Elsevier

Pattern Recognition Letters

Volume 27, Issue 6, 15 April 2006, Pages 551-555
Pattern Recognition Letters

Secret image sharing with smaller shadow images

https://doi.org/10.1016/j.patrec.2005.09.021Get rights and content

Abstract

Secret image sharing is a technique for protecting images that involves the dispersion of the secret image into many shadow images. This endows the method with a higher tolerance against data corruption or loss than other image-protection mechanisms, such as encryption or steganography. In the method proposed in this study, the difference image of the secret image is encoded using Huffman coding scheme, and the arithmetic calculations of the sharing functions are evaluated in a power-of-two Galois Field GF(2t). Experiment results show that each generated shadow image in the proposed method is about 40% smaller than that of the method in [Thien, C.C., Lin, J.C., 2002. Secret image sharing. Comput. Graphics 26 (1), 765–770], which improves its efficiency in storage, transmission, and data hiding.

Introduction

The continuing improvements in computer technologies and the rapid increase in Internet usage are responsible for the increasing popularity of network-based data transmission. In many applications, such as the communication of commercial affairs or military documents, important images must be kept secret. Many image-protection techniques, such as data encryption (Cheng and Xiaobo, 2000, Bourbakis and Dollas, 2003) and steganography (Marvel et al., 1999, Petitcolas et al., 1999), have been proposed to increase the security of secret images. However, one common defect of these techniques is their policy of centralized storage, in that an entire protected image is usually maintained in a single information carrier. If a cracker detects an abnormality in the information carrier in which the protected image resides, he or she may intercept it, attempt to decipher the secret inside, or simply ruin the entire information carrier (and once the information carrier is destroyed, the secret image is also lost forever). Secret image sharing is an image protection mechanism that does not suffer from these problems. It works by splitting the secret image into n incurious shadow images that are transmitted and stored separately. One can reconstruct the original image if at least a preset number r (1  r  n) of these n shadow images are obtained; knowledge of less than r shadow images is insufficient for revealing the secret image.

The concept of secret sharing was introduced independently by Shamir, 1979, Blakley, 1979. They proposed the so-called (r, n)-threshold scheme. The method involves dividing important data D into n pieces of shadow data. The important data D can be reconstructed if r of the n pieces of shadow data are obtained, but even complete knowledge of r  1 pieces of shadow data reveals no information about D. Many studies (Karnin et al., 1983, Stinson, 1994, Verheul and van Tiborg, 1997, Blundo and Santis, 1997) have investigated implementations of the (r, n)-threshold scheme, mainly concentrating on the communication of keys in cipher systems. Benaloh and Leichter (1989) proposed a more generalized sharing method by specifying several subgroups that had to be resolved to reveal the hidden secrets. Noar and Shamir (1995) proposed a new cryptographic technique called visual cryptography for sharing image-based secrets that was based on the human visual system. In visual cryptography, the secret message is distributed in many transparency shadows that consist of many noisy black dots. Superimposing the shadows that contain the secret message makes the message recognizable by human eyes. Recently, Thien and Lin (2002) proposed a secret image sharing method based on the (r, n)-threshold scheme that involved performing modular arithmetic operations in the prime Galois Field GF(P). Each generated shadow image is 1/r the size of the secret image in their lossy scheme, and is approximately 1/r in the lossless version.

This paper proposes a secret image sharing method that utilizes smaller shadow images. In the proposed method, n shadow images are derived from the secret image, and any r shadow images among the n shadow images can reveal the secret image, but less than r shadow images will not. As indicated by Thien and Lin (2002), the small size of each shadow image is advantageous in their subsequent use. The proposed method is introduced in Section 2, Section 3 presents the experimental results, and conclusions are drawn in Section 4.

Section snippets

Proposed method

Secret image sharing works by deriving n shadow images from the secret image using a sharing function, where each shadow image can be transmitted and stored separately. This method splits the secret image in several shadow images, which decreases the risks of data corruption and loss. However, the total size of the n shadow images is considerable, and hence the size of the generated shadow image should be carefully considered when designing an image sharing system.

The remainder of this section

Experimental results

The six test images used in this experiment are shown in Fig. 2, all of which are 8-bit gray-level images with a size of 512 × 512 pixels. An image-sharing result is shown in Fig. 3. In this test, the irreducible polynomial x8 + x5 + x3 + x2 + 1 is selected as the prime polynomial in GF(28). Fig. 3(a) is the secret image “Jet”. The four shadow images generated using the proposed method with r = 2 and n = 4, and shadow numbers 1–4, are shown in Fig. 3(b)–(e), respectively; they are shown in 512 × 256 boxes in

Conclusion

We have proposed a secret image sharing methods with smaller shadow images in this letter. Our method has the following characteristics: (1) the secret image is used to generate n shadow images, (2) any r (or more) shadow images can be used to reconstruct the secret image in a lossless manner, (3) using less than r shadow images will provide insufficient information to reveal the secret image, and (4) the generated shadow images are less than 1/r the size of the secret image. The proposed

Acknowledgements

The authors would like to thank the reviewers for their valuable comments. This work is supported by National Science Council, ROC under grant NCS91-2213-E-130-013.

References (14)

  • C. Blundo et al.

    Lower bounds for robust secret sharing schemes

    Inf. Process. Lett.

    (1997)
  • C.C. Thien et al.

    Secret image sharing

    Comput. Graphics

    (2002)
  • J. Benaloh et al.

    Generalized secret sharing and monotone functions

    Advances in Cryptology—CRYPTO’88

    (1989)
  • Blakley, G.R., 1979. Safeguarding cryptography keys. In: Proc. of the AFIPS 1979 National Computer Conference, vol. 48,...
  • N. Bourbakis et al.

    Scan-based compression-encryption-hiding for video on demand

    IEEE Multimedia Mag.

    (2003)
  • H. Cheng et al.

    Partial encryption of compressed images and videos

    IEEE Trans. Signal Process.

    (2000)
  • E.D. Karnin et al.

    On secret sharing systems

    IEEE Trans. Inf. Theory

    (1983)
There are more references available in the full text version of this article.

Cited by (215)

  • Non-iterative reversible information hiding in the secret sharing domain

    2024, Journal of Visual Communication and Image Representation
  • Secure image secret sharing over distributed cloud network

    2021, Signal Processing
    Citation Excerpt :

    The integrity of shared bits can be verified. To reduce the shadow size, SIS schemes [6,16] with smaller shadow images were presented. The progressive SIS schemes [21,23,27] were proposed to obtain the progressive image reconstruction property.

View all citing articles on Scopus
View full text