Improving the visual quality of size invariant visual cryptography scheme

2012 ◽  
Vol 23 (2) ◽  
pp. 331-342 ◽  
Author(s):  
Feng Liu ◽  
Teng guo ◽  
ChuanKun Wu ◽  
Lina Qian
Author(s):  
Rahul Sharma ◽  
Nitesh Kumar Agrawal ◽  
Ayush Khare ◽  
Arup Kumar Pal

In this paper, the authors have presented a (n, n) extended visual cryptography scheme where n numbers of meaningful shares furnish a visually secret message. Initially they have converted a grayscale image into binary image using dithering method. Afterwards, they have incorporated pixel's eight neighboring connectivity property of secret image during formation of meaningful shares. The scheme is able to generate the shares without extending its size. This approach has enhanced the visual quality of the recovered secret image from n numbers of shares. The scheme has been tested with some images and satisfactory results are achieved. The scheme has improved the contrast of the recovered secret image than a related (n, n) extended visual cryptography scheme.


Cryptography ◽  
2020 ◽  
pp. 449-457
Author(s):  
Rahul Sharma ◽  
Nitesh Kumar Agrawal ◽  
Ayush Khare ◽  
Arup Kumar Pal

In this paper, the authors have presented a (n, n) extended visual cryptography scheme where n numbers of meaningful shares furnish a visually secret message. Initially they have converted a grayscale image into binary image using dithering method. Afterwards, they have incorporated pixel's eight neighboring connectivity property of secret image during formation of meaningful shares. The scheme is able to generate the shares without extending its size. This approach has enhanced the visual quality of the recovered secret image from n numbers of shares. The scheme has been tested with some images and satisfactory results are achieved. The scheme has improved the contrast of the recovered secret image than a related (n, n) extended visual cryptography scheme.


Visual secret sharing (VSS) is a well-known technique from the past few decades for data security. Recently, XOR based VSS has attracted many researchers due to its lossless or good visual quality of reconstructed secret image. Cheating in visual cryptography based VSS was introduced by Horng et. al. in 2006. Cheating occurs when a dishonest participant presents fake share and performs stacking of fake share with honest participants who have genuine share, thereby revealing the fake secret image instead of the original secret image. Cheating occurs when some XOR based VSS are exposed to collusion attacks. Here, in this paper, we have demonstrated and proved that there is a security issue in existing XOR based VSS schemes.


2021 ◽  
Vol 30 (1) ◽  
pp. 816-835
Author(s):  
Firas Mohammed Aswad ◽  
Ihsan Salman ◽  
Salama A. Mostafa

Abstract Visual cryptography is a cryptographic technique that allows visual information to be encrypted so that the human optical system can perform the decryption without any cryptographic computation. The halftone visual cryptography scheme (HVCS) is a type of visual cryptography (VC) that encodes the secret image into halftone images to produce secure and meaningful shares. However, the HVC scheme has many unsolved problems, such as pixel expansion, low contrast, cross-interference problem, and difficulty in managing share images. This article aims to enhance the visual quality and avoid the problems of cross-interference and pixel expansion of the share images. It introduces a novel optimization of color halftone visual cryptography (OCHVC) scheme by using two proposed techniques: hash codebook and construction techniques. The new techniques distribute the information pixels of a secret image into a halftone cover image randomly based on a bat optimization algorithm. The results show that these techniques have enhanced security levels and make the proposed OCHVC scheme more robust against different attacks. The OCHVC scheme achieves mean squared error (MSE) of 95.0%, peak signal-to-noise ratio (PSNR) of 28.3%, normalized cross correlation (NCC) of 99.4%, and universal quality index (UQI) of 99.3% on average for the six shares. Subsequently, the experiment results based on image quality metrics show improvement in size, visual quality, and security for retrieved secret images and meaningful share images of the OCHVC scheme. Comparing the proposed OCHVC with some related works shows that the OCHVC scheme is more effective and secure.


2020 ◽  
Vol 10 (4) ◽  
pp. 1321
Author(s):  
Yusheng Guo ◽  
Xingxing Jia ◽  
Qimeng Chu ◽  
Daoshun Wang

A ( k , n ) visual cryptography (VC) scheme encodes a secret image into n shadows that are printed on transparencies distributed among a group of n participants secretly, and reveal the secret image by stacking no less than k of them. Its decryption requires no computation and attracts much attention in image security applications. The pixel expansion and contrast are two important characteristics to evaluate the visual quality of the revealed secret image for a ( k , n ) -VC scheme. The ( k , n ) XOR-based VC (XVC) schemes can greatly improve the visual quality including both pixel expansion and contrast. Previous methods require complex computation and result in high pixel expansion when they are used to construct such schemes. In this paper, we propose a pixel expansion adjustable ( k , n ) -XVC scheme, which allows pixel expansion to be changed among 2 k - 1 - 1 different values. It can ensure each pixel being exactly recovered with the same average contrast no matter it takes any pixel expansion value. The least pixel expansion is much smaller than previous schemes. Our scheme can be easily implemented based on any conventional OR-based ( k , n ) -VC (OVC) scheme.


Author(s):  
Ekta Y

As IT sector is ruling the world now,confidentiality and security of information has become the most important inseparable aspect in information communication system. Keeping in view the same, a new approach called Visual Cryptography (VC) has been suggested by many researchers but there are some limitations with this scheme and cheating is one of the main problem among them. This paper intends to show the basis of cheating in VC in terms of cheating process, its detection methods and its prevention methods suggested by various researchers along with their merits and demerits. Finally, a good Cheating Immune Visual Cryptography Scheme (CIVCS) has been discussed which states the properties to be adopted by every Visual Cryptography scheme to make it immune to cheating attacks.


Author(s):  
Junyoung Yun ◽  
Hong-Chang Shin ◽  
Gwangsoon Lee ◽  
Jong-Il Park

Sign in / Sign up

Export Citation Format

Share Document