國立暨南國際大學 national chi nan university a study of (k, n)-threshold secret image...

Post on 14-Dec-2015

224 Views

Category:

Documents

3 Downloads

Preview:

Click to see full reader

TRANSCRIPT

國立暨南國際大學國立暨南國際大學National Chi Nan UniversityNational Chi Nan University

A Study of (k, n)-threshold Secret Image Sharing Schemes in Visual Cryptography

without Expansion

Presenter : Ying-Yu Chen

Authors: Ying-Yu Chen, Justie Su-Tzu Juan

Department of Computer Science and Information Engineering

National Chi Nan University

Puli, Nantou Hsien, Taiwan

Outline

Introduction

Preliminary

The (k, n)-threshold Secret Sharing Scheme

Experimental Results

Conclusion 2

Introduction – Visual Cryptography

Visual cryptography (VC)

3

encryption

decryption

share

Introduction – (k, n)-threshold Secret Sharing

(k, n) = (2, 3)

4

decryption

encryption

Introduction – Progressive Visual Secret Sharing

5

Progressive visual secret sharing (PVSS)

Introduction – Naor and Shamir (1995)

6

They construct a (k, n)-threshold secret sharing scheme in VC with expansion.

: The relative difference in weight between white pixel and black pixel of stacking k shares. If contrast is larger, it represents the image is clearer to visible.

Introduction – Naor and Shamir (1995)

7

C0 : white pixel; C1 : black pixel (2, 4)

C0 = C1 =

1000

0100

0010

0001

0001

0001

0001

0001

OR

R1 and R2 0001 0011

0001 0111

0001 1111

R1, R2 and R3

R1, R2, R3 and R4

R1

R2

R3

R4

1 0 0 0

0 1 0 0

0 0 1 0

0 0 0 1

VC scheme :

n × n n × 4 n

Introduction – Fang et al. (2008)

8

They construct a (k, n)-threshold secret sharing scheme in VC without expansion.

They use the “Hilbert-curve” method.

Preliminary

9

Definition 1.An n m 0-1 matrix M(n, j) is called totally symmetric if each column has the same weight, say j, and m equals to Cj , where the weight of a column vector means the sum of each entry in this column vector.

M(4, 2) =

110100

101010

011001

000111

m = C2 = 6 4

n

Preliminary

10

Definition 2. Given an n m1 matrix A and an n m2 matrix B, we define

1. [A||B] be an n (m1 + m2) matrix that obtained by concatenating A and B;

2. [a A||b B] be an n (a m1+ b m2) matrix that be obtained by concatenating A for a times and B for b times.

A = , B = , [2A||B] =

0

0

0

0

0001

0010

0100

1000

000100

001000

010000

100000B2A

Preliminary

11

Definition 3.Light transmission rate = #white pixel #all

pixel = 1 (#black pixel #all pixel).

The (k, n)-threshold Secret Sharing Scheme

12

It must follow the two conditions : (C0, t) = (C1, t) for 1 t k.

(C0, t) (C1, t) for t k.

Algorithm

13

Input : A binary secret S with size w h and the value of n and k. Output : n shares R1, R2, …, Rn, each with size w h.

1. if (k mod 2 == 1)

C0 =

C1 =

else

C0 =

C1 =

( 3) / 22 2 22 2 21

( , 2) || ( ,0) || ( , 2 1)kn k n t

k ttM n C M n C M n n t

( 3) / 23 2 3

3 2 31( 1) ( ,1) || ( , ) || ( , 2 )

kn n tk k tt

n k M n C M n n C M n n t

/ 2 22 3 2 32 3 2 31

( , 2) || ( ,0) || ( , ) || ( , 2 )kn k n n t

k k ttM n C M n C M n n C M n n t

/ 2 1 2 2

2 21( 1) ( ,1) || ( , 2 1)

k n tk tt

n k M n C M n n t

Algorithm

14

2. for (1 i h; 1 j w)x = random(1…m)

for (1 t n)if ( S(i, j) == 0 )

Rt(i, j) = C0(t, x) ;else

Rt(i, j) = C1(t, x) ;

0001

0100

1000

C0 =

m

R1

R2

Rn…

Proof

15

Theorem 1. In the proposed scheme, if we stack at least k

shares, the secret can be revealed; and if we stack the number of share less than k, the secret cannot be revealed.

Proof(C0, t) = (C1, t) for 1 t k. (C0, t) (C1, t) for t k.

Experimental Results

16

Example: (4, 5) C0 : [M(5, 2) || 3 M(5, 0) || 2 M(5, 5)]

C1 : [2 M(5, 1) || M(5, 4)]

110000000001111

110000001110001

110000110010010

110001010100100

110001101001000

111100000100001

111010001000010

110110010000100

101110100001000

011111000010000

Experimental Results

17

(4, 5)

Experimental Results

18

(4, 6)

Experimental Results (5, 6)

19

Conclusion

20

There is no expansion in our scheme. With larger contrast we proposed, the stacked image is

clearer.

[1] M. Naor and A. Shamir, “Visual cryptography,” 1995.[2] W.-P. Fang, S.-J. Lin, and J.-C. Li, “Visual cryptography (VC) with non-expanded shadow images: a

Hilbert-curve approach,” 2008.

NS scheme[1] FLL scheme[2] Our scheme

contrast in (4, 5) 1/4261 1/4261 1/15

contrast in (4, 6) 1/4261 1/4261 1/24

contrast in (5, 6) 1/12820 1/12820 1/30

contrast in (6, 8) 1/152200 1/152200 1/128

Thanks for your listening

21

top related