Skip to main content
Log in

A novel proactive secret image sharing scheme based on LISS

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

In the traditional secret image sharing schemes, a dealer shares a secret image among a group of participants and an authorized subset of the participants with their shadow images can cooperate to retrieve the secret image. However, for a long live secret image, the intruders may have adequate time to gain enough amounts of the shadow images. In this paper, we propose a proactive secret image sharing scheme based on LISS. In the scheme, shadow images are updated periodically by the shareholders without changing the original secret image such that the previous shares are invalid and the secret image can be reconstructed only by the shadow images in the current period. The experimental results demonstrate that the proposed scheme can recover the secret image losslessly and the embedding capacity is acceptable. The quality of the shadow images may reduce after every refreshing operation. Nevertheless, the scheme is still applicable when the number of updating times is less than ten.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

References

  1. Ahmadabadi JZ, Ahmadabadi MS, Latif A (2016) An adaptive secret image sharing with a new bitwise steganographic property. Inf Sci 369(10):467–480

    Article  MathSciNet  Google Scholar 

  2. Blakley GR (1979) Safeguarding cryptographic keys. Proc AFIPS National Computer Conf 48:313–317

    Google Scholar 

  3. Cachin C, Kursawe K, Lysyanskaya A et al (2002) Asynchronous verifiable secret sharing and proactive cryptosystems//proceedings of the 9th (ACM) conference on computer and communications security. ACM Press, New York, pp 88–97

    Google Scholar 

  4. Chang JC, Lu YZ, Wu HL (2017) A separable reversible data hiding scheme for encrypted JPEG bitstreams. Signal Process 133:135–143

    Article  Google Scholar 

  5. Chen XY, Chen S, Wu YL (2017) Coverless information hiding method based on the Chinese character encoding. J Internet Technol 18(2):313–320

    Google Scholar 

  6. Chiu PL, Lee KH (2015) User-friendly threshold visual cryptography with complementary cover images. Signal Process 108:476–488

  7. Cramer R, Fehr S (2002) Optimal black-box secret sharing over arbitrary abelian groups. Advances in Cryptology-CRYPTO 2002, LNCS 2442:272–287

  8. Damgard I, Thorbek R (2006) Linear integer secret sharing and distributed exponentiation. Public Key Cryptography-PKC 2006, LNCS 3958:75–90

  9. Fu ZJ, Ren K, Shu JG et al (2016) Enabling personalized search over encrypted outsourced data with efficiency improvement. IEEE Trans Parallel Distrib Syst 27(9):2546–2559

    Article  Google Scholar 

  10. Fu ZJ, Huang FX, Ren K et al (2017) Privacy-preserving smart semantic search based on conceptual graphs over encrypted outsourced data. IEEE Trans Inf Forensics Secur 12(8):1874–1884

    Article  Google Scholar 

  11. Guo C, Chang CC, Qin C (2012) A hierarchical threshold secret image sharing scheme. Pattern Recogn Lett 33(1):83–91

    Article  Google Scholar 

  12. Guo C, Zhuang RH, Jie YM et al (2016) Fine-grained database field search using attribute-based encryption for E-healthcare clouds. J Med Syst 40(11):235:1–235:8

    Article  Google Scholar 

  13. Guo C, Zhang H, Song QQ, Li MC (2016) A multi-threshold secret image sharing scheme based on the generalized Chinese reminder theorem. Multimed Tools Appl 75(18):11577–11594

    Article  Google Scholar 

  14. Guo C, Yuan QQ, Lu K et al (2016) (t, n) Threshold secret image sharing scheme with adversary structure. Multimed Tools Appl 76(20):21193–21210

  15. Herzberg A et al (1995) Proactive secret sharing or: how to cope with perpetual leakage. LNCS 963:339–352

    MATH  Google Scholar 

  16. Kumar S, Sharma RK (2014) Threshold visual secret sharing based on boolean operations. Secur Commun Netw 7(3):653–664

    Article  Google Scholar 

  17. Kyriakopoulos K, Parish DJ (2007) A live system for wavelet compression of high speed computer network measurements. In: Proc. Passive and Active Network Measurement. Lecture Notes in Computer Science, vol. 4427. Springer, Berlin/ Heidelberg, 241–244

  18. Li J, Li XL, Yang B et al (2015) Segmentation-based image copy-move forgery detection scheme. IEEE Trans Inf Forensics Secur 10(3):507–518

    Article  Google Scholar 

  19. Li P, Yang CN, Zhou ZL (2016) Essential secret image sharing scheme with the same size of shadows. Digital Signal Process 50(3):51–60

    Article  Google Scholar 

  20. Liao X, Shu CW (2015) Reversible data hiding in encrypted images based on absolute mean difference of multiple neighboring pixels. J Vis Commun Image Represent 28:21–27

    Article  Google Scholar 

  21. Lin PY, Chan CS (2010) Invertible secret image sharing with steganography. Pattern Recogn Lett 31(13):1887–1893

    Article  Google Scholar 

  22. Lin CC, Tsai WH (2004) Secret image sharing with steganography and authentication. J Syst Softw 73(3):405–414

    Article  Google Scholar 

  23. Lin PY, Lee JS, Chang CC (2009) Distortion-free secret image sharing mechanism using modulus operator. Pattern Recogn 42(5):886–895

    Article  MATH  Google Scholar 

  24. Ma CG, Ding XF (2009) Proactive verifiable linear integer secret sharing scheme. ICICS' 2009, LNCS 5927. Springer-Verlag, Berlin, pp 439–448

    Google Scholar 

  25. Naor M, Shamir A (1995) Visual cryptography. Lect Notes Comput Sci 950:1–12

    Article  MathSciNet  MATH  Google Scholar 

  26. Nikov V, Nikova S (2004) On proactive secret sharing schemes in 11th international workshop on selected areas in cryptography. Springer, SAC, pp 308–325

    MATH  Google Scholar 

  27. Ostrovsky, R, Yung, M (1991) How to withstand mobile virus attacks. In Proceedings of 10th annual ACM Symposium on Principles of Distributed Computing PODC-91, 51‑59

  28. Pakniat N, Noroozi M, Eslami Z (2014) Secret image sharing scheme with hierarchical threshold access structure. J Vis Commun Image Represent 25(5):1093–1101

    Article  Google Scholar 

  29. Qin C, Zhang XP (2015) Effective reversible data hiding in encrypted image with privacy protection for image content. J Vis Commun Image Represent 31(C):154–164

    Article  Google Scholar 

  30. Schultz D, Liskov B, Liskov M (2010) MPSS: mobile proactive secret sharing. ACM Trans Inf Syst Secur 13(4):293–302

    Article  Google Scholar 

  31. Shamir A (1979) How to share a secret. Commun ACM 22(11):612–613

    Article  MathSciNet  MATH  Google Scholar 

  32. Shen J, Shen J, Chen XF et al An efficient public auditing protocol with novel dynamic structure for cloud data. IEEE Trans Inf Forensics Secur. https://doi.org/10.1109/TIFS.2017.2705620

  33. Shyu SJ (2015) Visual cryptograms of random grids for threshold access structures. Theor Comput Sci 565(2):30–49

    Article  MathSciNet  MATH  Google Scholar 

  34. Stinson DR, Wei R (2000) Unconditionally secure proactive secret sharing scheme with combinatorial structures. International Workshop on Selected Areas in Cryptography-SAC 1999, LNCS 1758:200–214

  35. Ulutas M, Ulutas G, Nabiyev VV (2013) Invertible secret image sharing for gray level and dithered cover images. J Syst Softw 86(2):485–500

    Article  Google Scholar 

  36. Wang X, Lin C, Li Y (2013) Proactive secret sharing without a trusted party. intelligent networking and collaborative systems (INCoS), 2013 5th International Conference on: 511–515)

  37. Wu X, Sun W (2013) Random grid-based visual secret sharing with abilities of or and xor decryptions. J Vis Commun Image Represent 24(1):48–62

    Article  Google Scholar 

  38. Xia ZH, Wang XH, Sun XM et al (2015) A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data. IEEE Trans Parallel Distrib Syst 27(2):340–352

    Article  Google Scholar 

  39. Xia ZH, Wang XH, Zhang LG et al (2016) A privacy-preserving and copy-deterrence content-based image retrieval scheme in cloud computing. IEEE Trans Inf Forensics Secur 11(11):2594–2608

    Article  Google Scholar 

  40. Xiong LZ, Xu ZQ, Shi YQ (2017) An integer wavelet transform based scheme for reversible data hiding in encrypted images. Multidim Syst Sign Process. https://doi.org/10.1007/s11045-017-0497-5

  41. Yuan CS, Xia ZH, Sun XM (2017) Coverless image steganography based on SIFT and BOF. J Internet Technol 18(2):435–442

    Google Scholar 

  42. Zhou ZL, Yang CN, Chen BJ et al (2016) Effective and efficient image copy detection with resistance to arbitrary rotation. IEICE Trans Inf Syst E99-D(6):1531–1540

    Article  Google Scholar 

  43. Zhou ZL, Wang YL, Jonathan Wu QMJ et al (2017) Effective and efficient global context verification for image copy detection. IEEE Trans Inf Forensics Secur 12(1):48–63

    Article  Google Scholar 

Download references

Acknowledgements

This paper is supported by the National Science Foundation of China under grant No. 61501080 and 61572095, and the Fundamental Research Funds for the Central Universities’ under No. DUT16QY09.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Cheng Guo.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Guo, C., Zhang, H., Fu, Z. et al. A novel proactive secret image sharing scheme based on LISS. Multimed Tools Appl 77, 19569–19590 (2018). https://doi.org/10.1007/s11042-017-5412-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-017-5412-4

Keywords

Navigation