ESSVCS: An Enriched Secret Sharing Visual Cryptography

Visual Cryptography (VC) is a powerful technique that combines the notions of perfect ciphers and secret sharing in cryptography with that of raster graphics. A binary image can be divided into shares that are able to be stacked together so as to approximately recover the original image. VC is a unique technique in the sense that the encrypted message can be decrypted directly by the Human Visual System (HVS). The distinguishing characteristic of VC is the ability of secret restoration without the use of computation. However because of restrictions of the HVS, pixel expansion and alignment problems, a VC scheme perhaps can only be applied to share a small size of secret image. In this paper, we propose a general method to let the VC shares carry more secrets, the technique is to use cypher output of private-key systems as the input random numbers of VC scheme, meanwhile the encryption key could be shared, the shared keys could be associated with the VC shares. After this operation, VC scheme and secret sharing scheme are merged with the private-key system. Under this design, we implement a (k,t,n)-VC scheme. Compared to those existing schemes, our approach could greatly enhance the ability of current VC schemes and could cope with pretty rich secrets.

[1]  Ching-Nung Yang,et al.  New Colored Visual Secret Sharing Schemes , 2000, Des. Codes Cryptogr..

[2]  Yuliang Zheng,et al.  Advances in Cryptology — ASIACRYPT 2002 , 2002, Lecture Notes in Computer Science.

[3]  Juan Soto Randomness Testing of the Advanced Encryption Standard Candidate Algorithms , 1999 .

[4]  Lawrence E. Bassham,et al.  Randomness Testing of the Advanced Encryption Standard Finalist Candidates , 2000 .

[5]  Jeffrey Snyder,et al.  Visual Cryptography and Secret Image Sharing , 2012, J. Electronic Imaging.

[6]  Feng Liu,et al.  The alignment problem of visual cryptography schemes , 2009, Des. Codes Cryptogr..

[7]  Ching-Nung Yang,et al.  Embed additional private information into two-dimensional bar codes by the visual secret sharing scheme , 2006, Integr. Comput. Aided Eng..

[8]  WeiQi Yan,et al.  A Comprehensive Study of Visual Cryptography , 2010, Trans. Data Hiding Multim. Secur..

[9]  Ching-Nung Yang,et al.  Image secret sharing method with two-decoding-options: Lossless recovery and previewing capability , 2010, Image Vis. Comput..

[10]  WeiQi Yan,et al.  Resolution variant visual cryptography for street view of Google Maps , 2010, Proceedings of 2010 IEEE International Symposium on Circuits and Systems.

[11]  H. Yamamoto,et al.  Visual secret sharing schemes for plural secret images , 2003, IEEE International Symposium on Information Theory, 2003. Proceedings..

[12]  P. Babu Anto,et al.  Tamperproof transmission of fingerprints using visual cryptography schemes , 2010, Biometrics Technology.

[13]  Neal Koblitz,et al.  Advances in Cryptology — CRYPTO ’96 , 2001, Lecture Notes in Computer Science.

[14]  Ja-Chen Lin,et al.  VCPSS: A two-in-one two-decoding-options image sharing method combining visual cryptography (VC) and polynomial-style sharing (PSS) approaches , 2007, Pattern Recognit..

[15]  Shyong Jian Shyu,et al.  Efficient visual secret sharing scheme for color images , 2006, Pattern Recognit..

[16]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[17]  Hiroki Koga A General Formula of the (t, n)-Threshold Visual Secret Sharing Scheme , 2002, ASIACRYPT.

[18]  Alfredo De Santis,et al.  Advances in Cryptology — EUROCRYPT'94 , 1994, Lecture Notes in Computer Science.

[19]  Mohan S. Kankanhalli,et al.  Visual cryptography for print and scan applications , 2004, 2004 IEEE International Symposium on Circuits and Systems (IEEE Cat. No.04CH37512).

[20]  Stefan Droste,et al.  New Results on Visual Cryptography , 1996, CRYPTO.

[21]  Mitsugu Iwamoto,et al.  Visual Secret Sharing Schemes for Multiple Secret Images Allowing the Rotation of Shares , 2006, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[22]  Ja-Chen Lin,et al.  Visual cryptography with extra ability of hiding confidential data , 2006, J. Electronic Imaging.

[23]  Yun Q. Shi,et al.  Transactions on Data Hiding and Multimedia Security III , 2008, Trans. Data Hiding and Multimedia Security.

[24]  Moni Naor,et al.  Visual Cryptography , 1994, Encyclopedia of Multimedia.

[25]  Alfredo De Santis,et al.  On the Contrast in Visual Cryptography Schemes , 1999, Journal of Cryptology.

[26]  Peng Li,et al.  Improvements of a two-in-one image secret sharing scheme based on gray mixing model , 2012, J. Vis. Commun. Image Represent..

[27]  Annalisa De Bonis,et al.  Improved Schemes for Visual Cryptography , 2001, Des. Codes Cryptogr..

[28]  Mohan S. Kankanhalli,et al.  Progressive color visual cryptography , 2005, J. Electronic Imaging.