5
Webpage: www.ijaret.org Volume 4, Issue VI, June 2016 ISSN 2320-6802 INTERNATIONAL JOURNAL FOR ADVANCE RESEARCH IN ENGINEERING AND TECHNOLOGY WINGS TO YOUR THOUGHTS….. Page 55 4-P Secret Sharing Scheme Deepa Bajaj 1 , Navneet Verma 2 1 Masters in Technology (Dept. of CSE), 2 Assistant Professr (Dept. of CSE) 1 [email protected], 2 [email protected] Geeta Engineering College Panipat, Haryana (India) Abstract: Visual cryptography is one of the techniques used to encrypt the images by dividing the original image into multiple images. The multiple images can be sent to the destination though multiple paths, and at the destination, these images can be combined to get the original image. The proposed work on Visual cryptography provides the demonstration to the users to show how encryption and decryption can be done to the images. Visual cryptography, an emerging cryptography technology, uses the characteristics of human vision to decrypt encrypted images. It needs neither cryptography knowledge nor complex computation. For security concerns, it also ensures that hackers cannot perceive any clues about a secret image from individual cover images. Keywords: Visual cryptography, secret sharing, halftone, Visual Secret Sharing. 1. INTRODUCTION The process of Visual Cryptography, as developed through the original algorithm [1, 2] was designed to be used with binary images. This is illustrated from the nature of the shares and the encryption process documented previously. If the secret messages being encoded contain text or binary images, the process shown in the original algorithm works well. However, the world is not composed of solely black and white pixels. With the increasing production of images in the digital age, gray and color images have a pressing need for encryption and protection as much, or more, as binary images. 1.1 Gray Images: While Naor and Shamir did focus most of their paper on the development of an algorithm to encrypt binary images, they were also aware of the eventual need to encrypt gray and color images. In the last section of their paper, they proposed a technique which involved printing each of the pixels in an image as half black - half white circles. This allowed the rotation angle of the corresponding circles to vary and which would reveal a range of gray tones throughout the overlapped shares. If the rotation angle of the first share pixels are chosen at random, then the relative change in rotation of the corresponding share pixels would result in uniformly gray shares with no information about the original image being revealed [1-3]. An example of this process is shown in Figure 1 which illustrates the overlapping circle pixels process. Not much analysis or mathematical proof is shown, but conceptually the process is valid and will result in two seemingly random shares, that when overlaid perfectly reveal the secret message. While this process has not been popular for encrypting gray images, there has been growing research on other techniques that have gained popularity and success amongst the Visual Cryptography community. One of the more popular methods has implemented the process of halftoning images [4]. Halftoning can be accomplished by thresholding the image. This is done by designating a pixel cut-off value to determine if a gray pixel should be assigned to a black or white pixel. One technique is assigning all gray values below 128 digital counts to black and any above that threshold to white. This results in an image with false shadowing and a mediocre representation of the gray image. Another technique is to examine a subgroup of pixels, determine their average, and reassign that block of pixels with a designated ratio of black and white pixels approximating that level of gray. The number of gray levels used determines the quality of the resulting black and white (gray) image. Figure 1: Visual Cryptography Scheme for Gray Images Using Circle Pixels [1] To illustrate, Figure 2 shows the original image of Lena and corresponding thresholded images using two, eight, and sixteen gray levels, respectively. When compared to the original image, the two gray level images show the overall shape of the image and major features but does not show any of the corner details. The eight gray level image shows more detail than the two level image but still blurs some of the edges and gives false shadows. Of the three thresholded images, the sixteen gray levels is the best representation of the original image, with the note that the possible number of image levels ranges from 2 to 256. The thresholding process results in a choice. Either the image is quickly processed through a minimum number of levels and results in a fair loss of contrast or the processing takes additional time with a larger number of levels and results in an image more representative of the original image. Secret images are divided into share images which, on their own, reveal no information of the original secret. Shares may be distributed to various parties so that only by collaborating with an appropriate number of other parties, can the resulting combined shares reveal the secret image. Recovery of the secret can be done by super imposing the share images and, hence, the decoding process requires no special hardware or software and can be simply done by the human eye.

Deepa Bajaj , Navneet Verma2 - ijaret.org Secret Sharing Scheme.pdfWebpage:

Embed Size (px)

Citation preview

Webpage: www.ijaret.org Volume 4, Issue VI, June 2016 ISSN 2320-6802

INTERNATIONAL JOURNAL FOR ADVANCE RESEARCH IN

ENGINEERING AND TECHNOLOGY WINGS TO YOUR THOUGHTS…..

Page 55

4-P Secret Sharing Scheme Deepa Bajaj

1, Navneet Verma

2

1 Master’s in Technology (Dept. of CSE), 2Assistant Professr (Dept. of CSE)

[email protected], [email protected]

Geeta Engineering College

Panipat, Haryana (India)

Abstract: Visual cryptography is one of the techniques used to encrypt the images by dividing the original image into multiple

images. The multiple images can be sent to the destination though multiple paths, and at the destination, these images can be

combined to get the original image. The proposed work on Visual cryptography provides the demonstration to the users to show how

encryption and decryption can be done to the images. Visual cryptography, an emerging cryptography technology, uses the

characteristics of human vision to decrypt encrypted images. It needs neither cryptography knowledge nor complex computation. For

security concerns, it also ensures that hackers cannot perceive any clues about a secret image from individual cover images.

Keywords: Visual cryptography, secret sharing, halftone, Visual Secret Sharing.

1. INTRODUCTION

The process of Visual Cryptography, as developed through the

original algorithm [1, 2] was designed to be used with binary

images. This is illustrated from the nature of the shares and the

encryption process documented previously. If the secret

messages being encoded contain text or binary images, the

process shown in the original algorithm works well. However,

the world is not composed of solely black and white pixels.

With the increasing production of images in the digital age,

gray and color images have a pressing need for encryption and

protection as much, or more, as binary images.

1.1 Gray Images: While Naor and Shamir did focus most of

their paper on the development of an algorithm to encrypt

binary images, they were also aware of the eventual need to

encrypt gray and color images. In the last section of their

paper, they proposed a technique which involved printing each

of the pixels in an image as half black - half white circles. This

allowed the rotation angle of the corresponding circles to vary

and which would reveal a range of gray tones throughout the

overlapped shares. If the rotation angle of the first share pixels

are chosen at random, then the relative change in rotation of

the corresponding share pixels would result in uniformly gray

shares with no information about the original image being

revealed [1-3]. An example of this process is shown in Figure

1 which illustrates the overlapping circle pixels process. Not

much analysis or mathematical proof is shown, but

conceptually the process is valid and will result in two

seemingly random shares, that when overlaid perfectly reveal

the secret message. While this process has not been popular

for encrypting gray images, there has been growing research

on other techniques that have gained popularity and success

amongst the Visual Cryptography community. One of the

more popular methods has implemented the process of

halftoning images [4]. Halftoning can be accomplished by

thresholding the image. This is done by designating a pixel

cut-off value to determine if a gray pixel should be assigned to

a black or white pixel. One technique is assigning all gray

values below 128 digital counts to black and any above that

threshold to white. This results in an image with false

shadowing and a mediocre representation of the gray image.

Another technique is to examine a subgroup of pixels,

determine their average, and reassign that block of pixels with

a designated ratio of black and white pixels approximating that

level of gray. The number of gray levels used determines the

quality of the resulting black and white (gray) image.

Figure 1: Visual Cryptography Scheme for Gray Images

Using Circle Pixels [1]

To illustrate, Figure 2 shows the original image of Lena and

corresponding thresholded images using two, eight, and

sixteen gray levels, respectively. When compared to the

original image, the two gray level images show the overall

shape of the image and major features but does not show any

of the corner details. The eight gray level image shows more

detail than the two level image but still blurs some of the

edges and gives false shadows. Of the three thresholded

images, the sixteen gray levels is the best representation of the

original image, with the note that the possible number of

image levels ranges from 2 to 256. The thresholding process

results in a choice. Either the image is quickly processed

through a minimum number of levels and results in a fair loss

of contrast or the processing takes additional time with a

larger number of levels and results in an image more

representative of the original image.

Secret images are divided into share images which, on their

own, reveal no information of the original secret. Shares may

be distributed to various parties so that only by collaborating

with an appropriate number of other parties, can the resulting

combined shares reveal the secret image. Recovery of the

secret can be done by super imposing the share images and,

hence, the decoding process requires no special hardware or

software and can be simply done by the human eye.

Webpage: www.ijaret.org Volume 4, Issue VI, June 2016 ISSN 2320-6802

INTERNATIONAL JOURNAL FOR ADVANCE RESEARCH IN

ENGINEERING AND TECHNOLOGY WINGS TO YOUR THOUGHTS…..

Page 56

Figure 2: Shares of Binary Image Generated with Original

Visual Cryptography Algorithm

Visual cryptography is of particular interest for security

applications based on biometrics [2]. For example, biometric

information in the form of facial, fingerprint and signature

images can be kept secret by partitioning into shares, which

can be distributed for safety to a number of parties. The secret

image can then recovered when all parties release their share

images which are then recombined. A basic 2-out-of-2 or (2;

2) visual cryptography scheme produces 2 share images from

an original image and must stack both shares to reproduce the

original image. More generally, a (k; n) scheme produces n

shares, but only requires combining k shares to recover the

secret image. To preserve the aspect ratio for the recovered

secret image for a (2; 2) scheme each pixel in the original

image can be replaced in the share images by a 2X2 block of

sub-pixels. As shown in Table 1, if the original pixel is white,

one of six combinations of share pixels is randomly created.

Similarly, the possible share combination for black pixels is

also shown. After stacking the shares with white transparent

and black opaque, the original secret image will be revealed.

Stacking can be viewed as mathematically O Ring, where

white is equivalent to “0” and black is equivalent to “1”.

Table 1: Illustration of a (2; 2) VC Scheme with 4 Subpixels

2. RELATED WORK In this paper an (n, n) visual cryptography scheme without

dithering is proposed. This scheme takes n gray-scale input

images to cover a target image across n gray-scale images and

produces n gray-scale output images which are very close to

the input images, respectively. Since the output images are

visibly innocuous and natural, it may be easy to pass visual

inspection, which is a very desirable property in terms of the

steganography aspect [1]. This method is different from the

existing schemes from the fact that it keeps the input images

almost intact. In this paper a new (n, n) visual cryptography

scheme without dithering is proposed.

In this paper a new construction algorithm of visual

cryptography is presented. First, the author’s extend SFCOD

(Space Filling Curve Ordered Dither - one of the techniques of

half toning) to transform a gray-level image into an image

with fewer gray-scale values. In addition, the author’s extend

the basic visual cryptography model to handle more than two

gray-scale values. Then the extended visual cryptography

model can be applied to encode this image. This scheme

satisfies the security and contrast conditions [2]. It can reveal

more details of original images in the decoded images than

ordinary visual cryptography scheme.

Preserving the privacy of digital biometric data (e.g. face

images) stored in a central database has become of paramount

importance. This work explores the possibility of using visual

cryptography for imparting privacy to biometric data such as

fingerprint images, iris codes, and face images. The proposed

algorithm selects the host images that are most likely to be

compatible with the secret image based on geometry and

appearance. GEVCS is then used to encrypt the private image

in the selected host images. It is observed that the

reconstructed images are similar to original private image [3].

In this paper, the authors have extended traditional visual

secret sharing by introducing a novel (2, 2) VSS scheme

without size expansion. The principle of this scheme is to

encode a secret block with four pixels into two share blocks

according to the number and distribution of black and white

pixels, thereby allowing the secret image to be clearly restored

by using XOR operation. Our novel scheme can be applied on

both binary and halftone images and does not increase the

number of pixels required to represent the shares or the

recovered image. Although the scheme introduces some noise

into the recovered image, the recovered image is substantially

clearer than in other proposed non-expansion schemes [4].

A (k, n) visual cryptographic scheme (VCS) encodes a secret

image into n shadow images (printed on transparencies)

distributed among n participants. When any k participants

superimpose their transparencies on an overhead projector

(OR operation), the secret image can be visually revealed by a

human visual system without computation. However, the

monotone property of OR operation degrades the visual

quality of reconstructed image for OR-based VCS (OVCS).

Accordingly, XOR-based VCS (XVCS), which uses XOR

operation for decoding, was proposed to enhance the contrast.

In this paper, the author’s investigate the relation between

OVCS and XVCS. Our main contribution is to theoretically

Webpage: www.ijaret.org Volume 4, Issue VI, June 2016 ISSN 2320-6802

INTERNATIONAL JOURNAL FOR ADVANCE RESEARCH IN

ENGINEERING AND TECHNOLOGY WINGS TO YOUR THOUGHTS…..

Page 57

prove that the basis matrices of (k, n)-OVCS can be used in (k,

n)-XVCS. Meantime, contrast is enhanced 2(k−1) times [5].

This study discusses a random-grid-based non-expanded

visual cryptography scheme for generating both meaningful

and noise-like shares. First, the distribution of black pixels on

the share-images and the stack-image is analyzed. A

probability allocation method is then proposed which is

capable of producing the best contrast in both of the share-

images and the stack-image. With our method, not only can

different cover images be used to hide the secret image, but

the contrast can be set as needed [6].

The visual cryptography scheme (VCS) is an encryption

technique that utilizes the human visual system in recovering a

secret image and it does not require any complex calculation.

However, the contrast of the reconstructed image could be

quite low. A number of reversing-based VCSs (or VCSs with

reversing)(RVCS) have been proposed for binary secret

images, allowing participants to perform a reversing operation

on shares (or shadows).This reversing operation can be easily

implemented by current copy machines. The proposed

schemes can satisfy different user requirements; previous

RVCSs for binary images can be viewed as special cases in

the schemes proposed [7].

The proposed (n, n) - NVSS scheme can share one digital

secret image over n + 1 arbitrary selected natural images

(called natural shares) and one noise-like share. The natural

shares can be photos or hand-painted pictures in digital form

or in printed form. The noise-like share is generated based on

these natural shares and the secret image. The unaltered

natural shares are diverse and innocuous, thus greatly reducing

the transmission risk problem. The author’s also propose

possible ways to hide the noise like share to reduce the

transmission risk problem for the share [8].

3. METHODOLOGY 1. Input binary secret image.

2. Divide the image into two parts according to black

and white pixels. The steps involved in this process

are:

i. Transform the gray-level image into a black-and-

white halftone image.

ii. For each black or white pixel in the halftone image,

decompose it into a 2×2 block of the two

transparencies.

iii. If the pixel is white, randomly select one combination

from the former two rows as the content of blocks in

Shares 1 and 2.

iv. If the pixel is black, randomly select one combination

from the latter two rows as the content of the blocks

in the two transparencies.

v. Repeat Step 2 until every pixel in the halftone image

is decomposed, hence resulting in two transparencies

of visual cryptography to share the secret image.

3. Now, Image is divided in to two parts.

4. Both these parts further divided into two subparts.

5. Overlapping of these four sub-parts using XOR gate

to generate secret image.

4. IMPLEMENTATION and RESULTS For implementation purpose, we have use MATLAB 2013.

We have taken a secret image as shown in figure 3. By

applying above algorithm or methodology, we have generated

two parts of the secret image as shown in figure 4 and figure

5. And finally, by combining these two parts we have figure 6

as output. We can observe from figure 6 that the resolution of

overlapped image is same as secret image. Hence, our scheme

has shown less pixel expansion which is desirable and good

for the final retrieval of the secret image.

Figure 3: Secret Image

Figure 4: Part 1 of Secret Image

Figure 5: Part 2 of Secret Image

Figure 6: Overlapped image by combining part 1 and part 2

We have taken another secret image as shown in figure 7. By

applying above algorithm or methodology, we have generated

two parts of the secret image as shown in figure 8 and figure

9. And finally, by combining these two parts we have figure

10 as output. We can observe from figure 8 that the resolution

of overlapped image is same as secret image. Hence, our

scheme has shown less pixel expansion which is desirable and

good for the final retrieval of the secret image.

Figure 7: Secret Image

Webpage: www.ijaret.org Volume 4, Issue VI, June 2016 ISSN 2320-6802

INTERNATIONAL JOURNAL FOR ADVANCE RESEARCH IN

ENGINEERING AND TECHNOLOGY WINGS TO YOUR THOUGHTS…..

Page 58

Figure 8: Part 1 of Secret Image

Figure 9: Part 2 of Secret Image

Figure 10: Overlapped image by combining part 1 and part 2

Figure 11: Secret Image

Figure 12: Part 1 of Secret Image

Figure 13: Part 2 of Secret Image

Figure 14: Part 1 of 1 of Secret Image

Figure 15: Part 1 of 2 of Secret Image

Figure 16: Part 2 of 1 of Secret Image

Figure 17: Part 2 of 2 of Secret Image

Figure 18: Image after combining all four parts

Here, figure 11 is original image, which is partitioned in to

two images figure 12 and figure 13, now each of them is

partitioned in two parts as shown in Figure 14 (Part 1 of 1 of

Secret Image), Figure 15(Part 1 of 2 of Secret Image), Figure

16 (Part 2 of 1 of Secret Image) and Figure 17 (Part 2 of 2 of

Secret Image) and after combining all these four images we

have figure 18.

5. CONCLUSION and FUTURE WORK Visual cryptography (VC) is an image-based secret sharing

method in which the decoding process is done by inspecting

the superimposed shares using naked eye without any

computer computation. The shares generated using

conventional VC schemes are noise-like to assure the

protected secret unreadable, while those created by extended

VC schemes are meaningful to further conceal the track of the

secret. In this scheme, we can divide a secret image into two

or more number of shares. The shares are sent through

different communication channels from sender to receiver so

that the probability of getting sufficient shares by the intruder

minimized. But the shares may arise suspicion to the hacker’s

mind that some secret information is passed. The original

image can be encrypted using a key to provide more security

to this scheme. The key may be a text or a small image.

Steganography can be used by enveloping the secret shares

within apparently innocent covers of digital picture. This

technique is more effective in providing security from illicit

attacks. Future work will extend the current work for secret

communication by studying the tradeoff between the

resolution and quality of the embedded secrets.

Webpage: www.ijaret.org Volume 4, Issue VI, June 2016 ISSN 2320-6802

INTERNATIONAL JOURNAL FOR ADVANCE RESEARCH IN

ENGINEERING AND TECHNOLOGY WINGS TO YOUR THOUGHTS…..

Page 59

REFERENCES [1] Hyoung Joong Kim, Yongsoo Choi, “A New Visual

Cryptography Using Natural Images”, IEEE, 2005.

[2] Yuan Tai Hsu Long Wen Chang , “A New Construction

Algorithm of Visual Crytography for Gray Level Images”,

IEEE, 2006.

[3] Arun Ross, Senior Member, IEEE, and Asem Othman,

“Visual Cryptography for Biometric Privacy”, IEEE

transactions on information forensics and security, vol. 6,

no. 1, March 2011.

[4] Nazanin Askari, Cecilia Moloney, H. M. Heys, “A

Novel Visual Secret Sharing Scheme without Image Size

Expansion”, IEEE, 2012.

[5] Ching-Nung Yang, Senior Member, IEEE, and Dao-

Shun Wang, “Property Analysis of XOR-Based Visual

Cryptography”, IEEE transactions on circuits and systems

for video technology, vol. 24, no. 2, February 2014.

[6] Young-Chang Hou, Shih-Chieh Wei, and Chia-Yin Lin,

“Random-grid-based Visual Cryptography Schemes”,

IEEE, 2013.

[7] Dao-Shun Wang, Member, IEEE, Tao Song, Lin Dong,

and Ching-Nung Yang, “Optimal Contrast Grayscale

Visual Cryptography Schemes With Reversing”, IEEE

transactions on information forensics and security, vol. 8,

no. 12, December 2013.

[8] Kai-Hui Lee and Pei-Ling Chiu, “Digital Image

Sharing by Diverse Image Media”,IEEE transactions on

information forensics and security, vol. 9, no. 1, January

2014.