Skip to main content

Advertisement

Log in

Self-authentication Model to Prevent Cheating Issues in Grayscale Visual Secret Sharing Schemes

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Communication of information over the open network is always vulnerable to the data being transferred. Data could be of text, image, video or any other format. Classified data in the form of images, such as, medical record, medical images, insurance policy documents, bank statements, personal identification cards are communicated in these medium. Security to such data is an important concern. Visual secret sharing (VSS) is an encryption scheme to encode classified image data and dividing in to shares. The shares are communicated to the members from source. At the destination, the shares are decoded to reconstruct the classified image data. Individual shares do not disclose the classified information. The shares are communicated to multiple members over the unguarded network. The integrity of the restructured classified image is an important factor to be considered in VSS. In this research paper, a new Cheating prevention by self-authentication (CPS) is proposed to verify the reconstructed image for its integrity. The proposed method ensures no additional share or third party is involved for its verification. Also, the proposed method works on \((n,n)\) VSS scheme and supports color classified image.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

Data Availability

Not Applicable.

Code Availability

Not Applicable.

References

  1. Naor, M., & Shamir, A. (1995). Visual cryptography. In A. De Santis (Ed.), Advances in cryptology EUROCRYPT’94 (pp. 1–12). Springer. https://doi.org/10.1007/BFb0053419

    Chapter  Google Scholar 

  2. Deshmukh, M., Nain, N., & Ahmed, M. (2018). Efficient and secure multi secret sharing schemes based on boolean XOR and arithmetic modulo. Multimedia Tools and Applications, 77(1), 89–107. https://doi.org/10.1007/s11042-016-4229-x

    Article  Google Scholar 

  3. Wu, X., & Sun, W. (2013). Random grid-based visual secret sharing with abilities of OR and XOR decryptions. Journal of Visual Communication and Image Representation, 24(1), 48–62. https://doi.org/10.1016/j.jvcir.2012.11.001

    Article  Google Scholar 

  4. Verheul, E. R., & Tilborg, H. C. A. (1997). Constructions and properties of k out of n visual cryptographic protocols Designs Codes. Cryptography, 2, 179–196.

    Article  Google Scholar 

  5. Jia, X., Wang, D., Nie, D., & Zhang, C. (2018). Collaborative visual cryptography schemes. IEEE Transactions on Circuits and Systems for Video Technology, 28(5), 1056–1070. https://doi.org/10.1109/TCSVT.2016.2631404

    Article  Google Scholar 

  6. Mhala, N. C., Jamal, R., & Pais, A. R. (2018). Randomised visual secret sharing scheme for grey-scale and colour images. IET Image Processing, 12(3), 422–431. https://doi.org/10.1049/iet-ipr.2017.0759

    Article  Google Scholar 

  7. Blesswin, J., Christhuraj, M. R., Sukumaran, R., & SelvaMary, G. (2020). Enhanced semantic visual secret sharing scheme for the secure image communication. Multimedia Tools and Applications, 79, 17057–17079. https://doi.org/10.1007/s11042-019-7535-2

    Article  Google Scholar 

  8. Selvamary, G., & ManojKumar, S. (2019). A self-verifiable computational visual cryptographic protocol for secure two-dimensional image communication. Measurement Science and Technology, 30(12), 125404. https://doi.org/10.1088/1361-6501/ab2faa

    Article  Google Scholar 

  9. Selvamary, G., & ManojKumar, S. (2020). Secure grayscale image communication using significant visual cryptography scheme in real time applications. Multimedia Tools and Applications, 79(1), 10363–10382. https://doi.org/10.1007/s11042-019-7202-7

    Article  Google Scholar 

  10. Sridhar, S., Sathishkumar, R., & Sudha, G. (2017). Adaptive halftoned visual cryptography with improved quality and security. Multimedia Tools and Applications, 76(1), 815–834. https://doi.org/10.1007/s11042-015-3066-7

    Article  Google Scholar 

  11. Wu, X., Liu, T., & Sun, W. (2013). Improving the visual quality of random grid-based visual secret sharing via error diffusion. Journal of Visual Communication and Image Representation, 24, 552–566.

    Article  Google Scholar 

  12. Yan, B., Xiang, Y., & Hua, G. (2019). Improving the visual quality of size-invariant visual cryptography for grayscale images: An analysis-by-synthesis (AbS) approach. IEEE Transactions on Image Processing, 28(2), 896–911. https://doi.org/10.1109/TIP.2018.2874378

    Article  MathSciNet  MATH  Google Scholar 

  13. Yan, X., Wang, S., El-Latif, A., & Niu, X. (2015). Random grids-based visual secret sharing with improved visual quality via error diffusion. Multimedia Tools and Applications, 74(21), 9279–9296. https://doi.org/10.1007/s11042-014-2080-5

    Article  Google Scholar 

  14. Harn, L., & Lin, C. (2009). Detection and identification of cheaters in (t, n) secret sharing scheme. Designs, Codes and Cryptography, 52(1), 15–24. https://doi.org/10.1007/s10623-008-9265-8

    Article  MathSciNet  MATH  Google Scholar 

  15. Lin, C.-H., Chen, T.-H., Wu, Y.-T., Tsao, K.-H., & Lin, K. H. (2013). Multi-factor cheating prevention in visual secret sharing by hybrid codebooks. Journal of Visual Communication and Image Representation, 25(7), 1543–2155. https://doi.org/10.1016/j.jvcir.2014.06.011

    Article  Google Scholar 

  16. Ren, Y., Liu, F., Guo, T., Feng, R., & Lin, D. (2016). Cheating prevention visual cryptography scheme using Latin square. IET Information Security, 11(4), 211–219. https://doi.org/10.1049/iet-ifs.2016.0126

    Article  Google Scholar 

  17. Dehkordi, M. H., & Farzaneh, Y. (2015). A new verifiable multi-secret sharing scheme realizing adversary structure. Wireless Personal Communications, 82(3), 1749–1758. https://doi.org/10.1007/s11277-015-2310-9

    Article  Google Scholar 

  18. Dehkordi, M. H., & Ghasemi, R. (2016). A lightweight public verifiable multi secret sharing scheme using short integer solution. Wireless Personal Communications, 91(3), 1459–1469. https://doi.org/10.1007/s11277-016-3539-7

    Article  Google Scholar 

  19. Eslami, Z., & Rad, S. K. (2012). A new verifiable multi-secret sharing scheme based on bilinear maps. Wireless Personal Communications, 63(2), 459–467. https://doi.org/10.1007/s11277-010-0143-0

    Article  Google Scholar 

  20. Hu, C., Liao, X., & Cheng, X. (2012). Verifiable multi-secret sharing based on LFSR sequences. Theoretical Computer Science, 445, 52–62. https://doi.org/10.1016/j.tcs.2012.05.006

    Article  MathSciNet  MATH  Google Scholar 

  21. Mashhadi, S., & Dehkordi, M. H. (2015). Two verifiable multi secret sharing schemes based on nonhomogeneous linear recursion and LFSR public-key cryptosystem. Information Sciences, 294, 31–40. https://doi.org/10.1016/j.ins.2014.08.046

    Article  MathSciNet  MATH  Google Scholar 

  22. Wang, S. J., Tsai, Y. R., & Shen, C. C. (2011). Verifiable threshold scheme in multi-secret sharing distributions upon extensions of ECC. Wireless Personal Communications, 56(1), 173–182. https://doi.org/10.1007/s11277-009-9875-0

    Article  Google Scholar 

  23. Wu, T. Y., & Tseng, Y. M. (2011). A pairing-based publicly verifiable secret sharing scheme. Journal of Systems Science and Complexity, 24(1), 186–194. https://doi.org/10.1007/s11424-011-8408-6

    Article  MathSciNet  MATH  Google Scholar 

  24. Zhao, J., Zhang, J., & Zhao, R. (2007). A practical verifiable multi-secret sharing scheme. Computer Standards & Interfaces, 29(1), 138–141. https://doi.org/10.1016/j.csi.2006.02.004

    Article  Google Scholar 

  25. Fu, Z., Cheng, Y., & Yu, B. (2018). Visual cryptography scheme with meaningful shares based on QR codes. IEEE Access, 6, 59567–59574. https://doi.org/10.1109/ACCESS.2018.2874527

    Article  Google Scholar 

  26. Ateniese, G., Blundo, C., De Santis, A., & Stinson, D. R. (2001). Extended capabilities for visual cryptography. Theoretical Computer Science, 250, 143–161. https://doi.org/10.1016/S0304-3975(99)00127-9

    Article  MathSciNet  MATH  Google Scholar 

  27. Blundo, C., Santis, A. D., & Naor, M. (2000). Visual cryptography for grey level images. Information Processing Letters, 6, 255–259. https://doi.org/10.1016/S0020-0190(00)00108-3

    Article  MathSciNet  MATH  Google Scholar 

  28. Wang, D. S., Song, T., Dong, L., & Yang, C.-N. (2013). Optimal contrast grayscale visual cryptography schemes with reversing. IEEE Transactions, 8(12), 2059–2072. https://doi.org/10.1109/TIFS.2013.2281108

    Article  Google Scholar 

  29. Mudia, H. M., & Chavan, P. V. (2016). Fuzzy logic based image encryption for confidential data transfer using (2, 2) secret sharing scheme. Procedia Computer Science, 78, 632–639. https://doi.org/10.1016/j.procs.2016.02.110

    Article  Google Scholar 

Download references

Funding

Not Applicable.

Author information

Authors and Affiliations

Authors

Contributions

All authors contributed to the study conception, design and implementation. Material preparation, data collection and analysis were performed by AJB, GSM, SMK. The first draft of the manuscript was written by AJB, and GSM and all authors commented on previous versions of the manuscript. All authors read and approved the final manuscript. GSM acts on behalf of all co-authors and ensures that questions related to the accuracy or integrity of any part of the work.

Corresponding author

Correspondence to G. Selva Mary.

Ethics declarations

Conflict of interest

Not Applicable.

Ethical Approval

Not Applicable.

Consent to Participate

All authors provided their concern to participate in this journal.

Consent for Publication

All authors provided their concern to publish the paper in this journal.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Selva Mary, G., Blesswin, A.J. & Kumar, S.M. Self-authentication Model to Prevent Cheating Issues in Grayscale Visual Secret Sharing Schemes. Wireless Pers Commun 125, 1695–1714 (2022). https://doi.org/10.1007/s11277-022-09628-8

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-022-09628-8

Keywords

Navigation