簡易檢索 / 詳目顯示

研究生: 林琮烈
Tsung-Lieh Lin
論文名稱: 多影像之無像素擴張視覺機密分享機制之研究
A Study on Visual Secret Sharing Schemes without Pixel Expansion for Multiple Secret Images
指導教授: 洪西進
Shi-Jinn Horng
口試委員: 李祖添
Tsu-Tian Lee
林一平
Yi-Bing Lin
吳有基
Yu-Chi Wu
楊昌彪
Chang-Biau Yang
管希聖
Hsi-Sheng Goan
李漢銘
Hahn-Ming Lee
陳健輝
Gen-Huey Chen
鍾國亮
Kuo-Liang Chung
學位類別: 博士
Doctor
系所名稱: 電資學院 - 電機工程系
Department of Electrical Engineering
論文出版年: 2010
畢業學年度: 98
語文別: 英文
論文頁數: 70
中文關鍵詞: 視覺密碼視覺分享機制多重影像視覺分享機制區域漸進式視覺密碼偽裝像素擴張對比相互關聯性.
外文關鍵詞: Visual Cryptography, Visual Secret Sharing scheme, Visual Secret Sharing scheme for Multiple secret, Region Incrementing Visual Cryptography, Camouflaging Process, Pixel Expansion, Contrast, Correlation.
相關次數: 點閱:316下載:1
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 由Naor與Shamir兩位學者所提出的視覺密碼 (Visual Cryptography) 是一種用於分享與保護機密影像的極佳技術。該視覺密碼技術在解碼辨認機密影像時,只須使用人類的視覺系統 (Visual System),不必用到任何的計算裝置;由於此一不必使用計算裝置就能辨認機密影像的特性,特別適用於一些沒有計算裝置的特殊場所,也因該特殊的性質,有須多研究人員投入視覺密碼的相關研究。蹤觀這些研究,有極大部分是在發展新的機制,例如擴張式視覺密碼機制 (Extended Visual Cryptography)主要在研究如何加入辨別圖案到分享圖 (Shares) 上,一般化存取結構視覺密碼機制 (General Access Structure Visual Cryptography) 則發展出一種可以限制存取人員的機制,其它如彩色視覺密碼、半色調 (Halftone) 視覺密碼等,都與發展新的機制有關,這些機制如同當初Naor與Shamir所提出的視覺密碼概念,只用於分享一個機密影像,且都有像素擴張 (Pixel Expansion)及低對比 (Low Contrast)的問題存在。近來有些學者,提出多機密影像的視覺密碼機制,但他們的研究是值基於原先的視覺密碼機制,當分享的機密影像數目增多時,原有的像素擴張及低對比的問題不但存在且更加嚴重,除此之外,這些機制必須重新設計密碼本 (Codebook)。
    本論文提出一個多影像的視覺密碼機制,旨在用於分享多機密影像時,可以達到降低像素擴張、提升對比及排除須要重新設計密碼本等效能,所提出的機制採用分離(Separation)、黏貼 (Sticking) 與偽裝 (Camouflaging) 叁種程序,達成將兩張機密影像藏入在兩張分享圖上,並以直接疊合 (Superimposing)方式及人類的視覺系統達到解密功能,而且其加密方法完全不同於傳統視覺密碼的方法,本論文所提出的機制,是值基於分離、黏貼及偽裝三種程序,不但不會造成像素擴張,而且不須重新設計密碼本,最值得一提的是,疊合分享圖重建機密影像時,可以得到更高的對比;由實驗結果顯示,其效能優於其它多影像視覺機密分享機制(Visual Secret Sharing Scheme for Multiple secrets, VSSM)。
    其次,本論文提出另一種多區域式視覺密碼機制 (Multiple Regions Visual Cryptography,MRVC),原先由學者所提出的區域漸進式視覺密碼機制 (Regions Incrementing Visual Cryptography,RIVC) 是一種新穎的概念,但其架構仍採用傳統視覺密碼的方法,即須要建立密碼本,因此像素擴張的問題必然存在其機制中;由於RIVC的新穎性,值得研究如何排除這兩項問題。本論文提出一種結合區域漸進式視覺密碼機制的概念與機率式視覺密碼模式 (Probabilistic Visual Cryptography Approach) 的機制,可以以區域範圍模式逐步揭露機密資訊,對於無權得知機密內容之參與者,分享圖上的區域仍然會保持會亂碼的格式,以達到保護該區域機密的效能;實驗結果顯示,該機制的效能優於原先的RIVC機制。


    Visual Cryptography (VC), which proposed by Naor and Shamir is a perfect technique to share and protect secret image. During the decryption process, the Visual Cryptography scheme can recognizes the secret image by using the visual system of human being only; no need of any other computational devices. Because this special property doesn’t need any computational devices to recognize the secret image during the decryption process, Visual Cryptography is suited to be used in the environment which has no computational device. There are many researchers who have devoted themselves to study the related issues of Visual Cryptography because of its special property. Overview of these studies, most of these studies are related to the developing of a new Visual Cryptography scheme. For example, Extended Visual Cryptography scheme is made to understand how to add a recognizing picture on each share. General Access Structures Visual Cryptography is made to develop a scheme which can constraint the user groups to reveal the secret images. And the Color Visual Cryptography, Halftone Visual Cryptography etc. are related to the issue of developing a new scheme organization. These schemes can only share one secret image such as the original Visual Cryptography proposed by Naor and Shamir, encountered with Pixel Expansion and Low Contrast which have existed in the Visual Cryptography scheme since the scheme was proposed. Recently, some researchers proposed the schemes based on the Visual Cryptograph. Because these schemes are based on the Visual Cryptography, therefore, as the number of shared secret increased, the problems of Pixel Expansion and Contrast also became more serious. They need to redesign the Codebook.
    In this dissertation, a novel Visual Cryptography scheme for sharing multiple secret images is proposed. The objective is to decrease the Pixel Expansion, enhance Contrast and eliminate the redesigning codebook when the scheme shares multiple secret images. The proposed scheme uses Separating, Sticking and Camouflaging processes to hide and share two secret images with two noise shares. To decrypt two secret images, it needs to superimpose two shares directly and recognize the secret images by visual system. The encryption process of the proposed scheme is different from all previous proposed schemes. The proposed scheme in this dissertation, which is based on separating, sticking and camouflaging processes, not only can generate Pixel Expansion free shares but also obtains higher contrast on recovered images without the need to redesign the codebook. Experimental results show that the proposed scheme has achieved better performance than all of the existing Visual Secret Sharing scheme for multiple secrets (VSSM) schemes.
    Next, this dissertation proposes a Multiple Regions Visual Cryptography scheme. It is related to the Region Incrementing Visual Cryptography (RIVC) which proposed by Wang. The RIVC scheme is a novel concept and based on the concept of the conventional VC, therefore, it needs a complicated codebook and encounters more serious pixel expansion problem than the conventional Visual Cryptography scheme. Because of the novelty of RIC, it is valuable to study how to solve these two problems which exist in all schemes based on the conventional VC scheme. In the second study of this dissertation, a MRIVC scheme which combined the concept of RIVC and the probabilistic visual cryptograph model is proposed to disclose the secret region by region with free pixel expansion and the lacking of codebook. For those participants who have no authority to know the secrets hidden in those regions, some regions on superimposed shares the remaining noise format to protect the secret on those regions. Furthermore, according to the experimental results, the proposed scheme can obtain better performance than the RIVC.

    Contents 論 文 摘 要 I Abstract III Contents VI List of Figures VIII List of Tables IX Chapter 1 Introduction1 1.1Motivation1 1.2Dissertation Contributions5 1.3Dissertation Organization6 Chapter 2 Literature review7 2.1Naor and Shamir’s Visual Secret Sharing Scheme 7 2.2The Probabilistic Approach for Visual Secret Sharing Scheme13 2.3Random Grid 14 2.4The First Visual Secret Sharing Scheme for two Secret Images 16 2.5Other VSSM Schemes based on Deterministic Approach 20 2.5.1 Visual Secret Sharing Scheme by Using Circle Shares 20 2.5.2 Visual Secret Sharing Scheme for More Than Two Secrets 21 2.5.3 Visual Multiple Secrets Sharing Scheme Using Cylinder Share Images24 2.6The Probabilistic Approach for VSSM 26 2.7Region Incrementing Visual Cryptography Scheme 30 Chapter 3 Methodology of (2, 2) – 2 – VSSM Schemes 31 3.1Problem Statement31 3.2The Proposed (2, 2) -2 – VSSM Scheme 33 3.3An Example for the Proposed (2, 2) -2 – VSSM Scheme39 3.4The Property of the Proposed (2, 2) -2 – VSSM Scheme 42 3.5Experimental results and comparisons 43 3.5.1Scenario …44 3.5.2 Performance Evaluation 44 3.5.2.1 Contrast of the Proposed Algorithm 45 3.5.2.2 Security Analysis46 3.5.3 Comparisons with other Approaches51 3.6Conclusions of the Proposed (2, 2) -2 – VSSM Scheme 52 Chapter 4 Methodology of Multiple-Regions Visual Cryptography 54 4.1Problem of Incrementing Visual Cryptography Scheme54 4.2The Proposed Multiple-Regions Visual Cryptography56 4.3Experimental Results of MRVC 58 4.4Discussions and Comparison between MRVC and RIVC62 Chapter 5 Conclusions64 References 66

    References

    [1]W. Diffie and M. E. Hellman, "New Directions in Cryptography," IEEE Transaction on information theory, vol. 22, pp. 644-654, 1976.

    [2]J. Katz and Y. Lindell, "Introduction to Modern Cryptography."(Boca Raton : Chapman & Hall/CRC, 2008).

    [3]H. S. Lin, "Cryptography and public policy," Journal of Government Information, vol. 25, pp. 135-148, 1998.

    [4]W. Bender, D. Gruhl, N. Morimoto, and A. Lu, "Techniques for dada hiding," IBM Systems Journal, vol. 35, pp. 313-336, 1996.

    [5]C.K. Chan and L. M. Cheng, "Hiding data in images by simple LSB substitution," Pattern Recognition, vol. 37, pp. 469-474, 2004.

    [6]P. Mohan Kumar and K. L. Shunmuganathan, "A reversible high embedding capacity data hiding technique for hiding secret data in images," International Journal of Computer Science and Information Security, vol. 7, pp. 109-115, 2010.

    [7]R.Z. Wang, C.F. Lin, and J.C. Lin, "Image hiding by optimal LSB substitution and genetic algorithm," Pattern Recognition, vol. 34, pp. 671-683, 2001.

    [8]M. Wu and B. Liu, "Data Hiding in Binary Image for Authentication and Annotation," IEEE Transaction on Multimedia, vol. 6, pp. 528-538, 2004.

    [9]J. Ruanaidh, H. Petersen, A. Herrigel, S. Pereira, and T. Pun, "Cryptographic copyright protection for digital images based on watermarking techniques," Theoretical Computer Science, vol. 226, pp. 117-142, 1999.

    [10]W.H. Lin, Y.R. Wang, S.J. Horng, T.W. Kao, and Y. Pan, "A blind watermarking method using maximum wavelet coefficient quantization," Expert Systems with Applications, vol. 36, pp. 11509-11516, 2009.

    [11]C.C. Yang, T.Y. Chang, and M.S. Hwang, "A (t, n) multi-secret sharing scheme," Applied Mathematics and Computation, vol. 151, pp. 483-490, 2004.

    [12]C. C. Chang, C. C. Lin, T. H. N. Le, and H. B. Le, "Self-verifying visual secret sharing using error diffusion and interpolation techniques " IEEE Transaction on information forensics and security, vol. 4, pp. 790-801, 2009.

    [13]R. Zhao, J.J. Zhao, F. Dai, and F.Q. Zhao, "A new image secret sharing scheme to identify cheaters," Computer Standards & Interfaces, vol. 31, pp. 252-257, 2009.

    [14]C.C. Thien and J.C. Lin, "Secret image sharing," Computers & Graphics, vol. 26, pp. 765-770, 2002.

    [15]Y.S. Wu, C.C. Thien, and J. C. J.C. Lin, "Sharing and hiding secret images with size constraint," Pattern Recognition, vol. 37, pp. 1377-1385, 2004.

    [16]J. Yuan and C. Ding, "Secret Sharing Schemes from Two-Weight Codes," Electronic Notes in Discrete Mathematics, vol. 15, pp. 232-232, 2003.

    [17]G. R. Blakely, "Safeguarding Cryptography Keys," Proceedings of the National Computer Conference vol. 48, pp. 313-317, 1979.

    [18]A. Shamir, "How to Share a Secret," Communications of the ACM, vol. 22, pp. 612-613, 1979.

    [19]M. Naor and A. Shamir, "Visual cryptography " in: A. De Santis (ED.), Advances in Cryptology: Eurprocrypt'94, Lecture Notes in Computer Science, vol. 950, pp. 1-12, 1995.

    [20]C. C. Wu and L. H. Chen, "A study on visual cryptography," Master Thesis, Institute of Computer and Information Science, National Chaio Tung University, Taiwan, R.O.C 1998.

    [21]H.C. Wu and C.C. Chang, "Sharing visual multi-secrets using circle shares," Computer Standards & Interfaces, vol. 28, pp. 123-135, 2005.

    [22]S. J. Shyu, S. Y. Huang, Y. K. Lee, R. Z. Wang, and K. Chen, "Sharing multiple secrets in visual cryptography," Pattern Recognition, vol. 40, pp. 3633-3651, 2007.

    [23]J. B. Feng, H. C. Wu, C. S. Tsai, Y. F. Chang, and Y. P. Chu, "Visual secret sharing for multiple secrets," Pattern Recognition, vol. 41, pp. 3572-3581, 2008.

    [24]S. Cimato, R. D. Prisco, and A. D. Santis, "Probabilistic visual cryptography schemes," The Computer Journal, vol. 49(1), pp. 481-494, 2006.

    [25]C.N. Yang, "New visual secret sharing schemes using probabilistic method," Pattern Recognition Letters, vol. 25, pp. 481-494, 2004.

    [26]O. Kafri and E. Keren, "Encryption of pictures and shapes by random grids," Optics Letters, vol. 12,no. 6, pp. 377-379, 1987.

    [27]A. Klein and M. Wessler, "Extended visual cryptography schemes," Information and Computation, vol. 205, pp. 716-732, 2007.

    [28]Y.C. Hou, "Visual cryptography for color images," Pattern Recognition, vol. 36, pp. 1619-1629, 2003.

    [29]S. Cimato, R. De Prisco, and A. De Santis, "Colored visual cryptography without color darkening," Theoretical Computer Science, vol. 374, pp. 261-276, 2007.

    [30]C. N. Yang and C. S. Laih, "New Colored Visual Secret Sharing Schemes," Design, Codes and Cryptography, vol. 20, pp. 325-336, 2004.

    [31]C.N. Yang and T.S. Chen, "Colored visual cryptography scheme based on additive color mixing," Pattern Recognition, vol. 41, pp. 3114-3129, 2008.

    [32]S. J. Shyu, "Efficient visual secret sharing scheme for color images," Pattern Recognition, vol. 39, pp. 866-880, 2006.

    [33]C.C. Chang, C.C. Lin, T. H.N. Le, and H.B. Le, "A New Probabilistic Visual Secret Sharing Scheme for Color Images," vol. Intelligent Information Hiding and Multimedia Signal Processing, 2008. IIHMSP '08 International Conference on, 2008.

    [34]T. H. Chen and J. C. Huang, "A novel user-participating authentication scheme," The Journal of System and Software, vol. 83, pp. 861-867, 2010.

    [35]T.H. Chen, T.H. Hung, G. Horng, and C.M. Chang, "Multiple Watermarking based on Visual Secret Sharing " International Journal of Innovative Computing, Information and Control, vol. 4, no. 11, pp. 3005-3026, 2008.

    [36]H. Luo, F.X. Yu, S.C. Chu, and Z.M. Lu, "Hiding Watermarks in Transparencies of Visual Cryptography," International Journal of Innovative Computing, Information and Control, vol. 5, no. 7, pp. 1875-1882, 2009.

    [37]B. Surekha, G. Swamy, and K. S. Rao, "A Multiple Watermarking technique for Images based on Visual Cryptography," International Journal of Computer applications, vol. 1, pp. 78-82, 2010.

    [38]A. Ross and A. A. Othman, "Visual Cryptography for Face Privacy," Proc. of SPIE Conference on Biometric Technology for Human Identification VII, pp. 1-13, 2010.

    [39]G. Ateniese, C. Blundo, A. De Santis, and D. R. Stinson, "Visual Cryptography for General Access Structures," Information and Computation, vol. 129, pp. 86-106, 1996.

    [40]E. R. Verheul and H. C. A. van Tilborg, "Constructions and Properties of k out of n Visual Secret Sharing Schemes " Designs, Codes and Cryptography, vol. 11, pp. 179-196, 1997.

    [41]Y.F. Chen, Y.K. Chan, C.C. Huang, M.H. Tsai, and Y.P. Chu, "A multiple-level visual secret-sharing scheme without image size expansion," Information Sciences, vol. 177, pp. 4696-4710, 2007.

    [42]D. Wang, L. Zhang, N. Ma, and X. Li, "Two secret sharing schemes based on Boolean operations," Pattern Recognition, vol. 40, pp. 2776-2785, 2007.

    [43]C.N. Yang and T.S. Chen, "New Size-Reduced Visual Secret Sharing Schemes with Half Reduction of Shadow Size, " IEICE Trans. Fundamentals E89-A(2), pp. 620-625, 2006.

    [44]M. Iwamoto and H. Yamamoto, "The Optimal n-out-of-n Visual Secret Sharing Scheme for Gray-Scale Images," IEICE Trans. Fundamentals vol. E86-A,No. 10, pp. 2238-2247, 2003.

    [45]T.H. Chen, K.H. Tsao, and K.C. Wei, "Multiple-Image Encryption by Rotating Random Grids," presented at Proceedings of The 8th International Conference on Intelligent System Design and Applications, Kaohsiung, Taiwan, Nov. 26-28, 2008.

    [46]T.H. Chen and K.H. Tsao, "Visual secret sharing by random grids revisited," Pattern Recognition, vol. 42, pp. 2203-2217, 2009

    [47]R. Z. Wang, "Region Incrementing Visual Cryptography," IEEE Signal Processing Letters, vol. 16, pp. 659-662, 2009.

    [48]T.H. Chen and J.C. Huang, "A Novel User-Participating Authentication Scheme," The Journal of Systems and Software, vol. 83, pp. 659-662, 2009.

    QR CODE