banner

Secure transmission of grayscale images with triggered error visual sharing

John Blesswin, Selva Mary, Shubhangi Suryawanshi, Vanita Kshirsagar, Sarika Pabalkar, Mithra Venkatesan, Catherine Esther Karunya

Abstract


In the digital era, data transfer plays a crucial role in various industries such as banking, healthcare, marketing, and social media. Images are widely used as a means of communication. The presence of cyber attackers poses a significant risk to data integrity and security during transmission. According to the cost of data breach report 2021, the healthcare industry has experienced the highest costs associated with data breaches, highlighting the need for robust security measures. Visual cryptography (VC) is a technique used to secure image data during transmission. It involves encrypting the image and dividing it into shares, which are then communicated to the intended recipients. Each individual share does not reveal any classified information. At the destination, the shares are digitally combined to reconstruct the original image. When implementing VC, several factors need to be considered, including security, computational complexity, and the quality of the reconstructed image. In this paper, a new method called progressive meaningful visual cryptography (PMVC) is proposed for transferring secret images. The PMVC method introduces an error instance that triggers meaningful shares generation. The proposed method ensures the quality of the reconstructed image by achieving a peak signal-to-noise ratio (PSNR) of up to 37 dB.


Keywords


meaningful shares; single grayscale secret; triggered error; visual cryptography

Full Text:

PDF

References


1. Harn L, Lin C. Detection and identification of cheaters in (t, n) secret sharing scheme. Designs, Codes and Cryptography 2009; 52(1): 15–24. doi: 10.1007/s10623-008-9265-8

2. Ateniese G, Blundo C, De Santis A, Stinson DR. Extended capabilities for visual cryptography. Theoretical Computer Science 2001; 250(1–2): 143–161. doi: 10.1016/S0304-3975(99)00127-9

3. Blesswin J, Raj C, Sukumaran R, Mary S. Enhanced semantic visual secret sharing scheme for the secure image communication. Multimedia Tools and Applications 2020; 79: 17057–17079. doi: 10.1007/s11042-019-7535-2

4. Deshmukh M, Nain N, Ahmed M. Efficient and secure multi secret sharing schemes based on boolean XOR and arithmetic modulo. Multimedia Tools and Applications 2018; 77(1): 89–107. doi: 10.1007/s11042-016-4229-x

5. Blundo C, Santis AD, Naor M. Visual cryptography for grey level images. Information Processing Letters 2000; 75(6): 255–259. doi: 10.1016/S0020-0190(00)00108-3

6. Eslami Z, Rad SK. A new verifiable multi-secret sharing scheme based on bilinear maps. Wireless Personal Communications 2012; 63(2): 459–467. doi: 10.1007/s11277-010-0143-0

7. Fu Z, Cheng Y, Yu B. Visual cryptography scheme with meaningful shares based on QR codes. IEEE Access 2018; 6: 59567–59574. doi: 10.1109/ACCESS.2018.2874527

8. Dehkordi MH, Farzaneh Y. A new verifiable multi-secret sharing scheme realizing adversary structure. Wireless Personal Communications 2015; 82(3): 1749–1758. doi: 10.1007/s11277-015-2310-9

9. Dehkordi MH, Ghasemi R. A lightweight public verifiable multi secret sharing scheme using short integer solution. Wireless Personal Communications 2016; 91(3): 1459–1469. doi: 10.1007/s11277-016-3539-7

10. Naor M, Shamir A. Visual cryptography. In: De Santis A (editor). Advances in Cryptology EUROCRYPT’94. Springer Berlin, Heidelberg; 1995. pp. 1–12.

11. Prisco R, Santis A. On the relation of random grid and deterministic visual cryptography. IEEE Transactions on Information Forensics and Security 2014; 9(4): 653–665. doi: 10.1109/TIFS.2014.2305574

12. Zhang D, Gu Z. A high-quality authenticatable visual secret sharing scheme using SGX. Wireless Communications and Mobile Computing 2021; 2021(4): 1–12. doi: 10.1155/2021/6660709

13. Zhang D, Zhu H, Liu S, Wei X. HP-VCS: A high-quality and printer-friendly visual cryptography scheme. Journal of Visual Communication and Image Representation 2021; 78: 103186. doi: 10.1016/j.jvcir.2021.103186

14. Mhala NC, Jamal R, Pais AR. Randomised visual secret sharing scheme for grey-scale and colour images. IET Image Processing 2018; 12(3): 422–431. doi: 10.1049/iet-ipr.2017.0759

15. Mary GS, Kumar SM. A self-verifiable computational visual cryptographic protocol for secure two-dimensional image communication. Measurement Science and Technology 2019; 30(12): 125404. doi: 10.1088/1361-6501/ab2faa

16. Mary GS, Kumar SM. Secure grayscale image communication using significant visual cryptography scheme in real time applications. Multimedia Tools and Applications 2019; 79(1): 10363–10382. doi: 10.1007/s11042-019-7202-7

17. Mary GS, Blesswin AJ. Kumar SM. Self-authentication model to prevent cheating issues in grayscale visual secret sharing schemes. Wireless Personal Communications 2022; 125: 1695–1714. doi: 10.1007/s11277-022-09628-8

18. Mudia HM, Chavan PV. Fuzzy logic based image encryption for confidential data transfer using (2, 2) secret sharing scheme. Procedia Computer Science 2016; 78: 632–639. doi: 10.1016/j.procs.2016.02.110

19. Wu X, Liu T, Sun W. Improving the visual quality of random grid-based visual secret sharing via error diffusion. Journal of Visual Communication and Image Representation 2013; 24(5): 552–566. doi: 10.1016/j.jvcir.2013.03.002

20. Wang SJ, Tsai YR, Shen CC. Verifiable threshold scheme in multi-secret sharing distributions upon extensions of ECC. Wireless Personal Communications 2011; 56(1): 173–182. doi: 10.1007/s11277-009-9875-0

21. Wu X, Sun W. Random grid-based visual secret sharing with abilities of OR and XOR decryptions. Journal of Visual Communication and Image Representation 2013; 24(1): 48–62. doi: 10.1016/j.jvcir.2012.11.001

22. Sridhar S, Sathishkumar R, Sudha GF. Adaptive halftoned visual cryptography with improved quality and security. Multimedia Tools and Applications 2017; 76(1): 815–834. doi: 10.1007/s11042-015-3066-7

23. Yan B, Xiang Y, Hua G. Improving the visual quality of size-invariant visual cryptography for grayscale images: An analysis-by-synthesis (AbS) approach. IEEE Transactions on Image Processing 2018; 28(2): 896–911. doi: 10.1109/TIP.2018.2874378

24. Wang DS, Song T, Dong L, Yang CN. Optimal contrast grayscale visual cryptography schemes with reversing. IEEE Transactions on Information Forensics and Security 2012; 8(12): 2059–2072. doi: 10.1109/TIFS.2013.2281108

25. Jia X, Wang D, Nie D, Zhang C. Collaborative visual cryptography schemes. IEEE Transactions on Circuits and Systems for Video Technology 2016; 28(5): 1056–1070. doi: 10.1109/TCSVT.2016.2631404




DOI: https://doi.org/10.32629/jai.v6i2.957

Refbacks

  • There are currently no refbacks.


Copyright (c) 2023 John Blesswin, Selva Mary, Shubhangi Suryawanshi, Vanita Kshirsagar, Sarika Pabalkar, Mithra Venkatesan, Catherine Esther Karunya

License URL: https://creativecommons.org/licenses/by-nc/4.0