A Secret Enriched Visual Cryptography

Slides:



Advertisements
Similar presentations
Visual Cryptography Moni Naor Adi Shamir Presented By:
Advertisements

A New Cheating Prevention Scheme For Visual Cryptography 第十六屆全國資訊安全會議 Jun Du-Shiau Tsai ab,Tzung-her Chen c and Gwoboa Horng a a Department of Computer.
Applied Informatics Štefan BEREŽNÝ
Data Security 1 El_Gamal Cryptography. Data Security2 Introduction El_Gamal is a public-key cryptosystem technique El_Gamal is a public-key cryptosystem.
Chapter 4 Systems of Linear Equations; Matrices
1 Visual Cryptography: Secret Sharing without a Computer Ricardo Martin GWU Cryptography Group September 2005.
國立暨南國際大學 National Chi Nan University A Study of (k, n)-threshold Secret Image Sharing Schemes in Visual Cryptography without Expansion Presenter : Ying-Yu.
IEEE TRANSACTIONS ON IMAGE PROCESSING,2007 指導老師:李南逸 報告者:黃資真 Cheating Prevention in Visual Cryptography 1.
Feng Liu SKLOIS IIE CAS Atlantic City, New Jersey, USA 23~26 Oct
Visual Cryptography Jiangyi Hu Jiangyi Hu, Zhiqian Hu2 Visual Cryptography Example Secret sharing Visual cryptography Model Extensions.
Co-operative Private Equality Test(CPET) Ronghua Li and Chuan-Kun Wu (received June 21, 2005; revised and accepted July 4, 2005) International Journal.
How to Share a Secret Amos Beimel. Secret Sharing [Shamir79,Blakley79,ItoSaitoNishizeki87] ? bad.
Secret Sharing Algorithms
Copyright © Cengage Learning. All rights reserved.
Spring 2013 Solving a System of Linear Equations Matrix inverse Simultaneous equations Cramer’s rule Second-order Conditions Lecture 7.
Monoids, Groups, Rings, Fields
Visual Cryptography Hossein Hajiabolhassan Department of Mathematical Sciences Shahid Beheshti University Tehran, Iran.
ADVANTAGE of GENERATOR MATRIX:
The parity bits of linear block codes are linear combination of the message. Therefore, we can represent the encoder by a linear system described by matrices.
The Pennsylvania State University CSE597B: Special Topics in Network and Systems Security The Miscellaneous Instructor: Sencun Zhu.
Image Size Invariant Visual Cryptography for General Access Structures Subject to Display Quality Constraints 報告者 : 陳建宇.
VCPSS : A two-in-one two-decoding-options image sharing method combining visual cryptography (VC) and polynomial-style sharing (PSS) approaches Sian-Jheng.
Lecture 3 (Chapter 9) Public-Key Cryptography and RSA Prepared by Dr. Lamiaa M. Elshenawy 1.
Efficient multi-secret image sharing based on Boolean operations Signal Processing Tzung-Her Chen, Chang-Sian Wu.
A New Approach for Visual Cryptography Wen-Guey Tzeng and Chi-Ming Hu Designs, codes and cryptography, 27, ,2002 Reporter: 李惠龍.
Table of Contents Matrices - Definition and Notation A matrix is a rectangular array of numbers. Consider the following matrix: Matrix B has 3 rows and.
Step Construction of Visual Cryptography Schemes IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 5, NO. 1, MARCH 2010 Feng Liu, Chuankun.
Matrices CHAPTER 8.9 ~ Ch _2 Contents  8.9 Power of Matrices 8.9 Power of Matrices  8.10 Orthogonal Matrices 8.10 Orthogonal Matrices 
Feng Liu SKLOIS IIE CAS Atlantic City, New Jersey, USA 23~26 Oct
Visual Cryptography Given By: Moni Naor Adi Shamir Presented By: Anil Vishnoi (2005H103017)
Zurich University, 11 April  A secret sharing scheme is a method of dividing a secret S among a finite set of participants.  only certain pre-specified.
Chapter 3 The Fundamentals: Algorithms, the integers, and matrices Section 3.4: The integers and division Number theory: the part of mathematics involving.
Cryptography By: Nick Belhumeur. Overview What is Cryptography? What is Cryptography? 2 types of cryptosystems 2 types of cryptosystems Example of Encryption.
Cryptographic Protocols Secret sharing, Threshold Security
Asymmetric-Key Cryptography
Advanced Information Security 5 ECC Cryptography
Source: IEEE Signal Processing Letters (Accepted)2016
Ch12. Secret Sharing Schemes
Visual Secret Sharing Chair Professor Chin-Chen Chang (張真誠)
Advanced Algorithms Analysis and Design
Number-Theoretic Algorithms (UNIT-4)
Network Security.
RSA and El Gamal Cryptosystems
CHAPTER 8.9 ~ 8.16 Matrices.
Elliptic Curves.
The Recent Developments in Visual Cryptography
Background: Lattices and the Learning-with-Errors problem
Topic 5: Constructing Secure Encryption Schemes
Elliptic Curve Cryptography (ECC)
Chair Professor Chin-Chen Chang Feng Chia University Aug. 2008
Fuzzy Identity Based Encryption
Towards Understanding the Invertibility of Convolutional Neural Networks Anna C. Gilbert1, Yi Zhang1, Kibok Lee1, Yuting Zhang1, Honglak Lee1,2 1University.
PART VII Security.
Rivest, Shamir and Adleman
Source: Signal Processing 109 (2015) 317–333
Source:Journal of Real-Time Image Processing, vol.14, pp.41-50, 2016
Network Security.
The New Developments in Visual Cryptography
Cryptology Design Fundamentals
Determinant of amatrix:
Hiding Multiple Watermarks in Transparencies of Visual Cryptography
Optimal XOR based (2,n)-Visual Cryptography Schemes
Cryptographic Protocols Secret Sharing, Threshold Security
Chapter 4 Systems of Linear Equations; Matrices
Cheating and Prevention in Visual Secret Sharing
DIGITAL IMAGE PROCESSING Elective 3 (5th Sem.)
A Quadratic-Residue-based Fragile Watermarking Scheme
Adopting secret sharing for reversible data hiding in encrypted images
Presentation transcript:

A Secret Enriched Visual Cryptography Feng Liu, Weiqi Yan, Peng Li and Chuankun Wu April 6, 2019

Content Background Preliminaries Our work April 6, 2019

Background Visual Cryptography (VC) has the advantage of “stacking to see”, but suffers from large pixel expansion and low information rate. Aim of this work: How to let the VC scheme carry more secrets? Our approach: Embed the output of a private-key system into the input random numbers of VC. April 6, 2019

Background Preliminaries Our work April 6, 2019

Overall view of a (2,2)-VCS PRNG Share 1 Original secret image Stacked secret image Share 2 April 6, 2019

Formal Def. of (k, n)- VCS Definition 1. Let k, n, m, l and h be non-negative integers satisfying 2≤ k≤n and 0 ≤ l < h ≤m. The two sets of n ∗ m Boolean matrices (C0, C1) constitute a (k, n)-VCS if the following properties are satisfied: 1. (Contrast) For any s ∈ C0, the OR of any k out of the n rows of s, is a vector v that, satisfies w(v) ≤ l. 2. (Contrast) For any s ∈C1, the OR of any k out of the n rows of s, is a vector v that, satisfies w(v)≥h. 3. (Security) For any i1< i2<…<it in {1, 2,…, n} with t < k, the two collections of t ∗ m matrices F0 and F1 obtained by restricting each n ∗ m matrix in C0and C1to rows i1, i2,…,it, are indistinguishable in the sense that they contain the same matrices with the same frequencies. April 6, 2019

Shamir’s (t, n)-PSSS f(x) = (a0 + a1x + ...+ at-1xt-1) mod p, where a0 is the secret from GF(p) and a1,... ,at-1 are randomly drawn element from GF(p). Encoding: The n shares can be calculated by f(1) , f(2) , ..., f(n) . Decoding: f(x) can be reconstructed from any t of n shares, and hence the secret f(0) can be computed. April 6, 2019

Background Preliminaries Our work April 6, 2019

What is a (k, t, n)-ESSVCS ? k: the VCS threshold t: the covert data threshold n: the number of participants (C0, C1) require that any t rows can uniquely determine a share matrix Generally, it is required that t≥k April 6, 2019

Encoding of ESSVCS Sciphertext looks like random, which ensures the security of the VCS. SI is the “stacking to see” secret image by VCS. April 6, 2019

Decoding of ESSVCS The decryption of Sciphertext needs the assisttence of the recovered key Skey. April 6, 2019

A (2,2,2)-ESSVCS The sets of share matrices of a (2, 2, 2)-ESSVCS are as follows: The principle of choosing a share matrix is that: if the random input is 0, we choose the 1st share matrix in C0 or C1; if the random input is 1, we choose the 2nd share matrix. From another hand, we also can get to know the random input: if the first share matrix is chosen then the random input is 0, and if the second share matrix is chosen then the random input is 1 April 6, 2019

The procedure of the above (2,2,2)-ESSVCS 213 bits April 6, 2019

Bandwidth of the ESSVCS Bandwidth of the ESSVCS is defined by the maximum amount of covert data it carries. Theoretically, the amount of covert data carried by a pixel i is log2|Ci| Denote columns in the basis matrix Mi as c1,…,ce and multiplicities of these columns as a1,…, ae. The number of share matrices in Ci is: Considering the canonical basis matrices of threshold scheme constructed by Droste, we have the following table: April 6, 2019

Bandwidth of a white pixel April 6, 2019

Bandwidth of a black pixel April 6, 2019

Bandwidth of the ESSVCS Theorem 4. For a secret image SI which consists of nw white pixels and nb black pixels, the bandwidth W of the ESSVCS is W = ⌊nw log2 |C0| + nb log2 |C1|⌋, and it is achieved when using the qa-pixel encryption model where qa = nw + nb. April 6, 2019

Comparison of ESSVCS and TiOISSS April 6, 2019

Thank you for your attention Any questions? April 6, 2019