CFP last date
22 April 2024
Reseach Article

Analysis of Secret Share Design for Color Image using Visual Cryptography Scheme and Halftone

by Surabhi Tiwari, Neetu Sharma, Neelesh Gupta
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 155 - Number 13
Year of Publication: 2016
Authors: Surabhi Tiwari, Neetu Sharma, Neelesh Gupta
10.5120/ijca2016912454

Surabhi Tiwari, Neetu Sharma, Neelesh Gupta . Analysis of Secret Share Design for Color Image using Visual Cryptography Scheme and Halftone. International Journal of Computer Applications. 155, 13 ( Dec 2016), 12-16. DOI=10.5120/ijca2016912454

@article{ 10.5120/ijca2016912454,
author = { Surabhi Tiwari, Neetu Sharma, Neelesh Gupta },
title = { Analysis of Secret Share Design for Color Image using Visual Cryptography Scheme and Halftone },
journal = { International Journal of Computer Applications },
issue_date = { Dec 2016 },
volume = { 155 },
number = { 13 },
month = { Dec },
year = { 2016 },
issn = { 0975-8887 },
pages = { 12-16 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume155/number13/26664-2016912454/ },
doi = { 10.5120/ijca2016912454 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:01:08.454227+05:30
%A Surabhi Tiwari
%A Neetu Sharma
%A Neelesh Gupta
%T Analysis of Secret Share Design for Color Image using Visual Cryptography Scheme and Halftone
%J International Journal of Computer Applications
%@ 0975-8887
%V 155
%N 13
%P 12-16
%D 2016
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Visual cryptography encodes a secret binary image (SI) into shares of random binary patterns. If the shares are xeroxed onto transparencies, the secret image can be visually decoded by superimposing a qualified subset of transparencies, but no secret information can be obtained from the superposition of a forbidden subset. The binary patterns of the N shares, however, have no visual meaning and hinder the objectives of visual cryptography. Visual cryptography (VC) is a secret sharing scheme of decomposing a secret image into n transparencies, and the stacking of any t out of n transparencies reveals the secret content. The perfect security condition of VC scheme requires the strict requirement where any t-1 or fewer transparencies cannot extract any information about the secret. A HVC construction method is proposed that can encode a secret halftone image into color halftone shares. The secret image is concurrently embedded into color halftone shares. In the present work CMY color model will be implemented with ((n-1), n) secret sharing scheme based on visual cryptography for the color image and compared and proved to be better that the black and white model and the RGB color model which is free from the issue of security, pixel expansion and accuracy issue as well. As the printer use the Cyan, Magenta, Yellow and Black color for printing that’s why CMY color model is implemented in this work to prove that CMY color space is better than RGB color space.

References
  1. M. Naor and A. Shamir, “Visual cryptography,” in Proc. Advances in Cryptography (EUROCRYPT’94), 1995, vol. 950, LNCS, pp. 1–12.
  2. R. Ito, H. Kuwakado, and H. Tanaka, “Image size invariant visual cryptography,” IEICE Trans. Fundam.Electron., Commun. Comput. Sci., vol. 82, pp. 2172–2177, Oct. 1999.
  3. C. N. Yang, “New visual secret sharing schemes using probabilistic method,” Pattern Recognit. Lett. vol. 25, pp. 481–494, Mar. 2004.
  4. S. J. Lin, S. K. Chen, and J. C. Lin, “Flip visual cryptography (FVC) with perfect security, conditionally-optimal contrast, and no expansion,” J. Vis. Commun. Image Represent. vol. 21, pp. 900–916, Nov. 2010.
  5. G. Ateniese, C. Blundo, A. De Santis, and D. R. Stinson, “Visual cryptography for general access structures,” Inf. Computat., vol. 129, no. 2, pp. 86–106, Sep. 1996.
  6. F. Liu, C. Wu, and X. Lin, “Step construction of visual cryptography schemes,” IEEE Trans. Inf. Forensics Security, vol. 5, no. 1, pp. 27–38, Mar. 2010.
  7. Z. Zhou, G. R. Arce, and G. Di Crescenzo, “Halftone visual cryptography,” IEEE Trans. Image Process., vol. 15, no. 8, pp. 2441–2453, Aug. 2006.
  8. Z. Wang, G. R. Arce, and G. Di Crescenzo, “Halftone visual cryptography via error diffusion,” IEEE Trans. Inf. Forensics Security, vol. 4, no. 3, pp. 383–396, Sep. 2009.
  9. F. Liu, C. K.Wu, and X. J. Lin, “Colour visual cryptography schemes,” IET Inf. Security, vol. 2, no. 4, pp. 151–165, Dec. 2008.
  10. G. Horng, T. Chen, and D. S. Tsai, “Cheating in visual cryptography,” Designs, Codes, Cryptography, vol. 38, no. 2, pp. 219–236, Feb. 2006.
  11. C. M. Hu and W. G. Tzeng, “Cheating prevention in visual cryptography,” IEEE Trans. Image Process., vol. 16, no. 1, pp. 36–45, Jan. 2007.
  12. H. Koga, “A general formula of the -threshold visual secret sharing scheme,” in Proc. 8th Int. Conf. Theory and Application of Cryptology and Information Security: Advances in Cryptology, Dec. 2002, pp. 328–345.
  13. R. Z. Wang, “Region incrementing visual cryptography,” IEEE Signal Process. Lett., vol. 16, no. 8, pp. 659–662, Aug. 2009.
  14. M. Bose and R. Mukerjee, “Optimal visual cryptographic schemes for general ,” Designs, Codes, Cryptography, vol. 55, no. 1, pp. 19–35, Apr. 2010.
  15. C. Blundo, P. D’Arco, A. De Santis, and D. R. Stinson, “Contrast optimal threshold visual cryptography schemes,” SIAM J. DiscreteMath., vol. 16, no. 2, pp. 224–261, Feb. 2003.
  16. M. Bose and R. Mukerjee, “Optimal visual cryptographic schemes,” Designs, Codes, Cryptography, vol. 40, no. 3, pp. 255–267, Sep. 2006.
  17. C. Blundo, A. De Santis, and D. R. Stinson, “On the contrast in visual cryptography schemes,” J. Cryptology, vol. 12, no. 4, pp. 261–289, 1999.
  18. S. Cimato, R. De Prisco, and A. De Santis, “Optimal colored threshold visual cryptography schemes,” Designs, Codes, Cryptography, vol. 35, no. 3, pp. 311–335, Jun. 2005.
  19. T.Hofmeister,M. Krause, andH. U. Simon, “Contrast-optimal out of secret sharing schemes in visual cryptography,” Theoretical Comput. Sci., vol. 240, no. 2, pp. 471–485, Jun. 2000.
  20. M. Krause and H. U. Simon, “Determining the optimal contrast for secret sharing schemes in visual cryptography,” Combinatorics, Probability, Comput., vol. 12, no. 3, pp. 285–299, May 2003.
Index Terms

Computer Science
Information Sciences

Keywords

Visual cryptography Gray image