Colored visual cryptography without color darkening

Visual cryptography schemes allow the encoding of a secret image into shares, in the form of transparencies, which are distributed to the participants. The shares are such that only qualified subsets of participants can visually recover the secret image by superimposing the transparencies. In this paper we study colored visual cryptography schemes. Most of previous work on colored visual cryptography allows the superposition of pixels having the same color assuming that the resulting pixel still has the same color. This is not what happens in reality since when superimposing two pixels of the same color one gets a darker version of that color, which effectively is a different color. Superimposing many pixels of the same color might result in a so dark version of the color that the resulting pixel might be not distinguishable from a black pixel. Thus we propose a model where the reconstruction has to guarantee that the reconstructed secret pixel has the same color of the original one and not a darker version of it. We give a construction of c-color (k,n)-threshold visual cryptography schemes. Since we have to guarantee the reconstruction of the exact original color, in many cases our schemes have a bigger pixel expansion than previous ones. However, for the case of k = n, we get a smaller pixel expansion when compared with schemes that to do not guarantee the exact reconstruction of the original color. We also prove that, in the model introduced in this paper, our schemes for k = n have optimal pixel expansion.

[1]  Douglas R. Stinson,et al.  Threshold Visual Cryptography Schemes with Specified Whiteness Levels of Reconstructed Pixels , 2002, Des. Codes Cryptogr..

[2]  Annalisa De Bonis,et al.  Improved Schemes for Visual Cryptography , 2001, Des. Codes Cryptogr..

[3]  Hirosuke Yamamoto,et al.  Proposal of a lattice-based visual secret sharing scheme for color and gray-scale images , 1998 .

[4]  Eric R. Verheul,et al.  Constructions and Properties of k out of n Visual Secret Sharing Schemes , 1997, Des. Codes Cryptogr..

[5]  Moni Naor,et al.  Visual Cryptography , 1994, Encyclopedia of Multimedia.

[6]  Stelvio Cimato,et al.  Optimal Colored Threshold Visual Cryptography Schemes , 2005, Des. Codes Cryptogr..

[7]  Alfredo De Santis,et al.  Extended Schemes for Visual Cryptography , 1995 .

[8]  Alfredo De Santis,et al.  Contrast Optimal Threshold Visual Cryptography Schemes , 2003, SIAM J. Discret. Math..

[9]  Thomas Johansson Progress in Cryptology - INDOCRYPT 2003 , 2003, Lecture Notes in Computer Science.

[10]  Alfredo De Santis,et al.  Extended capabilities for visual cryptography , 2001, Theor. Comput. Sci..

[11]  Alfredo De Santis,et al.  Advances in Cryptology — EUROCRYPT'94 , 1994, Lecture Notes in Computer Science.

[12]  Alfredo De Santis,et al.  Visual Cryptography for General Access Structures , 1996, Inf. Comput..

[13]  Somnath Sikdar,et al.  A New (2, n)-Visual Threshold Scheme for Color Images , 2003, INDOCRYPT.

[14]  Young-Chang Hou,et al.  Visual cryptography for color images , 2003, Pattern Recognit..

[15]  Alfredo De Santis,et al.  On the Contrast in Visual Cryptography Schemes , 1999, Journal of Cryptology.

[16]  Hans Ulrich Simon,et al.  Contrast-optimal k out of n secret sharing schemes in visual cryptography , 2000, Theor. Comput. Sci..

[17]  Ching-Nung Yang,et al.  New Colored Visual Secret Sharing Schemes , 2000, Des. Codes Cryptogr..