Visual Cryptography Jiangyi Hu Jiangyi Hu, Zhiqian Hu2 Visual Cryptography Example Secret sharing Visual cryptography Model Extensions.

Slides:



Advertisements
Similar presentations
Visual Cryptography Moni Naor Adi Shamir Presented By:
Advertisements

Information Representation
1 Visual Cryptography: Secret Sharing without a Computer Ricardo Martin GWU Cryptography Group September 2005.
IEEE TRANSACTIONS ON IMAGE PROCESSING,2007 指導老師:李南逸 報告者:黃資真 Cheating Prevention in Visual Cryptography 1.
The Binary Numbering Systems
Ch12. Secret Sharing Schemes
Information Theoretical Security and Secure Network Coding NCIS11 Ning Cai May 14, 2011 Xidian University.
Digital Imaging and Image Analysis
Short course on quantum computing Andris Ambainis University of Latvia.
Traitor Tracing Papers Benny Chor, Amos Fiat and Moni Naor, Tracing Traitors (1994) Moni Naor and Benny Pinkas, Threshold Traitor Tracing (1998) Presented.
Zero-Knowledge Proofs J.W. Pope M.S. – Mathematics May 2004.
CSE111: Great Ideas in Computer Science Dr. Carl Alphonce 219 Bell Hall Office hours: M-F 11:00-11:
1 Adapted from Oded Goldreich’s course lecture notes.
Introduction to Modern Cryptography, Lecture ?, 2005 Broadcast Encryption, Traitor Tracing, Watermarking.
5. Halftoning Newspaper photographs simulate a greyscale, despite the fact that they have been printed using only black ink. A newspaper picture is, in.
Cryptography (continued). Enabling Alice and Bob to Communicate Securely m m m Alice Eve Bob m.
Secret Sharing Algorithms
DANSS Colloquium By Prof. Danny Dolev Presented by Rica Gonen
5. 1 JPEG “ JPEG ” is Joint Photographic Experts Group. compresses pictures which don't have sharp changes e.g. landscape pictures. May lose some of the.
Spring 2015 Mathematics in Management Science Binary Linear Codes Two Examples.
©Brooks/Cole, 2003 Chapter 2 Data Representation.
Aggregation in Sensor Networks
Filtering and Color To filter a color image, simply filter each of R,G and B separately Re-scaling and truncating are more difficult to implement: –Adjusting.
Secure two-party computation: a visual way by Paolo D’Arco and Roberto De Prisco.
Chapter 3: Basic Protocols Dulal C. Kar. Key Exchange with Symmetric Cryptography Session key –A separate key for one particular communication session.
Practical Session 10 Error Detecting and Correcting Codes.
Visual Cryptography Advanced Information Security March 11, 2010 Presenter: Semin Kim.
Error Control Code. Widely used in many areas, like communications, DVD, data storage… In communications, because of noise, you can never be sure that.
Visual Cryptography Hossein Hajiabolhassan Department of Mathematical Sciences Shahid Beheshti University Tehran, Iran.
CS555Topic 251 Cryptography CS 555 Topic 25: Quantum Crpytography.
Privacy-preserving rule mining. Outline  A brief introduction to association rule mining  Privacy preserving rule mining Single party  Perturbation.
Zero-knowledge proof protocols 1 CHAPTER 12: Zero-knowledge proof protocols One of the most important, and at the same time very counterintuitive, primitives.
Computer Vision Introduction to Digital Images.
QR 32 Section #6 November 03, 2008 TA: Victoria Liublinska
Image Emotional Semantic Query Based On Color Semantic Description Wei-Ning Wang, Ying-Lin Yu Department of Electronic and Information Engineering, South.
Learning Objectives for Section 4.5 Inverse of a Square Matrix
Vector Quantization CAP5015 Fall 2005.
October 1, 2013Computer Vision Lecture 9: From Edges to Contours 1 Canny Edge Detector However, usually there will still be noise in the array E[i, j],
Software Security Seminar - 1 Chapter 4. Intermediate Protocols 발표자 : 이장원 Applied Cryptography.
Pre-Algebra 9-7 Independent and Dependent Events Learn to find the probabilities of independent and dependent events.
BINARY Toby Wilson. LEARNING OBJECTIVES  Be able to convert binary to denary  Be able to convert denary into binary  Be able to explain how computers.
1 Lect. 19: Secret Sharing and Threshold Cryptography.
A New Approach for Visual Cryptography Wen-Guey Tzeng and Chi-Ming Hu Designs, codes and cryptography, 27, ,2002 Reporter: 李惠龍.
 劉庭瑋 Electronic Medical Report Security Using Visual Secret Sharing Scheme.
A Study on Visual Secret Display Student: Ming-Chiang Chen Advisors: Dr. Shyong Jian Shyu and Dr. Kun-Mao Chao 1.
Date of download: 5/27/2016 Copyright © 2016 SPIE. All rights reserved. Results of edge detector for the printed text and the “Lena” image. Figure Legend:
Digital Image Processing CCS331 Relationships of Pixel 1.
 the relationship between colors  Primary Colors: colors that cant be made by mixing other colors (red, yellow, blue)  Secondary Colors: Colors made.
1 The RSA Algorithm Rocky K. C. Chang February 23, 2007.
Graphics Basic Concepts 1.  A graphic is an image or visual representation of an object.  A visual representation such as a photo, illustration or diagram.
Feng Liu SKLOIS IIE CAS Atlantic City, New Jersey, USA 23~26 Oct
Department of Computer Science Chapter 5 Introduction to Cryptography Semester 1.
Your friend has a hobby of generating random bit strings, and finding patterns in them. One day she come to you, excited and says: I found the strangest.
Visual Cryptography Given By: Moni Naor Adi Shamir Presented By: Anil Vishnoi (2005H103017)
SECTION 10-4 Using Pascal’s Triangle Slide
Zurich University, 11 April  A secret sharing scheme is a method of dividing a secret S among a finite set of participants.  only certain pre-specified.
Ch12. Secret Sharing Schemes
Visual Secret Sharing Chair Professor Chin-Chen Chang (張真誠)
Chapter III, Desktop Imaging Systems and Issues: Lesson IV Working With Images
The Recent Developments in Visual Cryptography
Source: Signal Processing 109 (2015) 317–333
Secret Sharing Schemes using Visual Cryptography
Source:Journal of Real-Time Image Processing, vol.14, pp.41-50, 2016
The New Developments in Visual Cryptography
A Secret Enriched Visual Cryptography
Topic 13: Message Authentication Code
Some New Issues on Secret Sharing Schemes
Secret color images sharing schemes based on XOR operation Wang Dao-Shun*, Zhang Lei, Ma Ning and Huang Lian-Sheng Department of Computer Science and.
Optimal XOR based (2,n)-Visual Cryptography Schemes
Cheating and Prevention in Visual Secret Sharing
Presentation transcript:

Visual Cryptography Jiangyi Hu

Jiangyi Hu, Zhiqian Hu2 Visual Cryptography Example Secret sharing Visual cryptography Model Extensions

Jiangyi Hu, Zhiqian Hu3 Visual Cryptography Example What is visual cryptography?

Jiangyi Hu, Zhiqian Hu4 Visual Cryptography Secret Sharing The General Idea All n parties can get together and recover secret s. Less than n parties cannot recover secret s.

Jiangyi Hu, Zhiqian Hu5 Visual Cryptography Secret Sharing (Cont.) Suppose two parties are going to share a secret bit string A coin toss is used to generate the first bit of the first share. If the result of the coin toss is a head, then the bit is 0; otherwise, the bit is a 1. Now generate the first bit of the second share. If the first bit of the first share was 0, then copy the first bit of the secret. Otherwise, if the bit of the first share was 1, then flip the first bit of the secret and use that. Repeat this random process for each bit of the secret.

Jiangyi Hu, Zhiqian Hu6 Visual Cryptography Secret Sharing (Cont.) Suppose the secret is 1011, toss the coin 4 times and get the sequence head, tail, tail, and head. Then the first share would simply be As a result, the bits of the second share would be 1101 (the XOR of 0110 and 1011). No information about the secret will be gained by looking at either the first share or the second share. Combine two share and can discover the secret: S1 XOR S2 = Secret. Secret: 1011 S1:0110 S2:1101

Jiangyi Hu, Zhiqian Hu7 Visual Cryptography Visual cryptography was introduced by Naor and Shamir at EUROCRYPT '94. It is used to encrypt written material (printed text, handwritten notes, pictures, etc) in a perfectly secure way. The decoding is done by the human visual system directly.

Jiangyi Hu, Zhiqian Hu8 Visual Cryptography Visual Cryptography (Cont.) For a set P of n participants, a secret image S is encoded into n shadow images called shares, where each participant in P receives one share. Certain qualified subset of participants can visually recover the secret image, but other, forbidden, sets of participants have no information on S.

Jiangyi Hu, Zhiqian Hu9 Visual Cryptography Visual Cryptography (Cont.) A visual recovery for a set X of participants consists of copying the shares onto transparencies, then stacking them on a projector. The participants in a qualified set X will be able to see the secret image without any knowledge of cryptography and without performing any cryptographic computation.

Jiangyi Hu, Zhiqian Hu10 Visual Cryptography Model Assume the message consists of a collection of black and white pixels and each pixel is handled separately. Each share is a collection of m black and white subpixels. Boolean matrix S=[s ij ] where s ij =1 iff the jth subpixel in the ith transparency is black. The grey level of the combined share is interpreted by the visual system as black if and as white if.

Jiangyi Hu, Zhiqian Hu11 Visual Cryptography Model (Cont.) is some fixed threshold and is the relative difference. H(V) is the hamming weight of the vector. The visual effect of a black subpixel in one transparency can’t be undone by the color of that subpixel in other transparencies which are laid over it.

Jiangyi Hu, Zhiqian Hu12 Visual Cryptography Model (Cont.)

Jiangyi Hu, Zhiqian Hu13 Visual Cryptography 2 out of 2 visual cryptography

Jiangyi Hu, Zhiqian Hu14 Visual Cryptography 2 out of 2 scheme (Cont.) A pixel P is split into two subpixels. If P is white, then a coin toss is used to randomly choose one of the first two rows in the figure above. If P is black, then a coin toss is used to randomly choose one of the last two rows in the figure above. The pixel P is encrypted as two subpixels in each of the two shares, as determined by the chosen row in the figure. Every pixel is encrypted using a new coin toss.

Jiangyi Hu, Zhiqian Hu15 Visual Cryptography 2 out of 2 scheme (Cont.) For each pixel, neither the first share nor the second gives any clue as to whether the pixel is black or white. Since all the pixels in the secret image were encrypted using independent random coin flips, there is no information to be gained by looking at pixels on a share, either. This demonstrates the security of the scheme.

Jiangyi Hu, Zhiqian Hu16 Visual Cryptography 2 out of 2 scheme (Cont.) When superimpose the two shares, consider one pixel P. If P is black, we get two black subpixels. If P is white, we get one black subpixel and one white subpixel. Thus, the reconstructed pixel (consisting of two subpixels) has a grey level of 1 if P is black, and a grey level of 1/2 if P is white. There will be a 50% loss of contrast in the reconstructed image, but it is still be visible.

Jiangyi Hu, Zhiqian Hu17 Visual Cryptography 3 out of 3 visual cryptography horizontal shares vertical shares diagonal shares

Jiangyi Hu, Zhiqian Hu18 Visual Cryptography 3 out of 3 scheme (Cont.)

Jiangyi Hu, Zhiqian Hu19 Visual Cryptography 3 out of 3 scheme (Cont.) Each matrix in either C 0 and C 1 contains one horizontal share, one vertical share and one diagonal share. The analysis of one or two shares makes it impossible to distinguish between C 0 and C 1. A stack of three transparencies from C 0 is only ¾ black, whereas a stack of transparencies from C 1 is completely black.

Jiangyi Hu, Zhiqian Hu20 Visual Cryptography Extension and enhancement Each pixel in each one of the two transparencies is presented by a rotated half circle. Send innocent looking transparencies, e.g.. Send images a dog, a house, and get a spy message with no trace. Color visual cryptography

Jiangyi Hu, Zhiqian Hu21 Visual Cryptography Color Visual Cryptography Verheul and van Tilborg ’ s method For a C-color image, we expand each pixel to C subpixels on two images. For each subpixel, we divide it to C regions. One fixed region for one color. If the subpixel is assigned color C 1, only the region belonged to C 1 will have the color.Other regions are left black.

Jiangyi Hu, Zhiqian Hu22 Visual Cryptography Color Visual Cryptography (Cont.) Four subpixels Four regions Combined One pixel on four- color image

Jiangyi Hu, Zhiqian Hu23 Visual Cryptography Color Visual Cryptography(cont.) Rijmen and Preneel ’ s method Each pixel is divided into 4 subpixels, with the color red, green, blue and white. In any order, we can get 24 different combination of colors.We average the combination to present the color. To encode, choose the closest combination, select a random order on the first share. According to the combination, we can get the second share.

Jiangyi Hu, Zhiqian Hu24 Visual Cryptography Rijmen and Preneel ’ s method Pattern1 Pattern2 Combined Result

Jiangyi Hu, Zhiqian Hu25 Visual Cryptography Some References Naor, M. and A. Shamir, Visual Cryptography, Eurocrypt ’94 Proceedings G.Ateniese, C. Blundo, A. De Santis and D.R. Stinson. Visual Cryptography for General Access Structures, Information and Computation,

Jiangyi Hu, Zhiqian Hu26 Visual Cryptography Thank you !