Skip to main content
Log in

A secret sharing scheme for EBTC using steganography

  • Published:
Journal of Intelligent Manufacturing Aims and scope Submit manuscript

Abstract

In this paper, a new method based on Block Truncation Coding (BTC) and the halftoning technique is proposed for secret sharing of lossy compressed images. BTC is a simple and efficient image compression technique. However, it yields images of undesirable quality, and significant blocking effects are seen as the block size that is used increases. A modified method known as Enhanced Block Truncation Coding (EBTC) is proposed to solve these problems. For secret sharing, we propose a (2, 2) secret sharing scheme which provides authentication using DE scheme. This scheme was developed for data hiding with grayscale images, but our proposed EBTC uses bitmap images for which the DE scheme is not appropriate. We show the solution for such a problem. Moreover, we reduce the computation complexity for secret sharing using the DE algorithm because past schemes which used polynomial or interpolation algorithms require too much time for secret sharing. In addition, we show how to authenticate a cover image. Experimental results show that our proposed scheme provides secret sharing with proper authentication and acceptable computational complexity.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  • Chang C. C., Hwang R. J. (1998) Sharing secret images using shadow codebooks. Information Sciences 111: 335–345

    Article  Google Scholar 

  • Chang, C. C., & Lin, I. C. (2003). A new (t, n) threshold image hiding scheme for sharing a secret color image. In Proceedings of the ICCT2003, Beijing, China, Vol. 1, pp. 196–202.

  • Chang C. C., Lin C. C., Le T. H. N., Le H. B. (2009) Sharing a verifiable secret image using two shadows. Pattern Recognition 42(11): 3097–3114

    Article  Google Scholar 

  • Delp E. J., Mitchell O. R. (1979) Image compression using block truncation coding. IEEE Transactions on Communications 27(9): 1335–1342

    Article  Google Scholar 

  • http://en.wikipedia.org/wiki/Hamming_code.

  • Kim C. (2010) Data hiding based on compressed dithering images. Studies in Computational Intelligence 283(1): 89–98

    Article  Google Scholar 

  • Lin C. C., Tsai W. H. (2004) Secret image sharing with steganography and authentication. Journal of Systems and Software 73(3): 405–414

    Article  Google Scholar 

  • Malakuti S., Aksit M., Bockisch C. (2011) Runtime verification in distributed computing. Journal of Convergence 2(1): 1–10

    Google Scholar 

  • Ni Z., Shi Y.-Q., Ansari N., Su W. (2006) Reversible data hiding. IEEE Transactions on Circuits and Systems for Video Technology 16(3): 354–362

    Article  Google Scholar 

  • Park J. H., Lee S., Lim J., Yang L. T. (2009) U-HMS: hybrid system for secure intelligent multimedia data services in Ubi-Home. Journal of Intelligent Manufacturing 20(3): 337–346

    Article  Google Scholar 

  • Sarkar P., Saha A. (2011) Security enhanced communication in wireless sensor networks using Reed-Muller codes and partially balanced incomplete block designs. Journal of Convergence 2(1): 23–30

    Google Scholar 

  • Shamir A. (1996) How to share a secret. Communications of the ACM 22(11): 612–613

    Article  Google Scholar 

  • Shin Y., Shin W. (2009) A telebiometric system mechanism model and biometric network protocol for the security of networked manufacturing. Journal of Intelligent Manufacturing 21(5): 595–605

    Article  Google Scholar 

  • Thien C. C., Lin J. C. (2002) Secret image sharing. Computers & Graphics 26(5): 765–770

    Article  Google Scholar 

  • Thodi D. M., Rodriguez J. J. (2007) Expansion embedding techniques for reversible watermarking. IEEE Transactions on Image Processing 16(3): 721–730

    Article  Google Scholar 

  • Tian J. (2003) Reversible data embedding using a difference expansion. IEEE Transactions on Circuits and Systems for Video Technology 13(8): 890–896

    Article  Google Scholar 

  • Tsai S., Chen T. H., Horng G. (2007) A cheating prevention scheme for binary visual cryptography with homogeneous secret images. Pattern Recognition 40(8): 2356–2366

    Article  Google Scholar 

  • Venkata N. D., Kite T. D., Geisler W. S., Evans B. L., Bovik A. C. (2000) Image quality assessment based on a degradation model. IEEE Transacations on image processing 9(4): 636–650

    Article  Google Scholar 

  • Wang D., Zhang L., Ma N., Li X. (2007) Two secret sharing schemes based on Boolean operations. Pattern Recognition 40(10): 2776–2785

    Article  Google Scholar 

  • Wang S.-J., Tsai Y.-R., Shen C.-C., Chen P.-Y. (2010) Hierarchical key derivation scheme for group-oriented communication systems. International Journal of Information Technology, Communications and Convergence 1(1): 66–76

    Article  Google Scholar 

  • Weng S., Zhao Y., Pan J.-S., Ni R. (2008) Reversible watermarking based on invariability and adjustment on pixel pairs. IEEE Signal Processing Letters 15: 721–724

    Article  Google Scholar 

  • Xie B., Kumar A., Zhao D., Reddy R. (2010) Bing he,on secure communication in integrated heterogeneous wireless networks. International Journal of Information Technology, Communications and Convergence 1(1): 4–23

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dongkyoo Shin.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Kim, C., Shin, D., Shin, D. et al. A secret sharing scheme for EBTC using steganography. J Intell Manuf 25, 241–249 (2014). https://doi.org/10.1007/s10845-012-0660-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10845-012-0660-7

Keywords

Navigation