A novel secret image sharing with steganography scheme utilizing Optimal Asymmetric Encryption Padding and Information Dispersal Algorithms

2019 ◽  
Vol 74 ◽  
pp. 78-88 ◽  
Author(s):  
Amir M. Ahmadian ◽  
Maryam Amirmazlaghani
2013 ◽  
Vol 32 (3) ◽  
pp. 669-678
Author(s):  
Xiao-jing WANG ◽  
Jia-jia FANG ◽  
Hong-liang CAI ◽  
Yi-ding WANG

Author(s):  
Xuehu Yan ◽  
Lintao Liu ◽  
Longlong Li ◽  
Yuliang Lu

A secret image is split into   shares in the generation phase of secret image sharing (SIS) for a  threshold. In the recovery phase, the secret image is recovered when any   or more shares are collected, and each collected share is generally assumed to be lossless in conventional SIS during storage and transmission. However, noise will arise during real-world storage and transmission; thus, shares will experience data loss, which will also lead to data loss in the secret image being recovered. Secret image recovery in the case of lossy shares is an important issue that must be addressed in practice, which is the overall subject of this article. An SIS scheme that can recover the secret image from lossy shares is proposed in this article. First, robust SIS and its definition are introduced. Next, a robust SIS scheme for a  threshold without pixel expansion is proposed based on the Chinese remainder theorem (CRT) and error-correcting codes (ECC). By screening the random numbers, the share generation phase of the proposed robust SIS is designed to implement the error correction capability without increasing the share size. Particularly in the case of collecting noisy shares, our recovery method is to some degree robust to some noise types, such as least significant bit (LSB) noise, JPEG compression, and salt-and-pepper noise. A theoretical proof is presented, and experimental results are examined to evaluate the effectiveness of our proposed method.


2017 ◽  
Vol 22 (S1) ◽  
pp. 2293-2307 ◽  
Author(s):  
Li Li ◽  
M. Shamim Hossain ◽  
Ahmed A. Abd El-Latif ◽  
M. F. Alhamid

2020 ◽  
Vol 2020 ◽  
pp. 1-13
Author(s):  
Yongqiang Yu ◽  
Longlong Li ◽  
Yuliang Lu ◽  
Xuehu Yan

Shadow images generated from Shamir’s polynomial-based secret image sharing (SSIS) may leak the original secret image information, which causes a significant risk. The occurrence of this risk is closely related to the basis of secret image sharing, Shamir’s polynomial. Shamir’s polynomial plays an essential role in secret sharing, but there are relatively few studies on the power and order number of Shamir’s polynomial. In order to improve the security and effectiveness of SSIS, this paper mainly studies the utility of two parameters in Shamir’s polynomial, order number and power. Through the research of this kind of utility, the choice of order number and power can be given under different security requirements. In this process, an effective shadow image evaluation algorithm is proposed, which can measure the security of shadow images generated by SSIS. The user can understand the influence rule of the order number and power in SSIS, so that the user can choose the appropriate order number and power according to different security needs.


2012 ◽  
Vol 2012 ◽  
pp. 1-9 ◽  
Author(s):  
Ching-Yu Yang

This paper proposes a novel form of reversible data hiding using two marked images by employing the adaptive coefficient-shifting (ACS) algorithm. The proposed ACS algorithm consists of three parts: the minimum-preserved scheme, the minimum-preserved with squeezing scheme, and the base-value embedding scheme. More specifically, each input block of a host image can be encoded to two stego-blocks according to three predetermined rules by the above three schemes. Simulations validate that the proposed method not only completely recovers the host medium but also losslessly extracts the hidden message. The proposed method can handle various kinds of images without any occurrence of overflow/underflow. Moreover, the payload and peak signal-to-noise ratio (PSNR) performance of the proposed method is superior to that of the conventional invertible data hiding schemes. Furthermore, the number of shadows required by the proposed method is less than that required by the approaches which are based upon secret image sharing with reversible steganography.


2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Lina Zhang ◽  
Xuan Dang ◽  
Li Feng ◽  
Junhan Yang

Due to the widespread adoption and popularity of digital images in distributed storage, Secret Image Sharing (SIS) has attracted much attention. However, preventing the cheating of shares is an important problem that needs to be solved in the traditional SIS scheme. An adversary without image shares may participate in the restoration phase as a share owner. In this phase, the adversary can obtain real shares or prevent recovering real images by submitting fake shadows. Our schemes are based on the original Thien-Lin’s scheme. In the scheme I, we use some XOR operations to get two authentication codes through all secret pixel values to achieve a lightweight and fast-calculated authentication scheme for cheating prevention. This scheme is suitable for small devices with limited resources. In scheme II, we use a hash algorithm to generate the authentication code. This scheme is suitable for environments with larger storage space and higher security levels. Since all pixel values are involved in the authentication in our proposed schemes, it can prevent fake shadow images from cheating. Meanwhile, the shadow size is almost the same as the original Thien-Lin’s scheme. Experimental results and theoretical analysis show that the proposed schemes are feasible and effective.


Sign in / Sign up

Export Citation Format

Share Document