Cryptography Reference
In-Depth Information
and that of the collection C 0 is
[(2a 0 + c + d + 2e + s) r a 0 +d+e
m
s a 0 +c+e
m
T c;C 0 =
( (a 0 +e)d
m
(a 0 +e)(a 0 +e1))
m
+ c m + c(a 0 +e)
) mr
m1 ]m!:
Hence, the difference between the average stacking Hamming weight of each
share matrix of the shifted collections C 0 and C 1 , denoted by D A , is
+
m
D A = (T 11;C 1 T 11;C 0 )p 11 + + (T 00;C 1 T 00;C 0 )p 00
= e(p 11 ++p 00 )
m
mr
m1
= m mr
m1
and the average contrast is
mr
m 1 :
Because the shifted scheme is not a DVCS anymore and 6= 0, let h =
T 11;C 1 p 11 + + T 00;C 1 p 00 and l = T 11;C 0 p 11 + + T 00;C 0 p 00 ,
then it is known that the shifted scheme is a PVCS. This completes the proof
of Theorem 1.
= D A
m = e
m 2
2
Note that, after a shift, the value of the average contrast has a negative
value < 0, which means that the recovered secret image is the complemen-
tary image of the original one, and the absolute value of reects how clear
the image can be viewed visually.
The above Theorem 1 shows that, to align the transparencies when de-
crypting the DVCS, one does not need to align the transparencies precisely.
So, when the participants of a DVCS want to align the transparencies, for ex-
ample, the transparencies in Example 1, they can first align the transparencies
precisely in the vertical direction, and then move the second transparencies
to the right then to the left in the horizontal direction. Then they will get the
recovered secret image for three times. Furthermore, this phenomenon also
helps to determine the size of the subpixels printed on the transparencies.
For other visual cryptography schemes, such as the extended visual cryp-
tography schemes in [2], the visual cryptography schemes for the general ac-
cess structures [1] and the color visual cryptography schemes [15, 12], they all
have the phenomenon stated above. The proof for these visual cryptography
schemes can be modified from that of Theorem 1.
11.4 Misalignment with Less Than One Subpixel
In this section, we do further investigation on misalignment with less than
one subpixel. We show that the secret image can still be recovered visually
 
 
Search WWH ::




Custom Search