Cryptography Reference
In-Depth Information
the first pixel in I B , which is a white secret pixel. Suppose the white pixel is
divided into two subpixels () in the rst share O (1) , and the corresponding
two subpixels in the second share O (2) are also (). Subsequently, encrypt
four small secret pixel in I S (see Figure 11.8(c)), these four white secret pixels
are respectively encrypted into
and
in
O (1) and O (2) . According to the M reg mask, encrypt all secret pixels in I B
and I S . Finally, we obtain two shares O (1)
and O (2)
of 32 16 pixels.
FIGURE 11.8
Encrypt a 16 16-pixel secret image by using a (2; 2) misalignment VCS,
where p B = p S = 50%, 2 = 4, and M reg are used: (a) the small-scaled secret
image I S , (b) the large-scaled secret image I B , and (c) two shares O (1)
and
O (2) .
11.5.2 Simulations
In this section, we give some simulations to show the performance of the
misalignment tolerant VCS for different deviations, size ratios, percentages,
and masks. Example 5 uses fty-fty large and small subpixels with regular
and random masks, respectively, such that we can try out the performance
of the mask. In Example 6, we use different size ratios to study how the size
ratio affects the visual quality and the misalignment tolerance.
Example 5 Construct the (2; 2) misalignment tolerant VCS, where p B =
p S = 50% and 2 = 16. Regular mask M reg and random mask M ran are
tested, respectively. The printed-text "VSS" is used as a secret image.
 
 
Search WWH ::




Custom Search