skip to main content
research-article

Progressive Visual Cryptography with Unexpanded Meaningful Shares

Published:24 August 2016Publication History
Skip Abstract Section

Abstract

The traditional k-out-of-n Visual Cryptography (VC) scheme is the conception of “all or nothing” for n participants to share a secret image. The original secret image can be visually revealed only when a subset of k or more shares are superimposed together, but if the number of stacked shares are less than k, nothing will be revealed. On the other hand, a Progressive Visual Cryptography (PVC) scheme differs from the traditional VC with respect to decoding. In PVC, clarity and contrast of the decoded secret image will be increased progressively with the number of stacked shares. Much of the existing state-of-the-art research on PVC has problems with pixel expansion and random pattern of the shares. In this article, a novel scheme of progressive visual cryptography with four or more number of unexpanded as well as meaningful shares has been proposed. For this, a novel and efficient Candidate Block Replacement preprocessing approach and a basis matrix creation algorithm have also been introduced. The proposed method also eliminates many unnecessary encryption constraints like a predefined codebook for encoding and decoding the secret image, restriction on the number of participants, and so on. From the experiments, it is observed that the reconstruction probability of black pixels in the decoded image corresponding to the black pixel in the secret image is always 1, whereas that of white pixels is 0.5 irrespective of the meaningful contents visible in the shares, thus ensuring the value of contrast to alwasys be 50%. Therefore, a reconstructed image can be easily identified by a human visual system without any computation.

References

  1. N. Askari, H. M. Heys, and C. R. Moloney. 2013. An extended visual cryptography scheme without pixel expansion for halftone images. In 26th Annual IEEE Canadian Conference onElectrical and Computer Engineering (CCECE), 2013. 1--6.Google ScholarGoogle Scholar
  2. Giuseppe Ateniese, Carlo Blundo, Alfredo De Santis, and Douglas R. Stinson. 1996. Visual cryptography for general access structures. Inform. Comput. 129, 2 (1996), 86--106. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Giuseppe Ateniese, Carlo Blundo, Alfredo De Santis, and Douglas R. Stinson. 2001. Extended capabilities for visual cryptography. Theor. Comput. Sci. 250 (2001), 143--161. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Shang-Kuan Chen and Ja-Chen Lin. 2005. Fault-tolerant and progressive transmission of images. Pattern Recogn. 38, 12 (2005), 2466--2471. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Tzung-Her Chen and Kai-Hsiang Tsao. 2009. Visual secret sharing by random grids revisited. Pattern Recogn. 42, 9 (2009), 2203--2217. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. C. L. Chou. 2002. A Watermarking Technique Based on Nonexpansible Visual Cryptography. Technical Report. Department of Information Management, National University, Taiwan, Taiwan.Google ScholarGoogle Scholar
  7. Wen-Pinn Fang. 2007a. Multi-layer progressive secret image sharing. In Proceedings of the 7th WSEAS International Conference on Signal Processing, Computational Geometry & Artificial Vision (ISCGAV’’07). World Scientific and Engineering Academy and Society (WSEAS), Stevens Point, Wisconsin, USA, 112--116. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Wen Pinn Fang. 2007b. Visual cryptography in reversible style. In Third International Conference on Intelligent Information Hiding and Multimedia Signal Processing, 2007. IIHMSP 2007, Vol. 1. 519--524. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Wen-Pinn Fang. 2008. Friendly progressive visual secret sharing. Pattern Recogn. 41, 4 (2008), 1410--1414. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. W.-P. Fang and J.-C. Lin. 2006. Progressive viewing and sharing of sensitive images. Pattern Recogn. and Image Analysis 16, 4 (2006), 632--636.Google ScholarGoogle ScholarCross RefCross Ref
  11. Ming Sun Fu and Oscar C. Au. 2004. Joint visual cryptography and watermarking. In ICME (2005-12-20). IEEE, 975--978.Google ScholarGoogle Scholar
  12. Young-Chang Hou. 2003. Visual cryptography for color images. Pattern Recogn. 36, 7 (2003), 1619--1629.Google ScholarGoogle ScholarCross RefCross Ref
  13. Young-Chang Hou and Zen-Yu Quan. 2011. Progressive visual cryptography with unexpanded shares. IEEE Trans. Circ. Syst. Video Technol. 21, 11 (Nov 2011), 1760--1764. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Young-Chang Hou, Zen-Yu Quan, Chih-Fong Tsai, and A-Yu Tseng. 2013. Block-based progressive visual secret sharing. Inform. Sci. 233, 0 (2013), 290--304. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Young-Chang Hou, Shih-Chieh Wei, and Chia-Yin Lin. 2014. Random-grid-based visual cryptography schemes. IEEE Trans. Circ. Syst. Video Technol. 24, 5 (May 2014), 733--744.Google ScholarGoogle Scholar
  16. Duo Jin, Wei qi Yan, and Mohan S. Kankanhalli. 2005. Progressive color visual cryptography. J. Electron. Imag. 14, 3 (2005).Google ScholarGoogle ScholarCross RefCross Ref
  17. D. L. Lau and G. R. Arce. 2008. Modern Digital Halftoning (2 ed.). CRC Press, Taylor and Francis Group, Boca Raton, FL USA. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Sian-Jheng Lin, Shang-Kuan Chen, and Ja-Chen Lin. 2010. Flip visual cryptography (FVC) with perfect security, conditionally-optimal contrast, and no expansion. J. Vis. Commun. Image Represent. 21, 8 (2010), 900--916. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Haiping Lu, A. C. Kot, and Y. Q. Shi. 2004. Distance-reciprocal distortion measure for binary document images. IEEE Sign. Process. Lett. 11, 2 (Feb 2004), 228--231.Google ScholarGoogle ScholarCross RefCross Ref
  20. L. A. MacPherson. 2002. Grey Level Visual Cryptography for General Access. Technical Report. University of Waterloo, Ontario, Canada.Google ScholarGoogle Scholar
  21. Mizuho Nakajima and Yasushi Yamaguchi. 2002. Extended visual cryptography for natural images. J. WSCG 10, 2 (2002), 303--310.Google ScholarGoogle Scholar
  22. Moni Naor and Benny Pinkas. 1997. Visual authentication and identification. In Lecture Notes in Computer Science. Springer-Verlag, 322--336. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. M. Naor and A. Shamir. 1995. Visual cryptography. 950 (1995), 112.Google ScholarGoogle Scholar
  24. Shyong Jian Shyu. 2007. Image encryption by random grids. Pattern Recogn. 40, 3 (mar 2007), 1014--1031. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. C. C. Thien and J. C. Lin. 2002. Secret image sharing. Comput. Graphics 26, 5 (Feb 2002), 765--770.Google ScholarGoogle ScholarCross RefCross Ref
  26. Zhongmin Wang, Gonzalo R. Arce, and Giovanni Di Crescenzo. 2009. Halftone visual cryptography via error diffusion. Trans. Info. For. Sec. 4, 3 (Sept. 2009), 383--396. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Zhou Wang, A. C. Bovik, H. R. Sheikh, and E. P. Simoncelli. 2004. Image quality assessment: From error visibility to structural similarity. IEEE Trans. Image Process. 13, 4 (April 2004), 600--612. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Jonathan Weir, Weiqi Yan, and Mohan S. Kankanhalli. 2012. Image hatching for visual cryptography. ACM Trans. Multimedia Comput. Commun. Appl. 8, 2S, Article 32 (Sept. 2012), 15 pages. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Wei-Qi Yan, Duo Jin, and M. S. Kankanhalli. 2004. Visual cryptography for print and scan applications. In Circuits and Systems, 2004. ISCAS’04. Proceedings of the 2004 International Symposium on, Vol. 5. V--572--V--575 Vol.5.Google ScholarGoogle Scholar
  30. D. P. Young and J. M. Ferryman. 2005. PETS metrics: On-line performance evaluation service. In 2nd Joint IEEE International Workshop on Visual Surveillance and Performance Evaluation of Tracking and Surveillance, 2005. 317--324. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Zhi Zhou, G. R. Arce, and G. Di Crescenzo. 2006. Halftone visual cryptography. IEEE Trans. Image Process. 15, 8 (Aug 2006), 2441--2453. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Progressive Visual Cryptography with Unexpanded Meaningful Shares

            Recommendations

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in

            Full Access

            • Published in

              cover image ACM Transactions on Multimedia Computing, Communications, and Applications
              ACM Transactions on Multimedia Computing, Communications, and Applications  Volume 12, Issue 4
              August 2016
              219 pages
              ISSN:1551-6857
              EISSN:1551-6865
              DOI:10.1145/2983297
              Issue’s Table of Contents

              Copyright © 2016 ACM

              Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

              Publisher

              Association for Computing Machinery

              New York, NY, United States

              Publication History

              • Published: 24 August 2016
              • Accepted: 1 May 2016
              • Revised: 1 October 2015
              • Received: 1 February 2015
              Published in tomm Volume 12, Issue 4

              Permissions

              Request permissions about this article.

              Request Permissions

              Check for updates

              Qualifiers

              • research-article
              • Research
              • Refereed

            PDF Format

            View or Download as a PDF file.

            PDF

            eReader

            View online with eReader.

            eReader