Cryptography Reference
In-Depth Information
of the same position of the i-th sheet of participant II. If the original pixel is
red, then (i) = (i + 1) for 1 i c 1 and (c) = (1), therefore each
yellow subpixel of the i-th sheet of participant II will be covered by a red
subpixel of the same position of the (i+ (i+1)-th sheet of participant I except the
c-th sheet. In practice, the first sheet of participant I is not necessarily stored
since it is always covered by other sheets.
A very primitive example of color image sharing appeared in [24]. In this
example, each pixel of the color secret image is expanded to a block of 2 2
subpixels. Each one of these blocks is filled with red, green, blue, and white
(transparent) colors, respectively. Taking symmetries into account, 24 differ-
ent possibilities for the combination of two pixels can be obtained. It is claimed
that if the subpixels are small enough, the human visual system will average
out the different possible combinations to 24 different colors. To encrypt a
pixel of the colored image, round the color value of that pixel to the near-
est representable color. Select a random order for the subpixels on the first
share and select the ordering on the second share such that the combination
produces the required color.
The advantage of this scheme is that it can represent 24 colors with a
resolution reduction of 4, instead of 24 2 = 576. The disadvantage is that the
24 colors are fixed once the basic set of subpixel colors is fixed.
Another primitive scheme was also presented [29] and extended more
recently [34]. Verheul and Van Tilborg's scheme provides a c-color (k;n)-
threshold scheme. This scheme uses the black pixel to superimpose on the
result of two color pixels, superimposition, if they give a resultant color that
is not in the original color palette. This can be achieved by making sure the
superimposed color pixels result in a noncolor palette color, one of which is
changed to a black pixel or by ensuring that one of the color pixels is changed
to black before the superimposing operation [10]. Yang and Laih improve on
the pixel expansion aspect of the Verheul and Van Tilborg scheme and their
(n;n)-threshold scheme is optimal since they match the following lower bound
placed on pixel expansion, formulated in [10]:
c 2 n1 1; if n is even
c 2 n1 c + 1; if n is odd
m
(14.1)
Hou et al. [18] proposed a novel approach to share color images based on
halftoning. With this halftone technology, different gray levels can be simu-
lated simply by altering the density of the printed dots. Within bright parts
of the image the density is sparse, while in the darker parts of the image, it is
dense. This is very helpful in the visual cryptography sense because it is able
to transform a gray-scale image into a black and white image. This allows for
traditional visual cryptography techniques to be applied. Similarly, the color
decomposition method is used for color images, which also allows the proposed
scheme to retain all the advantages of traditional visual cryptography, such as
no computer participation required for the decryption/recovery of the secret.
Hou himself also provided one of the first color decomposition techniques
 
Search WWH ::




Custom Search