Visual Cryptography Hossein Hajiabolhassan Department of Mathematical Sciences Shahid Beheshti University Tehran, Iran.

Slides:



Advertisements
Similar presentations
Vector Spaces A set V is called a vector space over a set K denoted V(K) if is an Abelian group, is a field, and For every element vV and K there exists.
Advertisements

Visual Cryptography Moni Naor Adi Shamir Presented By:
Circuit and Communication Complexity. Karchmer – Wigderson Games Given The communication game G f : Alice getss.t. f(x)=1 Bob getss.t. f(y)=0 Goal: Find.
A New Cheating Prevention Scheme For Visual Cryptography 第十六屆全國資訊安全會議 Jun Du-Shiau Tsai ab,Tzung-her Chen c and Gwoboa Horng a a Department of Computer.
Cheating prevention in visual cryptography Author: C.M. Hu and W.G. Tzeng Source: IEEE-TIP 2007 Presenter: Yu-Chi Chen Date: /4/13 1.
8.3 Representing Relations Connection Matrices Let R be a relation from A = {a 1, a 2,..., a m } to B = {b 1, b 2,..., b n }. Definition: A n m  n connection.
Midwestern State University Department of Computer Science Dr. Ranette Halverson CMPS 2433 – CHAPTER 4 GRAPHS 1.
1 Visual Cryptography: Secret Sharing without a Computer Ricardo Martin GWU Cryptography Group September 2005.
國立暨南國際大學 National Chi Nan University A Study of (k, n)-threshold Secret Image Sharing Schemes in Visual Cryptography without Expansion Presenter : Ying-Yu.
IEEE TRANSACTIONS ON IMAGE PROCESSING,2007 指導老師:李南逸 報告者:黃資真 Cheating Prevention in Visual Cryptography 1.
Ch12. Secret Sharing Schemes
Feng Liu SKLOIS IIE CAS Atlantic City, New Jersey, USA 23~26 Oct
Playing Fair at Sudoku Joshua Cooper USC Department of Mathematics.
Visual Cryptography Jiangyi Hu Jiangyi Hu, Zhiqian Hu2 Visual Cryptography Example Secret sharing Visual cryptography Model Extensions.
Information Theoretical Security and Secure Network Coding NCIS11 Ning Cai May 14, 2011 Xidian University.
EE663 Image Processing Histogram Equalization Dr. Samir H. Abdul-Jauwad Electrical Engineering Department King Fahd University of Petroleum & Minerals.
1 By Gil Kalai Institute of Mathematics and Center for Rationality, Hebrew University, Jerusalem, Israel presented by: Yair Cymbalista.
CSE115/ENGR160 Discrete Mathematics 04/03/12 Ming-Hsuan Yang UC Merced 1.
NP-Complete Problems Reading Material: Chapter 10 Sections 1, 2, 3, and 4 only.
Secret Sharing Algorithms
Relations Chapter 9.
Chapter 6 The Inclusion-Exclusion Principle and Applications
Matrix Completion Problems for Various Classes of P-Matrices Leslie Hogben Department of Mathematics, Iowa State University, Ames, IA 50011
Digital Image Processing, 3rd ed. © 1992–2008 R. C. Gonzalez & R. E. Woods Gonzalez & Woods Matrices and Vectors Objective.
Discrete Mathematical Structures (Counting Principles)
Section 5.3. Section Summary Recursively Defined Functions Recursively Defined Sets and Structures Structural Induction.
Chapter 9. Chapter Summary Relations and Their Properties Representing Relations Equivalence Relations Partial Orderings.
Chapter 3 Vector Spaces. The operations of addition and scalar multiplication are used in many contexts in mathematics. Regardless of the context, however,
Chapter 9. Chapter Summary Relations and Their Properties n-ary Relations and Their Applications (not currently included in overheads) Representing Relations.
Edge-disjoint induced subgraphs with given minimum degree Raphael Yuster 2012.
Secure two-party computation: a visual way by Paolo D’Arco and Roberto De Prisco.
1 TABLE OF CONTENTS PROBABILITY THEORY Lecture – 1Basics Lecture – 2 Independence and Bernoulli Trials Lecture – 3Random Variables Lecture – 4 Binomial.
Relations, Functions, and Matrices Mathematical Structures for Computer Science Chapter 4 Copyright © 2006 W.H. Freeman & Co.MSCS Slides Relations, Functions.
Visual Cryptography Advanced Information Security March 11, 2010 Presenter: Semin Kim.
1 Rainbow Decompositions Raphael Yuster University of Haifa Proc. Amer. Math. Soc. (2008), to appear.
Discrete Mathematics Relation.
Matrix Completion Problems for Various Classes of P-Matrices Leslie Hogben Department of Mathematics, Iowa State University, Ames, IA 50011
Word : Let F be a field then the expression of the form a 1, a 2, …, a n where a i  F  i is called a word of length n over the field F. We denote the.
ICS 253: Discrete Structures I Induction and Recursion King Fahd University of Petroleum & Minerals Information & Computer Science Department.
1.1 Chapter 3: Proving NP-completeness Results Six Basic NP-Complete Problems Some Techniques for Proving NP-Completeness Some Suggested Exercises.
Relation. Combining Relations Because relations from A to B are subsets of A x B, two relations from A to B can be combined in any way two sets can be.
Chapter 9. Chapter Summary Relations and Their Properties n-ary Relations and Their Applications (not currently included in overheads) Representing Relations.
International Iran conference on Quantum Information September 2007, Kish Island Evaluation of bounds of codes defined over hexagonal and honeycomb lattices.
Chapter 8: Relations. 8.1 Relations and Their Properties Binary relations: Let A and B be any two sets. A binary relation R from A to B, written R : A.
CSCI 115 Chapter 1 Fundamentals. CSCI 115 §1.1 Sets and Subsets.
A New Approach for Visual Cryptography Wen-Guey Tzeng and Chi-Ming Hu Designs, codes and cryptography, 27, ,2002 Reporter: 李惠龍.
 劉庭瑋 Electronic Medical Report Security Using Visual Secret Sharing Scheme.
A Study on Visual Secret Display Student: Ming-Chiang Chen Advisors: Dr. Shyong Jian Shyu and Dr. Kun-Mao Chao 1.
1 Objective To provide background material in support of topics in Digital Image Processing that are based on matrices and/or vectors. Review Matrices.
Feng Liu SKLOIS IIE CAS Atlantic City, New Jersey, USA 23~26 Oct
Visual Cryptography Given By: Moni Naor Adi Shamir Presented By: Anil Vishnoi (2005H103017)
Zurich University, 11 April  A secret sharing scheme is a method of dividing a secret S among a finite set of participants.  only certain pre-specified.
Relations and Their Properties
Relations Chapter 9.
Perfect Secret Sharing Schemes
Computational Molecular Biology
Source: Signal Processing 109 (2015) 317–333
Basic notions contd... Definition:
Secret Sharing Schemes using Visual Cryptography
Source:Journal of Real-Time Image Processing, vol.14, pp.41-50, 2016
Systems of distinct representations
Advanced consistency methods Chapter 8
A Secret Enriched Visual Cryptography
A Novel Secret Sharing Scheme from Audio Perspective
Some New Issues on Secret Sharing Schemes
Secret color images sharing schemes based on XOR operation Wang Dao-Shun*, Zhang Lei, Ma Ning and Huang Lian-Sheng Department of Computer Science and.
Optimal XOR based (2,n)-Visual Cryptography Schemes
Perfect Phylogeny Tutorial #10
Locality In Distributed Graph Algorithms
Cheating and Prevention in Visual Secret Sharing
Presentation transcript:

Visual Cryptography Hossein Hajiabolhassan Department of Mathematical Sciences Shahid Beheshti University Tehran, Iran

Secret Sharing Scheme  A secret sharing scheme is a method of dividing a secret S among a finite set of participants.  only certain pre-specified subsets of participants can recover the secret (Qualified subsets). secret

K out of n  Consider a finite field GF(q) where q ≥n+1 and Choose a secret key s from GF(q).  Randomly choose s=a 0, a 1,…, a k-1 from GF(q),  Freely choose distinct x i (1 ≤i≤n).  Give to person i Secret share (x i, f(x i )) for all (1 ≤i≤n).

Perfect Secret Sharing  A secret sharing scheme is perfect if all authorized subsets can reconstruct the secret but no other subset can determine any information about the secret. This scheme is not perfect!

Visual Cryptography Anyone knows what is the secret?

Basic Definitions  Let P={1,...,n } be a set of elements called participants.  2^P denote the set of all subsets of P.  Q  2^P : members of qualified sets.  F  2^P: members of forbidden sets, Q  F= .   =(Q,F) is called the access structure of the scheme.   _0 : Call all the minimal qualified sets of  basis for the access structure  :  _0={A  Q : B  Q for all B  A, B ≠ A}.

Basic Definitions  Secret Image: The Secret consists of a collection of black and white pixels.  Share: Secret image encode into n shadow images in the form of the transparencies, called shares, where each participant receives one share.  Subpixel: Each pixel is divided into a certain number of subpixels.

Superimposing: 1 2 q ++++

Generation of Shares

share1 share2 stack pixel random 1212 Generation of Shares

Mathematical Model (0,1,0,1,0) (1,1,0,0,1) Sticking (1,1,0,1,1) Representation with Matrix [ ]

1 2 n Mathematical Model

2 out of 2 ` PixelProbability Shares #1 #2 Superposition of the two shares 1 0 [] [0 1 ] [] [] C_0 C_1 Same Matrices with Same Frequency

Expansion & Contrast  The number of subpixels that each pixel of the original image is encoded into on each transparency is termed pixel expansion.  The difference measure between a black and a white pixel in the reconstructed image is called contrast. [0 1 ][ [[]]] Expansion = 2 Contrast=( 2-1)/2=0.5 [

Visual Cryptography Scheme Naor and Shamir, 1994  Let  =(Q, F) be an access structure on a set of n participants. A  - VCS_1 with expansion m and contrast  (m) consists of two collections of n×m matrices C_0 and C_1 such that: I. For any qualified subset X={i_1,…,i_k} and A ε C_0, the or V of rows i_1,…,i_k of A satisfies w(V)  t_X-  (m).m ; whereas, for any B ε C_1 it results that w(V)  t_X. II. For any non-qualified subset X={i_1,…,i_t}. The two collections of t×m matrices D_j, with j ε {0,1}, obtained by restricting each n×m matrix in C_j to rows i_1,…,i_t are indistinguishable in the sense that they contain the same matrices with the same frequencies.

2 out of 21 0 [][0 1 ] [] [] C_0 C_1 X={ 1,2}, W(V)=2 X={ 1,2}, W(V)=1 D_0 D_1 X={ 1 }

VCS with Basis Matrices  Let  =(Q, F) be an access structure on a set of n participants. A basis for  - VCS_2 with expansion m and contrast  (m) consists of two matrices S^0 and S^1 such that: I. For any qualified subset X={i_1,…,i_k}, the or V of rows i_1,…,i_k of S^0 satisfies w(V)  t_X-  (m).m ; whereas, for S^1 it results that w(V)  t_X. II. For any non-qualified subset X={i_1,…,i_t}. The two t×m matrices D^j, with j ε {0,1}, obtained by restricting rows i_1,…,i_t to S^j are equal up to a permutation of columns.

K out of K {1} {2} {3} {1,2,3} [ { } {1,2} {1,3} {2,3} ][] S^1=.S^0=. C_1={A: A is a permutation column of S^1} C_0={B: B is a permutation column of S^0}

K out of n scheme  There is a k out of k scheme with expansion 2 k-1 and contrast α=2 -k+1.  In any k out of k scheme m≥2 k-1 and α≤2 1-k.  For any n and k, there is a k out of n VCS with m=log n 2 O(klog k), α=2 Ώ(k).

General Access Structure Question: Let  be a access structure. Is there an  -VC S ? Note that if there exists an  -VCS then Q should be monotone. Theorem: Let  =(Q,F) be a monotone access structure where F∩Q = , and let Z_M be the family of maximal forbidden sets in F. Then there exists a  -VCS with expansion less than or equal to 2^(|Z_M|-1).

Cumulative Array Method  Let  =(Q,F) be a monotone access structure where Q U F= 2^P.  Also, let F_1,…, F_t be maximal forbidden sets in F.  Let S^0 and S^1 be basis of white matrix and black matrix of t out of t VCS, respectively.  Construct n×2^(t-1) white basis matrix C^0 and black basis matrix C^1 of  as follows: I. For any participant i, set the i-th row of C^0 be the or of rows i_1,…,i_s of S^0 that i_1,…,i_s are rows of S^0 where for any 1 ≤j≤s, “ i’’ is not member of F_(i_j). II. Similarly, construct C^1.

Cumulative Array Method Example: Let P={1, 2, 3, 4},  _0={{1, 2}, {2, 3}, {3, 4}}, and Z_M={F_1,F_2, F_3}; F_1={1, 4},F_2={1, 3}, F_3={2, 4}. Hence, Theoretically, realizable.

New VCS, Color of Secret Tzeng and Hu, 2002  Let  =(Q, F) be an access structure on a set of n participants. A  - VCS_3 with expansion m and contrast  (m) consists of two collections of n×m matrices C_0 and C_1 such that: I. For any qualified subset X={i_1,…,i_k} and A ε C_0, the or V of rows i_1,…,i_k of A satisfies w(V) = t_X; whereas, II. For any non-qualified subset X={i_1,…,i_t}. The two collections of t×m matrices D_j, with j ε {0,1}, obtained by restricting each n×m matrix in C_j to rows i_1,…,i_t are indistinguishable in the sense that they contain the same matrices with the same frequencies. for any B ε C_1 it results that w(V)  t_X-  (m).m or for any B ε C_1 w(V) ≤ t_X-  (m).m.

New VCS, Color of Secret Tzeng and Hu, 2002

Extended VCS  In 1998, S. Droste introduced an extension of the visual cryptography. In fact, he has presented an extended VCS in which every combination of the transparencies can contain independent information.  In 2001, G. Ateniese, C. Blundo, A. Santis and D.R. Stinson has introduced another version of extended visual cryptography in which every share have to be an image.

Extended VCS Droste 1998  Consider multi-sets C^T (T is a subset of 2^P\{ф}) of n×m Boolean matrices which satisfy the following conditions. 1.For all X={i_1,…,i_k} and A ε C^T, where X is a member of T, the or V of rows i_1,…,i_t of A satisfies w(V)  t_X. 2.For all X={i_1,…,i_k} and A ε C^T, where X is not a member of T, the or V of rows i_1,…,i_k of A satisfies w(V)  t_X-  (m).m. 3.The condition of Security!

Extended VCS Droste 1998 C^{}= C^{{1,2}}= C^{{1},{1,2}}= C^{{2},{1,2}}= C^{{1},{2},{1,2}}= C^{{1}}= C^{{2}}= C^{{1},{2}}=

Extended VCS G. Ateniese, C. Blundo, A. Santis and D.R. Stinson, 2001

Extended VCS Droste 1998 C^{}= C^{{1,2}}= C^{{1},{1,2}}= C^{{2},{1,2}}= C^{{1},{2},{1,2}}= C^{{1}}= C^{{2}}= C^{{1},{2}}=

Extended VCS Droste 1998 C^{}= C^{{1,2}}= C^{{1},{1,2}}= C^{{2},{1,2}}= C^{{1},{2},{1,2}}= C^{{1}}= C^{{2}}= C^{{1},{2}}=

Colored Visual Cryptography The generalized “or” of elements (colors) in {a_0, a_1,..., a_{c−1}} equals a_i if all colors are equal to a_i, otherwise it equals BLACK Color.

Colored Visual Cryptography VERHEUL and VAN TILBORG, 1997  Let  =(Q, F) be an access structure on a set of n participants. The c collections of n×m matrices C_0, C_1,..., C_{c−1} constitute a c-colour  - VCS_1 with pixel expansion m, if there exist two integers h and l such that h > l satisfying: I.For any qualified subset X={i_1,…,i_k} and A ε C_i, the generalized or V of rows i_1,…,i_k of A satisfies Z_i(V)  h while for any j≠ i, Z_j(V) ≤ l. II.For any non-qualified subset X={i_1,…,i_t}. The collections of t×m matrices D_j, obtained by restricting each n×m matrix in C_j to rows i_1,…,i_t, are indistinguishable in the sense that they contain the same matrices with the same frequencies.

Colored Visual Cryptography 2 out of 5

Colored Visual Cryptography Yang and Laih, 2000

Probabilistic Visual Cryptography K out of n, Yang 2004  A k out of n ProbVSS_1 scheme can be shown as two multi-sets, C_0 and C_1; consisting of n×1 matrices which satisfies the following conditions:  For these matrices in the multi-set C_0 (resp. C1), the ‘‘OR’’-ed value of any k-tuple column vector V is L(V). These values of all matrices form a multi-set E_0 (resp. E_1), respectively.  The two multi-sets E_0 and E_1 satisfy that p_1≥p_t and P_0≤p_t- α, where p_0 and p_1 are the appearance probabilities of the ‘‘1’’ (black color) in the multi-sets E_0 and E_1, respectively.  For any subset {i_1,…,i_t} of participants with t<k the p_0 and p_1 are the same.

Probabilistic Visual Cryptography K out of n, Yang out of 2

Probabilistic Visual Cryptography K out of n, Yang out of 3

Share 1 Share 2 Secret 1 “VISUAL” Secret 2 “SECRET” Staking Rotating 72 o

 W.G. Tzeng and C.M. Hu, 2002, introduced another model for visual cryptography in which just minimal qualified subsets can recover the shared image by stacking their transparencies.  (C. Blundo, S. Cimato, and A. De Santis, 2006) Let  =(Q, F) be an access structure. The best pixel expansion of  -VCS_3 (basis matrices) satisfies

 (H. Hajiabolhassan and A. Cheraghi) Let  =(Q, F) be an access structure. Also, assume that there exist disjoint qualified sets A_1,...,A_t such that for any qualified set B ⊆ A_1 ∪ ··· ∪ A_t, one should have A_i ⊆ B for some 1 ≤ i ≤ t, i.e., A_i’s constitute an induced matching in Q. Then  One can consider another model for visual cryptography (VCS_4) in which minimal qualified subsets can recover the secret. In fact, we don’t mind whether non-minimal qualified subsets can obtain the secret.

 A graph access structure is an access structure for which the set of participants is the vertex set V (G) of a graph G = (V (G),E(G)), and the sets of participants qualified to reconstruct the secret image are precisely those containing an edge of G.  A strong edge coloring of a graph G is an edge coloring in which every color class is an induced matching. The strong chromatic index s′(G) is the minimum number of colors in a strong edge coloring of G.  (H. Hajiabolhassan and A. Cheraghi) Let G be a non- empty graph. Then m_4(G) ≤ min{2bc(G), 2s′(G)}.

Thanks for your attention!