VDGMSISS: A Verifiable and Detectable Multi-Secret Images Sharing Scheme with General Access Structure
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 32799
VDGMSISS: A Verifiable and Detectable Multi-Secret Images Sharing Scheme with General Access Structure

Authors: Justie Su-Tzu Juan, Ming-Jheng Li, Ching-Fen Lee, Ruei-Yu Wu

Abstract:

A secret image sharing scheme is a way to protect images. The main idea is dispersing the secret image into numerous shadow images. A secret image sharing scheme can withstand the impersonal attack and achieve the highly practical property of multiuse  is more practical. Therefore, this paper proposes a verifiable and detectable secret image-sharing scheme called VDGMSISS to solve the impersonal attack and to achieve some properties such as encrypting multi-secret images at one time and multi-use. Moreover, our scheme can also be used for any genera access structure.

Keywords: Multi-secret images sharing scheme, verifiable, detectable, general access structure.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 395

References:


[1] G. R. Blakley, “Safeguarding Cryptographic Keys,” Proceeding of AFIPs 1979 National Computer Conference, Vol. 48, pp. 313-317, 1979.
[2] W. Diffie and M. Hellman “New Directions in Cryptography,” IEEE Transactions on information Theory, Vol. 22, No. 6, pp. 644-654, 1976
[3] M. Garey and D. Johnson, Computers and Intractability: A Guide to the Theory of NP-Completeness, W.H. Freeman and Company, 1979.
[4] L. Harn, “Efficient Sharing (Broadcasting) of Multiple Secrets,” IEEE Proceedings-Computers and Digital Techniques, Vol. 142, No. 3, pp. 237-240, May, 1995.
[5] M. Ito, A. Saito and T. Nishizeki, “Secret Sharing Scheme Realizing General Access Structure,” Proceedings of the IEEE Global Telecommunications Conference, Globecom’87, pp. 99-102, 1987.
[6] M. Naor and A. Shamir, “Visual Cryptography,” Proceedings of Advances in Cryptology: Eurocrypt’94, Lecture Notes in Computer Science, Vol. 950, pp. 1-12, 1995.
[7] R. L. Rivest, A. Shamir and L. Adleman “A Method for Obtaining Digital Signatures and Public-key Cryptosystems,” Communications of the ACM, Vol. 21, No. 2, pp. 120-126, 1978.
[8] A. Shamir, “How to Share a Secret,” Communications of the ACM, Vol. 22, No. 11, pp. 616-613, 1979.
[9] C. P. Schnorr, “Efficient Identification and Signatures for Smart Cards,” Journal of Cryptology, Vol. 4, No. 3, pp. 239-252, 1991.
[10] C. C. Thien and J. C. Lin, “Secret Image Sharing,” Computers and Graphics, Vol. 26, No. 5, pp. 765-770, 2002.
[11] R. Z. Wang and C. H. Su, “Secret Image Sharing with Smaller Shadow Images,” Pattern Recognition Letters, Vol. 27, No. 6, pp. 551-555, 2006.
[12] R. Zhao, J. Zhao, F. Dai and F. Zhao, “A New Image Secret Sharing Scheme to Identify Cheaters,” Computer Standards and Interfaces, Vol. 31, No. 1, pp. 252-257, 2009.