Skip to main content

A New Secret Sharing Scheme for Images Based on Additive 2-Dimensional Cellular Automata

  • Conference paper
Book cover Pattern Recognition and Image Analysis (IbPRIA 2005)

Abstract

A new secret color image sharing scheme based on two-dimensional memory cellular automata, is proposed. Such protocol is of a (n,n)-threshold scheme where the secret image to be shared is considered as one of the initial configurations of the cellular automata. The original idea is to study how a reversible model of computation permits to compute the shares and then using the reverse computation in order to recover the original image. The scheme is proved to be perfect and ideal, and resistant to the most important attacks such as statistical attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Alonso-Sanz, R.: Reversible cellular automata with memory: two-dimensional patterns from a single seed. Physica D 175, 1–30 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  2. Álvarez Marañón, G., Hernández Encinas, A., Hernández Encinas, L., Martín del Rey, A., Rodríguez Sánchez, G.: Graphics cryptography with pseudorandom bit generators and cellular automata. In: Palade, V., Howlett, R.J., Jain, L. (eds.) KES 2003. LNCS (LNAI), vol. 2773, pp. 1207–1214. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  3. Blakley, G.R.: Safeguarding cryptographic keys. AFIPS Conference Proceedings 48, 313–317 (1979)

    Google Scholar 

  4. Cattell, K., Muzio, J.C.: An explicit similarity transform between cellular automata and LFSR matrices. Finite Fields Appl. 4, 239–251 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  5. Chang, C.C., Chuang, J.C.: An image intellectual property protection scheme for gray-level images using visual secret sharing strategy. Pattern Recogn. Lett. 23, 931–941 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  6. Chang, C., Hwang, R.: Sharing secret images using shadow codebooks. Inform. Sci. 111, 335–345 (1998)

    Article  Google Scholar 

  7. Díaz Len, R., Hernández Encinas, A., Hernández Encinas, L., Hoya White, S., Martín del Rey, A., Rodríguez Sánchez, G., Visus Ruíz, I.: Wolfram cellular automata and their cryptographic use as pseudorandom bit generators. Internat. J. Pure Appl. Math. 4, 87–103 (2003)

    MATH  Google Scholar 

  8. Hernández Encinas, L., Martín del Rey, A., Hernández Encinas, A.: Encryption of images with 2-dimensional cellular automata. In: Proc. of 6th Multiconference on Systemics, Cybernetics and Informatics, pp. 471–476 (2002)

    Google Scholar 

  9. Meier, W., Staffelbach, O.: Analysis of pseudo random sequences generated by cellular automata. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 186–199. Springer, Heidelberg (1991)

    Google Scholar 

  10. Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of applied cryptography. CRC Press, Boca Raton (1997)

    MATH  Google Scholar 

  11. Nandi, S., Kar, B.K., Chaudhuri, P.P.: Theory and applications of cellular automata in cryptography. IEEE Trans. Comput. 43, 1346–1357 (1994)

    Article  MathSciNet  Google Scholar 

  12. Naor, M., Shamir, A.: Visual cryptography. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 1–12. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  13. Shamir, A.: How to share a secret. Commun. ACM 22, 612–613 (1979)

    Article  MATH  MathSciNet  Google Scholar 

  14. Stinson, D.R.: An explication of secret sharing schemes, Des. Codes Cryptogr. 2, 357–390 (1992)

    Article  MATH  MathSciNet  Google Scholar 

  15. Stinson, D.R.: Cryptography Theory and Practice, 2nd edn. CRC Press, Boca Raton (2002)

    Google Scholar 

  16. Thien, C., Lin, J.: Secret image sharing. Computers & Graphics 26, 765–770 (2002)

    Article  Google Scholar 

  17. Toffoli, T., Margolus, N.: Invertible cellular automata: A review. Physica D 45, 229–253 (1990)

    Article  MATH  MathSciNet  Google Scholar 

  18. Tsai, C.S., Chang, C.C., Chen, T.S.: Sharing multiple secrets in digital images. J. Syst. Software 64, 163–170 (2002)

    Article  Google Scholar 

  19. Tomassini, M., Perrenoud, M.: Cryptography with cellular automata. Appl. Software Comput. 1, 151–160 (2001)

    Article  Google Scholar 

  20. Wolfram, S.: Random sequence generation by cellular automata. Adv. Appl. Math. 7, 123–169 (1986)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Álvarez Marañón, G., Hernández Encinas, L., Martín del Rey, Á. (2005). A New Secret Sharing Scheme for Images Based on Additive 2-Dimensional Cellular Automata. In: Marques, J.S., Pérez de la Blanca, N., Pina, P. (eds) Pattern Recognition and Image Analysis. IbPRIA 2005. Lecture Notes in Computer Science, vol 3522. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11492429_50

Download citation

  • DOI: https://doi.org/10.1007/11492429_50

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-26153-7

  • Online ISBN: 978-3-540-32237-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics