Randomness in secret sharing and visual cryptography schemes

Secret sharing schemes allow a secret to be shared among a group of participants so that only qualified subsets of participants can recover the secret. A visual cryptography scheme (VCS) is a special kind of secret sharing scheme in which the secret to share consists of an image and the shares consist of xeroxed transparencies which are stacked to recover the shared image.In this paper, we analyze the relationship between secret sharing schemes and VCSs, focusing our attention on the amount of randomness required to generate the shares. We prove that secret sharing schemes for a set of secrets of size two (BSSs) and VCSs are "equivalent" with respect to the randomness. Indeed, we show how to transform a BSS for a given access structure into a VCS for the same access structure while preserving the randomness of the original scheme. We provide both upper and lower bounds on the randomness of BSSs.All VCSs presented in this paper allow a perfect reconstruction of black pixels.

[1]  Josh Benaloh,et al.  Generalized Secret Sharing and Monotone Functions , 1990, CRYPTO.

[2]  Ernest F. Brickell,et al.  Some Ideal Secret Sharing Schemes , 1990, EUROCRYPT.

[3]  Alfredo De Santis,et al.  On the Contrast in Visual Cryptography Schemes , 1999, Journal of Cryptology.

[4]  Annalisa De Bonis,et al.  Improved Schemes for Visual Cryptography , 2001, Des. Codes Cryptogr..

[5]  Annalisa De Bonis,et al.  New Results on the Randomness of Visual Cryptography Schemes , 2001 .

[6]  Douglas R Stinson,et al.  Some recursive constructions for perfect hash families , 1996 .

[7]  Peter Elias,et al.  Zero error capacity under list decoding , 1988, IEEE Trans. Inf. Theory.

[8]  Amos Beimel,et al.  Universally ideal secret-sharing schemes , 1994, IEEE Trans. Inf. Theory.

[9]  David Zuckerman Simulating BPP using a general weak random source , 2005, Algorithmica.

[10]  Alfredo De Santis,et al.  Visual Cryptography for General Access Structures , 1996, Inf. Comput..

[11]  Alfredo De Santis,et al.  Randomness in Distribution Protocols , 1996, Inf. Comput..

[12]  Alfredo De Santis,et al.  Visual cryptography schemes with perfect reconstruction of black pixels , 1998, Comput. Graph..

[13]  Hans Ulrich Simon,et al.  Contrast-optimal k out of n secret sharing schemes in visual cryptography , 2000, Theor. Comput. Sci..

[14]  Hans Ulrich Simon,et al.  Contrast-optimal k out of n secret sharing schemes in visual cryptography , 1997, Theor. Comput. Sci..

[15]  Douglas R. Stinson,et al.  Cryptography: Theory and Practice , 1995 .

[16]  Alfredo De Santis,et al.  Constructions and Bounds for Visual Cryptography , 1996, ICALP.

[17]  Eric R. Verheul,et al.  Constructions and Properties of k out of n Visual Secret Sharing Schemes , 1997, Des. Codes Cryptogr..

[18]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[19]  Mitsuru Ito,et al.  Secret sharing scheme realizing general access structure , 1989 .

[20]  Douglas R Stinson,et al.  Some improved bounds on the information rate of perfect secret sharing schemes , 1990, Journal of Cryptology.

[21]  Alfredo De Santis,et al.  Contrast Optimal Threshold Visual Cryptography Schemes , 2003, SIAM J. Discret. Math..

[22]  Douglas R. Stinson,et al.  Decomposition constructions for secret-sharing schemes , 1994, IEEE Trans. Inf. Theory.

[23]  Moni Naor,et al.  Visual Cryptography , 1994, Encyclopedia of Multimedia.

[25]  Annalisa De Bonis,et al.  Randomness in Visual Cryptography , 2000, STACS.

[26]  Alfredo De Santis,et al.  Graph decompositions and secret sharing schemes , 2004, Journal of Cryptology.

[27]  J. Komlos,et al.  On the Size of Separating Systems and Families of Perfect Hash Functions , 1984 .

[28]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[29]  Russell Impagliazzo,et al.  How to recycle random bits , 1989, 30th Annual Symposium on Foundations of Computer Science.