Research article Special Issues

A compressed secret image sharing method with shadow image verification capability

  • Received: 22 April 2020 Accepted: 15 June 2020 Published: 18 June 2020
  • Secret image sharing (SIS) is an important research direction in information hiding and data security transmission. Since the generated shadow images (shares) are always noise-like, it is difficult to distinguish the fake share from the unauthorized participant before recovery. Even more serious is that an attacker with a fake share can easily collect shares of other honest participants. As a result, it is significant to verify the shares, before being taken out for recovery. Based on two mainstream methods of SIS, such as polynomial-based SIS and visual secret sharing(VSS), this paper proposed a novel compressed SIS with the ability of shadow image verification. Considering that the randomness of the sharing phase of polynomial-based SIS can be utilized, one out of shares of (2, 2)-threshold random-grid VSS is embedded into all shares of polynomial-based SIS by a XOR operation as the verification information, while the other binary share is private for verification. Before recovery, each participant must extract the binary share from the grayscale share to perform XOR operation with the private share, and the original binary image can be recovered only with the true share. The proposed scheme also has the characteristics of shadow image verification, pixel compression, loss tolerance and lossless recovery. Through experiments and comparative analysis of related research results, the effectiveness and advantages of the method are verified.

    Citation: Guozheng Yang, Lintao Liu, Xuehu Yan. A compressed secret image sharing method with shadow image verification capability[J]. Mathematical Biosciences and Engineering, 2020, 17(4): 4295-4316. doi: 10.3934/mbe.2020237

    Related Papers:

  • Secret image sharing (SIS) is an important research direction in information hiding and data security transmission. Since the generated shadow images (shares) are always noise-like, it is difficult to distinguish the fake share from the unauthorized participant before recovery. Even more serious is that an attacker with a fake share can easily collect shares of other honest participants. As a result, it is significant to verify the shares, before being taken out for recovery. Based on two mainstream methods of SIS, such as polynomial-based SIS and visual secret sharing(VSS), this paper proposed a novel compressed SIS with the ability of shadow image verification. Considering that the randomness of the sharing phase of polynomial-based SIS can be utilized, one out of shares of (2, 2)-threshold random-grid VSS is embedded into all shares of polynomial-based SIS by a XOR operation as the verification information, while the other binary share is private for verification. Before recovery, each participant must extract the binary share from the grayscale share to perform XOR operation with the private share, and the original binary image can be recovered only with the true share. The proposed scheme also has the characteristics of shadow image verification, pixel compression, loss tolerance and lossless recovery. Through experiments and comparative analysis of related research results, the effectiveness and advantages of the method are verified.



    加载中


    [1] A. Shamir, How to share a secret, Commun. ACM, 22 (1979), 612-613.
    [2] M. Naor, A. Shamir, Visual cryptography, in Workshop on the Theory and Application of of Cryptographic Techniques, Springer, 1994, 1-12.
    [3] C. C. Thien, J. C. Lin, Secret image sharing, Comput. Graphics, 26 (2002), 765-770.
    [4] X. Yan, Y. Lu, L. Liu, X. Song, Reversible image secret sharing, IEEE Trans. Inf. Forens., Early Access.
    [5] Y. Liu, C. Yang, Scalable secret image sharing scheme with essential shadows, Signal Process. Image Commun., 58 (2017), 49-55. doi: 10.1016/j.image.2017.06.011
    [6] G. Wang, F. Liu, W. Q. Yan, Basic visual cryptography using braille, Int. J. Digital Crime Forens., 8 (2016), 85-93. doi: 10.4018/IJDCF.2016070106
    [7] X. Yan, Y. Lu, L. Liu, J. Liu, G. Yang, Chinese remainder theorem-based two-in-one image secret sharing with three decoding options, Digital Signal Process., 82 (2018), 80-90. doi: 10.1016/j.dsp.2018.07.015
    [8] R. De Prisco, A. De Santis, On the relation of random grid and deterministic visual cryptography, IEEE Trans. Inf. Forens., 9 (2014), 653-665. doi: 10.1109/TIFS.2014.2305574
    [9] C.-N. Yang, C.-C. Wu, D.-S. Wang, A discussion on the relationship between probabilistic visual cryptography and random grid, Inf. Sci., 278 (2014), 141-173. doi: 10.1016/j.ins.2014.03.033
    [10] T.-H. Chen, K.-H. Tsao, User-friendly random-grid-based visual secret sharing, IEEE Trans. Circuits Syst. Video Technol., 21 (2011), 1693-1703. doi: 10.1109/TCSVT.2011.2133470
    [11] M. Tompa, H. Woll, How to share a secret with cheaters, J. Cryptol., 1 (1989), 133-138.
    [12] P. Li, P. Ma, X. Su, Image secret sharing and hiding with authentication, in 2010 First International Conference on Pervasive Computing, Signal Processing and Applications, IEEE, 2010,367-370.
    [13] C.-C. Chang, Y.-P. Hsieh, C.-H. Lin, Sharing secrets in stego images with authentication, Pattern Recognit., 41 (2008), 3130-3137. doi: 10.1016/j.patcog.2008.04.006
    [14] Y. Liu, C.-C. Chang, A turtle shell-based visual secret sharing scheme with reversibility and authentication, Multimed. Tools. Appl., 77 (2018), 25295-25310. doi: 10.1007/s11042-017-5327-0
    [15] Y.-X. Liu, Q.-D. Sun, C.-N. Yang, (k, n) secret image sharing scheme capable of cheating detection, EURASIP J. Wirel. Commun. Netw., 2018 (2018), 72.
    [16] X. Yan, Q. Gong, L. Li, G. Yang, Y. Lu, J. Liu, Secret image sharing with separate shadow authentication ability, Signal Process. Image Commun., 82 (2020), 115721.
    [17] X. Wu, W. Sun, Random grid-based visual secret sharing with abilities of or and xor decryptions, J. Visual Communi. Image Represent., 24 (2013), 48-62. doi: 10.1016/j.jvcir.2012.11.001
    [18] X. Yan, S. Wang, X. Niu, C.-N. Yang, Random grid-based visual secret sharing with multiple decryptions, J. Visual Communi. Image Represent., 26 (2015), 94-104. doi: 10.1016/j.jvcir.2014.11.003
    [19] X. Yan, Y. Lu, Progressive visual secret sharing for general access structure with multiple decryptions, Multimed. Tools. Appl., 77 (2018), 2653-2672. doi: 10.1007/s11042-017-4421-7
  • Reader Comments
  • © 2020 the Author(s), licensee AIMS Press. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0)
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Metrics

Article views(2920) PDF downloads(193) Cited by(1)

Article outline

Figures and Tables

Figures(8)  /  Tables(2)

Other Articles By Authors

/

DownLoad:  Full-Size Img  PowerPoint
Return
Return

Catalog