×

Perfect contrast XOR-based visual cryptography schemes via linear algebra. (English) Zbl 1392.94922

Summary: XOR-based visual cryptography scheme (XVCS) was proposed to solve the poor visual quality problem without darkening the background in the reconstructed secret image. However, investigations on XVCS are not sufficient. In this paper, we focus on the traditional model of VCS for general access structures and exploit some extended capabilities for XVCS. Our main contributions are: (1) we put forward constructions of perfect contrast XVCS using the linear algebraic technique without any assumptions such as participants may carry multiple shares or prior information about the shares are to be submitted during the secret reconstruction phase; (2) for some restricted access structures, we achieve perfect contrast and perfect pixel expansion, namely both 1, which is impossible for any OR-based visual cryptography scheme (OVCS); (3) for general access structures, we achieve perfect contrast with smaller pixel expansion compared with many of the results in the literature; (4) Theoretical analysis on the proposed constructions are provided, as well as extensive experimental results and comparisons for demonstrating the effectiveness and advantages of our constructions.

MSC:

94A60 Cryptography
15A03 Vector spaces, linear dependence, rank, lineability
PDFBibTeX XMLCite
Full Text: DOI

References:

[1] Adhikari A.: Linear algebraic techniques to construct monochrome visual cryptographic schemes for general access structure and its applications to color images. Des. Codes Cryptogr. 73(3), 865-895 (2014). · Zbl 1295.15002 · doi:10.1007/s10623-013-9832-5
[2] Arumugam S., Lakshmanan R., Nagar A.K.: On (k, n)*-visual cryptography scheme. Des. Codes Cryptogr. 71(1), 153-162 (2014). · Zbl 1323.94097 · doi:10.1007/s10623-012-9722-2
[3] Ateniese G., Blundo C., De Santis A., Stinson D.R.: Visual cryptography for general access structures. Inf. Comput. 129(2), 86-106 (1996). · Zbl 1096.94522 · doi:10.1006/inco.1996.0076
[4] Blundo C., De Santis A., Stinson D.R.: On the contrast in visual cryptography schemes. J. Cryptol. 12(4), 261-289 (1999). · Zbl 0944.94010 · doi:10.1007/s001459900057
[5] Blundo C., De Santis A., Naor M.: Visual cryptography for grey level images. Inf. Process. Lett. 78(6), 255-259 (2000). · Zbl 1339.94037 · doi:10.1016/S0020-0190(00)00108-3
[6] Cimato S., De Prisco R., De Santis A.: Optimal colored threshold cisual cryptography schemes. Des. Codes Cryptogr. 35, 311-335 (2005). · Zbl 1077.94013 · doi:10.1007/s10623-003-6741-z
[7] DArco P., De Prisco R., De Santis A.: Measure-independent characterization of contrast optimal visual cryptography schemes. J. Syst. Softw. 95, 89-99 (2014). · doi:10.1016/j.jss.2014.03.079
[8] Eisen P.A., Stinson D.R.: Threshold visual cryptography schemes with specified whiteness levels of reconstructed pixels. Des. Codes Cryptogr. 25(1), 15-61 (2002). · Zbl 0994.94026 · doi:10.1023/A:1012504516447
[9] Fu Z.X., Yu B.: Optimal pixel expansion of deterministic visual cryptography scheme. Multimed. Tools Appl. 73(3), 1177-1193 (2014). · doi:10.1007/s11042-013-1625-3
[10] Guo T., Liu F., Wu C.K.: Visual cryptography for natural images and visual voting. In: Information Security and Cryptology (Inscrypt 2012). Lecture Notes in Computer Science, vol. 7763, pp. 90-101. Springer, Berlin (2013). · Zbl 1311.94084
[11] Guo T., Liu F., Wu C.K., Ren Y.W., Wang W.: On (k, n)-visual cryptography scheme with t essential parties. In: 7th International Conference on Information Theoretic Security (ICITS 2013). Lecture Notes in Computer Science, vol. 8317, pp. 56-68. Springer, Berlin (2014). · Zbl 1395.94285
[12] Hou Y.C.: Visual cryptography for color images. Pattern Recognit. 36(7), 1619-1629 (2003). · doi:10.1016/S0031-3203(02)00258-3
[13] Hu C.M., Tzeng W.G.: Cheating prevention in visual cryptography. IEEE Trans. Image Process. 16(1), 36-45 (2007). · Zbl 1279.94087 · doi:10.1109/TIP.2006.884916
[14] Lee S.S., Na J.C., Sohn S.W., Park C., Seo D.H., Kim S.J.: Visual cryptography based on an interferometric encryption technique. ETRI J. 24(5), 373-380 (2002). · doi:10.4218/etrij.02.0102.0505
[15] Liu F., Guo T.: Privacy protection display implementation method based on visual passwords. CN Patent App. CN 201410542752 (2015).
[16] Liu F., Wu C.K., Lin X.: Step construction of visual cryptography schemes. IEEE Trans. Inf. Forensics Secur. 5(1), 27-38 (2010). · doi:10.1109/TIFS.2009.2037660
[17] Liu F., Wua C., Lin X.: new definition of the contrast of visual cryptography scheme. Inf. Process. Lett. 110(7), 241-246 (2010). · Zbl 1209.68228 · doi:10.1016/j.ipl.2010.01.003
[18] Naor M., Shamir A.: Visual cryptography. In: Advances in Cryptology (EUROCRYPT’94). Lecture Notes in Computer Science, vol. 950, pp. 1-12. Springer, Berlin (1995). · Zbl 0878.94048
[19] Naor M., Pinkas B.: Visual authentication and identification. In: Advances in Cryptology (CRYPTO’97). Lecture Notes in Computer Science, vol. 1294, pp. 322-336. Springer, Berlin (1997). · Zbl 0880.94008
[20] Shyu S.J., Chen M.C.: Optimum pixel expansions for threshold visual secret sharing schemes. IEEE Trans. Inf. Forensics Secur. 6(3), 960-969 (2011). · doi:10.1109/TIFS.2011.2158096
[21] Shyu S.J., Chen M.C.: Minimizing pixel expansion in visual cryptographyic scheme for general access structures. IEEE Trans. Circuits Syst. Video Technol. 25(9), 1557-1561 (2015). · doi:10.1109/TCSVT.2015.2389372
[22] Shyu S.J., Jiang H.W.: General constructions for threshold multiple-secret visual cryptographic shcemes. IEEE Trans. Inf. Forensics Secur. 8(5), 733-743 (2013). · doi:10.1109/TIFS.2013.2250432
[23] Tuyls P., Kevenaar T., Schrijen G.J., Staring A.A.M., Van Dijk M.: Visual crypto displays enabling secure communications. In: Security in Pervasive Computing. Lecture Notes in Computer Science, vol. 2802, pp. 271-284. Springer, Berlin (2003). · Zbl 0994.94026
[24] Tuyls P., Hollmann H., Lint J., Tolhuizen L.: Xor-based visual cryptography schemes. Des. Codes Cryptogr. 37(1), 169-186 (2005). · Zbl 1136.94324 · doi:10.1007/s10623-004-3816-4
[25] Verheul E.R., van Tilborg H.C.A.: Constructions and properties of k out of n visual secret sharing schemes. Des. Codes Cryptogr. 11(2), 179-196 (1997). · Zbl 0878.94049 · doi:10.1023/A:1008280705142
[26] Viet D.Q., Kurosawa K.: Almost ideal contrast visual cryptography with reversing. In: Topics in Cryptology-CT-RSA. Lecture Notes in Computer Science, vol. 2964, pp. 353-365. Springer, Berlin (2004). · Zbl 1196.94067
[27] Wang D.S., Yi F., Li X.: On general construction for extended visual cryptography schemes. Pattern Recognit. 42(11), 3071-3082 (2009). · Zbl 1175.68150 · doi:10.1016/j.patcog.2009.02.015
[28] Weir J., Yan W.Q.: A comprehensive study of visual cryptography. Trans. Data Hiding Multimed. Secur. 6010, 70-105 (2010). · doi:10.1007/978-3-642-14298-7_5
[29] Wu X., Sun W.: Extended capabilities for xor-based visual cryptography. IEEE Trans. Inf. Forensics Secur. 9(10), 1592-1605 (2014). · doi:10.1109/TIFS.2014.2346014
[30] Yan W. Q., Jin D., Kankanhalli M. S.: Visual cryptography for print and scan applications. In: IEEE International Symposium on Circuits and Systems, pp. 572-575. IEEE Press, Toronto (2004).
[31] Yan X.H., Shen W., Niu X.M., Yang C.N.: Halftone visual cryptography with minimum auxiliary black pixels and uniform image quality. Digit. Signal Process. 38, 53-65 (2015). · doi:10.1016/j.dsp.2014.12.002
[32] Yang C.N., Wang D.S.: Property analysis of XOR-based visual cryptography. IEEE Trans. Circuits Syst. Video Technol. 24(2), 189-197 (2014). · doi:10.1109/TCSVT.2013.2276708
[33] Yang C., Chen T., Ching M.: Embed additional private information into two-dimensional bar codes by the visual secret sharing scheme. Integr. Comput. Aided Eng. 13, 189-199 (2006).
[34] Yu B., Shen G.: Multi-secret visual cryptography with deterministic contrast. Multimed. Tools Appl. 72(2), 1867-1886 (2014). · doi:10.1007/s11042-013-1479-8
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.