Cryptography Reference
In-Depth Information
table of the AND operator, it follows that the reconstructed pixel will be
black only when 1 ;:::; c are all black. Since each ` corresponds to a re-
constructed pixel in the `-th run of the underlying VCS with a perfect re-
construction of black pixels, it follows that in th e case a black pixel has been
shared by the dealer, the reconstructed pixel will be black no matter how
many AND operations have been performed. On the ot her hand, in the case a
white pixel has been shared, the reconstructed pixel will increasily become
whiter with the execution of the runs. Thus, if the contrast of the underlying
VCS with a perfect reconstruction of black pixels is q < 1, then the contrast
in the VCS with reversing described in Figure 9.1 is on the average q c .
The security of the scheme directly follows from the security of the under-
lying VCS.
It is easy to see that the reconstruction phase requires a qualified set of p
participants to perform exactly c + 1 reversing operations and cp1 stacking
operations. Finally, notice that in the construction of Figure 9.1 there is a loss
of resolution, since each pixel in the original image corresponds to m subpixels
in the reconstructed image, where m denotes the pixel expansion of the under-
lying VCS. For example, in the (k;k)-threshold VCS with reversing resulting
from the above construction, each pixel of the original image corresponds to
2 k1 subpixels in the reconstructed image.
Example 3 Let P = f1; 2; 3; 4g and 0 = n f1; 2g;f2; 3g;f3; 4g o . The basis
matrices S 0
and S 1
in a VCS realizing the access structure Qual whose basis
is 0 are:
2
4
3
5
2
4
3
5 :
0
1
1
0
1
0
0
1
0
1
1
1
1
1
1
0
S 0 =
S 1 =
0
1
1
1
1
1
0
1
0
1
0
1
1
0
1
0
The collections C 0 and C 1 are obtained by permuting the columns of the cor-
responding basis matrix (S 0 for C 0 , and S 1 for C 1 ) in all possible ways. First,
consider two rounds where the shares generated for participant 1 are s 1 = 0110,
s 1 = 1100 whereas, the shares generated for the participant 2 are s 2 = 0111,
s 2 = 1101. During the reconstruction phase, the two participants stack their
shares and retrieve 1 = OR(s 1 ;s 2 ) = 0111, 2 = OR(s 1 ;s 2 ) = 1101. By
applying the re versi n g op eration to each j and stacking the result s , they ob-
tain = OR(0111; 1101) = 1010. By reversing , they obtain = 0101,
and reconstruct a white pixel that consists of two out of four white sub-
pixels. Now, let's add a third round. Assume that the extra shares for par-
ticipants 1 and 2 are s 1 = 1001 and s 2 = 1011, respectively. During the
reconstruction phase, the two participants stack their shares and retrieve
1 = OR(s 1 ;s 2 ) = 0111, 2 = OR(s 1 ;s 2 ) = 1101, 3 = OR(s 1 ;s 2 ) = 1011.
By applying the reve rsing operation to each j and stacking the results,
th ey obtain = OR(0111; 1101; 1011) = 1110. By reversing , they obtain
= 0001, and reconstruct a white pixel that consists of three out of four white
 
Search WWH ::




Custom Search