Skip to main content
Log in

Single secret image sharing scheme using neural cryptography

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

The goal of the secret sharing is to share a secret information without any leakage to others. In this paper, we proposed a secure mechanism of sharing secret shares of an image between two parties generated via Shamir’s scheme with the help of neural cryptography. Neural cryptography is a new source for public key cryptography schemes which are not based on number theory, and have less computation time and memory complexities. Neural cryptography can be used to generate a common secret key between two parties. Keeping all these in mind, our main focus is to share secret information over a public channel with less computation power. In the case of neural cryptography, both the parties receive an identical input vector, generate an output bit and are trained based on the output bit. The dynamics of the two networks and their weight vectors is found to exhibit a synchronization state with identical weights. These identical weights are acts as a common key between two parties. The proposed scheme is secure and does not reveal secret information.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

References

  1. Al-Ghamdi M, Al-Ghamdi M, Gutub A (2019) Security enhancement of shares generation process for multimedia counting-based secret-sharing technique. Multimed Tools Appl 78(12):16283–16310

    Article  Google Scholar 

  2. Bao L, Yi S, Zhou Y (2017) Combination of sharing matrix and image encryption for lossless (k, n)-secret image sharing. IEEE Trans Image Process 26(12):5618–5631

    Article  MathSciNet  Google Scholar 

  3. Boyd C, Mathuria A (2013) Protocols for authentication and key establishment. Springer Science & Business Media

  4. Chen CC, Chang CC (2007) Secret image sharing using quadratic residues. In: Third international conference on intelligent information hiding and multimedia signal processing (IIH-MSP 2007), vol 1. IEEE, pp 515–518

  5. Chen T, Lee YS, Huang WL, Juan JST, Chen YY, Li MJ (2013) Quality-adaptive visual secret sharing by random grids. J Syst Softw 86(5):1267–1274

    Article  Google Scholar 

  6. Demuth HB, Beale MH, De Jess O, Hagan MT (2014) Neural network design. Martin Hagan

  7. Deshmukh M, Nain N, Ahmed M (2016) An (n, n)-multi secret image sharing scheme using boolean XOR and modular arithmetic. In: 2016 IEEE 30th international conference on advanced information networking and applications (AINA). IEEE, pp 690–697

  8. Deshmukh M, Nain N, Ahmed M (2016) Enhanced modulo based multi secret image sharing scheme. Springer, Cham, pp 212–224

  9. Deshmukh M, Nain N, Ahmed M (2017) A novel approach for sharing multiple color images by employing Chinese remainder theorem. J Vis Commun Image Represent 49:291–302

    Article  Google Scholar 

  10. Deshmukh M, Nain N, Ahmed M (2018) Efficient and secure multi secret sharing schemes based on boolean XOR and arithmetic modulo. Multimed Tools Appl 77(1):89–107

    Article  Google Scholar 

  11. Deshmukh M, Nain N, Ahmed M (2019) Secret sharing scheme based on binary trees and Boolean operation. Knowl Inf Syst 60(3):1377–1396

    Article  Google Scholar 

  12. Diffie W, Hellman M (1976) New directions in cryptography. IEEE Trans Inform Theory 22(6):644–654

    Article  MathSciNet  Google Scholar 

  13. Forouzan BA, Mukhopadhyay D (2011) Cryptography and network security (Sie). McGraw-Hill Education

  14. Ghasemi R, Safi A, Hadian Dehkordi M (2018) Efficient multisecret sharing scheme using new proposed computational security model. Int J Commun Syst 31 (1):e3399

    Article  Google Scholar 

  15. Gupta BB (ed) (2018) Computer and cyber security: principles, algorithm, applications, and perspectives. CRC Press, Boca Raton

  16. Gupta B, Agrawal DP, Yamaguchi S (eds) (2016) Handbook of research on modern cryptographic solutions for computer and cyber security. IGI global, Pennsylvania

  17. Gutub A, Al-Ghamdi M (2019) Image based steganography to facilitate improving counting-based secret sharing. 3D Res 10(1):6

    Article  Google Scholar 

  18. Gutub A, Al-Juaid N, Khan E (2019) Counting-based secret sharing technique for multimedia applications. Multimed Tools Appl 78(5):5591–5619

    Article  Google Scholar 

  19. Hamza R, Hassan A, Patil AS (2019) A lightweight secure IoT surveillance framework based on DCT-DFRT algorithms. In: International conference on machine learning for cyber security. Springer, Cham, pp 271–278

  20. Hamza R, Yan Z, Muhammad K, Bellavista P, Titouna F (2019) A privacy-preserving cryptosystem for IoT E-healthcare. Information Sciences

  21. Hertz JA, Krogh AS, Palmer RG (1991) Introduction to the theory of neural computation

  22. Kanter I, Kinzel W, Kanter E (2002) Secure exchange of information by synchronization of neural networks. EPL (Europhys Lett) 57(1):141

    Article  Google Scholar 

  23. Klimov A, Mityagin A, Shamir A (2002) Analysis of neural cryptography. In: International conference on the theory and application of cryptology and information security. Springer, Berlin, pp 288–298

  24. Mislovaty R, Klein E, Kanter I, Kinzel W (2004) Security of neural cryptography. In: Proceedings of the 2004 11th IEEE international conference on electronics, circuits and systems, 2004. ICECS 2004. IEEE, pp 219–221

  25. Mu N, Liao X (2013) An approach for designing neural cryptography. In: International symposium on neural networks. Springer, Berlin, pp 99–108

  26. Rajput M, Deshmukh M (2016) Secure (n, n + 1)-multi secret image sharing scheme using additive modulo. Procedia Comput Sci 89:677–683

    Article  Google Scholar 

  27. Rajput M, Deshmukh M (2016) A technique to share multiple secret images. Inform Process 10(3):2016. arXiv:1611.09261.l

    Google Scholar 

  28. Rajput M, Deshmukh M, Nain N (2016) A novel approach for concealing image by utilizing the concept of secret sharing scheme and steganography. In: 2016 International conference on information technology (ICIT). IEEE, pp 51–56

  29. Rajput M, Deshmukh M, Nain N, Ahmed M (2018) Securing data through steganography and secret sharing schemes: trapping and misleading potential attackers. IEEE Consum Electron Mag 7(5):40–45

    Article  Google Scholar 

  30. Reyes OM, Kopitzke I, Zimmermann KH (2009) Permutation parity machines for neural synchronization. J Phys A: Math Theor 42(19):195002

    Article  MathSciNet  Google Scholar 

  31. Riad K, Hamza R, Yan H (2019) Sensitive and energetic IoT access control for managing cloud electronic health records. IEEE Access 7:86384–86393

    Article  Google Scholar 

  32. Rosen-Zvi M, Klein E, Kanter I, Kinzel W (2002) Mutual learning in a tree parity machine and its application to cryptography. Phys Rev E 66(6):066135

    Article  MathSciNet  Google Scholar 

  33. Shamir A (1979) How to share a secret. Commun ACM 22(11):612–613

    Article  MathSciNet  Google Scholar 

  34. Shivani S (2018) Multi secret sharing with unexpanded meaningful shares. Multimed Tools Appl 77(5):6287–6310

    Article  Google Scholar 

  35. Stallings W (2006) Cryptography and network security, 4/E. Pearson Education India

  36. Stallings W (2017) Cryptography and network security: principles and practice. Pearson, Upper Saddle River, pp 92–95

    Google Scholar 

  37. Stergiou C, Psannis KE, Kim BG, Gupta B (2018) Secure integration of IoT and cloud computing. Futur Gener Comput Syst 78:964–975

    Article  Google Scholar 

  38. Stinson DR (2005) Cryptography: theory and practice. Chapman and Hall/CRC

  39. Tewari A, Gupta B (2017) Cryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devices using RFID tags. J Supercomput 73(3):1085–1102

    Article  Google Scholar 

  40. Tsai DS, Chen T, Horng G (2008) On generating meaningful shares in visual secret sharing scheme. Imag Sci J 56(1):49–55

    Article  Google Scholar 

  41. Volkmer M, Wallner S (2005) Tree parity machine rekeying architectures for embedded security. IACR Cryptology ePrint Archive, 2005, p 235

  42. Yu C, Li J, Li X, Ren X, Gupta B (2018) Four-image encryption scheme based on quaternion Fresnel transform, chaos and computer generated hologram. Multimed Tools Appl 77(4):4585

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mayank Gupta.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Gupta, M., Gupta, M. & Deshmukh, M. Single secret image sharing scheme using neural cryptography. Multimed Tools Appl 79, 12183–12204 (2020). https://doi.org/10.1007/s11042-019-08454-8

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-019-08454-8

Keywords

Navigation