Skip to main content

Visual Cryptography — How to Use Images to Share a Secret

  • Conference paper
Book cover Informatik ’98

Part of the book series: Informatik aktuell ((INFORMAT))

  • 119 Accesses

Abstract

In this paper, we give a survey of visual cryptography schemes, a new type of cryptographic schemes which was first introduced by Naor and Shamir [9] in 1994. Visual cryptography schemes can be considered as encryption schemes based on graphical data. In visual cryptography schemes as special instances of secret sharing schemes, the secret information is encoded by the construction of several fragments, called shares which are distributed secretly to different, not necessarily trustworthy parties. In order to reconstruct the secret image, a qualified subset of these parties has to combine their shares. For example, in (K, n)—threshold schemes there are n different parties and each subset of at least k parties is qualified. Visual cryptography schemes are perfect, i.e., forbidden (i.e., not qualified) subsets of parties learn no information at all about the encrypted image (in the information-theoretic sense). In contrast to conventional encryption (resp. secret sharing) schemes, visual cryptography schemes allow the decryption to be done directly by the human visual system, i.e., without performing any sophisticated cryptographic computations.

This work was done while the author was a member of the Graduiertenkolleg Informatik at the University of Saarbrücken, a fellowship program of the DFG (Deutsche Forschungsgemeinschaft).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 54.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 69.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ateniese, G., Blundo, C., De Santis, A., and Stinson, D.R.: Visual Cryptography for General Access Structures. Information and Computation, Vol. 129, No. 2, pp. 86–106,1996 and ECCC, Electronic Colloquium on Computational Complexity (TR96-012), 1996.

    Google Scholar 

  2. Ateniese, G., Blundo, C., De Santis, A., and Stinson, D.R.: Constructions and Bounds for Visual Cryptography. Proc. 23rd International Colloquium on Au-tomata, Languages and Programming (ICALP ’96), Springer Lecture Notes in Computer Science, pp. 416–428, 1996.

    Google Scholar 

  3. Ateniese, G., Blundo, C., De Santis, A., and Stinson, D.R.: Extended Schemes for Visual Cryptography. Preprint, 1995.

    Google Scholar 

  4. Ateniese, G., Blundo, C., De Santis, A., and Stinson, D.R.: New Schemes for Visual Cryptography. Preprint, 1996.

    Google Scholar 

  5. Biehl, I., and Wetzel, S.: Traceable Visual Cryptography. Proc. ICICS ’97, Springer Lecture Notes on Computer Science, pp. 61–71, 1997.

    Google Scholar 

  6. Carter, J.L., and Wegman, M.N.: Universal Classes of Hash Functions. Journal of Computer and System Sciences 18, pp 143–154, 1979.

    Article  MATH  MathSciNet  Google Scholar 

  7. Droste, S.: New Results on Visual Cryptography. Proc. CRYPTO ’96, Springer Lecture Notes in Computer Science, pp. 401–415, 1996.

    Google Scholar 

  8. Hofmeister, T., Krause, M., and Simon, H.U.: Contrast-Optimal k out of n Secret Sharing Schemes in Visual Cryptography. Proc. COCOON ’97, Springer Lecture Notes in Computer Science, pp. 176 – 185, 1997.

    Google Scholar 

  9. Naor, M., and Shamir, A.: Visual Cryptography. Proc. EUROCRYPT ’94, Springer Lecture Notes in Computer Science, pp. 1–12, 1995.

    Google Scholar 

  10. Naor, M., and Shamir, A.: Visual Cryptography II: Improving the Contrast via the Cover Base. Proc. Security Protocols: International Workshop 1996, Springer Lecture Notes in Computer Science, pp. 69–74, 1997.

    Google Scholar 

  11. Shamir, A.: How to Share a Secret. Comm. of the ACM, Vol. 22, pp. 612–613, 1979.

    Article  MATH  MathSciNet  Google Scholar 

  12. Wegman, M.N., and Carter, J.L.: New Hash Functions and their Use in Authenti-cation and Set Equality. Journal of Computer and System Sciences 22, pp 265–279, 1981.

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1998 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Biehl, I., Meyer, B., Wetzel, S. (1998). Visual Cryptography — How to Use Images to Share a Secret. In: Dassow, J., Kruse, R. (eds) Informatik ’98. Informatik aktuell. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-72283-7_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-72283-7_1

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-64938-0

  • Online ISBN: 978-3-642-72283-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics