Color visual cryptography schemes for black and white secret images

In this paper we propose the use of colors to improve visual cryptography schemes for black-and-white secret images. The resulting model is called colored-black-and-white visual cryptography (cbw-vc) model. Using this new model we exploit colors to obtain schemes to share bw this is a direct consequence of the definition of contrast which distinguishes only black and non-black pixels. We discuss an alternative measure of contrast that takes into account the ''distance'' between colors. We conjecture that also with this definition of contrast there exist schemes that use only full intensity colors and achieve optimal contrast.

[1]  Stelvio Cimato,et al.  Probabilistic Visual Cryptography Schemes , 2006, Comput. J..

[2]  Xiaobo Li,et al.  Towards Shift Tolerant Visual Secret Sharing Schemes , 2010, IEEE Transactions on Information Forensics and Security.

[3]  Pei-Ling Chiu,et al.  An Extended Visual Cryptography Algorithm for General Access Structures , 2012, IEEE Transactions on Information Forensics and Security.

[4]  Stelvio Cimato,et al.  Colored visual cryptography without color darkening , 2004, Theor. Comput. Sci..

[5]  Wei-Ho Chung,et al.  A Probabilistic Model of $(t,n)$ Visual Cryptography Scheme With Dynamic Group , 2012, IEEE Transactions on Information Forensics and Security.

[6]  Somnath Sikdar,et al.  A New (2, n)-Visual Threshold Scheme for Color Images , 2003, INDOCRYPT.

[7]  Young-Chang Hou,et al.  Visual cryptography for color images , 2003, Pattern Recognit..

[8]  Ching-Nung Yang,et al.  New Colored Visual Secret Sharing Schemes , 2000, Des. Codes Cryptogr..

[9]  Alfredo De Santis,et al.  Cheating Immune Threshold Visual Secret Sharing , 2010, Comput. J..

[10]  Eric R. Verheul,et al.  Constructions and Properties of k out of n Visual Secret Sharing Schemes , 1997, Des. Codes Cryptogr..

[11]  Alfredo De Santis,et al.  Visual Cryptography for General Access Structures , 1996, Inf. Comput..

[12]  Douglas R. Stinson,et al.  Threshold Visual Cryptography Schemes with Specified Whiteness Levels of Reconstructed Pixels , 2002, Des. Codes Cryptogr..

[13]  Stelvio Cimato,et al.  Optimal Colored Threshold Visual Cryptography Schemes , 2005, Des. Codes Cryptogr..

[14]  Hirosuke Yamamoto,et al.  Proposal of a lattice-based visual secret sharing scheme for color and gray-scale images , 1998 .

[15]  Shyong Jian Shyu,et al.  Optimum Pixel Expansions for Threshold Visual Secret Sharing Schemes , 2011, IEEE Trans. Inf. Forensics Secur..

[16]  Stelvio Cimato,et al.  Visual Cryptography and Secret Image Sharing (Digital Imaging and Computer Vision) , 2011 .

[17]  E. Keren,et al.  Encryption of pictures and shapes by random grids. , 1987, Optics letters.

[18]  Mitsugu Iwamoto A Weak Security Notion for Visual Secret Sharing Schemes , 2012, IEEE Transactions on Information Forensics and Security.

[19]  Annalisa De Bonis,et al.  Improved Schemes for Visual Cryptography , 2001, Des. Codes Cryptogr..

[20]  Shyong Jian Shyu,et al.  Efficient visual secret sharing scheme for color images , 2006, Pattern Recognit..

[21]  Alfredo De Santis,et al.  On the Contrast in Visual Cryptography Schemes , 1999, Journal of Cryptology.

[22]  Ching-Nung Yang,et al.  New visual secret sharing schemes using probabilistic method , 2004, Pattern Recognit. Lett..

[23]  S. Anu Visual Cryptography Schemes with Perfect Reconstruction of Black Pixels , 2014 .

[24]  Alfredo De Santis,et al.  Using Colors to Improve Visual Cryptography for Black and White Images , 2011, ICITS.

[25]  Moni Naor,et al.  Visual Cryptography , 1994, Encyclopedia of Multimedia.

[26]  Chuankun Wu,et al.  Embedded Extended Visual Cryptography Schemes , 2011, IEEE Transactions on Information Forensics and Security.