Cheating prevention in visual cryptography Author: C.M. Hu and W.G. Tzeng Source: IEEE-TIP 2007 Presenter: Yu-Chi Chen Date: 2010.9.21 2015/4/13 1.

Slides:



Advertisements
Similar presentations
Visual Cryptography Moni Naor Adi Shamir Presented By:
Advertisements

A New Cheating Prevention Scheme For Visual Cryptography 第十六屆全國資訊安全會議 Jun Du-Shiau Tsai ab,Tzung-her Chen c and Gwoboa Horng a a Department of Computer.
RCDA: Recoverable Concealed Data Aggregation for Data Integrity in Wireless Sensor Networks Chien-Ming Chen, Yue-Hsun Lin, Ya-Ching Lin, Hung-Ming Sun.
Reversible Data Hiding Based on Two-Dimensional Prediction Errors
1 Visual Cryptography: Secret Sharing without a Computer Ricardo Martin GWU Cryptography Group September 2005.
國立暨南國際大學 National Chi Nan University A Study of (k, n)-threshold Secret Image Sharing Schemes in Visual Cryptography without Expansion Presenter : Ying-Yu.
IEEE TRANSACTIONS ON IMAGE PROCESSING,2007 指導老師:李南逸 報告者:黃資真 Cheating Prevention in Visual Cryptography 1.
Further improvement on the modified authenticated key agreement scheme Authors: N.Y. Lee and M.F. Lee Source: Applied Mathematics and Computation, Vol.157,
1 A robust detection algorithm for copy- move forgery in digital images Source: Forensic Science International, Volume 214, Issues 1–3, 10 January 2012.
1 Adjustable prediction-based reversible data hiding Authors: Chin-Feng Lee and Hsing-Ling Chen Source: Digital Signal Processing, Vol. 22, No. 6, pp.
Visual Cryptography Jiangyi Hu Jiangyi Hu, Zhiqian Hu2 Visual Cryptography Example Secret sharing Visual cryptography Model Extensions.
1 Reversible image hiding scheme using predictive coding and histogram shifting Source: Signal Processing, vol. 89, no. 6, June 2009, pp Author:
A novel and efficient unlinkable secret handshakes scheme Author: Hai Huang and Zhenfu Cao Source: IEEE Comm. Letters 13 (5) (2009) Presenter: Yu-Chi Chen.
A novel and efficient unlinkable secret handshakes scheme Author: Hai Huang and Zhenfu Cao (PR China) Source: IEEE Comm. Letters 13 (5) (2009) Presenter:
11 A Memory Interleaving and Interlacing Architecture for Deblocking Filter in H.264/AVC Yeong-Kang Lai, Member, IEEE, Lien-Fei Chen, Student Member, IEEE,
Secret Image Sharing Presented by Du-Shiau Tsai. 2 Introduction Secret image sharing (Tsai)
1 視覺密碼學 Chair Professor Chin-Chen Chang ( 張真誠 ) National Tsing Hua University ( 清華大學 ) National Chung Cheng University ( 中正大學 ) Feng Chia University (
電子商務與數位生活研討會 1 Further Security Enhancement for Optimal Strong-Password Authentication Protocol Tzung-Her Chen, Gwoboa Horng, Wei-Bin Lee,Kuang-Long Lin.
Secure Authentication Scheme with Anonymity for Wireless Communications Speaker : Hong-Ji Wei Date :
Visual Cryptography Advanced Information Security March 11, 2010 Presenter: Semin Kim.
Visual Cryptography Hossein Hajiabolhassan Department of Mathematical Sciences Shahid Beheshti University Tehran, Iran.
Visual Secret Sharing Schemes for Plural Secret Images Allowing the Rotation of Shares Kazuki Yoneyama Wang Lei Mitsugu Iwamoto Noboru Kunihiro Kazuo Ohta.
S ECURE A UTHENTICATION USING I MAGE P ROCESSING AND V ISUAL C RYPTOGRAPHY FOR B ANKING A PPLICATIONS Guided By Prof. Rashmi Welekar Submitted By Deepti.
Reversible image hiding scheme using predictive coding and histogram shifting Source: Authors: Reporter: Date: Signal Processing, Vol.89, Issue 6, pp ,
1 Adaptive Data Hiding in Palette images by Color Ordering and Mapping With Security Protection Authors: Chih-Hsuan Tzeng, Zhi-Fang Yang, and Wen-Hsiang.
An Improved Efficient Secret Handshakes Scheme with Unlinkability Author: Jie Gu and Zhi Xue Source: IEEE Comm. Letters 15 (2) (2011) Presenter: Yu-Chi.
A new provably secure certificateless short signature scheme Authors: K.Y. Choi, J.H. Park, D.H. Lee Source: Comput. Math. Appl. (IF:1.472) Vol. 61, 2011,
Key Establishment Scheme against Storage-Bounded Adversaries in Wireless Sensor Networks Authors: Shi-Chun Tsai, Wen-Guey Tzeng, and Kun-Yi Zhou Source:
VCPSS : A two-in-one two-decoding-options image sharing method combining visual cryptography (VC) and polynomial-style sharing (PSS) approaches Sian-Jheng.
1 Adaptive Data Hiding in Edge Areas of Images With Spatial LSB Domain Systems Adviser: Chih-Hung Lin Speaker : Chia-Wei Chang Date:2009/10/06.
A New Approach for Visual Cryptography Wen-Guey Tzeng and Chi-Ming Hu Designs, codes and cryptography, 27, ,2002 Reporter: 李惠龍.
 劉庭瑋 Electronic Medical Report Security Using Visual Secret Sharing Scheme.
A Study on Visual Secret Display Student: Ming-Chiang Chen Advisors: Dr. Shyong Jian Shyu and Dr. Kun-Mao Chao 1.
Step Construction of Visual Cryptography Schemes IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 5, NO. 1, MARCH 2010 Feng Liu, Chuankun.
Date of download: 5/27/2016 Copyright © 2016 SPIE. All rights reserved. Results of edge detector for the printed text and the “Lena” image. Figure Legend:
1 Adaptive Data Hiding in Edge Areas of Images with Spatial LSB Domain Systems Source: IEEE Transactions on Information Forensics and Security, Vol. 3,
Visual Cryptography Given By: Moni Naor Adi Shamir Presented By: Anil Vishnoi (2005H103017)
Zurich University, 11 April  A secret sharing scheme is a method of dividing a secret S among a finite set of participants.  only certain pre-specified.
Source: IEEE Signal Processing Letters (Accepted)2016
Palette Partition Based Data Hiding for Color Images
Visual Secret Sharing Chair Professor Chin-Chen Chang (張真誠)
Der-Chyuan Lou and Jiang-Lung Liu,
A Novel Data Embedding Scheme Using Optimal Pixel Pair Substitution
Efficient Time-Bound Hierarchical Key Assignment Scheme
The Recent Developments in Visual Cryptography
Image camouflage by reversible image transformation
Picode: A New Picture-Embedding 2D Barcode
Source: Mobile Information Systems, vol. 2017, 2017.
Reversible data hiding scheme based on significant-bit-difference expansion Sourse: IET Image Processing ( Volume: 11, Issue: 11, ), Pages 1002.
QR Code Authentication with Embedded Message Authentication Code
Source: Signal Processing 109 (2015) 317–333
Source: J. Vis. Commun. Image R. 41 (2016) 58–64
The Recent Developments in Visual Secret Sharing
Source:Multimedia Tools and Applications, Vol. 77, No. 20, pp , Oct
Improved Visual Secret Sharing Scheme for QR Code Applications
Hefei Electronic Engineering Institute, Hefei , China
Source:Journal of Real-Time Image Processing, vol.14, pp.41-50, 2016
The New Developments in Visual Cryptography
A Self-Reference Watermarking Scheme Based on Wet Paper Coding
Source:Multimedia Tools and Applications, Vol. 77, No. 20, pp , Oct
Hiding Multiple Watermarks in Transparencies of Visual Cryptography
Source: J. Vis. Commun. Image R. 31 (2015) 64–74
A Self-Reference Watermarking Scheme Based on Wet Paper Coding
J. Byun et al. In Secure Data Management, LNCS 4165,
Secret image sharing with steganography and authentication
Source: IET Image Processing, Vol. 4, No. 4, Aug. 2010, pp
Improvements of Image Sharing with Steganography and Authentication
Cheating and Prevention in Visual Secret Sharing
A Quadratic-Residue-based Fragile Watermarking Scheme
Privacy-Preserving Reversible Watermarking for Data Exfiltration Prevention Through Lexicographic Permutations Source: IIH-MSP(2018): Authors:
Presentation transcript:

Cheating prevention in visual cryptography Author: C.M. Hu and W.G. Tzeng Source: IEEE-TIP 2007 Presenter: Yu-Chi Chen Date: /4/13 1

Outline Introduction Cheating in VC Review HT scheme Conclusions 2015/4/13 2

Visual Cryptography a variant of secret sharing (Noar and Shamir) 2015/4/13 3

Introduction - (2,2)-VSS 2015/4/ Permutation from T 1 Permutation from T 0

Introduction - (2,3)-VSS 2015/4/13 5

T1 T2 T3 T1+T2 T2+T3 T1+T T1 T2 T3 T1+T2 T2+T3 T1+T3

Outline Introduction Cheating in VC Review HT scheme Conclusions 2015/4/13 7

Cheating in VC 2015/4/ T1 T2 Black T3

Cheating in VC 2015/4/ T1 T T3 P1 P2 collude T2’ Succeed to cheat T3. Replace Black into White

Cheating in VC Cheating prevention scheme (also called “cheating immune scheme”) – Authentication based Horng et al.’s scheme 1 DCC06 Hu and Tzeng’s scheme IEEE TIP07 – Guessing probability based (provably secure) Horng et al.’s scheme 2 DCC06 Tsai et al.’s scheme PR07 De Prisco and De Santis’s scheme CJ /4/13 10

Outline Introduction Cheating in VC Review HT scheme Conclusions 2015/4/13 11

Review of HT scheme Proposed by Hu and Tzeng, and published in IEEE Transactions on Image Processing It is an authentication based cheating prevention (ABCP) scheme. 2015/4/13 12

Review of HT scheme Participants decide verification images respectively. The dealer will share the secret image and the verification images (VI). Finally, a participant gets a share from the other one, and then recover the secret. 2015/4/13 13

Review of HT scheme Shares generating (basic matrices in HT): B W = B B = Extra subpixels (verifying). 2015/4/13 14

Review of HT scheme Verification shares generating: If the pixel in VI is black, the sibpixels are [ ]. (which corresponds to the permutation of basic matrices) If the pixel in VI is white, the sibpixels are [ ]. Extra subpixels. 2015/4/13 15

T1, T2, T3 T1+T2, T1+T3, T2+T3 V1, V2, V3 Example: T1[ ] (white) T2[ ] (white) T1+T2[ ] (black) V2[ ] (white +) T1+V2[ ] (black) V1+T2, V1+T3, V2+T1 V2+T3, V3+T1, V3+T2 Review of HT scheme 2015/4/13 16

Review of Horng et al.’s scheme 2015/4/13 17 Stacking V C and S A, L C is shown on the left-top corner Stacking V C and S B, L C is shown on the right-top corner Verification logo L C

Conclusions HT scheme is a cheating immune VSS scheme. In this paper, three kinds of cheating are proposed by Hu and Tzeng. They also analyze Horng et al.’s ABCP scheme is not cheating immune. 2015/4/13 18