Improved Extended Progressive Visual Cryptography Scheme Using Pixel Harmonization

Improved Extended Progressive Visual Cryptography Scheme Using Pixel Harmonization

Suhas Bhagate, Prakash J. Kulkarni
Copyright: © 2021 |Pages: 21
DOI: 10.4018/IJISP.2021040110
OnDemand:
(Individual Articles)
Available
$37.50
No Current Special Offers
TOTAL SAVINGS: $37.50

Abstract

Security of information is of much concern in the modern internet era. Secret sharing schemes provide mechanism of encrypting secret information to prevent illicit usage. Visual cryptography is a secret sharing technique that facilitates encryption of a secret image. Visual cryptography allows us to effectively and efficiently share secrets among a number of trusted parties by hiding secrets within images. These images are encoded into multiple shares as per the rules indicated in basis matrices and later decoded by stacking required number of shares. Progressive visual cryptography has a specialty of recovering secret image as soon as more than one shares received gradually. Existing progressive visual cryptography schemes have severe limitations like data disclose on shares and higher pixel expansion. Improved progressive visual cryptography scheme deals with these limitations. Improved extended progressive visual cryptography scheme solves the issue of management of noise like meaningless shares by creating meaningful shares without any pixel expansion efficiently.
Article Preview
Top

1. Introduction

The advent of powerful, cost efficient computing and internet technology facilitated vast growth in information production and information sharing. It is trending to digitize data and share over the internet. However, it causes legitimate concerns about privacy and security of information. Security issues in information sharing needs to be emphasized. Shamir (1979) devised a basic secret sharing mechanism and Blakley (1979) discovered a mechanism for securing cryptographic keys. Both are inventors of secret sharing mechanisms, which help to prevent illegitimate access to information.

Currently, it has become a trend of capturing and distributing images on social media because of pervasive use of smartphones and the availability of powerful internet technology. Under these circumstances, the security of images is of great importance for protecting confidentiality and individual privacy. Many efforts have been made to ensure image security (Singh & Shaw, 2018: Geetha, Punithavathi, Infanteena & Sindhu, 2018: Bhaskar & Oruganti, 2019). When visual secret information like video or image are being shared using a secret sharing scheme, it is termed as a visual secret sharing scheme (VSSS). Visual Cryptography (VC) is a part of VSSS. Traditional VC has a capability of encoding visual secrets such that decoding can be done by human eyes without doing any computerized computation. Today’s advance visual cryptography schemes (VCS) have improved the functionality due to which, they need complex computations to recover secret information. Naor and Shamir (1995) invented the fundamental model of VC, in which the secret information encoded into noise like meaningless shares. Each share individually not capable of revealing any secret information. Functionality of every VCS is represented in the form of basis matrices. Different VCS require a different number of shares to reconstruct secret information based on the logic given in basis matrices. The stacking of required number of shares result into recovery of the secret information. VC has fascinated researchers in a recent past. There is massively increasing interest in the field of VC. Right from the inception of VC, many extensions have been proposed in order to improve the mechanism of VCS. The advancements to basic VCS are (2, 2) VCS, (n, n) VCS, (2, n) VCS, (k, n) VCS, VCS for General Access Structure (GAS), Multiple Secret Sharing Scheme, Extended VCS, Progressive VCS etc.

In (2, 2) VCS, the secret image gets encoded into 2 shares, both of these shares are necessary to recover secret information. The more general form of this VCS is (n, n) VCS (Naor & Shamir, 1995). In (2, n) VCS, encoding of the secret image is done into n shares (n>1), any two from n shares can recover secret information (Bhagate & Kulkarni, 2013). In (k, n) VCS, encoding of the secret image is done into n shares (n ≥ 2), any k from n shares (nk > 1) can recover secret information (Verheuland & Tilborg, 1997). Ateniese et al (1996) invented VCS for GAS as an extension to (k, n) VCS, in which n encoded shares may have unequal importance. Shares can be categorized into qualified and forbidden sets. Any k shares from qualified set are capable of recovering secret. Any number of shares from the forbidden set are not capable of recovering secret information (Lee & Chiu, 2012). Wu and Chen (1998) proposed a VCS sharing multiple secret images using same shares. The multiple secret sharing scheme provides platform to utilize the environment for securing more than one images without any conflict (Sasaki & Watanabe, 2017).

Complete Article List

Search this Journal:
Reset
Volume 18: 1 Issue (2024)
Volume 17: 1 Issue (2023)
Volume 16: 4 Issues (2022): 2 Released, 2 Forthcoming
Volume 15: 4 Issues (2021)
Volume 14: 4 Issues (2020)
Volume 13: 4 Issues (2019)
Volume 12: 4 Issues (2018)
Volume 11: 4 Issues (2017)
Volume 10: 4 Issues (2016)
Volume 9: 4 Issues (2015)
Volume 8: 4 Issues (2014)
Volume 7: 4 Issues (2013)
Volume 6: 4 Issues (2012)
Volume 5: 4 Issues (2011)
Volume 4: 4 Issues (2010)
Volume 3: 4 Issues (2009)
Volume 2: 4 Issues (2008)
Volume 1: 4 Issues (2007)
View Complete Journal Contents Listing