Cryptography Reference
In-Depth Information
The proposed schemes incorporate human visual intelligence with infor-
mation security in such a way that no computation but only human vision
is needed in the decryption process. They provide cost effective, handy, and
portable solutions to image encryption or sharing even for inexperienced users,
especially for circumstances where no computer can be accessed. Since a secret
image can be encrypted/shared among n(> 2) participants (instead of only
two), our approaches extend and generalize the studies in Refs. [12, 7] such
that the applicability of image encryption or sharing can be broadened to a
greater extent.
The n shares of random grids generated by our VCRG-n algorithms work
well just like those shares by the conventional n out of n visual secret sharing
schemes based upon the definition of Naor and Shamir [9]. However, the pixel
expansion in our schemes is 1 for both of the binary and color images, while
that in Ref. [9] is 2 n1 for the binary case and that in Ref. [11] is dlog 2 ce2 n1
for the color image containing c colors. Therefore, the size of the encoded
shares by our schemes would be much smaller (the same as the secret image).
Further, the sophisticated encoding basis matrices in Refs. [9, 5, 4, 8, 14,
2, 1, 3, 10, 6, 11] are no more needed in our schemes. Regarding the visual
perception in the reconstructed images, our Algorithm 4 achieves the same
light contrast as good as the best n out of n visual secret sharing scheme
devised in Ref. [9]. These clarify the superiority of our schemes.
Our encryption algorithms can be easily hardwired by incorporating a 0/1
random number generator with T ip-ops or Exclusive-OR gates. It would
be an interesting challenge to design a special VCRG hardware for image
encryption. In fact, many research topics in conventional visual cryptography
could be reexamined in view of random grids.
Bibliography
[1] C.-N. Yang and C.-S. Laih. New colored visual secret sharing schemes.
Des. Codes Cryptogr., 20:325{335, 2000.
[2] C.Blundo, A. De Santis, and D.R.Stinson. On the contrast in visual
cryptography schemes. J. Cryptogr, 12:261{289, 1999.
[3] C. Blundo, A. De Santis, and D.R. Stinson. Improved schemes for visual
cryptography. Des. Codes Cryptogr., 24:255{278, 2001.
[4] S. Droste. New results on visual cryptography. in: N. Koblitz (Ed.), Ad-
vances in Cryptology: CRYPTO96, Lecture Notes in Computer Science,
1109:401{415, 1996.
[5] G. Ateniese, C. Blundo, A. De Santis, and D. R. Stinson.
Construc-
tions and bounds for visual cryptography.
in: F.M. auf der Heide, B.
 
 
Search WWH ::




Custom Search