography Advanced Information Security March 11, 2010 Presenter: Semin Kim.
Visual Cryptography Hossein Hajiabolhassan Department of Mathematical Sciences Shahid Beheshti University Tehran, Iran.
Blind image data hiding based on self reference Source : Pattern Recognition Letters, Vol. 25, Aug. 2004, pp Authors: Yulin Wang and Alan Pearmain.
Image Size Invariant Visual Cryptography for General Access Structures Subject to Display Quality Constraints 報告者 : 陳建宇.
VCPSS : A two-in-one two-decoding-options image sharing method combining visual cryptography (VC) and polynomial-style sharing (PSS) approaches Sian-Jheng.
A New Approach for Visual Cryptography Wen-Guey Tzeng and Chi-Ming Hu Designs, codes and cryptography, 27, ,2002 Reporter: 李惠龍.
 劉庭瑋 Electronic Medical Report Security Using Visual Secret Sharing Scheme.
A Study on Visual Secret Display Student: Ming-Chiang Chen Advisors: Dr. Shyong Jian Shyu and Dr. Kun-Mao Chao 1.
Step Construction of Visual Cryptography Schemes IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 5, NO. 1, MARCH 2010 Feng Liu, Chuankun.
基於 (7,4) 漢明碼的隱寫技術 Chair Professor Chin-Chen Chang ( 張真誠 ) National Tsing Hua University National Chung Cheng University Feng Chia University
Visual Cryptography Given By: Moni Naor Adi Shamir Presented By: Anil Vishnoi (2005H103017)
Zurich University, 11 April  A secret sharing scheme is a method of dividing a secret S among a finite set of participants.  only certain pre-specified.
基於(7,4)漢明碼的隱寫技術 Chair Professor Chin-Chen Chang (張真誠)
Source: IEEE Signal Processing Letters (Accepted)2016
Ch12. Secret Sharing Schemes
Visual Secret Sharing Chair Professor Chin-Chen Chang (張真誠)
The Recent Developments in Visual Cryptography
Picode: A New Picture-Embedding 2D Barcode
Reversible Data Hiding in JPEG Images using Ordered Embedding
Chair Professor Chin-Chen Chang Feng Chia University
Source: Mobile Information Systems, vol. 2017, 2017.
Source :Journal of visual Communication and Image Representation
QR Code Authentication with Embedded Message Authentication Code
Efficient QR Code Beautification With High Quality Visual Content
Mean value based reversible data hiding in encrypted images
Source: Signal Processing 109 (2015) 317–333
The Recent Developments in Visual Secret Sharing
Source:Multimedia Tools and Applications, Vol. 77, No. 20, pp , Oct
Hefei Electronic Engineering Institute, Hefei , China
Hiding Data in a Color Palette Image with Hybrid Strategies
The New Developments in Visual Cryptography
Some Novel Steganographic Methods for Digital Images
An efficient reversible image authentication method using improved PVO and LSB substitution techniques Source : Signal Processing: Image Communication,
A Secret Enriched Visual Cryptography
Dynamic embedding strategy of VQ-based information hiding approach
A Self-Reference Watermarking Scheme Based on Wet Paper Coding
Partial reversible data hiding scheme using (7, 4) hamming code
High Capacity Data Hiding for Grayscale Images
Authors: Chin-Chen Chang, Yi-Hui Chen, and Chia-Chen Lin
A new chaotic algorithm for image encryption
Source:Multimedia Tools and Applications, Vol. 77, No. 20, pp , Oct
Data hiding method using image interpolation
一種兼顧影像壓縮與資訊隱藏之技術 張 真 誠 國立中正大學資訊工程學系 講座教授
The Image The pixels in the image The mask The resulting image 255 X
Partial reversible data hiding scheme using (7, 4) hamming code
Hiding Multiple Watermarks in Transparencies of Visual Cryptography
A Self-Reference Watermarking Scheme Based on Wet Paper Coding
Secret Image Sharing Based on Encrypted Pixels
A Data Hiding Scheme Based Upon Block Truncation Coding
Source: IEEE Access. (2019/05/13). DOI: /ACCESS
Predictive Grayscale Image Coding Scheme Using VQ and BTC
Source: IET Image Processing, Vol. 4, No. 4, Aug. 2010, pp
Authors: Chin-Chen Chang, Yi-Hui Chen, and Chia-Chen Lin
Source : Digital Signal Processing. Vol. 73, pp , Feb
Improvements of Image Sharing with Steganography and Authentication
An Efficient Spatial Prediction-Based Image Compression Scheme
Source: Multidim Syst Sign Process, vol. 29, no. 4, pp , 2018
A Quadratic-Residue-based Fragile Watermarking Scheme
Rich QR Codes With Three-Layer Information Using Hamming Code
Privacy-Preserving Reversible Watermarking for Data Exfiltration Prevention Through Lexicographic Permutations Source: IIH-MSP(2018): Authors:
Adopting secret sharing for reversible data hiding in encrypted images
Presentation transcript:

A novel two-in-one image secret sharing scheme based on perfect black visual cryptography Source:Journal of Real-Time Image Processing, vol.14, pp.41-50, 2016 Authors:Peng Li, Ching-Nung Yang, Qian Kong Speaker :Xiao-Shuang Li Date : 2018/06/21

Outline Introduction Related Work Proposed Scheme Experimental Results Conclusions

Introduction Two-in-one ISS (TiOISS) Original image Shadow 1 Shadow 2 Previewed image Reconstructed image

Related Work (1/4) Perfect black VCS (PBVCS) The ‘OR’-ed vector of any k rows of consists of all ‘1’ Example: (2,3)- PBVCS Basis matrices:

Related Work (2/4) Sharing Secret image Shadow 1 Shadow 2 Shadow 3 Stacking

Related Work (3/4) Pixel processing with Boolean operations 1. Encoding process with m=3 A: Un-processed m gray secret pixels as a block : Randomly generated block : Security mask

Related Work (4/4) 2. Decoding process with m=3

Proposed Scheme(1/5) Construct gray share matrix Example: (2,3)- PBVCS Gray basis matrices : Randomly generated : the grayscale values are come from

Proposed Scheme(2/5) A diagram of embedding in black share matrix

Proposed Scheme(3/5) The flowchart of the proposed TiOISS scheme

Proposed Scheme(4/5) Security and contrast conditions 1. Security condition 2. Contrast condition

Proposed Scheme(5/5) The construction methods of PBVCS (2,n)-VCS by Naor and Shamir’s scheme (2,n)-PBVCS scheme from (2,n)-VCS

Experimental results(1/3) Secret image 256*256 pixels Encoded image S’ 256*512 pixels Shadow 1 350*750 Shadow 2 350*750 Shadow 3 350*750 Previewed secret image

Experimental results(2/3) The example using qGVCS Revealed image q=7 390*750 pixels a=0.19 Revealed image q=6 455*750 pixels a=0.26 Revealed image q=5 545*750 pixels a=0.29

Experimental results(3/3)

Conclusions Reveal a vague secret image by stacking Decoding the grayscale secret image by fewer XOR Embed more information in PBVCS to construct a TiOISS scheme Faster in Decoding than traditional TiOISS

Thank you!