1 Visual Cryptography: Secret Sharing without a Computer Ricardo Martin GWU Cryptography Group September 2005.

Slides:



Advertisements
Similar presentations
Visual Cryptography Moni Naor Adi Shamir Presented By:
Advertisements

Cheating prevention in visual cryptography Author: C.M. Hu and W.G. Tzeng Source: IEEE-TIP 2007 Presenter: Yu-Chi Chen Date: /4/13 1.
8.3 Representing Relations Connection Matrices Let R be a relation from A = {a 1, a 2,..., a m } to B = {b 1, b 2,..., b n }. Definition: A n m  n connection.
國立暨南國際大學 National Chi Nan University A Study of (k, n)-threshold Secret Image Sharing Schemes in Visual Cryptography without Expansion Presenter : Ying-Yu.
IEEE TRANSACTIONS ON IMAGE PROCESSING,2007 指導老師:李南逸 報告者:黃資真 Cheating Prevention in Visual Cryptography 1.
Ch12. Secret Sharing Schemes
Visual Cryptography Jiangyi Hu Jiangyi Hu, Zhiqian Hu2 Visual Cryptography Example Secret sharing Visual cryptography Model Extensions.
Matrices, Digraphs, Markov Chains & Their Use. Introduction to Matrices  A matrix is a rectangular array of numbers  Matrices are used to solve systems.
1. Markov Process 2. States 3. Transition Matrix 4. Stochastic Matrix 5. Distribution Matrix 6. Distribution Matrix for n 7. Interpretation of the Entries.
Maths for Computer Graphics
Ref. Cryptography: theory and practice Douglas R. Stinson
Secret Sharing Algorithms
Using Reduction for the Game of NIM. At each turn, a player chooses one pile and removes some sticks. The player who takes the last stick wins. Problem:
CE 311 K - Introduction to Computer Methods Daene C. McKinney
Dan Boneh Stream ciphers The One Time Pad Online Cryptography Course Dan Boneh.
The fifty Cent Version of Digital Imaging Bits Bytes Pixels Matrix Dynamic range Machine language Processors (8,10,12 bits etc.) Base 10 numbering Binary.
One-Time Pad Or Vernam Cipher Sayed Mahdi Mohammad Hasanzadeh Spring 2004.
Secure two-party computation: a visual way by Paolo D’Arco and Roberto De Prisco.
Channel Capacity.
Visual Cryptography Advanced Information Security March 11, 2010 Presenter: Semin Kim.
Visual Cryptography Hossein Hajiabolhassan Department of Mathematical Sciences Shahid Beheshti University Tehran, Iran.
Visual Secret Sharing Schemes for Plural Secret Images Allowing the Rotation of Shares Kazuki Yoneyama Wang Lei Mitsugu Iwamoto Noboru Kunihiro Kazuo Ohta.
1 Information Theory Nathanael Paul Oct. 09, 2002.
Chapter 2 … part1 Matrices Linear Algebra S 1. Ch2_2 2.1 Addition, Scalar Multiplication, and Multiplication of Matrices Definition A matrix is a rectangular.
Module #9 – Number Theory 1/5/ Algorithms, The Integers and Matrices.
Image Size Invariant Visual Cryptography for General Access Structures Subject to Display Quality Constraints 報告者 : 陳建宇.
What is Matrix Multiplication? Matrix multiplication is the process of multiplying two matrices together to get another matrix. It differs from scalar.
1 Lect. 19: Secret Sharing and Threshold Cryptography.
Authors: Tzung-Her Chen, Kai-Hsiang Tsao, and Kuo-Chen Wei Source: Proceedings of The 8th International Conference on Intelligent System Design and Applications.
A New Approach for Visual Cryptography Wen-Guey Tzeng and Chi-Ming Hu Designs, codes and cryptography, 27, ,2002 Reporter: 李惠龍.
Sullivan Algebra and Trigonometry: Section 14.3 Objectives of this Section Construct Probability Models Compute Probabilities of Equally Likely Outcomes.
 劉庭瑋 Electronic Medical Report Security Using Visual Secret Sharing Scheme.
Visual Cryptography Given By: Moni Naor Adi Shamir Presented By: Anil Vishnoi (2005H103017)
A very brief introduction to Matrix (Section 2.7) Definitions Some properties Basic matrix operations Zero-One (Boolean) matrices.
2.1 Matrix Operations 2. Matrix Algebra. j -th column i -th row Diagonal entries Diagonal matrix : a square matrix whose nondiagonal entries are zero.
Matrices. Matrix A matrix is an ordered rectangular array of numbers. The entry in the i th row and j th column is denoted by a ij. Ex. 4 Columns 3 Rows.
Zurich University, 11 April  A secret sharing scheme is a method of dividing a secret S among a finite set of participants.  only certain pre-specified.
Chapter 3 The Fundamentals: Algorithms, the integers, and matrices Section 3.4: The integers and division Number theory: the part of mathematics involving.
(Project) by:- ROHAN HIMANSHU ANUP 70282
13.4 Product of Two Matrices
Properties and Applications of Matrices
MATRICES.
Ch12. Secret Sharing Schemes
Visual Secret Sharing Chair Professor Chin-Chen Chang (張真誠)
The Recent Developments in Visual Cryptography
SYMMETRIC KEY ALGORITHMS
Linear Transformations
Rivest, Shamir and Adleman
2. Matrix Algebra 2.1 Matrix Operations.
4-2 Adding & Subtracting Matrices
Source: Signal Processing 109 (2015) 317–333
Multiplying Polynomials (1.2.2)
Secret Sharing CPS Computer Security Nisarg Raval Sep 24, 2014
Objectives Multiply two matrices.
Source:Journal of Real-Time Image Processing, vol.14, pp.41-50, 2016
The New Developments in Visual Cryptography
SYMMETRIC KEY ALGORITHMS
A Secret Enriched Visual Cryptography
Linear Transformations
Some New Issues on Secret Sharing Schemes
Multiplication of Matrices
One Way Functions Motivation Complexity Theory Review, Motivation
3.6 Multiply Matrices.
GRAPHING LINEAR EQUATIONS
Optimal XOR based (2,n)-Visual Cryptography Schemes
Florida State University
2. Perfect Secret Encryption
Matrix Multiplication Sec. 4.2
Cheating and Prevention in Visual Secret Sharing
CIS 5371 Cryptography 2. Perfect Secret Encryption
Presentation transcript:

1 Visual Cryptography: Secret Sharing without a Computer Ricardo Martin GWU Cryptography Group September 2005

2 Secret Sharing (2,2)-Secret Sharing: Any share by itself does not provide any information, but together they reveal the secret. An example: One-time pad: the secret binary string k = k 1 k 2 k 3... k n can be shared as {x = x 1 x 2...x n ; y = y 1 y 2...y n }, where x i is random and y i = k i XOR x i

3 Visual Secret Sharing Shares are images printed on transparencies. The secret is reconstructed by the eye not a computer. Decryption by superimposing the proper transparencies –bits of the shares are combined as x i OR y i. Since ({0,1},OR) is not a group we need to introduce redundancy.

4 An example To share one secret bit we need at least 2 bits. The stacked shares must be “darker” if the secret bit is “1” than if it is “0”. { 0 } → (s i,s j ) ε R {{00,00},{00,01},{00,10}, {01, 01}, {10,10}} { 1 } → (s i,s j ) ε R {{01,10}, {11,00}, {00,11}} we can recover the secret: { 0 } → s 1 OR s 2 = 00, 01 or 10, and { 0 } → s 1 OR s 2 = 11 But is this secure?

5 Now it passes Shannon test: Pr(k/s i )=Pr(k) as Prob(s i =’10’/0) = Prob(s i =’10’/1)=.5 and Prob(s i =’01’/0) = Prob(s i =’01’/1)=.5

6 Sharing Matrix representation S=[S ij ] a boolen matrix with: a row for each share, a column for each subpixels S ij =1 iff the j th subpixel of the i th share is dark. one set of matrices for “0” and one for “1” (or one for each grey-level in secret image) “normally” each set is the column permutations of base matrix for each pixel, choose a random matrix in the corresponding set ( “normally” with equal probabilities)

7 Properties of Sharing Matrices For Contrast: sum of the sum of rows for shares in a decrypting group should be bigger for darker pixels. For Secrecy: sums of rows in any non- decrypting group should have same probability distribution for the number of 1’s in s 0 and in S 1.

8 Another 2-of-2 example (m=3) Each matrix selected with equal probability (0.25) the set of different column permutations of the first two matrices in each set. each with prob=1/6, would work as well,. Sum of sum of rows is 1 or 2 in S 0, while it is 3 in S 1 Each share has one or two dark subpixels with equal probabilities (0.5) in both sets.

9 Naor-Shamir, 1994 (k,n) secret sharing: an N-bits secret shared among n participants, using m subpixels per secret bit (n strings of mN), so that any k can decrypt the secret: Contrast: There are d<m and 0<α<1: If p i =1 at least d of the corresp. m subpixels are dark (“1”). If p i =0 no more than (d-αm) of the m subpixels are dark Security: Any subset of less than k shares does not provide any information about the secret x. All shares code “0” and “1” with the same number of dark subpixels in average.

10 Stefan’s construct One share can decrypt two images = + = =... but with less than perfect secrecy.

11 A (2,m) Secret Sharing Scheme [Naor & Shamir] All shares receive 1 dark and (m-1) clear subpixels. For a ‘0’, all m shares have the same dark (random) subpixels. For a ‘1”, all m shares have a different dark subpixels. Thus all shares are indistinguishable, but any two have 1 dark subpixels for “0” and 2 for a “1”. How can we exclude a coalition, say (1,2)?

12 Two (2,6) sharing schemes Previous scheme (α=1/4) More efficient sharing matrices (α=1/2)

13 A (4,4) Visual Sharing Scheme Any subgroupof 3 or less shares have the same number of dark subpixels for 0 (S 0 ) and for 1 (S 1 ), but the 4 together have one clear subpixel for 0 and are all dark for 1. Contrast is low: α=1/9

14 General Results from Naor-Shamir 1.There is a (k,k) scheme with m=2 k-1, α=2 -k+1 and r=(2 k-1 !). We can construct a (5,5) sharing, with 16 subpixels per secret pixel and 1 pixel contrast, using the permutaions of 16 sharing matrices. 2.In any (k,k) scheme, m≥2 k-1 and α≤2 1-k. 3.For any n and k, there is a (k,n) VS scheme with m=log n 2 O(klog k), α=2 Ώ(k).

15 Example 1: Lena B&W Original Superposition of Shares 1 and 2, perfectly aligned Shares

16 Extensions: Beyond (K,M) General Share Structures [Ateniense et.el. 1996]: Define arbitrary sets Qual and Forb as subsets of partitipants. –Any set in Qual can recover the secret by stacking their transparencies –Any set in Forb has no information on the shared image. They show constructions satisfying these requirements, with mild restrictions on the sets.

17 Extended VSS – Grey Scale Naor & Shamir sugested using partially filled circles to represent grey values. The actual implementation (vck, transparencies) is less than overwhelming.

18 Example 2: Lena Grey Scale

19 Another Grey Scale VSS system Use more subpixels to represent grey levels (Nakajima & Yamaguchi). Use g sets of sharing matrices (one for each grey levels, g ≥2)

20 Extended VSS- Multiple Images [Nakajima and Yamaguchi, Stoleru] Adding more redundancy, shares can be a pre-specified image, instead of random noice. No Perfect Secrecy for all images (need to adjust ranges of grey levels in cover pictures)

21 Concluding Thoughts Not just a cute toy. Proposed applications: –paper trail on electronic voting (Chaum). –encryption of financial documents (Hawkes) –tickets sale? Shares can be difficult to align (it helps to have fat pixels, but that reduces quality), Contrasts declines rapidly with the number of shares and grey levels. Can it be make to work with color?

22 References Moni Naor and Adi Shamir (1994) Visual Criptography, Eurocrypt 94 G. Ateniense, C. Blundo, A. de Santis and D.R.Stinson (1996) Visual Cryptography for General Access Structures. N. Nakajima nd Y. Yamaguchi (n.d.), Extended Visual Cryptography for Natural Images D. Stoleru (2005), Extended Visual Cryptography Schemes, Dr. Dobb’s, 377, October 2005 D. Stinson (2002), Visual Cryptography or Seeing is Believing, pp presentation in pdf.