skip to main content
research-article

A Novel (t, s, k, n)-Threshold Visual Secret Sharing Scheme Based on Access Structure Partition

Authors Info & Claims
Published:17 December 2020Publication History
Skip Abstract Section

Abstract

Visual secret sharing (VSS) is a new technique for sharing a binary image into multiple shadows. For VSS, the original image can be reconstructed from the shadows in any qualified set, but cannot be reconstructed from those in any forbidden set. In most traditional VSS schemes, the shadows held by participants have the same importance. However, in practice, a certain number of shadows are given a higher importance due to the privileges of their owners. In this article, a novel (t, s, k, n)-threshold VSS scheme is proposed based on access structure partition. First, we construct the basis matrix of the proposed (t, s, k, n)-threshold VSS scheme by utilizing a new access structure partition method and sub-access structure merging method. Then, the secret image is shared by the basis matrix as n shadows, which are divided into s essential shadows and n-s non-essential shadows. To reconstruct the secret image, k or more shadows should be collected, which include at least t essential shadows; otherwise, no information about the secret image can be obtained. Compared with related schemes, our scheme achieves a smaller shadow size and a higher visual quality of the reconstructed image. Theoretical analysis and experiments indicate the effectiveness of the proposed scheme.

References

  1. Avishek Adhikari. 2014. Linear algebraic techniques to construct monochrome visual cryptographic schemes for general access structure and its applications to color images. Des. Codes Cryptogr. 73, 3 (2014), 865--895.Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. S. Arumugam, R. Lakshmanan, and Atulya K. Nagar. 2014. On (k, n)*-visual cryptography scheme. Des. Codes Cryptogr. 71, 1 (2014), 153--162.Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Giuseppe Ateniese, Carlo Blundo, Alfredo De Santis, and Douglas R. Stinson. 1996. Visual cryptography for general access structures. Inf. Comput. 129, 2 (1996), 86--106.Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Giuseppe Ateniese, Carlo Blundo, Alfredo De Santis, and Douglas R. Stinson. 2001. Extended capabilities for visual cryptography. Theor. Comput. Sci. 250, 1--2 (2001), 143--161.Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Carlo Blundo, Stelvio Cimato, and Alfredo De Santis. 2006. Visual cryptography schemes with optimal pixel expansion. Theor. Comput. Sci. 369, 1--3 (2006), 169--182.Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Carlo Blundo, Alfredo De Santis, and Moni Naor. 2000. Visual cryptography for grey level images. Inf. Process. Lett. 75, 6 (2000), 255--259.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Carlo Blundo, Alfredo De Santis, and Douglas R. Stinson. 1999. On the contrast in visual cryptography schemes. J. Cryptol. 12, 4 (1999), 261--289.Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Chien-Chang Chen. 2018. Essential secret image sharing scheme with equal-sized shadows generation. J. Visual Commun. Image Represent. 52 (2018), 143--150.Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Chien-Chang Chen and Shih-Chang Chen. 2016. Two-layered structure for optimally essential secret image sharing scheme. J. Visual Commun. Image Represent. 38 (2016), 595--601.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Stelvio Cimato, Roberto De Prisco, and Alfredo De Santis. 2005. Optimal colored threshold visual cryptography schemes. Des. Codes Cryptogr. 35, 3 (2005), 311--335.Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Stelvio Cimato, Roberto De Prisco, and Alfredo De Santis. 2006. Probabilistic visual cryptography schemes. Comput. J. 49, 1 (2006), 97--107.Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Stefan Droste. 1996. New results on visual cryptography. In Proceedings of the Annual International Cryptology Conference. Springer, 401--415.Google ScholarGoogle ScholarCross RefCross Ref
  13. Zhengxin Fu, Yuqiao Cheng, and Bin Yu. 2019. Perfect recovery of XOR-based visual cryptography scheme. Multimedia Tools Appl. 78, 2 (2019), 2367--2384.Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Zhengxin Fu and Bin Yu. 2014. Optimal pixel expansion of deterministic visual cryptography scheme. Multimedia Tools Appl. 73, 3 (2014), 1177--1193.Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Teng Guo, Feng Liu, ChuanKun Wu, YaWei Ren, and Wen Wang. 2013. On (k, n) visual cryptography scheme with t essential parties. In Proceedings of the International Conference on Information Theoretic Security. Springer, 56--68.Google ScholarGoogle Scholar
  16. Young-Chang Hou. 2003. Visual cryptography for color images. Pattern Recogn. 36, 7 (2003), 1619--1629.Google ScholarGoogle ScholarCross RefCross Ref
  17. Young-Chang Hou, Shih-Chieh Wei, and Chia-Yin Lin. 2013. Random-grid-based visual cryptography schemes. IEEE Trans. Circ. Syst. Video Technol. 24, 5 (2013), 733--744.Google ScholarGoogle Scholar
  18. Hao Hu, Gang Shen, Yuling Liu, Zhengxin Fu, and Bin Yu. 2019. Improved schemes for visual secret sharing based on random grids. Multimedia Tools Appl. 78, 9 (2019), 12055--12082.Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Oded Kafri and Eliezer Keren. 1987. Encryption of pictures and shapes by random grids. Opt. Lett. 12, 6 (1987), 377--379.Google ScholarGoogle ScholarCross RefCross Ref
  20. Kai-Hui Lee and Pei-Ling Chiu. 2011. An extended visual cryptography algorithm for general access structures. IEEE Trans. Inf. Forens. Secur. 7, 1 (2011), 219--229.Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Peng Li and Zuquan Liu. 2017. A novel visual cryptography scheme with different importance of shadows. In Proceedings of the International Workshop on Digital Watermarking. Springer, 365--377.Google ScholarGoogle ScholarCross RefCross Ref
  22. Peng Li and Zuquan Liu. 2018. An improved essential secret image sharing scheme with smaller shadow size. Int. J. Dig. Crime Forens. 10, 3 (2018), 78--94.Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Peng Li, Zuquan Liu, and Ching-Nung Yang. 2018. A construction method of (t, k, n)-essential secret image sharing scheme. Sign. Process.: Image Commun. 65 (2018), 210--220.Google ScholarGoogle ScholarCross RefCross Ref
  24. Peng Li, Ching-Nung Yang, Chih-Cheng Wu, Qian Kong, and Yanpeng Ma. 2013. Essential secret image sharing scheme with different importance of shadows. J. Visual Commun. Image Represent. 24, 7 (2013), 1106--1114.Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Peng Li, Ching-Nung Yang, and Zhili Zhou. 2016. Essential secret image sharing scheme with the same size of shadows. Digital Sign. Process. 50 (2016), 51--60.Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Feng Liu, Chuankun Wu, and Xijun Lin. 2009. Step construction of visual cryptography schemes. IEEE Trans. Inf. Forens. Secur. 5, 1 (2009), 27--38.Google ScholarGoogle Scholar
  27. Moni Naor and Adi Shamir. 1994. Visual cryptography. In Workshop on the Theory and Application of Cryptographic Techniques. Springer, 1--12.Google ScholarGoogle Scholar
  28. Adi Shamir. 1979. How to share a secret. Commun. ACM 22, 11 (1979), 612--613.Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Gang Shen, Feng Liu, Zhengxin Fu, and Bin Yu. 2017. Perfect contrast XOR-based visual cryptography schemes via linear algebra. Des. Codes Cryptogr. 85, 1 (2017), 15--37.Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Shivendra Shivani and Suneeta Agarwal. 2016. Progressive visual cryptography with unexpanded meaningful shares. ACM Trans. Multimedia Comput. Commun. Appl. 12, 4 (2016), 1--24.Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Shyong Jian Shyu and Ming Chiang Chen. 2011. Optimum pixel expansions for threshold visual secret sharing schemes. IEEE Trans. Inf. Forens. Secur. 6, 3 (2011), 960--969.Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Shyong Jian Shyu and Ming Chiang Chen. 2015. Minimizing pixel expansion in visual cryptographic scheme for general access structures. IEEE Trans. Circ. Syst. Video Technol. 25, 9 (2015), 1557--1561.Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Daoshun Wang, Feng Yi, and Xiaobo Li. 2009. On general construction for extended visual cryptography schemes. Pattern Recogn. 42, 11 (2009), 3071--3082.Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Xiaotian Wu, Duanhao Ou, Lu Dai, and Wei Sun. 2013. XOR-based meaningful visual secret sharing by generalized random grids. In Proceedings of the 1st ACM Workshop on Information Hiding and Multimedia Security. ACM, 181--190.Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Xiaotian Wu and Wei Sun. 2013. Generalized random grid and its applications in visual cryptography. IEEE Trans. Inf. Forens. Secur. 8, 9 (2013), 1541--1553.Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Xuehu Yan, Xin Liu, and Ching-Nung Yang. 2018. An enhanced threshold visual secret sharing based on random grids. J. Real-Time Image Process. 14, 1 (2018), 61--73.Google ScholarGoogle ScholarCross RefCross Ref
  37. Ching-Nung Yang. 2004. New visual secret sharing schemes using probabilistic method. Pattern Recogn. Lett. 25, 4 (2004), 481--494.Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. Ching-Nung Yang, Peng Li, Chih-Cheng Wu, and Song-Ruei Cai. 2015. Reducing shadow size in essential secret image sharing by conjunctive hierarchical approach. Sign. Process.: Image Commun. 31 (2015), 1--9.Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. A Novel (t, s, k, n)-Threshold Visual Secret Sharing Scheme Based on Access Structure Partition

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in

      Full Access

      • Published in

        cover image ACM Transactions on Multimedia Computing, Communications, and Applications
        ACM Transactions on Multimedia Computing, Communications, and Applications  Volume 16, Issue 4
        November 2020
        372 pages
        ISSN:1551-6857
        EISSN:1551-6865
        DOI:10.1145/3444749
        Issue’s Table of Contents

        Copyright © 2020 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 17 December 2020
        • Revised: 1 May 2020
        • Accepted: 1 May 2020
        • Received: 1 November 2019
        Published in tomm Volume 16, Issue 4

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article
        • Research
        • Refereed

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      HTML Format

      View this article in HTML Format .

      View HTML Format