On the Equivalence of Two Definitions of Visual Cryptography Scheme

A visual cryptography scheme (VCS) is a secret sharing method, for which the secret can be decoded by human eyes without needing any cryptography knowledge nor any computation. To the best of our knowledge, there are two different definitions of basis matrix (k,n)-VCS. The definition of unconditional secure basis matrix (k,n)-VCS is the generally accepted one, and has been widely used since the pioneer work of Naor and Shamir in 1994, while the definition of stacking secure basis matrix (k,n)-VCS is relatively new, and has been used in many studies in recent years. Our study shows that the above two definitions are actually equivalent. Furthermore, we generalize the equivalence relation to general access structure basis matrix VCS and general access structure size invariant VCS. But the equivalence relation does not hold for non-basis matrix (k,n)-VCS.

[1]  Mausumi Bose,et al.  Optimal (k, n) visual cryptographic schemes for general k , 2010, Des. Codes Cryptogr..

[2]  Stefan Droste,et al.  New Results on Visual Cryptography , 1996, CRYPTO.

[3]  Feng Liu,et al.  The alignment problem of visual cryptography schemes , 2009, Des. Codes Cryptogr..

[4]  Wen-Guey Tzeng,et al.  A New Approach for Visual Cryptography , 2002, Des. Codes Cryptogr..

[5]  Stelvio Cimato,et al.  Colored visual cryptography without color darkening , 2004, Theor. Comput. Sci..

[6]  Feng Liu,et al.  Step Construction of Visual Cryptography Schemes , 2010, IEEE Transactions on Information Forensics and Security.

[7]  Young-Chang Hou,et al.  An Optimization Model for Visual Cryptography Schemes with Unexpanded Shares , 2006, ISMIS.

[8]  Giovanni Di Crescenzo,et al.  Halftone Visual Cryptography Via Error Diffusion , 2009, IEEE Transactions on Information Forensics and Security.

[9]  Tzung-Her Chen,et al.  (Designs, Codes and Cryptography,38(2):219-236)Cheating in Visual Cryptography , 2006 .

[10]  Alfredo De Santis,et al.  On the Contrast in Visual Cryptography Schemes , 1999, Journal of Cryptology.

[11]  Ching-Nung Yang,et al.  New visual secret sharing schemes using probabilistic method , 2004, Pattern Recognit. Lett..

[12]  Ching-Nung Yang,et al.  Colored visual cryptography scheme based on additive color mixing , 2008, Pattern Recognit..

[13]  Shusaku Tsumoto,et al.  Foundations of Intelligent Systems, 15th International Symposium, ISMIS 2005, Saratoga Springs, NY, USA, May 25-28, 2005, Proceedings , 2005, ISMIS.

[14]  Ching-Nung Yang,et al.  Visual secret sharing scheme: prioritizing the secret pixels with different pixel expansions to enhance the image contrast , 2007 .

[15]  Ching-Nung Yang,et al.  Reduce shadow size in aspect ratio invariant visual secret sharing schemes using a square block-wise operation , 2006, Pattern Recognition.

[16]  Stelvio Cimato,et al.  Visual cryptography schemes with optimal pixel expansion , 2006, Theor. Comput. Sci..

[17]  Gwoboa Horng,et al.  A cheating prevention scheme for binary visual cryptography with homogeneous secret images , 2007, Pattern Recognit..

[18]  Gwoboa Horng,et al.  Cheating in Visual Cryptography , 2006, Des. Codes Cryptogr..

[19]  Mausumi Bose,et al.  Optimal (2, n) visual cryptographic schemes , 2006, Des. Codes Cryptogr..

[20]  R. Ito,et al.  Image Size Invariant Visual Cryptography , 1999 .

[21]  Hans Ulrich Simon,et al.  Contrast-optimal k out of n secret sharing schemes in visual cryptography , 2000, Theor. Comput. Sci..

[22]  Zhi Zhou,et al.  Halftone visual cryptography , 2006, IEEE Transactions on Image Processing.

[23]  Alfredo De Santis,et al.  Visual Cryptography for General Access Structures , 1996, Inf. Comput..

[24]  Ching-Nung Yang,et al.  Image secret sharing method with two-decoding-options: Lossless recovery and previewing capability , 2010, Image Vis. Comput..

[25]  Alfredo De Santis,et al.  Advances in Cryptology — EUROCRYPT'94 , 1994, Lecture Notes in Computer Science.

[26]  Alfredo De Santis,et al.  Cheating Immune (2, n)-Threshold Visual Secret Sharing , 2006, SCN.

[27]  Alfredo De Santis,et al.  Contrast Optimal Threshold Visual Cryptography Schemes , 2003, SIAM J. Discret. Math..

[28]  Hans Ulrich Simon,et al.  Determining The Optimal Contrast For Secret Sharing Schemes In Visual Cryptography , 2003, Comb. Probab. Comput..

[29]  Neal Koblitz,et al.  Advances in Cryptology — CRYPTO ’96 , 2001, Lecture Notes in Computer Science.

[30]  Yuliang Zheng,et al.  Advances in Cryptology — ASIACRYPT 2002 , 2002, Lecture Notes in Computer Science.

[31]  Wen-Guey Tzeng,et al.  Cheating Prevention in Visual Cryptography , 2007, IEEE Transactions on Image Processing.

[32]  Moni Naor,et al.  Visual Cryptography , 1994, Encyclopedia of Multimedia.

[33]  Ching-Nung Yang,et al.  A general multi-secret visual cryptography scheme , 2010 .

[34]  Hiroki Koga A General Formula of the (t, n)-Threshold Visual Secret Sharing Scheme , 2002, ASIACRYPT.