A Novel Visual Secret Sharing Scheme Based on QR Codes

A Novel Visual Secret Sharing Scheme Based on QR Codes

Song Wan, Yuliang Lu, Xuehu Yan, Lintao Liu
Copyright: © 2017 |Pages: 11
DOI: 10.4018/IJDCF.2017070104
OnDemand:
(Individual Articles)
Available
$37.50
No Current Special Offers
TOTAL SAVINGS: $37.50

Abstract

In this paper, a novel visual secret sharing (VSS) scheme using QR codes is investigated. The proposed visual secret sharing scheme based on QR codes(VSSQR) can visually reveal secret image by stacking sufficient (shadow images) shares as well as scan the QR code by a QR code reader. Our VSSQR exploits the error correction mechanism in the QR code structure, to embed the bits corresponding to shares generated by VSS from a secret bit into the same locations of QR codes in the processing of encoding QR. Each output share is a valid QR code, which may reduce the likelihood of attracting the attention of potential attackers. The secret image can be recovered by stacking sufficient QR code shares based on the human visual system without any computation. In addition, it can assist alignment for VSS recovery. The experiment results show the effectiveness of our scheme.
Article Preview
Top

Introduction

A secret sharing scheme is a method of encoding a secret image into a number of shares where each share reveals no information about the secret image. Only qualified shares can reconstruct the secret message (Beimel, 2011). Visual cryptography (VC), also called Visual Secret Share (VSS), is a kind of secret sharing scheme (Naor & Shamir, 1994; Wang et al., 2007; m Wang, Arce & Crescenzo, 2009; Weir & Yan, 2010; Yang, 2004) where the secret image can be recovered by stacking the qualified number of shares based on the human visual system without any computation. Similarly, as secret sharing. VSS (Feng et al., 2008; Wang et al., 2009; Yang et al., 2014) can overcome the problem of storing a secret in a single information-carrier which would be damaged and lost easily by splitting and encoding a secret into a number of shares. However, as each share in VSS looks like a random pattern of pixels, it will raise suspicion and increase the likelihood of attracting the attention of potential attackers. Furthermore, the alignment is also an important issue for VSS recovery.

QR code (Jtc1/Sc, 2006) is a popularly used two-dimensional barcode recently with the advantages of larger QR content and error correction capability. Also, the appearance of QR code is similar to the share of VSS. Based on the above advantages, the technology of combining QR code and VSS can be applied in many scenes, such as transferring secret information via public channels (Cimato & Yang, 2012; Tkachenko et al., 2016).

Recently, many researchers have proposed some schemes combining the technologies of QR code and VSS. Jonathan and Yan (2011) presented a scheme that uses a QR code to authenticate the shares. It attempts to embed the verification information inside the recovered secret in the form of a QR code. In their scheme, the QR code can be used as the secret transport mechanism which a long string of alphanumeric characters can be embedded inside the barcode. Wang et. al (2016) proposed a scheme by embedding QR codes into given shares to prevent cheating. They search the best region of a given share where the QR code could be embedded into so as to keep the visual quality of the revealed secret and the embedding will not affect the visual cryptography secret revealing too much. However, the shares are random in the schemes above, which may attract suspicion of encryption, due to embed QR codes into VSS shares.

Chow et. al (2016) proposed a secret sharing scheme for (n, n) IJDCF.2017070104.m01 threshold based on XOR operation by distributing and encoding the information of a QR code containing a secret message into a set of QR codes. Each QR code share is a valid QR code that can be recognized by a QR code reader. The secret message can be recovered by first XORing the light and dark modules contained in the encoding region of all the n QR code shares and adding the function patterns. Nevertheless, the scheme needs a computational device with XOR ability and a QR code reader for secret recovery as well as is only for cases that n is larger than 3.

Complete Article List

Search this Journal:
Reset
Volume 16: 1 Issue (2024)
Volume 15: 1 Issue (2023)
Volume 14: 3 Issues (2022)
Volume 13: 6 Issues (2021)
Volume 12: 4 Issues (2020)
Volume 11: 4 Issues (2019)
Volume 10: 4 Issues (2018)
Volume 9: 4 Issues (2017)
Volume 8: 4 Issues (2016)
Volume 7: 4 Issues (2015)
Volume 6: 4 Issues (2014)
Volume 5: 4 Issues (2013)
Volume 4: 4 Issues (2012)
Volume 3: 4 Issues (2011)
Volume 2: 4 Issues (2010)
Volume 1: 4 Issues (2009)
View Complete Journal Contents Listing