CFP last date
22 April 2024
Call for Paper
May Edition
IJCA solicits high quality original research papers for the upcoming May edition of the journal. The last date of research paper submission is 22 April 2024

Submit your paper
Know more
Reseach Article

Copyright Assurance Scheme for computerized Color Images Utilizing Key based Visual Cryptography Watermarking

by P. Pardhasaradhi, P. Seetharamaiah, Prasad Reddy P. V. G. D.
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 162 - Number 6
Year of Publication: 2017
Authors: P. Pardhasaradhi, P. Seetharamaiah, Prasad Reddy P. V. G. D.
10.5120/ijca2017913330

P. Pardhasaradhi, P. Seetharamaiah, Prasad Reddy P. V. G. D. . Copyright Assurance Scheme for computerized Color Images Utilizing Key based Visual Cryptography Watermarking. International Journal of Computer Applications. 162, 6 ( Mar 2017), 7-12. DOI=10.5120/ijca2017913330

@article{ 10.5120/ijca2017913330,
author = { P. Pardhasaradhi, P. Seetharamaiah, Prasad Reddy P. V. G. D. },
title = { Copyright Assurance Scheme for computerized Color Images Utilizing Key based Visual Cryptography Watermarking },
journal = { International Journal of Computer Applications },
issue_date = { Mar 2017 },
volume = { 162 },
number = { 6 },
month = { Mar },
year = { 2017 },
issn = { 0975-8887 },
pages = { 7-12 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume162/number6/27245-2017913330/ },
doi = { 10.5120/ijca2017913330 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:08:15.230684+05:30
%A P. Pardhasaradhi
%A P. Seetharamaiah
%A Prasad Reddy P. V. G. D.
%T Copyright Assurance Scheme for computerized Color Images Utilizing Key based Visual Cryptography Watermarking
%J International Journal of Computer Applications
%@ 0975-8887
%V 162
%N 6
%P 7-12
%D 2017
%I Foundation of Computer Science (FCS), NY, USA
Abstract

With rapidly growing network, Internet has turned into an essential wellspring of transmitting confidential or secret data, for example, military data, money related records, and so forth. In such cases, strategies committed to ensure such kind of information are needed and they play an imperative role in providing confidential and secure transmission over network. Visual cryptography scheme is a cryptographic strategy which allows visual information to be encoded in such a way that the decoding can be performed by the human visual system, without the guide of PCs. In this article, it is proposed that a copyright assurance scheme for computerized color images utilizing key based Visual Cryptography Watermarking to accomplish the requirements of robustness and security. The master share is encoded with a copyright image to form another share called proprietorship share. The master share is kept with a central authority and possession share is kept by the copyright proprietor. In case of any dispute, the master shares and proprietorship shares can be stacked together to give the copyright image confirming the possession about the host picture. The imperative feature of this technique is that it will not disturb the host image either during copyright generation nor during copyright check. At long last, trial comes about demonstrate that the proposed plan can oppose a few basic assaults.

References
  1. M. Naor and A. Shamir, “Visual cryptography,” in Proc. EUROCRYPT, 1994, pp. 1–12.
  2. Naor, M., Shamir, A.: “Visual cryptography.” In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 1–12. Springer, Heidelberg (1995).
  3. Eisen PA, Stinson DR (2002) “Threshold visual cryptography schemes with specified whiteness levels of reconstructed pixels”, Des Codes Cryptograph 25:15–61.
  4. G. Ateniese, C. Blundo, A. D. Santis, and D. R. Stinson, “Visual cryptography for general access structures,” Inf. Comput., vol. 129, no. 2, pp. 86–106, 1996.
  5. D.R. Stinson, “An Introduction to visual cryptography, presented at Public Key Solutions ’97”, Toronto, Canada, April 28–30, 1997.
  6. G. Ateniese, C. Blundo, A. Santis, and D. R. Stinson, “Extended capabilities for visual cryptography,” ACM Theor. Comput. Sci., vol. 250, pp. 143–161, 2001.
  7. V. Rijmen, B. Preneel, “Efficient color visual encryption for shared colors of Benetton,” Eurocrypto’96, Rump Session, Berlin, 1996.
  8. C.C. Chang, C.S. Tsai, T.S. Chen, “A technique for sharing a secret color image”, Proceedings of the Ninth National Conference on Information Security, Taichung, May 1999, pp. LXIII–LXXII.
  9. Y.C. Hou, F. Lin, C.Y. Chang, “Improvement and implementation of the secret color image sharing technique”, Proceedings of the Fifth Conference on Information Management, Taipei, November 1999, pp. 592–597.
  10. Y.C. Hou, F. Lin, C.Y. Chang, “A new approach on 256 color secret image sharing technique”, MIS Review, No. 9, December 1999, pp. 89–105.
  11. Y.C. Hou, C.Y. Chang, F. Lin, “Visual cryptography for color images based on color decomposition”, Proceedings of the Fifth Conference on Information Management, Taipei, November 1999, pp. 584–591.
  12. A. Houmansadr and S. Ghaemmaghami, “A novel video watermarking method using visual cryptography,” in Proc. IEEE Int. Conf. Eng. Intell. Syst., 2006, pp. 1–5.
  13. M. S. Fu and O. C. Au, “Joint visual cryptography and watermarking,” in Proc. IEEE Int. Conf. Multimedia Expo, 2004, pp. 975–978.
  14. C. S. Hsu and Y. C. Hou, “Copyright protection scheme for digital images using visual cryptography and sampling methods,” Opt. Eng., vol. 44, p. 077003, 2005.
  15. M. Naor and B. Pinkas, “Visual authentication and identification,” Adv. Cryptol., vol. 1294, pp. 322–336, 1997.
  16. W. Q. Y, J. Duo, and M. Kankanhalli, “Visual cryptography for print and scan applications,” in Proc. IEEE Int. Symp. Circuits Syst., 2004, pp. 572–575.
  17. InKoo Kang, Gonzalo R. Arce, and Heung-Kyu Lee, “Color Extended Visual Cryptography Using Error Diffusion”, in Proc. IEEE Tran. on Image Processing, Vol. 20, No. 1, January 2011, pp. 132-145.
  18. Ching-Sheng Hsu, and Young-Chang Hou, “Copyright protection scheme for digital images using visual cryptography and sampling methods”, Optical Engineering 44(7), 077003 (July 2005), pp. 1-10.
  19. James E. Gentle, “Random Number Generation and Monte Carlo Methods”, Springer (1998).
  20. J. A. Reeds, “Cracking a random number generator”, Cryptologia, 1(1), 1977.
Index Terms

Computer Science
Information Sciences

Keywords

watermarking secret sharing visual cryptography copyright protection image processing.