scholarly journals A Survey on Secrete Communication through QR Code Steganography for Military Application

Author(s):  
Nikita Bhoskar

Abstract: The quick response code (QR) has become most popular barcode because of its larger data capacity and increased damage resistance. Barcode scanners can easily extract information hidden in the QR code when scanning data forms. However, some confidential data stored directly in QR codes are not secure in real world QR apps. To proposed approach to visual secret sharing scheme to encode a secret QR code into distinct shares. In assessment with other techniques, the shares in proposed scheme are valid QR codes that may be decoded with some unique that means of a trendy QR code reader, so that escaping increases suspicious attackers. An existing sharing technique is subjected to loss of security. On this premise, consider the strategy for (k, n) get to structures by using the (k, k) sharing occurrence on each k-member subset dependent on specific relationship. In addition, the secret message is recovered with the aid of XOR-ing the qualified shares. This operation which can effortlessly be achieved the use of smartphones or different QR scanning gadgets. Contribution work is, working on optimal partitioning methods and compare original message with shared message using hashing techniques. Keywords: Hashing, partitioning algorithm, error correction capacity, high security, Quick Response code, visual secret sharing scheme

2019 ◽  
Vol 8 (2) ◽  
pp. 4284-4288

QR code is a quick response code which is used to store information. In QR code, the information is stored in encoded form. To access information present in QR code , we need to decode information with the help of scanner. The information which is present in QR code is accessible to anybody. Private data is not safe in such scenario. This paper presents a visual secret sharing scheme to encode a secret QR code into distinct shares. Visual secret sharing scheme is a method of distributing secrete amongst a group of participants. The secret message is recovered by XOR-ing the shares. Secret message can be generated only when enough number of shares are combined. This provides security for private message using visual secret sharing scheme. Proposed system provides higher security to messages and it also provides more flexible access structure. Computational cost of proposed scheme is low


2019 ◽  
Vol 79 (9-10) ◽  
pp. 5719-5741 ◽  
Author(s):  
Longdan Tan ◽  
Yuliang Lu ◽  
Xuehu Yan ◽  
Lintao Liu ◽  
Xuan Zhou

AbstractQuick response (QR) codes are becoming increasingly popular in various areas of life due to the advantages of the error correction capacity, the ability to be scanned quickly and the capacity to contain meaningful content. The distribution of dark and light modules of a QR code looks random, but the content of a code can be decoded by a standard QR reader. Thus, a QR code is often used in combination with visual secret sharing (VSS) to generate meaningful shadows. There may be some losses in the process of distribution and preservation of the shadows. To recover secret images with high quality, it is necessary to consider the scheme’s robustness. However, few studies examine robustness of VSS combined with QR codes. In this paper, we propose a robust (k, n)-threshold XOR-ed VSS (XVSS) scheme based on a QR code with the error correction ability. Compared with OR-ed VSS (OVSS), XVSS can recover the secret image losslessly, and the amount of computation needed is low. Since the standard QR encoder does not check if the padding codewords are correct during the encoding phase, we replace padding codewords by initial shadows shared from the secret image using XVSS to generate QR code shadows. As a result, the shadows can be decoded normally, and their error correction abilities are preserved. Once all the shadows have been collected, the secret image can be recovered losslessly. More importantly, if some conventional image attacks, including rotation, JPEG compression, Gaussian noise, salt-and-pepper noise, cropping, resizing, and even the addition of camera and screen noises are performed on the shadows, the secret image can still be recovered. The experimental results and comparisons demonstrate the effectiveness of our scheme.


2017 ◽  
Vol 9 (3) ◽  
pp. 38-48 ◽  
Author(s):  
Song Wan ◽  
Yuliang Lu ◽  
Xuehu Yan ◽  
Lintao Liu

In this paper, a novel visual secret sharing (VSS) scheme using QR codes is investigated. The proposed visual secret sharing scheme based on QR codes(VSSQR) can visually reveal secret image by stacking sufficient (shadow images) shares as well as scan the QR code by a QR code reader. Our VSSQR exploits the error correction mechanism in the QR code structure, to embed the bits corresponding to shares generated by VSS from a secret bit into the same locations of QR codes in the processing of encoding QR. Each output share is a valid QR code, which may reduce the likelihood of attracting the attention of potential attackers. The secret image can be recovered by stacking sufficient QR code shares based on the human visual system without any computation. In addition, it can assist alignment for VSS recovery. The experiment results show the effectiveness of our scheme.


Author(s):  
K. Ravikumar ◽  
R. Geetha

Quick Response (QR) codes are versatile. a chunk of long trilingual text, a connected URL, an automatic SMS message, an identity card or simply regarding any data is embedded into the two-dimensional barcode. as well as moderate equipped mobile devices, QR Codes will connect the users to the data quickly and simply. The operations to retrieve or store QR codes are unbelievably easy and fast, and with mobile devices, build them the best academic tools for teaching and learning. QR codes are all over and most of the people have mobile phones equipped with QR code readers. though QR codes existed for over fifteen years, there arent such a lot of analysis applications during this space.


2019 ◽  
Vol 9 (21) ◽  
pp. 4670 ◽  
Author(s):  
Tao Liu ◽  
Bin Yan ◽  
Jeng-Shyang Pan

Visual secret sharing is a secret sharing scheme where the decryption requires no computation. It has found many applications in online transaction security, privacy protection, and bar code security, etc. Recently, researches have indicated that combining visual secret sharing with the widely used Quick Response code may provide additional security mechanism to online transaction. However, current methods are either pixel-based, which requires high computational complexity or module-based, which sacrifices error correction capability of the original Quick Response code. Designing module-based visual secret sharing for the Quick Response code without sacrificing error correction capability is a challenging problem. To solve this problem, this paper proposes a (3, 3)-threshold visual secret sharing for Quick Response code scheme that fully explores the extra freedom provided by color visual secret sharing and color stacking. The binary secret Quick Response code is encoded into color shares. By stacking all the three shares, a binary color Quick Response code can be reconstructed. After the inherent pre-processing steps in a standard Quick Response code decoder, the original binary secret Quick Response code can be completely reconstructed. Thus, the original error correction capability of the Quick Response code is fully preserved. Theoretical analysis shows that the visual secret sharing for Quick Response code is secure under the condition that the computational device available to the attacker is limited to a decoder for standard Quick Response code. Experimental results verify that the secret Quick Response code cannot be reconstructed from just one share or any two shares. However, it can be 100% reconstructed once the three shares are stacked. The proposed visual secret sharing for Quick Response code is module-based, and it does not sacrifice the error correction capability. Furthermore, No extra pre-processing steps other than the standard Quick Response code decoder are required.


Today organizations face a challenge while recruiting candidates, who provide forged mark sheets in order to get a job. To prevent wrong hiring a detailed and thorough approach is needed to verify the authentication of both the candidate and the marks obtained by him/her. There are so many modern cryptographic protocols available which can be used for authenticating individual’s academic achievement certificates. Visual Cryptography is a simple and secure way to allow the secret sharing of images without any cryptographic computations or the use of encryption or decryption keys. The novelty of the visual secret sharing scheme is in its decryption process where human visual system (HVS) is employed for decryption of secret shares. In this paper we have discussed (3, 3) visual cryptography scheme which can be used to generate shares and distributes them among three parties, i.e. the Job Seeker, Certificate Issuance Authority and the Organization conducting Job interview. Secret message can be decrypted only if all the three shares are available. Every certificate carries a unique number which is encrypted using visual cryptography and without handshaking of all the parties it is impossible to decrypt, thus ensuring full proof authentication.


2019 ◽  
Vol 79 (3-4) ◽  
pp. 2789-2811
Author(s):  
Song Wan ◽  
Lanlan Qi ◽  
Guozheng Yang ◽  
Yuliang Lu ◽  
Xuehu Yan ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document