Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

Colour visual cryptography schemes

Colour visual cryptography schemes

For access to this article, please select a purchase option:

Buy article PDF
£12.50
(plus tax if applicable)
Buy Knowledge Pack
10 articles for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
IET Information Security — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

Visual cryptography scheme (VCS) is a kind of secret-sharing scheme which allows the encryption of a secret image into n shares that are distributed to n participants. The beauty of such a scheme is that, the decryption of the secret image requires neither the knowledge of cryptography nor complex computation. Colour visual cryptography becomes an interesting research topic after the formal introduction of visual cryptography by Naor and Shamir in 1995. The authors propose a colour (k, n)-VCS under the visual cryptography model of Naor and Shamir with no pixel expansion, and a colour (k, n)-extended visual cryptography scheme ((k, n)-EVCS) under the visual cryptography model of Naor and Shamir with pixel expansion the same as that of its corresponding black and white (k, n)-EVCS. Furthermore, the authors propose a black and white (k, n)-VCS and a black and white (k, n)-EVCS under the visual cryptography model of Tuyls. Based on the black and white schemes, the authors propose a colour (k, n)-VCS and a colour (k, n)-EVCS under the same visual cryptography model, of which the pixel expansions are the same as that of their corresponding black and white (k, n)-VCS and (k, n)-EVCS, respectively. The authors also give the experimental results of the proposed schemes, and compare the proposed scheme with known schemes in the literature.

References

    1. 1)
      • Naor, M., Shamir, A.: `Visual cryptography', EUROCRYPT '94, 1995, p. 1–12, (LNCS, 950).
    2. 2)
      • S. Cimato , R.D. Prisco , A. De Santis . Optimal colored threshold visual cryptography schemes. Des. Codes Cryptogr. , 311 - 335
    3. 3)
      • S.J. Shyu . Efficient visual secret sharing scheme for color images. Pattern Recongnit. , 866 - 880
    4. 4)
      • C.N. Yang , T.S. Chen . Colored visual cryptography scheme based on additive color mixing. Pattern Recognit. , 10 , 3114 - 3129
    5. 5)
      • C.N. Yang . New visual secret sharing schemes using probabilistic method. Pattern Recognit. Lett. , 481 - 494
    6. 6)
      • H. Koga , M. Iwamoto , H. Yamamoto . An analytic construction of the visual secret sharing scheme for color images. IEICE Trans. Fundam. , 1 , 262 - 272
    7. 7)
      • Y.C. Hou . Visual cryptography for color images. Pattern Recognit. , 1 - 11
    8. 8)
      • `Secure visual message communication method and device', No.: PCT/IB2003/000261, 2003.
    9. 9)
      • Rijmen, V., Preneel, B.: `Efficient color visual encryption or shared colors of benetton', The rump session of Eurocrypt '96, 1996, Also available at http://www.esat.kuleuven.ac.be/rijmen/vc/.
    10. 10)
      • P. Tuyls , H.D.L. Hollmann , J.H. van Lint , L. Tolhuizen . Xor-based visual cryptography schemes. Des. Codes Cryptogr. , 169 - 186
    11. 11)
      • S. Cimato , R. De Prisco , A. De Santis . Colored visual cryptography without color darkening. Theor. Comput. Sci. , 261 - 276
    12. 12)
      • Tuyls, P., Kevenaar, T., Schrijen, G.J., Staring, T., Dijk, M.V.: `Security displays enabling secure communications', 1stInt. Conf. Pervasive Computing, 2004, Boppard, Germany, p. 271–284, (LNCS, 2802).
    13. 13)
      • Droste, S.: `New results on visual cryptography', CRYPTO '96, 1996, p. 401–415, (LNCS, 1109).
    14. 14)
      • H. Koga , H. Yamamoto . Proposal of a lattice-based visual secret sharing scheme for color and gray-scale images. IEICE Trans. Fundam. , 6 , 1262 - 1269
    15. 15)
      • E. Verheul , H.V. Tilborg . Constructions and properties of k out of n visual secret sharing schemes. Des. Codes Cryptogr. , 2 , 179 - 196
    16. 16)
      • R. Ito , H. Kuwakado , H. Tanaka . Image size invariant visual cryptography. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. , 10 , 2172 - 2177
    17. 17)
      • G. Ateniese , C. Blundo , A. De Santis , D.R. Stinson . Extended capabilities for visual cryptography. ACM Theor. Comput. Sci. , 143 - 161
    18. 18)
      • C. Blundo , A. De Santis , D.R. Stinson . On the contrast in visual cryptography schemes. J. Cryptol. , 4 , 261 - 289
    19. 19)
      • Y.C. Hou , C.F. Tu . Visual cryptography techniques for color images without pixel expansion (in Chinese)). J. Inf. Technol. Soc. , 95 - 110
    20. 20)
      • D. Jin , W.Q. Yan , M.S. Kankanhalli . Progressive color visual cryptography. J. Electron. Imaging , 3
    21. 21)
      • C.N. Yang , C.S. Laih . New colored visual secret sharing schemes. Des. Codes Cryptogr. , 325 - 335
    22. 22)
      • R. Lukac , K.N. Plataniotis . Color image secret sharing. IEE Electron. Lett. , 9 , 529 - 530
    23. 23)
      • Nakajima, M., Yamaguchi, Y.: `Extended visual cryptography for natural images', WSCG Conf. 2002, 2002, p. 303–412.
    24. 24)
      • T. Ishihara , H. Koga . A visual secret sharing scheme for color images based on meanvalue-color mixing. IEICE Trans. Fundam. , 194 - 197
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs_20080066
Loading

Related content

content/journals/10.1049/iet-ifs_20080066
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address