scholarly journals Emerging Trends in Visual Secret Sharing

2018 ◽  
Vol 7 (3.12) ◽  
pp. 374
Author(s):  
Mainejar Yadav ◽  
Ranvijay .

Visual Secret Sharing (VSS) is an increased applicability of traditional secret sharing. In VSS, the secret information is recovered by human visual system or lightweight computational device. There are two models available in VSS, one is Visual Cryptography (VC) which is introduced by Naor's in 1994 and other is a Random Grid (RG) based VSS which is proposed by Keren and Kafri. This state of the art covers both the models of VSS along with its application. The various application areas of VSS are visual authentication and identification, image encryption, access control, data hiding etc. The chapter has also covered various future enhancements in VC based on cryptanalysis, optimal pixel expansion, multiple secret encoding, progressive VC etc. Random Grid based VSS have some advantages over VC, which eliminates the need of Pixel expansion and codebook. But still, there is scope for the improvements in the contrast and the complexity of exiting algorithms. So there are various challenges and opportunities which make it an exciting research area to work upon. 

2012 ◽  
Vol 182-183 ◽  
pp. 1992-1997
Author(s):  
Kai Hui Lee ◽  
Pei Ling Chiu

The visual secret sharing for multiple secrets (VSSM) technique allows for the encryption of more than one secret images in a given image area. Previous research on VSSM schemes has a pixel expansion problem that limits the capability to increase the capacity of secret image encryption. Moreover, the VSSM schemes focus on sharing binary images to date. These drawbacks limit the applicability of existing VSSM schemes. In this study, we propose a novel encryption algorithm to address these problems. The proposed algorithm adopts a visual cryptography (VC)–based encryption method that can eliminate the pixel expansion problem and is applicable to halftone secret images. The experimental results demonstrate that the proposed approach not only can increase the capacity of VSSM schemes, but also can maintain an excellent level of display quality in the recovered secret images.


2013 ◽  
Vol 416-417 ◽  
pp. 1423-1428
Author(s):  
Hong Wei Lin ◽  
Xue Song Yang ◽  
Shu Wen Wang

The traditional cheating prevention is usually based on visual cryptography (VC), in which the constructed image is bigger than the secret image because of the pixel expansion. In this paper, we studied the cheating problems in visual secret sharing (VSS) by random grids (RG) which can prevent the cheating activities with no pixel expansion. We considered the attacks of collusive cheaters who may deviate from the scheme in any way. We presented the cheating method and applied it on attacking existent n-out-of-n VSS scheme based on RG. Then we proposed one cheat-preventing scheme that can prevent the cheating activity upon.


2019 ◽  
Vol 6 (1) ◽  
pp. 18-42
Author(s):  
Ram Chandra Barik ◽  
Suvamoy Changder ◽  
Sitanshu Sekhar Sahu

Mapping of image-based object textures to ASCII characters can be a new modification towards visual cryptography. Naor and Shamir proposed a new dimension of Information security as visual cryptography which is a secret sharing scheme among N number of participants with pixel expansion. Later on, many researchers extended the visual secret sharing scheme with no expansion of pixel regions in binary and color images. By stacking k shares the secret can be decoded using normal vision. In this paper the authors have proposed a modification towards visual cryptography by converting the message in the form of printable ASCII character-based numerical encoding patterns in a binary host image. The encoding of the message is represented as ASCII numeric and a texture of those numeric are arranged to form a binary host image. Then, N numbers of shares are built up but after stacking all the shares the decoding of the message is achieved by converting ASCII numeric to the secret.


Cryptography ◽  
2018 ◽  
Vol 2 (4) ◽  
pp. 28
Author(s):  
Ying-Yu Chen ◽  
Bo-Yuan Huang ◽  
Justie Juan

Visual cryptography (VC) encrypts a secret image into n shares (transparency). As such, we cannot see any information from any one share, and the original image is decrypted by stacking all of the shares. The general (k, n)-threshold secret sharing scheme (SSS) can similarly encrypt and decrypt the original image by stacking at least k (≤ n) shares. If one stack is fewer than k shares, the secret image is unrecognizable. Another subject is progressive visual secret sharing, which means that when more shares are progressively stacked, the combined share becomes clearer. In this study, we constructed an advanced scheme for (k, n)-threshold SSS that can be encrypted in VC for any positive integers n ≥ k ≥ 2 through the method of combination, and the size of each share is the same as that of the original image. That is, no pixel expansion is required. Our scheme is novel, and the results from the theoretical analysis and simulation reveal that our scheme exhibits favorable contrast to that of other related schemes.


2016 ◽  
Vol 6 (1) ◽  
pp. 18 ◽  
Author(s):  
Justie Juan ◽  
Yung-Chang Chen ◽  
Song Guo

2016 ◽  
Vol 3 (1) ◽  
pp. 20-35 ◽  
Author(s):  
Dhiraj Pandey ◽  
U. S. Rawat

Progressive Visual Cryptography (PVC) is quite suitable for sharing sensitive digital data.Previous research on PVC, such as Fang et al. (2006) and W.P.Fang et al.(2008) were all carrying pixel-expansion problem and also gives a poor visual quality on the recovered stacked image. Recently, Hou&Quan (2011) have developed a progressive scheme for secret sharing. It is observed that shares generated by the scheme are free from pixel expansion problem, but shares are not fully secure. In this paper, a new progressive sharing algorithm based on logistic chaotic map has been proposed to overcome the said limitation of Hou (2011) scheme. The irregular outputs of the logistic map are used to encode a secret digital information carrying image. The performance of the algorithm in the scheme of Hou (2011) is critically analyzed and compared with new suggested scheme. Empirical results are presented to showcase the performance of the authors' proposed scheme in terms of its effectiveness (imperceptibility and security) and feasibility.


2015 ◽  
Vol 137 (3) ◽  
pp. 369-386
Author(s):  
Sachin Kumar ◽  
Rajendra Kumar Sharma

2016 ◽  
Vol 22 (9) ◽  
pp. 2527-2531
Author(s):  
R Koikara ◽  
A. S Hidayat ◽  
A Paul ◽  
K.-Y Yoo

Sign in / Sign up

Export Citation Format

Share Document