A Common General Access Structure Construction Approach in Secret Image Sharing

A Common General Access Structure Construction Approach in Secret Image Sharing

Xuehu Yan, Yuliang Lu, Lintao Liu
Copyright: © 2020 |Pages: 15
DOI: 10.4018/IJDCF.2020070107
Article PDF Download
Open access articles are freely available for download

Abstract

(k, n) threshold is a special case of the general access structure (GAS) in secret image sharing (SIS), therefore GAS is more extensive than (k, n) threshold. Most of conventional SIS, including visual secret sharing (VSS), polynomial-based SIS, linear congruence (LC)-based SIS, etc., were proposed with only (k, k) threshold or (k, n) threshold other than GAS. This article introduces a common GAS construction approach in SIS with on pixel expansion from existing (k, k) threshold or (k, n) threshold SIS. The authors input classic SIS methods to test the efficiency and feasibility of the proposed common GAS construction approach. Experiments are presented to indicate the efficiency of the approach by illustrations and analysis.
Article Preview
Top

1. Introduction

Secret image sharing (SIS) for (k, n) threshold splits a binary, grayscale or color secret image into n noisy shares (also called shadows or shadow images), and then assigns the shares among the owners. The secret can be revealed by collecting k or more authorized shares while less than k shares overall reveal nothing of the secret. Thus, we have n shares (stego-images) in SIS for (k, n) threshold with the feature of loss-tolerance, which is different from cryptology and steganography. SIS can be applied to watermarking, information hiding, authentication, transmitting passwords, access control, securely distributed computing and storage in cloud computing and big data application, etc. (Yan, Lu, Liu, Wan, Ding, & Liu, 2017b; Belazi & El-Latif, 2017). The typical SIS includes polynomial-based scheme (Shamir, 1979), visual secret sharing (VSS) (Naor & Shamir, 1995; Wang, Liu, & Yan, 2016) called visual cryptography (VC) as well, linear congruence (LC)-based method (Liu, Lu, Yan, & Wan, 2016; Yan, Lu, Liu & Wang,2018) and so on (Yan, Ding & Dongxu, 2000; Yan, Lu, Liu, Wan, Ding, & Liu, 2017a) in SIS research domain.

In Shamir’s first polynomial-based SIS (Shamir, 1979) for (k, n) threshold, the secret image is generated into the constant coefficient for a constructed random (k − 1)-degree polynomial to get n shares, which are then also assigned to n owners. The secret image can be revealed with high-resolution, i.e., almost lossless recovery, by Lagrange’s interpolation when collecting any k or more shares. While less than k shares reveal nothing of the secret. This is so-called “all-or- nothing.” Following Shamir’s scheme, some other polynomial-based SIS schemes were extended to achieve different features (Yang & Ciou, 2010; Li, Yang, & Kong, 2016). The strength of polynomial- based SIS lies in the secret can be revealed with high quality. Although polynomial-based SIS only utilizes k shares for revealing the distortion-less image, it needs known order of shares, complicated computations for recovery, and no general access structure (GAS). In SIS for GAS (Wu & Sun, 2012; Yan & Lu, 2017), the user may appoint the qualified owners combinations which can recover the secret, i.e., a specification of all qualified subsets of owners may be allocated by the user. Therefore, GAS is more extensive than (k, n) threshold and (k, k) threshold.

In VSS (Weir & Yan, 2010; Yan, Wang & Niu, 2014; Wang, Zhang, Ma, & Li, 2007; Wang, Arce & Di Crescenzo, 2009; Yan, Wang, Niu & Yang, 2015b) for (k, n) threshold, the obtained n shares are first printed onto transparencies and then assigned to n owners. The merit of VSS is, the secret image can be revealed by superposing any k or more shares and human eyes with no cryptographic computation. Collecting less than k shares will in general gives no clue about the secret image even one owns infinite computation power. Unfortunately, original VSS suffers from pixel expansion problem, codebook design and no GAS. As an important VSS research branch, many other researchers took into account of random grid (RG)-based VSS (RGVSS) (Fu & Yu, 2014; Guo, Liu, & Wu, 2013; Yan, Liu, & Yang, 2015a) because RGVSS has neither pixel expansion problem nor codebook design. Kafri and Keren (Kafri & Keren, 1987) first proposed RG-based encryption for binary secret image, split into two random RGs (i.e., shares) with the same size as secret image. The revealed method is superimposing too. Although some VSS schemes for GAS (Ateniese, Blundo, De Santis, & Stinson, 1996; Wu & Sun, 2012) were proposed, most of VSS schemes suffer from no GAS as well.

Complete Article List

Search this Journal:
Reset
Volume 16: 1 Issue (2024)
Volume 15: 1 Issue (2023)
Volume 14: 3 Issues (2022)
Volume 13: 6 Issues (2021)
Volume 12: 4 Issues (2020)
Volume 11: 4 Issues (2019)
Volume 10: 4 Issues (2018)
Volume 9: 4 Issues (2017)
Volume 8: 4 Issues (2016)
Volume 7: 4 Issues (2015)
Volume 6: 4 Issues (2014)
Volume 5: 4 Issues (2013)
Volume 4: 4 Issues (2012)
Volume 3: 4 Issues (2011)
Volume 2: 4 Issues (2010)
Volume 1: 4 Issues (2009)
View Complete Journal Contents Listing