國立暨南國際大學 National Chi Nan University A Study of (k, n)-threshold Secret Image Sharing Schemes in Visual Cryptography without Expansion Presenter : Ying-Yu.

Slides:



Advertisements
Similar presentations
Visual Cryptography Moni Naor Adi Shamir Presented By:
Advertisements

Secure and Secure-dominating Set of Cartesian Product Graphs
A New Cheating Prevention Scheme For Visual Cryptography 第十六屆全國資訊安全會議 Jun Du-Shiau Tsai ab,Tzung-her Chen c and Gwoboa Horng a a Department of Computer.
CSNB143 – Discrete Structure
Cheating prevention in visual cryptography Author: C.M. Hu and W.G. Tzeng Source: IEEE-TIP 2007 Presenter: Yu-Chi Chen Date: /4/13 1.
1 Visual Cryptography: Secret Sharing without a Computer Ricardo Martin GWU Cryptography Group September 2005.
IEEE TRANSACTIONS ON IMAGE PROCESSING,2007 指導老師:李南逸 報告者:黃資真 Cheating Prevention in Visual Cryptography 1.
Ch12. Secret Sharing Schemes
Visual Cryptography Jiangyi Hu Jiangyi Hu, Zhiqian Hu2 Visual Cryptography Example Secret sharing Visual cryptography Model Extensions.
1 視覺密碼學 Chair Professor Chin-Chen Chang ( 張真誠 ) National Tsing Hua University ( 清華大學 ) National Chung Cheng University ( 中正大學 ) Feng Chia University (
New Visual Secret Sharing Schemes With Non-Expansible Shadow Size Using Non-binary Sub Pixel Ching-Nung Yang Yun-Hsiang Liang Wan-Hsiang Chou National.
1 Convolution and Its Applications to Sequence Analysis Student: Bo-Hung Wu Advisor: Professor Herng-Yow Chen & R. C. T. Lee Department of Computer Science.
(r, n)-Threshold Image Secret Sharing Methods with Small Shadow Images Xiaofeng Wang, Zhen Li, Xiaoni Zhang, Shangping Wang Xi'an University of Technology,
Maximizing Unavailability Interval for Energy Saving in IEEE e Wireless MANs Tuan-Che Chen ( 陳端哲 ), Ying-Yu Chen ( 陳盈佑 ), and Jyh-Cheng Chen ( 陳志成.
XOR-Based Meaningful Visual Secret Sharing by Generalized Random Grids Xiaotian Wu, Lu Dai, Duanhao Ou, Wei Sun 報告者: 李宏恩.
Visual Cryptography Advanced Information Security March 11, 2010 Presenter: Semin Kim.
Visual Cryptography Hossein Hajiabolhassan Department of Mathematical Sciences Shahid Beheshti University Tehran, Iran.
Visual Secret Sharing Schemes for Plural Secret Images Allowing the Rotation of Shares Kazuki Yoneyama Wang Lei Mitsugu Iwamoto Noboru Kunihiro Kazuo Ohta.
S ECURE A UTHENTICATION USING I MAGE P ROCESSING AND V ISUAL C RYPTOGRAPHY FOR B ANKING A PPLICATIONS Guided By Prof. Rashmi Welekar Submitted By Deepti.
Neural Networks for Visual Cryptography --- with Examples for Complex Access Schemes Tatung University, Taiwan Presenter: Tai-Wen Yue CAINE-2000.
Intelligent Database Systems Lab N.Y.U.S.T. I. M. A semantic similarity metric combining features and intrinsic information content Presenter: Chun-Ping.
Intelligent Database Systems Lab 國立雲林科技大學 National Yunlin University of Science and Technology 1 Multiclass boosting with repartitioning Graduate : Chen,
Introduction to Visual Cryptography
Module #9 – Number Theory 1/5/ Algorithms, The Integers and Matrices.
Visual Cryptography for Gray-Level Images by Dithering Techniques
Image Size Invariant Visual Cryptography for General Access Structures Subject to Display Quality Constraints 報告者 : 陳建宇.
A Neural-Network Approach for Visual Cryptography 虞台文 大同大學資工所.
VCPSS : A two-in-one two-decoding-options image sharing method combining visual cryptography (VC) and polynomial-style sharing (PSS) approaches Sian-Jheng.
1 Problems of Perfect Multi- Secret Sharing Schemes Advisor: 阮夙姿教授 Presenter: 蔡惠嬋 Date: 2008/08/11 國立暨南國際大學資訊工程學系.
Authors: Tzung-Her Chen, Kai-Hsiang Tsao, and Kuo-Chen Wei Source: Proceedings of The 8th International Conference on Intelligent System Design and Applications.
A New Approach for Visual Cryptography Wen-Guey Tzeng and Chi-Ming Hu Designs, codes and cryptography, 27, ,2002 Reporter: 李惠龍.
 劉庭瑋 Electronic Medical Report Security Using Visual Secret Sharing Scheme.
人力資源報告 Image and Signal Processing 1 Steganography Using Sudoku Revisited Wien Hong, Tung-Shou Chen, Chih-Wei Shiu Department of Information Management,
A Study on Visual Secret Display Student: Ming-Chiang Chen Advisors: Dr. Shyong Jian Shyu and Dr. Kun-Mao Chao 1.
Two-Image Encryption by Random Grids 1 Joy Jo-Yi Chang, Ming-Jheng Li, Yi-Chun Wang and Justie Su-Tzu Juan National Chi Nan University.
Step Construction of Visual Cryptography Schemes IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 5, NO. 1, MARCH 2010 Feng Liu, Chuankun.
Visual Cryptography Given By: Moni Naor Adi Shamir Presented By: Anil Vishnoi (2005H103017)
RSA Algorithm Date: 96/10/17 Wun-Long Yang. Outline Introduction to RSA algorithm RSA efficient implementation & profiling.
Zurich University, 11 April  A secret sharing scheme is a method of dividing a secret S among a finite set of participants.  only certain pre-specified.
Visual Secret Sharing Chair Professor Chin-Chen Chang (張真誠)
The Recent Developments in Visual Cryptography
2003/04/291 Hiding data in images by optimal moderately- significant-bit replacement Wang, Ran-Zan, Lin, Chi-Fang, and Lin, Ja-Chen, IEE Electronics Letters,
Source: Optical Engineering, Vol. 55, No. 6, pp , 2016.
Source: Signal Processing 109 (2015) 317–333
The Recent Developments in Visual Secret Sharing
Source:Multimedia Tools and Applications, Vol. 77, No. 20, pp , Oct
Hefei Electronic Engineering Institute, Hefei , China
Advisor: Chin-Chen Chang1, 2 Student: Yi-Pei Hsieh2
Source:Journal of Real-Time Image Processing, vol.14, pp.41-50, 2016
The New Developments in Visual Cryptography
A Secret Enriched Visual Cryptography
A Novel Secret Sharing Scheme from Audio Perspective
Some New Issues on Secret Sharing Schemes
Sharing Technologies for Cloud Computing
High Capacity Data Hiding for Grayscale Images
Authors: Chin-Chen Chang, Yi-Hui Chen, and Chia-Chen Lin
A new chaotic algorithm for image encryption
Source:Multimedia Tools and Applications, Vol. 77, No. 20, pp , Oct
Steganography in halftone images: conjugate error diffusion
Source: Signal Processing: Image Communication 16 (2001) pp
Hiding Multiple Watermarks in Transparencies of Visual Cryptography
Optimal XOR based (2,n)-Visual Cryptography Schemes
Source: IEEE Transactions on Circuits and Systems,
An Iterative Method for Lossless Data Embedding in BMP Images
Source: IET Image Processing, Vol. 4, No. 4, Aug. 2010, pp
Authors: Chin-Chen Chang, Yi-Hui Chen, and Chia-Chen Lin
Cheating and Prevention in Visual Secret Sharing
Privacy-Preserving Reversible Watermarking for Data Exfiltration Prevention Through Lexicographic Permutations Source: IIH-MSP(2018): Authors:
Adopting secret sharing for reversible data hiding in encrypted images
Hiding Information in VQ Index Tables with Reversibility
Presentation transcript:

國立暨南國際大學 National Chi Nan University A Study of (k, n)-threshold Secret Image Sharing Schemes in Visual Cryptography without Expansion Presenter : Ying-Yu Chen Authors: Ying-Yu Chen, Justie Su-Tzu Juan Department of Computer Science and Information Engineering National Chi Nan University Puli, Nantou Hsien, Taiwan

Outline Introduction Preliminary The (k, n)-threshold Secret Sharing Scheme Experimental Results Conclusion 2

Introduction – Visual Cryptography Visual cryptography (VC) 3 encryption decryption share

Introduction – (k, n)-threshold Secret Sharing (k, n) = (2, 3) 4 decryption encryption

Introduction – Progressive Visual Secret Sharing 5 Progressive visual secret sharing (PVSS)

Introduction – Naor and Shamir (1995) 6 They construct a (k, n)-threshold secret sharing scheme in VC with expansion.  : The relative difference in weight between white pixel and black pixel of stacking k shares. If contrast  is larger, it represents the image is clearer to visible.

Introduction – Naor and Shamir (1995) 7 C 0 : white pixel; C 1 : black pixel (2, 4) C 0 = C 1 = OR R 1 and R 2 R 1, R 2 and R 3 R 1, R 2, R 3 and R 4 R1R1 R2R2 R3R3 R4R VC scheme : n × nn × 4 n

Introduction – Fang et al. (2008) 8 They construct a (k, n)-threshold secret sharing scheme in VC without expansion. They use the “Hilbert-curve” method.

Preliminary 9 Definition 1. An n  m 0-1 matrix M(n, j) is called totally symmetric if each column has the same weight, say j, and m equals to C j, where the weight of a column vector means the sum of each entry in this column vector. M(4, 2) = m = C 2 = 6 4 n

Preliminary 10 Definition 2. Given an n  m 1 matrix A and an n  m 2 matrix B, we define 1. [A||B] be an n  (m 1 + m 2 ) matrix that obtained by concatenating A and B; 2.[a  A||b  B] be an n  (a  m 1 + b  m 2 ) matrix that be obtained by concatenating A for a times and B for b times. A =, B =, [2A||B] = B 2A

Preliminary 11 Definition 3. Light transmission rate  = #white pixel  #all pixel = 1  (#black pixel  #all pixel).

The (k, n)-threshold Secret Sharing Scheme 12 It must follow the two conditions :  (C 0, t) =  (C 1, t) for 1  t  k.  (C 0, t)   (C 1, t) for t  k.

Algorithm 13 Input : A binary secret S with size w  h and the value of n and k. Output : n shares R 1, R 2, …, R n, each with size w  h. 1.if (k mod 2 == 1) C 0 = C 1 = else C 0 = C 1 =

Algorithm 14 2.for (1  i  h; 1  j  w) x = random(1…m) for (1  t  n) if ( S(i, j) == 0 ) R t (i, j) = C 0 (t, x) ; else R t (i, j) = C 1 (t, x) ; C 0 = m R1R1 R2R2 RnRn …

Proof 15 Theorem 1. In the proposed scheme, if we stack at least k shares, the secret can be revealed; and if we stack the number of share less than k, the secret cannot be revealed. Proof  (C 0, t) =  (C 1, t) for 1  t  k.  (C 0, t)   (C 1, t) for t  k.

Experimental Results 16 Example: (4, 5) C 0 : [M(5, 2) || 3  M(5, 0) || 2  M(5, 5)] C 1 : [2  M(5, 1) || M(5, 4)]

Experimental Results 17 (4, 5)

Experimental Results 18 (4, 6)

Experimental Results (5, 6) 19

Conclusion 20 There is no expansion in our scheme. With larger contrast  we proposed, the stacked image is clearer. [1] M. Naor and A. Shamir, “Visual cryptography,” [2] W.-P. Fang, S.-J. Lin, and J.-C. Li, “Visual cryptography (VC) with non-expanded shadow images: a Hilbert-curve approach,” NS scheme[1]FLL scheme[2]Our scheme contrast  in (4, 5)  1/4261 1/15 contrast  in (4, 6)  1/4261 1/24 contrast  in (5, 6)  1/ /30 contrast  in (6, 8)  1/ /128

Thanks for your listening 21