Skip to main content
Log in

An efficient verifiable (t,n)-threshold secret image sharing scheme with ultralight shares

  • 1174: Futuristic Trends and Innovations in Multimedia Systems Using Big Data, IoT and Cloud Technologies (FTIMS)
  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

A secret sharing scheme partitions a secret into a set of shares and distributes them among the eligible participants, with each participant receiving one share of the secret. The sharing technique allows any qualified subset of participants to recover the secret. In (t,n)-threshold secret sharing schemes, the secret is distributed among n participants in the form of shares, such that every participant holds exactly one share. Individual share reveals nothing about the secret. Any subset of participants of size t or more (tn) can combine their shares and compute the secret, while any subset of size < t is not able to do so. This paper proposes a verifiable (t,n)-threshold secret image sharing (VSIS) scheme. In the proposed scheme, a secret image is shared among n participants with an intention that if t or more (tn) participants collaborate, then the secret image can be computed successfully. Still, any less than t participants get nothing. The scheme makes use of polynomial-based secret sharing and XOR operations to construct the shares and recover the secret image. Our scheme’s main advantage is that it presents the public shares as integer numbers (not image matrices produced in previous SIS schemes), much smaller than the secret image. It also generates a public share-image of the size the same as that of the secret image. Thus, the public shares can be efficiently transferred over the public network and efficiently stored in memory. The scheme applies to both grayscale and color images. The use of Elliptic Curve Cryptography (ECC) enables the participants to choose their own secret shadows and compute the pseudo shares (integer numbers) independently. Hence the entire communications can take place safely on public channels. The pseudo shares are verifiable to the participants as well as the combiner. The combination of small public shares and the elliptic curve cryptosystem makes this scheme ideal for resource-constrained devices. In contrast, public share-image can be safely stored with a Cloud Service Provider (CSP).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

References

  1. Agarwal N, Singh AK, Singh PK (2019) Survey of robust and imperceptible watermarking. Multimed Tools Applic 78(7):8603–8633

    Article  Google Scholar 

  2. Bahramian M, Eslami K (2017) An efficient threshold verifiable multi-secret sharing scheme using generalized Jacobian of elliptic curves. Algebraic Struct Applic 4(2):45–55

    MATH  Google Scholar 

  3. Belguith S, Kaaniche N, Laurent M, Jemai A, Attia R (2020) Accountable privacy-preserving attribute based framework for authenticated encrypted access in clouds. J Parallel Distrib Comput 135:1–20

    Article  Google Scholar 

  4. Blakley GR (1979) Safeguarding cryptographic keys. In: 1979 International workshop on managing requirements knowledge (MARK). IEEE, pp 313–318

  5. Chang CC, Lin CC, Lin CH, Chen YH (2008) A novel secret image sharing scheme in color images using small shadow images. Inform Sci 178 (11):2433–2447

    Article  Google Scholar 

  6. Chattopadhyay AK, Ghosh D, Maitra P, Nag A, Saha HN (2018) A verifiable (n, n) secret image sharing scheme using XOR operations. In: 2018 9th IEEE Annual ubiquitous computing, electronics & mobile communication conference (UEMCON). IEEE, pp 1025–1031

  7. Chattopadhyay AK, Nag A, Singh JP, Singh AK (2020) A verifiable multi-secret image sharing scheme using XOR operation and hash function. Multimedia Tools and Applications, 1–30

  8. Cheddad A, Condell J, Curran K, Mc Kevitt P (2010) Digital image steganography: survey and analysis of current methods. Signal Process 90 (3):727–752

    Article  MATH  Google Scholar 

  9. Chen CC, Wu WJ (2014) A secure Boolean-based multi-secret image sharing scheme. J Syst Softw 92:107–114

    Article  Google Scholar 

  10. Chen CC, Wu WJ, Chen JL (2016) Highly efficient and secure multi-secret image sharing scheme. Multimed Tools Applic 75(12):7113–7128

    Article  MathSciNet  Google Scholar 

  11. Chen D, Lu W, Xing W, Wang N (2019) An efficient verifiable threshold multi-secret sharing scheme with different stages. IEEE Access 7:107,104–107,110

    Article  Google Scholar 

  12. Chen TH, Wu CS (2011) Efficient multi-secret image sharing based on Boolean operations. Signal Process 91(1):90–97

    Article  MATH  Google Scholar 

  13. Chen YC, Tsai DS, Horng G (2013) Visual secret sharing with cheating prevention revisited. Digit Signal Process 23(5):1496–1504

    Article  MathSciNet  Google Scholar 

  14. Das A, Adhikari A (2010) An efficient multi-use multi-secret sharing scheme based on hash function. Appl Math Lett 23(9):993–996

    Article  MathSciNet  MATH  Google Scholar 

  15. Dehkordi MH, Mashhadi S (2008) An efficient threshold verifiable multi-secret sharing. Comput Standards Interfaces 30(3):187–190

    Article  MATH  Google Scholar 

  16. Dehkordi MH, Mashhadi S (2008) New efficient and practical verifiable multi-secret sharing schemes. Inform Sci 178(9):2262–2274

    Article  MathSciNet  MATH  Google Scholar 

  17. Dehkordi MH, Mashhadi S (2008) Verifiable secret sharing schemes based on non-homogeneous linear recursions and elliptic curves. Comput Commun 31(9):1777–1784

    Article  Google Scholar 

  18. Deshmukh M, Nain N, Ahmed M (2017) A novel approach for sharing multiple color images by employing Chinese Remainder Theorem. J Vis Commun Image Represent 49:291–302

    Article  Google Scholar 

  19. Deshmukh M, Nain N, Ahmed M (2018) Efficient and secure multi secret sharing schemes based on boolean XOR and arithmetic modulo. Multimed Tools Applic 77(1):89–107

    Article  Google Scholar 

  20. Dutta S, Adhikari A (2017) Contrast optimal XOR based visual cryptographic schemes. In: International conference on information theoretic security. Springer, pp 58–72

  21. Eisenbarth T, Kumar S, Paar C, Poschmann A, Uhsadel L (2007) A survey of lightweight-cryptography implementations. IEEE Des Test Comput 24 (6):522–533

    Article  Google Scholar 

  22. Faraoun KM (2017) Design of a new efficient and secure multi-secret image sharing scheme. Multimed Tools Applic 76(5):6247–6261

    Article  Google Scholar 

  23. Ghebleh M, Kanso A (2018) A novel secret image sharing scheme using large primes. Multimed Tools Applic 77(10):11,903–11,923

    Article  Google Scholar 

  24. Herranz J, Ruiz A, Sáez G (2014) New results and applications for multi-secret sharing schemes. Des Codes Crypt 73(3):841–864

    Article  MathSciNet  MATH  Google Scholar 

  25. Hu C, Liao X, Cheng X (2012) Verifiable multi-secret sharing based on LFSR sequences. Theor Comput Sci 445:52–62

    Article  MathSciNet  MATH  Google Scholar 

  26. Jolfaei A, Wu XW, Muthukkumarasamy V (2015) On the security of permutation-only image encryption schemes. IEEE Trans Inform Forensics Secur 11(2):235–246

    Article  Google Scholar 

  27. Kabirirad S, Eslami Z (2018) A (t, n)-multi secret image sharing scheme based on Boolean operations. J Vis Commun Image Represent 57:39–47

    Article  Google Scholar 

  28. Kabirirad S, Eslami Z (2019) Improvement of (n, n)-multi-secret image sharing schemes based on Boolean operations. J Inform Secur Applic 47:16–27

    Google Scholar 

  29. Kanso A, Ghebleh M (2017) An efficient (t, n)–threshold secret image sharing scheme. Multimed Tools Applic 76(15):16,369–16,388

    Article  Google Scholar 

  30. Katz J, Lindell Y (2014) Introduction to modern cryptography. CRC Press

  31. Kumar SN (2015) Review on network security and cryptography. Int Trans Electr Comput Eng Syst 3(1):1–11

    Google Scholar 

  32. Li B, He J, Huang J, Shi YQ (2011) A survey on image steganography and steganalysis. J Inform Hid Multimed Signal Process 2(2):142–172

    Google Scholar 

  33. Lin CC, Tsai WH, et al. (2003) Secret image sharing with capability of share data reduction. Opt Eng 42(8):2340–2345

    Article  Google Scholar 

  34. Lin TL, Horng SJ, Lee KH, Chiu PL, Kao TW, Chen YH, Run RS, Lai JL, Chen RJ (2010) A novel visual secret sharing scheme for multiple secrets without pixel expansion. Expert Syst Appl 37(12):7858–7869

    Article  Google Scholar 

  35. Liu YX, Sun QD, Yang CN (2018) (k, n) secret image sharing scheme capable of cheating detection. EURASIP J Wireless Commun Network 2018(1):72

    Article  Google Scholar 

  36. Ma J, Yin L, Li P (2019) Cheating detection in (k, n) secret image sharing scheme. In: International workshop on digital watermarking. Springer, pp 421–428

  37. Mashhadi S (2020) A CSA-secure multi-secret sharing scheme in the standard model. J Appl Secur Res 15(1):84–95

    Article  Google Scholar 

  38. Mashhadi S (2020) Toward a formal proof for multi-secret sharing in the random oracle model. Information Security Journal: A Global Perspective, pp 1–6

  39. Mashhadi S, Dehkordi MH (2015) Two verifiable multi secret sharing schemes based on nonhomogeneous linear recursion and LFSR public-key cryptosystem. Inform Sci 294:31–40

    Article  MathSciNet  MATH  Google Scholar 

  40. Miao F, Wang L, Ji Y, Xiong Y (2017) GOMSS: a simple group-oriented (t, m, n) multi-secret sharing scheme. Chin J Electron 26(3):557–563

    Article  Google Scholar 

  41. Nag A, Biswas S, Sarkar D, Sarkar P (2017) A new (k, n) secret image sharing scheme (SISS). Int Arab J Inform Technol (IAJIT) 14(4):448–456

    Google Scholar 

  42. Nag A, Singh JP, Singh AK (2019) An efficient Boolean based multi-secret image sharing scheme. Multimed Tools Applic 79:16219–16243

    Article  Google Scholar 

  43. Naor M, Shamir A (1994) Visual cryptography. In: Workshop on the theory and application of cryptographic techniques. Springer, pp 1–12

  44. Prasetyo H, Guo JM (2019) A note on multiple secret sharing using Chinese remainder theorem and exclusive-OR. IEEE Access 7:37,473–37,497

    Article  Google Scholar 

  45. Prasetyo H, Hsia CH (2019) Lossless progressive secret sharing for grayscale and color images. Multimed Tools Applic 78(17):24,837–24,862

    Article  Google Scholar 

  46. Sardar MK, Adhikari A (2020) A new lossless secret color image sharing scheme with small shadow size. Journal of Visual Communication and Image Representation, 102768

  47. Shamir A (1979) How to share a secret. Commun ACM 22(11):612–613

    Article  MathSciNet  MATH  Google Scholar 

  48. Shao J (2014) Efficient verifiable multi-secret sharing scheme based on hash function. Inform Sci 278:104–109

    Article  MathSciNet  MATH  Google Scholar 

  49. Singh L, Singh A, Singh P (2020) Secure data hiding techniques: a survey. Multimed Tools Applic 79(23):15,901–15,921

    Article  Google Scholar 

  50. Stinson DR, Paterson M (2018) Cryptography: theory and practice. CRC Press

  51. Thien CC, Lin JC (2002) Secret image sharing. Comput Graph 26(5):765–770

    Article  Google Scholar 

  52. Wang D, Zhang L, Ma N, Li X (2007) Two secret sharing schemes based on Boolean operations. Pattern Recogn 40(10):2776–2785

    Article  MATH  Google Scholar 

  53. Wang RZ, Su CH (2006) Secret image sharing with smaller shadow images. Pattern Recogn Lett 27(6):551–555

    Article  Google Scholar 

  54. Wu KS (2013) A secret image sharing scheme for light images. EURASIP J Adv Signal Process 2013(1):1–5

    Article  MathSciNet  Google Scholar 

  55. Wu S, Zhong S, Liu Y (2018) Deep residual learning for image steganalysis. Multimed Tools Applic 77(9):10,437–10,453

    Article  Google Scholar 

  56. Wu Y, Noonan JP, Agaian S, et al. (2011) NPCR and UACI randomness tests for image encryption. Cyber journals: multidisciplinary journals in science and technology. J Selected Areas Telecommun (JSAT) 1(2):31–38

    Google Scholar 

  57. Yang CC, Chang TY, Hwang MS (2004) A (t, n) multi-secret sharing scheme. Appl Math Comput 151(2):483–490

    MathSciNet  MATH  Google Scholar 

  58. Yeh KH (2016) A secure IoT-based healthcare system with body sensor networks. IEEE Access 4:10,288–10,299

    Article  Google Scholar 

  59. Yuan J, Li L (2019) A fully dynamic secret sharing scheme. Inform Sci 496:42–52

    Article  MathSciNet  MATH  Google Scholar 

  60. Zhao J, Zhang J, Zhao R (2007) A practical verifiable multi-secret sharing scheme. Comput Standards Interfaces 29(1):138–141

    Article  Google Scholar 

  61. Zhao R, Zhao JJ, Dai F, Zhao FQ (2009) A new image secret sharing scheme to identify cheaters. Comput Standards Interfaces 31(1):252–257

    Article  Google Scholar 

  62. Zhou Z, Yang CN, Cao Y, Sun X (2018) Secret image sharing based on encrypted pixels. IEEE Access 6:15,021–15,025

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jyoti Prakash Singh.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chattopadhyay, A.K., Nag, A. & Singh, J.P. An efficient verifiable (t,n)-threshold secret image sharing scheme with ultralight shares. Multimed Tools Appl 81, 34969–34999 (2022). https://doi.org/10.1007/s11042-021-10523-w

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-021-10523-w

Keywords

Navigation