scholarly journals A Common General Access Structure Construction Approach in Secret Image Sharing

2020 ◽  
Vol 12 (3) ◽  
pp. 96-110
Author(s):  
Xuehu Yan ◽  
Yuliang Lu ◽  
Lintao Liu

(k, n) threshold is a special case of the general access structure (GAS) in secret image sharing (SIS), therefore GAS is more extensive than (k, n) threshold. Most of conventional SIS, including visual secret sharing (VSS), polynomial-based SIS, linear congruence (LC)-based SIS, etc., were proposed with only (k, k) threshold or (k, n) threshold other than GAS. This article introduces a common GAS construction approach in SIS with on pixel expansion from existing (k, k) threshold or (k, n) threshold SIS. The authors input classic SIS methods to test the efficiency and feasibility of the proposed common GAS construction approach. Experiments are presented to indicate the efficiency of the approach by illustrations and analysis.

Mathematics ◽  
2020 ◽  
Vol 8 (9) ◽  
pp. 1582
Author(s):  
Hongliang Cai ◽  
Dan Tang

A Multi Secret Image sharing scheme can share several secret images among certain participators securely. Boolean-based secret sharing schemes are one kind of secret sharing method with light-weighted computation compared to the previous complex algebraic-based methods, which can realize the sharing of multi secret images. However, the existing Boolean-based multi secret sharing schemes are mostly restricted to the particular case of (2, n) and (n, n), only few Boolean-based multi secret sharing schemes study the general access structure, and the shares are mostly meaningless. In this paper, a new Boolean-based multi secret sharing scheme with the general access structure is proposed. All the shares are meaningful, which can avoid attracting the attention of adversaries, and the secret images can be recovered in a lossless manner. The feasibility of the scheme is proven, the performance is validated by the experiments on the gray images, and the analysis of the comparison with other methods is also given out.


2019 ◽  
Vol 8 (2) ◽  
pp. 2211-2220

We know that the essential secret image sharing (ESIS) scheme differs from traditional visual secret sharing with respect to the essentiality of the shares. In ESIS, to reconstruct the secret image, threshold number of the shares are required which includes all the essential shares. All the shares are very sensitive because it carries the secret information. Hence, reliability and authenticity of the shares before the decoding of the secret image are required which prevents a participant from intentionally or unintentionally to provide invalid shares. Proposed method is a novel verifiable essential secret image sharing (VESIS) with multiple decryption. Multiple decryption means that the decoding and verification process is done by human visual system as well as by EX-ORing the shares. Apart from this, proposed scheme also eliminates unnecessary encryption constraints of VSS like pixel expansion, explicit codebook and the number of the participants and it is also required simple computation and O(k) complexity for the decoding process.


2021 ◽  
Vol 13 (4) ◽  
pp. 16-25
Author(s):  
Xuemei Zhao ◽  
Tongtong Zhang ◽  
Jun Liu ◽  
Canju Lu ◽  
Huan Lu ◽  
...  

Economics has some limitations, such as insecure multiple parties economical investment decision and leakage of business quotation. Secret image sharing (SIS) for (k, n)-threshold is such a technique that protects an image through splitting it into n shadows, a.k.a. shadow images or shares, assigned to n corresponding participants. The secret image can be disclosed by obtaining k or more shadows. Polynomial-based SIS and visual secret sharing (VSS) are the chief research branches. This paper first analyzes the insecure issues in economics and then introduces two methods to apply typical SIS schemes to improve economical security. Finally, experiments are realized to illustrate the efficiency of the methods.


2018 ◽  
Vol 10 (3) ◽  
pp. 66-77 ◽  
Author(s):  
Xuehu Yan ◽  
Yuliang Lu ◽  
Lintao Liu ◽  
Duohe Ma

This article describes how the (k, n) threshold image secret sharing technology can recover the secret image even n − k shares are lost, or n−k servers do not work, which is useful for cloud storage, etc. Image secret sharing for general access structure (GAS) is more general than (k, n) threshold. Image secret sharing with a meaningful share will decrease encryption suspicion so that the security can be enhanced. However, traditional studies have no image secret sharing construction approach for GAS with a meaningful share. In the article, they first exploit an image secret sharing construction approach for GAS with meaningful share. Following their construction approach, the authors develop a random grid (RG)-based visual secret sharing (VSS) algorithm for GAS with meaningful share as well as polynomial-based image secret sharing for GAS with meaningful share. The experiments with this concept exhibit the effectiveness of the algorithms and further their construction approach.


Symmetry ◽  
2018 ◽  
Vol 10 (10) ◽  
pp. 530 ◽  
Author(s):  
Wanmeng Ding ◽  
Kesheng Liu ◽  
Xuehu Yan ◽  
Huaixi Wang ◽  
Lintao Liu ◽  
...  

Most of today’s secret image sharing technologies are based on the polynomial-based secret sharing scheme proposed by shamir. At present, researchers mostly focus on the development of properties such as small shadow size and lossless recovery, instead of the principle of Shamir’s polynomial-based SS scheme. In this paper, matrix theory is used to analyze Shamir’s polynomial-based scheme, and a general (k, n) threshold secret image sharing scheme based on matrix theory is proposed. The effectiveness of the proposed scheme is proved by theoretical and experimental results. Moreover, it has been proved that the Shamir’s polynomial-based SS scheme is a special case of our proposed scheme.


Mathematics ◽  
2020 ◽  
Vol 8 (2) ◽  
pp. 234
Author(s):  
Yue Jiang ◽  
Xuehu Yan ◽  
Jianqing Qi ◽  
Yuliang Lu ◽  
Xuan Zhou

A ( k , n ) threshold secret image sharing (SIS) method is proposed to divide a secret image into n shadows. The beauty of this scheme is that one can only reconstruct a secret image with k or more than k shadows, but one cannot obtain any information about the secret from fewer than k shadows. In the ( k , n ) threshold SIS, shadow authentication means the detection and location of manipulated shadows. Traditional shadow authentication schemes require additional bits for authentication; need much information to be public; or need to put each shadow into a host image, utilizing the information hiding technique, which makes the generation, recovery and authentication complexity higher. Besides, most existing schemes work when a dealer participates in recovery. Our contribution is that we propose a SIS method for a ( k , n ) threshold with dealer-participatory and non-dealer-participatory mutual shadow authentication capabilities which integrates polynomial-based SIS and visual secret sharing (VSS) through using the result of VSS to “guide” the polynomial-based SIS by a screening operation. In our scheme, when an authentication image is public, all involved actors (participants and dealer) can mutually authenticate each other by exchange the lowest level plane instead of the whole shadow. Our scheme is suitable for the case with and without a dealer participate recovery. In addition, the proposed scheme has characteristics of low generation and authentication complexity, no pixel expansion, 100% detection rate and lossless recovery.


Author(s):  
CHUNQIANG HU ◽  
XIAOFENG LIAO ◽  
DI XIAO

Secret sharing is an efficient method for transmitting the image securely. This paper proposes an efficient secret sharing scheme for secret image. The protocol allows each participant to share a secret gray image with the rest of participants. In our scheme, a secret digital image is divided into n pieces, which are further distributed into n participants. The secret digital image can be reconstructed if and only if r or more legal participants cooperate together. These schemes have no pixel expansion. It is general in nature and can be applied on any image size. The proposed scheme is based on the chaotic map and the Chinese Remainder theorem. The security of the scheme is analyzed and the protocol is proven to be secure and be able to resist statistic and exhaustive attacks.


Sign in / Sign up

Export Citation Format

Share Document