A Review on Various Visual Cryptography Schemes

Nagesh Virbhadra Soradge

Abstract


Cryptography is study of transforming information in order to make it secure from unintended recipients or use. Visual Cryptography Scheme (VCS) is a cryptography method that encrypts visual information (picture, printed text, handwritten notes) such that decryption can be performed using human visual system. The idea is to convert this visual information into an image and encypher this image into n different shares (known as sheets). The deciphering only requires selecting some shares out of n shares. The intent of this review paper is to contribute the readers an overview of the basic visual cryptography scheme constructions as well as extended work in the area. In addition, we also review some applications that take advantage of such secure system.

Keywords


Visual cryptography scheme (VCS), Pixel expansion, Contrast, Security, Accuracy, Computational complexity

Full Text:

PDF

References


Moni Naor and Adi Shamir, “Visual Cryptographyâ€, advances in cryptology– Eurocrypt, 1995, pp 1-12.

H. C. Hsu, T.-S. Chen, Y.-H. Lin, “The Ring Shadow Image Technology Of Visual Cryptography By Applying Diverse Rotating Angles To Hide The Secret Sharingâ€, In Proceedings of the 2004 IEEE International Conference on Networking, Sensing & Control, Taipei, Taiwan, March 2004, pp. 996–1001.

Liguo Fang, BinYu, “Research On Pixel Expansion Of (2, n) Visual Threshold Schemeâ€, 1st International Symposium on Pervasive Computing and Applications, IEEE, 2006, pp. 856-860.

Chin-Chen Chang, Jun-Chou Chuang, Pei-Yu Lin, “Sharing A Secret Two-Tone Image In Two Gray-Level Imagesâ€, Proceedings of the 11th International Conference on Parallel and Distributed Systems (ICPADS'05), 2005, pp. 300-304.

Xiao-qing Tan, “Two Kinds of Ideal Contrast Visual Cryptography Schemesâ€, International Conference on Signal Processing Systems, 2009, pp. 450-453.

C.C. Wu, L.H. Chen, “A Study On Visual Cryptographyâ€, Master Thesis, Institute of Computer and Information Science, National Chiao Tung University, Taiwan, R.O.C., 1998.

S. J. Shyu, S. Y. Huanga,Y. K. Lee, R. Z. Wang, and K. Chen, “Sharing multiple secrets in visual cryptographyâ€, Pattern Recognition, Vol. 40, Issue 12 , 2007, pp. 3633 - 3651.

Wen-Pinn Fang, “Visual Cryptography In Reversible Styleâ€, IEEE Proceeding on the Third International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIHMSP2007), Kaohsiung, Taiwan, R.O.C, 2007.

Jen-Bang Feng, Hsien-Chu Wu, Chwei-Shyong Tsai, Ya-Fen Chang, Yen Ping Chu, “Visual Secret Sharing For Multiple Secretsâ€, Pattern Recognition Vol. 41, 2008, pp. 3572 – 3581.

Tzung-Her Chen, Kai-Hsiang Tsao, and Kuo-Chen Wei, “Multiple Image Encryption By Rotating Random Gridsâ€, Eighth International Conference on Intelligent Systems Design and Applications, 2008, pp. 252-256.

Jonathan Weir, WeiQi Yan, “Sharing Multiple Secrets Using Visual Cryptographyâ€, IEEE, 2009, pp 509-512,.

Mustafa Ulutas, Rıfat Yazıcı, Vasif V. Nabiyev, Güzin Ulutas, “(2, 2) - Secret Sharing Scheme With Improved Share Randomnessâ€, IEEE, 2008.

Wen-Pinn Fang, “Non-Expansion Visual Secret Sharing in Reversible Styleâ€, IJCSNS International Journal of Computer Science and Network Security, VOL.9 No.2, February 2009, pp.204-208.

Zhengxin Fu, Bin Yu, “Research on Rotation Visual Cryptography Schemeâ€, International Symposium on Information Engineering and Electronic Commerce, 2009, pp 533-536.

E. Verheul and H. V. Tilborg,â€Constructions And Properties Of K Out Of N Visual Secret Sharing Schemes.†Designs, Codes and Cryptography, 11(2), 1997, pp.179–196.

C. Yang and C. Laih, “New Colored Visual Secret Sharing Schemesâ€, Designs, Codes and cryptography, 20, 2000, pp. 325–335.

C. Chang, C. Tsai, and T. Chen. “A New Scheme For Sharing Secret Color Images In Computer Networkâ€, Proceedings of International Conference on Parallel and Distributed Systems, July 2000, pp. 21–27.

Chin-Chen Chang, Tai-Xing Yu, “Sharing A Secret Gray Image In Multiple Imagesâ€, Proceedings of the First International Symposium on Cyber Worlds (CW.02), 2002.

R. Lukac, K.N. Plataniotis, “Bit-Level Based Secret Sharing For Image Encryptionâ€, Pattern Recognition 38 (5), 2005, pp. 767–772.

S.J. Shyu, “Efficient Visual Secret Sharing Scheme For Color Imagesâ€, Pattern Recognition 39 (5), pp. 866– 880, 2006.

Mohsen Heidarinejad, Amirhossein Alamdar Yazdi and Konstantinos N, Plataniotis “Algebraic Visual Cryptography Scheme For Color Imagesâ€, ICASSP, 2008, pp. 1761-1764.

F. Liu1, C.K. Wu X.J. Lin, “Colour Visual Cryptography Schemesâ€, IET Information Security, vol. 2, No. 4, 2008, pp 151-165.

Haibo Zhang, Xiaofei Wang, Wanhua Cao, Youpeng Huang , “Visual Cryptography For General Access Structure By Multi-Pixel Encoding With Variable Block Sizeâ€, International Symposium on Knowledge Acquisition and Modeling, 2008, pp. 340-344.

Tzung-Her Chen, Kai-Hsiang Tsao, and Kuo-Chen Wei, “Multi-Secrets Visual Secret Sharingâ€, Proceedings of APCC2008, IEICE, 2008.

Jung-San Lee, T. Hoang Ngan Le, “Hybrid (2, N) Visual Secret Sharing Scheme For Color Imagesâ€, 978-1- 4244-4568-4/09, IEEE, 2009.

D Chaum, “Secret-ballot receipts: True voter-verifiable electionsâ€, IEEE Security and Privacy, 2004, pp.38-47.

W. Hawkes, A. Yasinsac, C. Cline, An Application of Visual Cryptography to Financial Documents, technical report TR001001, Florida State University (2000).


Refbacks

  • There are currently no refbacks.


ISSN: 1694-2507 (Print)

ISSN: 1694-2108 (Online)