scholarly journals Applying Secret Image Sharing to Economics

2021 ◽  
Vol 13 (4) ◽  
pp. 16-25
Author(s):  
Xuemei Zhao ◽  
Tongtong Zhang ◽  
Jun Liu ◽  
Canju Lu ◽  
Huan Lu ◽  
...  

Economics has some limitations, such as insecure multiple parties economical investment decision and leakage of business quotation. Secret image sharing (SIS) for (k, n)-threshold is such a technique that protects an image through splitting it into n shadows, a.k.a. shadow images or shares, assigned to n corresponding participants. The secret image can be disclosed by obtaining k or more shadows. Polynomial-based SIS and visual secret sharing (VSS) are the chief research branches. This paper first analyzes the insecure issues in economics and then introduces two methods to apply typical SIS schemes to improve economical security. Finally, experiments are realized to illustrate the efficiency of the methods.

2020 ◽  
Vol 12 (3) ◽  
pp. 96-110
Author(s):  
Xuehu Yan ◽  
Yuliang Lu ◽  
Lintao Liu

(k, n) threshold is a special case of the general access structure (GAS) in secret image sharing (SIS), therefore GAS is more extensive than (k, n) threshold. Most of conventional SIS, including visual secret sharing (VSS), polynomial-based SIS, linear congruence (LC)-based SIS, etc., were proposed with only (k, k) threshold or (k, n) threshold other than GAS. This article introduces a common GAS construction approach in SIS with on pixel expansion from existing (k, k) threshold or (k, n) threshold SIS. The authors input classic SIS methods to test the efficiency and feasibility of the proposed common GAS construction approach. Experiments are presented to indicate the efficiency of the approach by illustrations and analysis.


2019 ◽  
Vol 8 (2) ◽  
pp. 2211-2220

We know that the essential secret image sharing (ESIS) scheme differs from traditional visual secret sharing with respect to the essentiality of the shares. In ESIS, to reconstruct the secret image, threshold number of the shares are required which includes all the essential shares. All the shares are very sensitive because it carries the secret information. Hence, reliability and authenticity of the shares before the decoding of the secret image are required which prevents a participant from intentionally or unintentionally to provide invalid shares. Proposed method is a novel verifiable essential secret image sharing (VESIS) with multiple decryption. Multiple decryption means that the decoding and verification process is done by human visual system as well as by EX-ORing the shares. Apart from this, proposed scheme also eliminates unnecessary encryption constraints of VSS like pixel expansion, explicit codebook and the number of the participants and it is also required simple computation and O(k) complexity for the decoding process.


2014 ◽  
Vol 14 (2) ◽  
pp. 98-113 ◽  
Author(s):  
Amitava Nag ◽  
Sushanta Biswas ◽  
Debasree Sarkar ◽  
Partha Pratim Sarka

Abstract Traditionally extensive researches have been done on secret image sharing which support the fault tolerance property. But their reconstruction complexity is high. Some research papers on secret image sharing are also available with smaller reconstruction complexity, due to the use of a Boolean operation. But these research works lack the fault tolerance property which is the heart of secret sharing. This paper deals with a general (k, n) secret image sharing scheme for gray scale images with both low reconstruction complexity and preservation of the fault tolerance property. Moreover, the proposed sharing generation technique can also be applied on colour images.


Mathematics ◽  
2020 ◽  
Vol 8 (9) ◽  
pp. 1582
Author(s):  
Hongliang Cai ◽  
Dan Tang

A Multi Secret Image sharing scheme can share several secret images among certain participators securely. Boolean-based secret sharing schemes are one kind of secret sharing method with light-weighted computation compared to the previous complex algebraic-based methods, which can realize the sharing of multi secret images. However, the existing Boolean-based multi secret sharing schemes are mostly restricted to the particular case of (2, n) and (n, n), only few Boolean-based multi secret sharing schemes study the general access structure, and the shares are mostly meaningless. In this paper, a new Boolean-based multi secret sharing scheme with the general access structure is proposed. All the shares are meaningful, which can avoid attracting the attention of adversaries, and the secret images can be recovered in a lossless manner. The feasibility of the scheme is proven, the performance is validated by the experiments on the gray images, and the analysis of the comparison with other methods is also given out.


Symmetry ◽  
2018 ◽  
Vol 10 (10) ◽  
pp. 530 ◽  
Author(s):  
Wanmeng Ding ◽  
Kesheng Liu ◽  
Xuehu Yan ◽  
Huaixi Wang ◽  
Lintao Liu ◽  
...  

Most of today’s secret image sharing technologies are based on the polynomial-based secret sharing scheme proposed by shamir. At present, researchers mostly focus on the development of properties such as small shadow size and lossless recovery, instead of the principle of Shamir’s polynomial-based SS scheme. In this paper, matrix theory is used to analyze Shamir’s polynomial-based scheme, and a general (k, n) threshold secret image sharing scheme based on matrix theory is proposed. The effectiveness of the proposed scheme is proved by theoretical and experimental results. Moreover, it has been proved that the Shamir’s polynomial-based SS scheme is a special case of our proposed scheme.


2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Yongjie Wang ◽  
Jia Chen ◽  
Qinghong Gong ◽  
Xuehu Yan ◽  
Yuyuan Sun

In some particular scenes, the shadows need to be given different weights to represent the participants’ status or importance. And during the reconstruction, participants with different weights obtain various quality reconstructed images. However, the existing schemes based on visual secret sharing (VSS) and the Chinese remainder theorem (CRT) have some disadvantages. In this paper, we propose a weighted polynomial-based SIS scheme in the field of GF (257). We use k , k threshold polynomial-based secret image sharing (SIS) to generate k shares and assign them corresponding weights. Then, the remaining n − k shares are randomly filled with invalid value 0 or 255. When the threshold is satisfied, the number and weight of share can affect the reconstructed image’s quality. Our proposed scheme has the property of lossless recovery. And the average light transmission of shares in our scheme is identical. Experiments and theoretical analysis show that the proposed scheme is practical and feasible. Besides, the quality of the reconstructed image is consistent with the theoretical derivation.


2019 ◽  
Vol 11 (4) ◽  
pp. 97-117
Author(s):  
Hanlin Liu ◽  
Jingju Liu ◽  
Xuehu Yan ◽  
Lintao Liu ◽  
Wanmeng Ding ◽  
...  

This article proposes a novel behavior steganography model based on secret sharing, the main idea of which is to use secret messages as random elements in the secret sharing process to generate shadow images. Based on the introduced model and analyzing two secret image sharing algorithms — threshold secret image sharing (SIS) and threshold visual secret sharing (VSS), two specific behavior steganography schemes are presented, which are implemented by utilizing secret sharing behavior. In the embedding phase, the random selection behavior is employed to hide secret messages. In the extraction phase, when the secret image is recovered from shadow images, secret messages can also be extracted successfully. The contribution of the authors model is that two secret information transmission channels are opened, which provides a large amount of hidden capacity and has loss tolerance and so on. Experimental results and analyses demonstrate the effectiveness of the proposed scheme. It has both good imperceptibility and large capacity, but the robustness of their scheme is poor.


2020 ◽  
Vol 2020 (1) ◽  
Author(s):  
Zheng Ma ◽  
Yan Ma ◽  
Xiaohong Huang ◽  
Manjun Zhang ◽  
Yanxiao Liu

Abstract In (k,n) secret sharing scheme, one secret is encrypted into n shares in such a way that only k or more shares can decrypt the secret. Secret sharing scheme can be extended into the field of multimedia that provides an efficient way to protect confidential information on multimedia. Secret image sharing is just the most important extension of secret sharing that can safely guard the secrecy of images among multiple participants. On the other hand, cheating detection is an important issue in traditional secret sharing schemes that have been discussed for many years. However, the issue of cheating detection in secret image sharing has not been discussed sufficiently. In this paper, we consider the cheating problem in the application of secret image sharing schemes and construct a (k,n) secret image sharing scheme with the ability of cheating detection and identification. Our scheme is capable of identifying cheaters when k participants involve in reconstruction. The cheating identification ability and size of shadow in the proposed scheme are improved from the previous cheating identifiable secret image sharing scheme.


2009 ◽  
Vol 2009 ◽  
pp. 1-11 ◽  
Author(s):  
Mustafa Ulutas ◽  
Vasif V. Nabiyev ◽  
Guzin Ulutas

Protection of the sensitive data is an important issue because of the fast development of applications that need exchange of the secret information over the Internet. Secret sharing is an idea proposed by Shamir and Blakley separately with different implementations in 1979. Lin and Tsai proposed a method that uses Steganography to create meaningful shares by using Shamir's secret sharing scheme in 2004. In recent years, researchers work to remove some of the weaknesses of this method. However, all of these methods need cover images four times bigger than the secret image. This arises two problems: increased storage and bandwidth need for shares. We used cover images with the same size as the secret image by using both Blakley's secret sharing approach and Steganography. Therefore, we achieved reduced storage and transmission bandwidth for shares. Besides, the proposed method creates meaningful shares by using Steganography instead of noise-like shares, different from other studies that use Blakley's approach.


Sign in / Sign up

Export Citation Format

Share Document