Skip to main content

On the Robustness of Visual Cryptographic Schemes

  • Conference paper
  • First Online:
Digital Forensics and Watermarking (IWDW 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10082))

Included in the following conference series:

Abstract

In this paper, we consider the robustness of a special type of secret sharing scheme known as visual cryptographic scheme in which the secret reconstruction is done visually without any mathematical computation unlike other secret sharing schemes. Initially, secret sharing schemes were considered with the presumption that the corrupted participants involved in a protocol behave in a passive manner and submit correct shares during the reconstruction of secret. However, that may not be the case in practical situations. A minimal robust requirement, when a fraction of participants behave maliciously and submit incorrect shares, is that, the set of all shares, some possibly corrupted, can recover the correct secret. Though the concept of robustness is well studied for secret sharing schemes, it is not at all common in the field of visual cryptography. We, for the first time in the literature of visual cryptography, formally define the concept of robustness and put forward (2, n)-threshold visual cryptographic schemes that are robust against deterministic cheating. In the robust secret sharing schemes it is assumed that the number of cheaters is always less than the threshold value so that the original secret is not recovered by the coalition of cheaters only. In the current paper, We consider three different scenarios with respect to the number of cheaters controlled by a centralized adversary. We first consider the existence of only one cheater in a (2, n)-threshold VCS so that the secret image is not recovered by the cheater. Next we consider two different cases, with number of cheaters being greater than 2, with honest majority and without honest majority.

Avishek Adhikari—Research is partially supported by National Board for Higher Mathematics, Department of Atomic Energy, Government of India, Grant No. 2/48(10)/2013/NBHM(R.P.)/R&D II/695. The authors are also thankful to DST, Govt. of India and JSPS, Govt. of Japan for providing partial support for this collaborative research work under India Japan Cooperative Science Programme (vide Memo no. DST/INT/JSPS/P-191/2014 dated May 27, 2014.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Adhikari, A.: Linear algebraic techniques to construct monochrome visual cryptographic schemes for general access structure and its applications to color images. Des. Codes Crypt. 73(3), 865–895 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  2. Adhikari, A., Dutta, T.K., Roy, B.: A new black and white visual cryptographic scheme for general access structures. In: Canteaut, A., Viswanathan, K. (eds.) INDOCRYPT 2004. LNCS, vol. 3348, pp. 399–413. Springer, Heidelberg (2004). doi:10.1007/978-3-540-30556-9_31

    Chapter  Google Scholar 

  3. Adhikari, A., Bose, M.: A new visual cryptographic scheme using latin squares. IEICE Trans. Fundam. E87–A(5), 1998–2002 (2004)

    Google Scholar 

  4. Adhikari, A., Kumar, D, Bose, M., Roy, B.: Applications of partially balanced and balanced incomplete block designs in developing visual cryptographic schemes. IEICE Trans. Fundam. Japan E-90A(5), 949–951 (2007)

    Google Scholar 

  5. Arumugam, S., Lakshmanan, R., Nagar, A.K.: On (k, n)*-visual cryptography scheme. Des. Codes Crypt. 71(1), 153–162 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  6. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: STOC 1988, pp. 1–10. ACM (1988)

    Google Scholar 

  7. Blakley, G.R.: Safeguarding cryptographic keys. In: AFIPS 1979, pp. 313–317 (1979)

    Google Scholar 

  8. Blundo, C., Darco, P., De Santis, A., Stinson, D.R.: Contrast optimal threshold visual cryptography. SIAM J. Discrete Math. 16(2), 224–261 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  9. Cevallos, A., Fehr, S., Ostrovsky, R., Rabani, Y.: Unconditionally-secure robust secret sharing with compact shares. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 195–208. Springer, Heidelberg (2012). doi:10.1007/978-3-642-29011-4_13

    Chapter  Google Scholar 

  10. Droste, S.: New results on visual cryptography. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 401–415. Springer, Heidelberg (1996). doi:10.1007/3-540-68697-5_30

    Google Scholar 

  11. Dutta, S., Adhikari, A.: XOR based non-monotone t-\((k,n)^*\)-visual cryptographic schemes using linear algebra. In: Hui, L.C.K., Qing, S.H., Shi, E., Yiu, S.M. (eds.) ICICS 2014. LNCS, vol. 8958, pp. 230–242. Springer, Heidelberg (2015). doi:10.1007/978-3-319-21966-0_17

    Chapter  Google Scholar 

  12. Dutta, S., Rohit, R.S., Adhikari, A.: Constructions and analysis of some efficient \(t\)-\((k, n)^*\)-visual cryptographic schemes using linear algebraic techniques. Accepted at the J. Des. Codes Crypt. 80(1), 165–196 (2016). doi:10.1007/s10623-015-0075-5 (Springer, US)

  13. Horng, G., Chen, T.H., Tsai, D.S.: Cheating in visual cryptography. Des. Codes Crypt. 38(2), 219–236 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  14. Hu, C., Tzeng, W.: Cheating prevention in visual cryptography. IEEE Trans. Image Process. 16(1), 36–45 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  15. Liu, F., Wu, C.K., Lin, X.J.: Cheating immune visual cryptography scheme. IET Inf. Secur. 5(1), 51–59 (2011)

    Article  Google Scholar 

  16. Naor, M., Shamir, A.: Visual cryptography. In: Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 1–12. Springer, Heidelberg (1995). doi:10.1007/BFb0053419

    Google Scholar 

  17. De Prisco, R., De Santis, A.: Cheating immune threshold visual secret sharing. Comput. J. 53(9), 1485–1496 (2010)

    Article  MATH  Google Scholar 

  18. Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority (extended abstract). In: STOC 1989, pp. 73–85. ACM (1989)

    Google Scholar 

  19. Shamir, A.: How to share a secret. Comm. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  20. Shyu, S.J., Chen, M.C.: Optimum pixel expansions for threshold visual secret sharing schemes. IEEE Trans. Inf. Forensics Secur. 6(3(pt. 2)), 960–969 (2011)

    Article  Google Scholar 

  21. Tsai, D.S., Chen, T.H., Horng, G.: A cheating prevention scheme for binary visual cryptography with homogeneous secret images. Pattern Recogn. 40(8), 2356–2366 (2007)

    Article  MATH  Google Scholar 

  22. Xiaotian, W., Sun, W.: Random grid-based visual secret sharing for general access structures with cheat-preventing ability. J. Syst. Softw. 85(5), 1119–1134 (2012)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Partha Sarathi Roy .

Editor information

Editors and Affiliations

Appendix

Appendix

For illustration we provide the following Figures. The Fig. 1 shows the secret black and whie image while the Fig. 2 shows three shares S1,  S2,  S3 obtained through the construction method of Naor-Shamir [16] for a (2, 3)-VCS and MS3 is the fake but valid share produced by the third participant. Stacking of the shares are shown in Fig. 3. It shows that while superimposing the Shares 1, 2 and 3, we get the secret image back. However, if we replace S3 by MS3, we do not get the secret back. Figure 4 considers the same access structure but with our modified basis matrix construction method. Note that in the modified scheme, the superimposition of the two shares S1 and S2 over the modified share MS3 provides the secret even though MS3 produces fake but valid share.

Fig. 1.
figure 1

Secret image

Fig. 2.
figure 2

4 Shares: S1, S2, S3, MS3

Fig. 3.
figure 3

Superimposed images

Fig. 4.
figure 4

Robust VCS

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Dutta, S., Roy, P.S., Adhikari, A., Sakurai, K. (2017). On the Robustness of Visual Cryptographic Schemes. In: Shi, Y., Kim, H., Perez-Gonzalez, F., Liu, F. (eds) Digital Forensics and Watermarking. IWDW 2016. Lecture Notes in Computer Science(), vol 10082. Springer, Cham. https://doi.org/10.1007/978-3-319-53465-7_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-53465-7_19

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-53464-0

  • Online ISBN: 978-3-319-53465-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics