A novel visual secret sharing scheme for multiple secrets without pixel expansion

https://doi.org/10.1016/j.eswa.2010.04.051Get rights and content

Abstract

The main concept of the original visual secret sharing (VSS) scheme is to encrypt a secret image into n meaningless share images. It cannot leak any information of the shared secret by any combination of the n share images except for all of images. The shared secret image can be revealed by printing the share images on transparencies and stacking the transparencies directly, so that the human visual system can recognize the shared secret image without using any devices. The visual secrets sharing scheme for multiple secrets (called VSSM scheme) is intended to encrypt more than one secret image into the same quantity of share images to increase the encryption capacity compared with the original VSS scheme. However, all presented VSSM schemes utilize a pre-defined pattern book with pixel expansion to encrypt secret images into share images. In general, it leads to at least 2× times pixel expansion on the share images by any one of the VSSM schemes. Thus, the pixel expansion problem becomes more serious for sharing multiple secrets. This is neither a practical nor the best solution for increasing the number of secret sharing images. In this paper, we propose a novel VSSM scheme that can share two binary secret images on two rectangular share images with no pixel expansion. The experimental results show that the proposed approach not only has no pixel expansion, but also has an excellent recovery quality for the secret images. As our best knowledge, this is the first approach that can share multiple visual secret images without pixel expansion.

Introduction

The secret sharing scheme was proposed by Blakely, 1979, Shamir, 1979. The ordinary secret sharing scheme separates secret information into a set of portions for participants and achieves the objective of protecting secret information. In general, the secret sharing scheme is a (k, n)-threshold scheme, that is, the secret is separated into n different share messages. The secret can be recovered by combining at least k (2  k  n) share messages, and the secret cannot be recovered by using less than k share messages. In a traditional (k, n)-threshold scheme based on cryptography theory, the operation of separating to n share messages is called encryption, and the operation of recovery by combining k share messages is called decryption. The decryption process requires the aid of additional devices such as computers and high mathematical computation ability. Under this ordinary secret sharing scheme, it is impossible to recover the secret information without computational devices.

Another visual secret sharing scheme (VSS scheme) was introduced by Naor and Shamir (1995). In the encrypting process, devices were needed to encrypt the secret image into n (n  2) shared images for participants. But in the decrypting process, the secret image could be revealed by directly stacking share images and the recovered secret image could be recognized by the human visual system without any additional computational devices. This VSS scheme was very convenient for revealing the secret image, particularly as it could be done without any computational devices. Like the traditional (k, n)-threshold scheme, the (k, n)-VSS scheme could reveal the shared secret image when at least k (2  k  n) share images were stacked together. Of course, any single share image or less than k share images stacked together could not reveal the shared secret even when using computational devices.

During the past decade, VSS has attracted the attention of many researchers. Some of the literature has been related to the construction of a visual secret scheme (Ateniese et al., 1996, Chen et al., 2007, Verheul and van Tilborg, 1997, Yang, 2004, Wang et al., 2007). Based on the concept of sharing binary secret images, researchers have extended the visual secret sharing scheme to suit the sharing of gray secret images (Iwamoto and Yamamoto, 2003, Wang et al., 2007, Yang and Chen, 2006) and color secret images (Chang et al., 2008, Hou, 2003, Shyu, 2006, Yang and Chen, 2008). In terms of the number of share secret images, the literature has been solely concerned with sharing only one secret image. However, it would be useful to be able to share more than one secret image simultaneously. Clearly, it would be worthwhile to develop a visual secret sharing scheme for multiple secrets (is called the VSSM scheme).

Based on the traditional VSS scheme, some schemes have been proposed in order to share multiple secrets simultaneously. Wu and Chen (1998) proposed a (2, 2) visual secret sharing scheme to share two secret images in two square share images, noted as S1 and S2. By stacking the two square share images of S1 and S2, the first secret image SE1 could be revealed, and the second secret image SE2 could be revealed by stacking shared image S1 and the other share image S2 with a 90° rotation angle (Wu & Chen, 1998). The rotation angle could be easily modified to be one of q × 90°, 1  q  3. Wu and Chang (2005) developed a multi-secrets sharing scheme which could share two secret images by embedding secret images into two circle share images. The rotation angle of the rotated share image in Wu and Chang’s scheme was a factor of 360°, not being limited to 90°, 180°, and 270° as in Wu and Chen’s sharing scheme (Wu & Chen, 1998) when the two circle share images were stacked together. Shyu, Huang, Lee, Wang, and Chen (2007) scheme permits share x  2 secret images in two circle share images S1, and S2, and x secret images could be revealed one by one stacking the first circle share image S1 and the rotated second shared image S2 with q ×  (0  q  x  1, r = 360°/x) different rotation angles. Feng, Wu, Tsai, Chang, and Chu (2008) proposed a (2, 2)-x-VSSM scheme to share x  2 secret images by using two cylinder share images so that the secret image could be revealed from the two share images by stacking with an aliquot angle.

Although the above-mentioned VSSM schemes could share at least two secret images, unfortunately, the obvious and serious problem of pixel expansion (means m = sizeshare image/sizesecret image), existed in these visual multiple secrets sharing schemes (Feng et al., 2008, Shyu et al., 2007, Wu and Chen, 1998, Wu and Chang, 2005). In the scheme of Wu and Chen (1998), the size of the share image was 4 times larger than that of the secret image; that is, the pixel expansion was 4, as was the pixel expansion of Wu and Chang’s proposed scheme (Wu & Chang, 2005), while in the scheme of Shyu et al. (2007) the pixel expansion was 2x when x secret images were shared. According to the (2, 2)-x-VSSM in Feng et al. (2008), pixel expansion was 3x, with x as the number of secret images to be shared. For the above-mentioned schemes, the problem of pixel expansion was a definite disadvantage and it became critical to develop a VSSM scheme. However, the challenge of obtaining no pixel expansion in a VSSM scheme has not yet been resolved.

In VSSM scheme, researchers have faced another challenge in that the contrast quality in the revealed secret images has been so low that it could not be effectively discerned by human visual system. The best contrast was 1/4 in the multiple secrets sharing schemes of Wu and Chen (1998) as well as Wu and Chang (2005). The contrast in Shyu et al.’s scheme (Shyu et al., 2007) was 1/(2x), and for Feng et al. (2008) it was 1/(3x) when x secret images were shared, with the greater number of sharing secrets causing the lower contrast for the schemes of Shyu et al. and Feng et al. The state-of-the-art on VSSM schemes, no existed scheme has overtaken the upper contrast (=1/4) in the revealed secret images.

In this paper, we have proposed a novel VSSM scheme for sharing two binary secret images in two share images S1 and S2 with no pixel expansion, and have achieved an excellent recovery quality for the revealed secret images. During the encrypting process, the proposed scheme generated share images without any pre-defined pattern books. This process was different from any existing VSS schemes. By directly stacking the two share images, S1 and S2, the first secret SE1 could be revealed and be recognized by the human visual system, and the second secret SE2 could be revealed by stacking one share image and the other with a rotation angle of 180°. Neither of the two share images leaked any information of the two secret images. Our proposed VSSM scheme has resolved the pixel expansion problem existing in VSS schemes, whether sharing one or multiple secrets, and has increased the contrast quality of the revealed secret image by adopting the appropriate encrypting process.

The remainder of this paper has been organized as follows. In Section 2.1, the original visual sharing secret scheme proposed by Naor and Shamir has been reviewed and 4 other visual multiple secrets sharing schemes have been reviewed in Sections 2.2 Wu and Chen’s visual two secrets sharing scheme, 2.3 The other 3 schemes. The proposed scheme for sharing two secret images in two share images with no pixel expansion and no pre-defined pattern book has been described in Sections 3.1 DSP: dividing and separating process, 3.2 SP: sticking process, 3.3 CMP: camouflaging with maximum block density process, 3.4 Proposed algorithm, 3.5 Time complexity of the proposed algorithm. The experimental results and comparisons are presented in Section 4 with the conclusions presented in the last section.

Section snippets

Naor and Shamir’s visual secret sharing scheme

The (n, n)-threshold visual secret sharing scheme, first proposed by Naor and Shamir (1995), is used to share one secret image on n share images (Naor & Shamir, 1995). The secret image is encrypted into n share images of which every one of the n share images is a meaningless random image and cannot reveal the secret image. By stacking n share images together, the hidden secret image is revealed and can be recognized by the human visual system without any computation. Fig. 1 shows a (2, 

Proposed visual secret sharing scheme without pixel expansion

In this section, the notations shown on Table 3 are used to describe the process of our proposed scheme and algorithm.

The following example describes the function of the H(·) operator. For one block with a binary image, one corresponding matrix corresponding can be made. To count the number of black pixels for one block, H(·) is used to calculate the sum of digits in the corresponding matrix. For example, suppose there is one matrix shown, such as the following, the sum of one corresponding

Experiments and comparisons

A good visual secret sharing scheme must have lower pixel expansion and higher contrast. As previous descriptions in Section 3, our proposed scheme did not use a pattern book to generate share images, as with traditional methodology since Naor and Shamir proposed the concept of VSS. Pixel expansion was equal to 1 for the proposed scheme. So, it was not necessary to evaluate pixel expansion again. We paid more attention to evaluating the contrast of revealed images and the security result of the

Conclusions

In this paper, a visual multiple secrets sharing scheme with no pixel expansion has been proposed. To the best of our knowledge, this is the first paper for sharing two secrets with no pixel expansion and not using a codebook to encrypt the secret images. Under the aspect ratio constraint, the least pixel expansion was 4 times that of previous schemes for sharing two secrets. Compared to other schemes, it was clear that the pixel expansion problem in VSSM could be solved by our proposed scheme.

References (18)

There are more references available in the full text version of this article.

Cited by (52)

  • XOR-based visual cryptography scheme with essential shadows

    2022, Journal of Visual Communication and Image Representation
    Citation Excerpt :

    In addition, as the values of k and n increase, the contrast and pixel expansion will decrease and increase exponentially, respectively. A growing number of researchers proposed a variety of schemes aimed at improving the performance of VCS in terms of parameters [8–10]. Literature [11] proposed a new progressive visual cryptography scheme, in which the constructed basis matrix could generate meaningful shadow images without size expansion.

  • A survey on secure communication techniques for 5G wireless heterogeneous networks

    2020, Information Fusion
    Citation Excerpt :

    Lin et al. proposed a novel VSS for multiple secrets without pixel expansion. Simulations were carried out to evaluate the performance of scheme in terms of imperceptibility, robustness and throughput [310]. Elsheh et al. designed a secret sharing approaches for 3D object encryption to reduce share sizes and remove redundancies [65].

  • Implementation of TiOISSS with meaningful shadows and with an additional authentication image

    2016, Journal of Visual Communication and Image Representation
  • Prevention of cheating in visual cryptography by using coherent patterns

    2015, Information Sciences
    Citation Excerpt :

    Extended VC schemes [23,24] encode the secret image in natural-looking shares to decrease the chance of attracting attention to the secret image. Multi-secret VC schemes [16,18] encode more than one secret among the shares to increase the payload in a sharing instance. The progressive VC scheme [6,19] displays the perceptual quality of the secret image gradually.

  • Contrast-enhanced visual cryptography schemes based on block pixel patterns

    2023, International Journal of Information Technology (Singapore)
View all citing articles on Scopus

This work was supported in part by the National Science Council under contract number NSC 96-2918-I-011-002, 97-2221-E-239-022, 95-2221-E-011-032-MY3.

View full text