Cryptography Reference
In-Depth Information
subpixels. Then, with an extra round the whiteness of the reconstructed pixel
increases.
Let S 1 be the matrix chosen by the dealer to share a black pixel. Consider
two rounds. The shares generated for participant 1 are s 1 = 1001, s 1 = 1100,
whereas, the shares generated for the participant 2 are s 2 = 1110, s 2 = 0111.
During the reconstruction phase, the two participants stack their shares and
retrieve 1 = OR(s 1 ;s 2 ) = 1111, 2 = OR(s 1 ;s 2 ) = 1111. By applying
the r ever s ing o peration to each j and stacking the r es ults, they obtain =
OR(1111; 1111) = 0000. By reversing , they obtain = 1111, and perfectly
reconstruct a black pixel. It is easy to see that, by increasing the amount of
rounds, the reconstruction of a black pixel continues to be perfect.
9.4 Ideal Contrast VCS with Reversing
The scheme proposed by Viet and Kurosawa [13] is said to have an almost
ideal contrast because the black pixels are perfectly reconstructed, whereas,
the white ones are almost perfectly reconstructed. The larger the number of
runs, the more the whiteness of the reconstructed white pixels. However, a
perfect reconstruction of both black and white pixels, corresponding to an
ideal contrast, cannot be achieved by their scheme, even for a large number of
runs. Moreover, the scheme proposed by Viet and Kurosawa [13] also has the
following drawbacks:
Each participant is required to store c transparencies, where c denotes the
number of runs for the underlying VCS;
The size of each transparency is m times the size of the original image, where
m denotes the pixel expansion of the underlying VCS;
There is a loss of resolution in the reconstructed image;
A large number of runs is required to obtain an almost ideal contrast;
The underlying VCS has to be perfect black.
In this section we describe different solutions for VCSs with reversing all
achieving ideal contrast. Each solution further improves on the proposal by
Viet and Kurosawa [13] by overcoming some of the above drawbacks. The
first solution, described in Section 9.4.1, uses the fact that the introduction of
the reversing operation allows participants to compute any Boolean function
of their transparencies and uses as a building block a binary secret sharing
scheme. The schemes described in Section 9.4.2 all use as a building block a
perfect black VCS, whereas, the scheme in Section 9.4.3 is based on a non-
perfect black VCS.
 
 
Search WWH ::




Custom Search