Cryptography Reference
In-Depth Information
of the underlying VCS, is greater than that in the original secret image, i.e.,
there is a loss of resolution.
Subsequently, Cimato, De Santis, Ferrara, and Masucci [6] showed how to
construct VCSs with reversing where reconstruction of both black and white
pixels is perfect. In particular, Cimato et al. [6] proposed two different con-
structions. The first solution uses the fact that the introduction of the re-
versing operation, in addition to the stacking operation, allows participants
to compute any Boolean function of their transparencies, since these two op-
erations, corresponding to NOT and OR, respectively, represent a complete
basis for Boolean functions. In particular, the construction uses a binary se-
cret sharing scheme and requires each participant to hold r transparencies,
where r denotes the size of the largest share in the underlying secret sharing
scheme. The second solution uses as a building block a VCS with perfect re-
construction of black pixels, having a certain pixel expansion m and requires
each participant to store m transparencies, each having the same number of
pixels as the original image. Compared to the scheme of Viet and Kurosawa,
such a scheme requires each participant to store m pixels instead than cm, for
each pixel of the original image, where c is the number of runs of the under-
lying VCS needed in [13] to obtain an asymptotically ideal contrast. By using
a sequence of stacking and reversing operations on their transparencies, in
both schemes proposed by Cimato et al. [6], each qualified set of participants
recover the original secret image with no loss of resolution.
Later, Hu and Tzeng [9] considered the problem of reducing the number
of the transparencies held by each participant in VCSs with reversing. They
proposed a construction for ideal contrast VCSs with reversing requiring each
participant to store only two transparencies. In particular, the first one con-
tains an encoding of the secret image, whereas, the second one is an auxiliary
transparency needed for the reconstruction phase. However, the size of each
transparency is j 0 j times larger than the size of the secret image, where j 0 j
denotes the minimum number of subsets qualified to reconstruct the secret
image. Indeed, each transparency contains j 0 j blocks and each qualied sub-
set of participants reconstructs, without loss of resolution, the secret image
in a single block, whereas the other reconstructed blocks contain only white
pixels.
Then, Yang et al. [14] proposed two different constructions for ideal con-
trast VCS with reversing. In particular, one of their schemes removes the need
of using as a building block a VCS with perfect reconstruction of black pixels.
However, there is a loss of resolution in both their schemes.
Organization. In Section 9.2 we recall the definition and security require-
ments of VCSs. In Section 9.3 we describe the almost ideal contrast VCS
with reversing by Viet and Kurosawa. In Section 9.4 we show and compare
some ideal contrast VCSs with reversing that use as a building block any per-
fect black VCS. Finally, a VCS with reversing constructed upon any VCS is
described in Section 9.4.3.
 
Search WWH ::




Custom Search