scholarly journals Secret Image Sharing with Dealer-Participatory and Non-Dealer-Participatory Mutual Shadow Authentication Capabilities

Mathematics ◽  
2020 ◽  
Vol 8 (2) ◽  
pp. 234
Author(s):  
Yue Jiang ◽  
Xuehu Yan ◽  
Jianqing Qi ◽  
Yuliang Lu ◽  
Xuan Zhou

A ( k , n ) threshold secret image sharing (SIS) method is proposed to divide a secret image into n shadows. The beauty of this scheme is that one can only reconstruct a secret image with k or more than k shadows, but one cannot obtain any information about the secret from fewer than k shadows. In the ( k , n ) threshold SIS, shadow authentication means the detection and location of manipulated shadows. Traditional shadow authentication schemes require additional bits for authentication; need much information to be public; or need to put each shadow into a host image, utilizing the information hiding technique, which makes the generation, recovery and authentication complexity higher. Besides, most existing schemes work when a dealer participates in recovery. Our contribution is that we propose a SIS method for a ( k , n ) threshold with dealer-participatory and non-dealer-participatory mutual shadow authentication capabilities which integrates polynomial-based SIS and visual secret sharing (VSS) through using the result of VSS to “guide” the polynomial-based SIS by a screening operation. In our scheme, when an authentication image is public, all involved actors (participants and dealer) can mutually authenticate each other by exchange the lowest level plane instead of the whole shadow. Our scheme is suitable for the case with and without a dealer participate recovery. In addition, the proposed scheme has characteristics of low generation and authentication complexity, no pixel expansion, 100% detection rate and lossless recovery.

Symmetry ◽  
2018 ◽  
Vol 10 (8) ◽  
pp. 340 ◽  
Author(s):  
Jinrui Chen ◽  
Kesheng Liu ◽  
Xuehu Yan ◽  
Lintao Liu ◽  
Xuan Zhou ◽  
...  

Secret image sharing (SIS) with small-sized shadow images has many benefits, such as saving storage space, improving transmission time, and achieving information hiding. When adjacent pixel values in an image are similar to each other, the secret image will be leaked when all random factors of an SIS scheme are utilized for achieving small sizes of shadow images. Most of the studies in this area suffer from an inevitable problem: auxiliary encryption is crucial in ensuring the security of those schemes. In this paper, an SIS scheme with small-sized shadow images based on the Chinese remainder theorem (CRT) is proposed. The size of shadow images can be reduced to nearly 1 / k of the original secret image. By adding random bits to binary representations of the random factors in the CRT, auxiliary encryption is not necessary for this scheme. Additionally, reasonable modifications of the random factors make it possible to incorporate all advantages of the CRT as well, including a ( k , n ) threshold, lossless recovery, and low computation complexity. Analyses and experiments are provided to demonstrate the effectiveness of the proposed scheme.


2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Yongjie Wang ◽  
Jia Chen ◽  
Qinghong Gong ◽  
Xuehu Yan ◽  
Yuyuan Sun

In some particular scenes, the shadows need to be given different weights to represent the participants’ status or importance. And during the reconstruction, participants with different weights obtain various quality reconstructed images. However, the existing schemes based on visual secret sharing (VSS) and the Chinese remainder theorem (CRT) have some disadvantages. In this paper, we propose a weighted polynomial-based SIS scheme in the field of GF (257). We use k , k threshold polynomial-based secret image sharing (SIS) to generate k shares and assign them corresponding weights. Then, the remaining n − k shares are randomly filled with invalid value 0 or 255. When the threshold is satisfied, the number and weight of share can affect the reconstructed image’s quality. Our proposed scheme has the property of lossless recovery. And the average light transmission of shares in our scheme is identical. Experiments and theoretical analysis show that the proposed scheme is practical and feasible. Besides, the quality of the reconstructed image is consistent with the theoretical derivation.


2020 ◽  
Vol 12 (3) ◽  
pp. 96-110
Author(s):  
Xuehu Yan ◽  
Yuliang Lu ◽  
Lintao Liu

(k, n) threshold is a special case of the general access structure (GAS) in secret image sharing (SIS), therefore GAS is more extensive than (k, n) threshold. Most of conventional SIS, including visual secret sharing (VSS), polynomial-based SIS, linear congruence (LC)-based SIS, etc., were proposed with only (k, k) threshold or (k, n) threshold other than GAS. This article introduces a common GAS construction approach in SIS with on pixel expansion from existing (k, k) threshold or (k, n) threshold SIS. The authors input classic SIS methods to test the efficiency and feasibility of the proposed common GAS construction approach. Experiments are presented to indicate the efficiency of the approach by illustrations and analysis.


2019 ◽  
Vol 8 (2) ◽  
pp. 2211-2220

We know that the essential secret image sharing (ESIS) scheme differs from traditional visual secret sharing with respect to the essentiality of the shares. In ESIS, to reconstruct the secret image, threshold number of the shares are required which includes all the essential shares. All the shares are very sensitive because it carries the secret information. Hence, reliability and authenticity of the shares before the decoding of the secret image are required which prevents a participant from intentionally or unintentionally to provide invalid shares. Proposed method is a novel verifiable essential secret image sharing (VESIS) with multiple decryption. Multiple decryption means that the decoding and verification process is done by human visual system as well as by EX-ORing the shares. Apart from this, proposed scheme also eliminates unnecessary encryption constraints of VSS like pixel expansion, explicit codebook and the number of the participants and it is also required simple computation and O(k) complexity for the decoding process.


Mathematics ◽  
2020 ◽  
Vol 8 (9) ◽  
pp. 1452
Author(s):  
Yuyuan Sun ◽  
Yuliang Lu ◽  
Jinrui Chen ◽  
Weiming Zhang ◽  
Xuehu Yan

The (k,n)-threshold Secret Image Sharing scheme (SISS) is a solution to image protection. However, the shadow images generated by traditional SISS are noise-like, easily arousing deep suspicions, so that it is significant to generate meaningful shadow images. One solution is to embed the shadow images into meaningful natural images and visual quality should be considered first. Limited by embedding rate, the existing schemes have made concessions in size and visual quality of shadow images, and few of them take the ability of anti-steganalysis into consideration. In this paper, a meaningful SISS that is based on Natural Steganography (MSISS-NS) is proposed. The secret image is firstly divided into n small-sized shadow images with Chinese Reminder Theorem, which are then embedded into RAW images to simulate the images with higher ISO parameters with NS. In MSISS-NS, the visual quality of shadow images is improved significantly. Additionally, as the payload of cover images with NS is larger than the size of small-sized shadow images, the scheme performs well not only in visual camouflage, but also in other aspects, like lossless recovery, no pixel expansion, and resisting steganalysis.


2017 ◽  
Vol 9 (3) ◽  
pp. 28-37
Author(s):  
Lintao Liu ◽  
Yuliang Lu ◽  
Xuehu Yan ◽  
Song Wan

The current researches in secret sharing techniques have limitations of lossy recovery for binary images, complex computation for grayscale images, and “All-or-Nothing”. In this paper, we propose a novel progressive secret image sharing (PSS) scheme based on arithmetic mean. In the proposed scheme, the more shares are collected, the better recovered visual quality will be. Furthermore, it can realize lossless recovery with all the shares. It can be directly used to share grayscale images and can be easily extended to deal with binary and color images. In the recovery process, it only needs simple computing (arithmetic mean). Simulations show the advantages and effectiveness of the proposed scheme.


2018 ◽  
Vol 10 (2) ◽  
pp. 120-136 ◽  
Author(s):  
Wanmeng Ding ◽  
Kesheng Liu ◽  
Xuehu Yan ◽  
Lintao Liu

Lossless recovery is important for the transmission and storage of image data. In polynomial-based secret image sharing, despite many previous researchers attempted to achieve lossless recovery, none of the proposed work can simultaneously satisfy an efficiency execution and at no cost of some storage capacity. This article proposes a secret sharing scheme with fully lossless recovery based on polynomial-based scheme and modular algebraic recovery. The major difference between the proposed method and polynomial-based scheme is that, instead of only using the first coefficient of sharing polynomial, this article uses the first two coefficients of sharing polynomial to embed the pixels as well as guarantee security. Both theoretical proof and experimental results are given to demonstrate the effectiveness of the proposed scheme.


Mathematics ◽  
2020 ◽  
Vol 8 (6) ◽  
pp. 1018
Author(s):  
Long Yu ◽  
Lintao Liu ◽  
Zhe Xia ◽  
Xuehu Yan ◽  
Yuliang Lu

Most of today’s secret image sharing (SIS) schemes are based on Shamir’s polynomial-based secret sharing (SS), which cannot recover pixels larger than 250. Many exiting methods of lossless recovery are not perfect, because several problems arise, such as large computational costs, pixel expansion and uneven pixel distribution of shadow image. In order to solve these problems and achieve perfect lossless recovery and efficiency, we propose a scheme based on matrix theory modulo 256, which satisfies ( k , k ) and ( k , k + 1 ) thresholds. Firstly, a sharing matrix is generated by the filter operation, which is used to encrypt the secret image into n shadow images, and then the secret image can be obtained by matrix inverse and matrix multiplication with k or more shadows in the recovery phase. Both theoretical analyses and experiments are conducted to demonstrate the effectiveness of the proposed scheme.


2021 ◽  
Vol 13 (4) ◽  
pp. 16-25
Author(s):  
Xuemei Zhao ◽  
Tongtong Zhang ◽  
Jun Liu ◽  
Canju Lu ◽  
Huan Lu ◽  
...  

Economics has some limitations, such as insecure multiple parties economical investment decision and leakage of business quotation. Secret image sharing (SIS) for (k, n)-threshold is such a technique that protects an image through splitting it into n shadows, a.k.a. shadow images or shares, assigned to n corresponding participants. The secret image can be disclosed by obtaining k or more shadows. Polynomial-based SIS and visual secret sharing (VSS) are the chief research branches. This paper first analyzes the insecure issues in economics and then introduces two methods to apply typical SIS schemes to improve economical security. Finally, experiments are realized to illustrate the efficiency of the methods.


Sign in / Sign up

Export Citation Format

Share Document