Skip to main content
Log in

Greyscale-images-oriented progressive secret sharing based on the linear congruence equation

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Secret image sharing (SIS) can be applied to protect a secret image when the secret is transmitted in public channels. However, classic SIS schemes, e.g., visual secret sharing (VSS) and Shamir’s polynomial-based scheme, are not suitable for progressive encryption of greyscale images, because they will lead to many problems, such as “All-or-Nothing”, lossy recovery, complex computations and so on. Based on the linear congruence equation, three novel progressive secret sharing (PSS) schemes are proposed to overcome these problems: (k, k) threshold LCSS and (k, n) threshold LCPSS aim to achieve general threshold progressive secret sharing with simple computations. Furthermore, extended LCPSS (ELCPSS) is developed to generate meaningful shadow images, which enable simple management and misleading the enemy. Both theoretical proofs and experimental results are given to demonstrate the validity of the proposed scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

References

  1. Ateniese G, Blundo C, De Santis A, Stinson DR (1996) Visual cryptography for general access structures. Inf Comput 129(2):86–106

    Article  MathSciNet  MATH  Google Scholar 

  2. Blakley GR (1979) Safeguarding cryptographic keys. Proc of the National Computer Conference1979 48:313–317

    Google Scholar 

  3. Chang CC, Hsieh YP, Lin CH (2008) Sharing secrets in stego images with authentication. Pattern Recogn 41(10):3130–3137

    Article  MATH  Google Scholar 

  4. Chen SK (2009) Friendly progressive visual secret sharing using generalized random grids. Opt Eng 48(11):117,001–117,001

    Article  Google Scholar 

  5. Chen SK, Lin JC (2005) Fault-tolerant and progressive transmission of images. Pattern Recogn 38(12):2466–2471

    Article  Google Scholar 

  6. Cheng TF, Chang CC, Liu L (2017) Secret sharing: using meaningful image shadows based on gray code. Multimedia Tools and Applications 76(7):9337–9362

    Article  Google Scholar 

  7. Cimato S, De Prisco R, De Santis A (2005) Optimal colored threshold visual cryptography schemes. Des Codes Crypt 35(3):311–335

    Article  MathSciNet  MATH  Google Scholar 

  8. Fang WP, Wang RZ, Chen SK (2014) Non-expanding friendly visual cryptography. Genetic and evolutionary computing. Springer, Cham, pp 155–161

  9. Guo T, Liu F, Wu C (2013) Threshold visual secret sharing by random grids with improved contrast. J Syst Softw 86(8):2094–2109

    Article  Google Scholar 

  10. Hou YC, Quan ZY (2011) Progressive visual cryptography with unexpanded shares. IEEE Trans Circuits Syst Video Technol 21(11):1760–1764

    Article  Google Scholar 

  11. Hou YC, Quan ZY, Tsai CF, Tseng AY (2013) Block-based progressive visual secret sharing. Inf Sci 233:290–304

    Article  Google Scholar 

  12. Huang CP, Hsieh CH, Huang PS (2010) Progressive sharing for a secret image. J Syst Softw 83(3):517–527

    Article  Google Scholar 

  13. Kumar S, Sharma RK (2013) Secret image sharing for general access structures using random grids. Int J Comput Appl 83(7):1–8

    Google Scholar 

  14. Lee SS, Na JC, Sohn SW, Park C, Seo DH, Kim SJ (2002) Visual cryptography based on an interferometric encryption technique. ETRI J 24(5):373–380

    Article  Google Scholar 

  15. Li P, Ma PJ, Su XH, Yang CN (2012) Improvements of a two-in-one image secret sharing scheme based on gray mixing model. J Vis Commun Image Represent 23(3):441–453

    Article  Google Scholar 

  16. Liu F, Wu C (2011) Embedded extended visual cryptography schemes. IEEE Trans Inf Forensics Secur 6(2):307–322

    Article  Google Scholar 

  17. Liu F, Wu CK, Lin XJ (2008) Colour visual cryptography schemes. IET Inf Secur 2(4):151–165

    Article  Google Scholar 

  18. Liu Y, Zhang X, Cui J, Wu C, Aghajan H, Zha H (2010) Visual analysis of child-adult interactive behaviors in video sequences. In: 2010 16th international conference on virtual systems and multimedia (VSMM). IEEE, Piscataway, pp 26–33

  19. Liu Y, Nie L, Han L, Zhang L, Rosenblum DS (2015) Action2activity: recognizing complex activities from sensor data. In: IJCAI, pp 1617–1623

  20. Liu L, Cheng L, Liu Y, Jia Y, Rosenblum DS (2016) Recognizing complex activities by a probabilistic interval-based model. In: AAAI, vol 30, pp 1266–1272

  21. Liu Y, Nie L, Liu L, Rosenblum DS (2016) From action to activity: sensor-based activity recognition. Neurocomputing 181:108–115

    Article  Google Scholar 

  22. Liu Y, Zhang L, Nie L, Yan Y, Rosenblum DS (2016) Fortune teller: predicting your career path. AAAI, pp 201–207

  23. Lu Y, Wei Y, Liu L, Zhong J, Sun L, Liu Y (2017) Towards unsupervised physical activity recognition using smartphone accelerometers. Multimedia Tools and Applications 76(8):10,701–10,719

    Article  Google Scholar 

  24. Naor M, Shamir A (1994) Visual cryptography. Workshop on the theory and application of of cryptographic techniques. Springer, Berlin, pp 1–12

  25. Preoţiuc-Pietro D, Liu Y, Hopkins D, Ungar L (2017) Beyond binary labels: political ideology prediction of twitter users. In: Proceedings of the 55th annual meeting of the association for computational linguistics (volume 1: Long papers), vol 1, pp 729–740

  26. Shamir A (1979) How to share a secret. Commun ACM 22(11):612–613

    Article  MathSciNet  MATH  Google Scholar 

  27. Shen G, Liu F, Fu Z, Yu B (2016) Perfect contrast xor-based visual cryptography schemes via linear algebra. Des Codes Crypt :1–23

  28. Thien CC, Lin JC (2002) Secret image sharing. Comput Graph 26(5):765–770

    Article  Google Scholar 

  29. Tuyls P, Kevenaar T, Schrijen GJ, Staring T, van Dijk M (2004) Visual crypto displays enabling secure communications. In: Security in pervasive computing. Springer, Berlin, pp 271–284

  30. Tuyls P, Hollmann HD, Van Lint JH, Tolhuizen L (2005) Xor-based visual cryptography schemes. Des Codes Crypt 37(1):169–186

    Article  MathSciNet  MATH  Google Scholar 

  31. Viet DQ, Kurosawa K (2004) Almost ideal contrast visual cryptography with reversing. Lecture notes in computer science, pp 353–365

  32. Wang W, Tan H, Pang Y, Li Z, Ran P, Wu J (2016) A novel encryption algorithm based on dwt and multichaos mapping. J Sens 2016(5):1–7

    Google Scholar 

  33. Wu X, Ou D, Liang Q, Sun W (2012) A user-friendly secret image sharing scheme with reversible steganography based on cellular automata. J Syst Softw 85(8):1852–1863

    Article  Google Scholar 

  34. Yan X, Wang S, El-Latif AAA, Sang J, Niu X (2014) A novel perceptual secret sharing scheme. Transactions on Data Hiding and Multimedia Security 9:68–90

    MATH  Google Scholar 

  35. Yan X, Liu X, Yang CN (2015) An enhanced threshold visual secret sharing based on random grids. J Real-Time Image Proc :1–13

  36. Yan X, Wang S, Niu X, Yang CN (2015) Generalized random grids-based threshold visual cryptography with meaningful shares. Signal Process 109:317–333

    Article  Google Scholar 

  37. Yang CN (2004) New visual secret sharing schemes using probabilistic method. Pattern Recognit Lett 25(4):481–494

    Article  MathSciNet  Google Scholar 

  38. Yang CN, Chen TS, Yu KH, Wang CC (2007) Improvements of image sharing with steganography and authentication. J Syst Softw 80(7):1070–1076

    Article  Google Scholar 

  39. Yang B, Busch C, Niu X (2009) Perceptual image encryption via reversible histogram spreading. In: Proceedings of 6th international symposium on Image and signal processing and analysis, 2009. ISPA 2009. IEEE, Piscataway, pp 471–476

Download references

Acknowledgements

The authors wish to thank the anonymous reviewers for their suggestions to improve this paper.

This work is supported by the National Natural Science Foundation of China (Grant Number: 61602491).

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Lintao Liu or Xuehu Yan.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Liu, L., Lu, Y., Yan, X. et al. Greyscale-images-oriented progressive secret sharing based on the linear congruence equation. Multimed Tools Appl 77, 20569–20596 (2018). https://doi.org/10.1007/s11042-017-5435-x

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-017-5435-x

Keywords

Navigation