Elsevier

Signal Processing

Volume 91, Issue 1, January 2011, Pages 90-97
Signal Processing

Efficient multi-secret image sharing based on Boolean operations

https://doi.org/10.1016/j.sigpro.2010.06.012Get rights and content

Abstract

(n,n) visual secret sharing (VSS), first proposed by Naor and Shamir (1995) [4], is used to encode (encrypt) a secret image into n meaningless share images to be superimposed later to decode (decrypt) the original secret by human visual system after collecting all n secret images. In recent years, VSS-based image sharing (encryption) and image hiding schemes, two of a variety of applications based on VSS, have drawn much attention. In this paper, an efficient (n+1,n+1) multi-secret image sharing scheme based on Boolean-based VSS is proposed to not only keep the secret images confidential but also increase the capacity of sharing multiple secrets. The Boolean-based VSS technology, used to encode the secret images, generates n random matrices; then the n secret images are subsequently encoded into the n+1 meaningless share images. It is worthwhile to note that n secret images can be hidden by means of sharing only n+1 share images in the proposed scheme instead of 2n share images. Thus, the present scheme thus benefits from (1) reducing the demand of image transmission bandwidth, (2) easing the management overhead of meaningless share images, and (3) involving neither significant extra computational cost nor distortion for reconstructed secret images. The experimental results show the performance in terms of feasibility and image sharing capacity. Applied into image hiding schemes, the proposed scheme can enhance the hiding capacity.

Introduction

Unlike traditional cryptosystems and chaos-based cryptosystems [1], [2], [3], [23], which provide only computational security by the assumption that breaking the cryptosystem is computationally infeasible, visual secret sharing (VSS), so-called visual cryptography, aims at providing a perfect-security cryptosystem in which the decryption operation involves no computational cost instead of by the human visual system. Naor and Shamir [4] presented a (n,n) VSS scheme which encodes/encrypts a secret binary image into n meaningless share images such that the information of the secret image can be decoded/decrypted by superimposing all n share images later. Generally speaking, (2,2) VSS is regarded as an image encryption approach in which two basic matrices S0 and S1 are used to encode a secret binary image. The basic matrices are shown as follows for example:S0=[0101]andS1=[0110]

Each pixel of the secret image is encoded into 2 subpixels, namely the factor of pixel expansion is 2. If the pixel of S is white, the subpixels of two shares are assigned as [01] and [01] from matrix S0; otherwise, the subpixels of two shares are assigned as [01] and [10] from matrix S1.

Unfortunately, traditional VSS suffers pixel expansion and low image quality. A rapid progress of visual secret sharing in the recent researches [5], [6], [7], [8], [9], [10], [11], [12] aiming to improve the problems of either reducing pixel expansion or increasing contrast (quality) in reconstructed images has been continually made so far while Yang et al.’s scheme [22] tried to remove the alignment problem in the secret decoding phase.

On the other hand, more and more multiple-secret sharing schemes [13], [14], [15], [16] have been proposed based on traditional VSS. To this end, the goal of designing a new multi-secret VSS aims at using the same or even less number of share images but sharing multiple secrets. Wu and Chen [13] firstly presented a visual secret sharing scheme in which two secret images are encoded into two meaningless share images, say A and B. The first secret image can be directly revealed by superimposing A and B, and the second secret image can be obtained by superimposing A′ and B, where A′ is the result from rotating A at 90° counter-clockwise. Wu and Chang [14] further extended Wu and Chen’s idea to design another secret sharing scheme in which two secret images are encoded into two circular share images. Although theoretically speaking, the share images can be rotated by some default angles to reveal more secrets, their scheme did suffer pixel expansion. The scheme in Ref. [15] is similar to that in Ref. [14] and thus the same shortcoming, i.e., pixel expansion, still exists. In Ref. [16], Shyu et al. proposed multiple-secret sharing algorithm using circular share images without maintaining the codebook. But the problem of pixel expansion still depends on the number of secrets.

The abovementioned schemes for encoding multiple secrets have the following common drawbacks.

  • (1)

    The reconstructed secret images in traditional VSS are inherently not easy to visually recognize because the contrast is low. The more secrets are shared, the contrast become worse dramatically.

  • (2)

    The schemes suffer the problem of pixel expansion. It causes more cost to transmit or store the share images. The more secret images are encoded; the size of share images and the complexity of designing the codebook both become cost-expensive dramatically.

  • (3)

    The schemes are only suitable for dealing with binary secret images rather than gray-level or color images directly.

  • (4)

    During decoding process, the alignment of stacking share images is not easy to do in practical even for experienced participants. Even though the deviation of superimposing two share images is from only few pixels or angles, the information appeared on the stacked image is hard to recognize.

On the other hand, more and more VSS-based image hiding researches [17], [18], [19] have been proposed to combine data hiding and VSS. In Ref. [17], the secret image is firstly turned into two share images which are subsequently embedded into the least significant bits (LSBs) of two cover images, respectively. The drawback in this hiding method is that the quality of extracted image is not well-recognized compared to general hiding approaches. Chang and Yu [18] presented a new secret sharing and hiding scheme based on VSS. A gray image is hidden in two different shares by a Boolean matrix designed in accordance with the secret image and a random number generator. However, their scheme needs to additionally maintain a Color Index Table (CIT) in order to recover the higher quality of the secret image. In Ref. [19], Chang and Yu’s scheme [18] has been improved to recover a lossless secret image.

Unfortunately, the abovementioned VSS-based hiding schemes suffer either hard-to-easy-recognize or pixel expansion. Wang et al. [12] proposed a Boolean-based VSS with no pixel expansion and perfect contrast of the reconstructed image by means of introducing a little computation cost to reconstruct the secret image in the decoding phase.

Inspired from Boolean-based VSS, a new (n+1,n+1) multi-secret sharing scheme based on Boolean-based VSS is proposed to enhance the sharing capacity of VSS. To begin with, the Boolean-based VSS technology, used to encode the secret images, generates n random matrices; then the n secret images are subsequently encoded into the n+1 meaningless share images. In the decoding phase, the participants collect all n+1 share images to reconstruct all n secret images.

Compared with traditional VSS-based image sharing schemes [13], [14], [15], [16], the proposed scheme benefits certain valuable merits worthwhile to highlight as follows:

  • (1)

    Lossless secret reconstruction: The reconstructed images are identical to the original secret images.

  • (2)

    No pixel expansion: Since no pixel expansion occurs, it saves bandwidth to transmit and storage to store.

  • (3)

    Generalization of image format: The secrets can be in the form of binary, gray-level, or color images.

  • (4)

    Not-easy-to-align: Thanks to light computation involved, the difficulty of aligning all the share images precisely in the decoding phase is removed.

  • (5)

    No codebook required: There is no codebook required to pre-define and share among participants such that the burden of maintaining codebook is removed.

Compared with the schemes in Refs. [12], [17], [18], [19] combining VSS and image hiding technique, the proposed scheme has the following advantages:

  • (1)

    Multi-secret sharing: Compared with existing VSS-based sharing schemes, the sharing ability of the proposed scheme is extended to encode n images rather than one image only. n secret images can be shared at once by means of sharing n+1 share images instead of 2n share images in Wang et al.’s Boolean-based VSS. The more the secret images; the more efficient is the proposed scheme.

  • (2)

    Computational efficiency: Thanks to the age of ubiquitous computing, people possess or utilize computational devices as essential items in daily life. Since the encoding and decoding processes without involving complex operations, it is easy and simple to implement with low computational cost on lightweight devices.

The rest of the paper is organized as follows. In Section 2, the present image hiding method based on Boolean-based VSS is proposed. The experimental results and further discussions are shown in Section 3. Finally, the conclusions are given in Section 4.

Section snippets

Proposed scheme

In this section, a multi-secret sharing (n+1,n+1) algorithm based on Boolean-based VSS is proposed. Prior to demonstrating the proposed scheme, the schemes proposed by Wang et al. [12] are briefly introduced.

Experimental results

To demonstrate the feasibility of the present multi-secret sharing scheme, the encoding/decoding experiments are conducted by adopting (3,3) Boolean-based VSS for example. Three gray-level secret images G0, G1, and G2 of size 512×512 pixels, as shown in Fig. 3(a)–(c), will be encoded into four share images S0, S1, S2, and S3 as shown in Fig. 4(a)–(d). In the decoding phase, the reconstructed image G0, G1, and G2, as shown in Fig. 5(a)–(c), are computed from S0, S1, S2, and S3.

Performance of functionality

For the

Conclusions

A multi-secret sharing scheme based on Boolean-based VSS is presented to benefit from not only preserving the valuable advantages of Boolean-based VSS but also increasing the capacities of secret image sharing and image hiding. Precisely, the proposed scheme can encode n secret images by sharing n+1 share images among the participants instead of 2n share images in the related schemes. Compared with tradition VSS-based image sharing schemes, the proposed scheme benefits valuable merits including

References (24)

  • K. Li et al.

    A frequently aliasing approach to chaos-based cryptosystems

    IEEE Transactions on Circuits and Systems—I: Regular Papers

    (2004)
  • R. Tenny et al.

    Additive mixing modulation for public key encryption based on distributed dynamics

    IEEE Transactions on Circuits and Systems—I: Regular Papers

    (2005)
  • Cited by (162)

    • Review on various image encryption schemes

      2022, Materials Today: Proceedings
    View all citing articles on Scopus
    View full text