akhil_sss

5
A (k, n) Threshold Secret Sharing of Image by Image Arithmetic¶s, Histogram Akhilesh Kumar Gautam, Poonam Singh, Priyanka Singh Dept. of Computer Science & Information Technology, Faculty of Engineering & Technology M.J.P Rohilkhand University Bareilly-243006, U.P, India E-mail- [email protected]  Abstract This paper commences a (t, n) secret sharing for image encryption. The new secret sharing k (or more) shares secretly held by the participants could reconstruct the shared image. The shared image could be recovered through simple XOR operation. Also illustrate the technique (Visual Secret Sharing) that divide the secret image into n multiple shares. Each share constitutes some information and when k shares out of n stack together the secret will reveal, however, less then k shares are not work. The beauty of this secret sharing is its decryption process. i.e. to decrypt the secret using Human Visual System without any computati on and also pe rform the comparison among different values of k through image arithmet ic and histogram m ap cause to show what value of k shows less histogram errors. Introduction Adi Shamir proposed [1] the first threshold secret sharing scheme in 1979. In his paper he describes ³How to divide data D (Text, Image, Audio & video) into n pieces in such a way that D is reconstructable from any k pieces, but even complete knowledge of k-1 pieces reveals no information about D. In 1994, Naor and Shamir [2] gave a new concept using images called ³Visual Cryptography´. It is based on visual threshold schemes k of n, i.e. the original images is divided in n shares. Each of them is  photocopied in a transparency and then, the original image is recovered by superimposing any k transparencies but not less than k shares. Its main feature is the use of human vision  properties in order to recover the novel image. The main disadvantage in the visual threshold scheme [3] each pixel of the secret image is ciphered by means of h sub pixels for the n shares, hence the size of the shared images is much bigger than the original image. Moreover, another disadvantage of this scheme is that there is a great contrast loss [4, 5] between the secret image and the original image. To overcome these disadvantages, we introduce new Shamir¶s (k, n) threshold scheme [6, 7] for secret sharing. In this scheme we encode the image D into n shares D 1 , D 2 «««D n and distribute them to n  participants respectively where any k or more of n share can be recovering the secret image, but any k-1 or less then k shares will not reveals any information about original image. The advantage of this scheme the size of reconstructed image same as original image and it gives good contrast ratio as compared to visual cryptography scheme. Here Shamir uses Lagrange interpolation formula in his scheme  but the major disadvantage of this scheme is too complex calculation so we take another scheme  based on barycentric interpolation formula [8, 9] which is reduces the complex calculation and also have the same result as Lagrange interpolation formula, this comparison shown by drawing histogram map.

Upload: anoop-gupta

Post on 06-Apr-2018

217 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Akhil_sss

8/3/2019 Akhil_sss

http://slidepdf.com/reader/full/akhilsss 1/5

A (k, n) Threshold Secret Sharing of Image by Image Arithmetic¶s, Histogram

Akhilesh Kumar Gautam, Poonam Singh, Priyanka Singh

Dept. of Computer Science & Information Technology, Faculty of Engineering & Technology

M.J.P Rohilkhand University Bareilly-243006, U.P, India

E-mail- [email protected] 

Abstract

This paper commences a (t, n) secret sharing for 

image encryption. The new secret sharing k (or 

more) shares secretly held by the participants

could reconstruct the shared image. The shared

image could be recovered through simple XOR 

operation. Also illustrate the technique (Visual

Secret Sharing) that divide the secret image into

n multiple shares. Each share constitutes some

information and when k shares out of n stack 

together the secret will reveal, however, less

then k shares are not work. The beauty of this

secret sharing is its decryption process. i.e. to

decrypt the secret using Human Visual System

without any computation and also perform thecomparison among different values of k through

image arithmetic and histogram map cause to

show what value of k shows less histogram

errors.

Introduction

Adi Shamir proposed [1] the first threshold

secret sharing scheme in 1979. In his paper he

describes ³How to divide data D (Text, Image,

Audio & video) into n pieces in such a way that

D is reconstructable from any k pieces, but even

complete knowledge of k-1 pieces reveals no

information about D. In 1994, Naor and Shamir 

[2] gave a new concept using images called

³Visual Cryptography´. It is based on visual

threshold schemes k of n, i.e. the original images

is divided in n shares. Each of them is

  photocopied in a transparency and then, the

original image is recovered by superimposing

any k transparencies but not less than k shares.

Its main feature is the use of human vision

  properties in order to recover the novel image.

The main disadvantage in the visual threshold

scheme [3] each pixel of the secret image is

ciphered by means of h sub pixels for the n

shares, hence the size of the shared images is

much bigger than the original image. Moreover,

another disadvantage of this scheme is that there

is a great contrast loss [4, 5] between the secret

image and the original image. To overcome

these disadvantages, we introduce new Shamir¶s

(k, n) threshold scheme [6, 7] for secret sharing.

In this scheme we encode the image D into nshares D1, D2«««Dn and distribute them to n

 participants respectively where any k or more of 

n share can be recovering the secret image, but

any k-1 or less then k shares will not reveals any

information about original image. The advantage

of this scheme the size of reconstructed image

same as original image and it gives good

contrast ratio as compared to visual

cryptography scheme. Here Shamir uses

Lagrange interpolation formula in his scheme

 but the major disadvantage of this scheme is too

complex calculation so we take another scheme

 based on barycentric interpolation formula [8, 9]

which is reduces the complex calculation and

also have the same result as Lagrange

interpolation formula, this comparison shown by

drawing histogram map.

Page 2: Akhil_sss

8/3/2019 Akhil_sss

http://slidepdf.com/reader/full/akhilsss 2/5

2.0 Preliminaries

2.1 Visual Cryptography Scheme

In this concept one white or black pixel will

divide into two sub pixel. The summary points

of Naor and Shamir¶s scheme 

(1) The secret data can be divided into n parts. 

(2) Any k or more than k parts can recover the

secret

3) Any k -1 or fewer than k parts cannot

compute the secret data.

Each pixel is broken into four sub pixels:

Fig.1: Naor and Shamirµs visual cryptography 

Fig.2: Comparison between OR and XOR 

Here above figure1 and figure2 described that

the share1 and share2 are stacked together by

using OR and XOR operation and get the result

in the form of complete black and white in case

of XOR operation[2]. Because of this when we

stacked the shares the size of the reconstructed

image becomes double in size.

2.2 Shamir Secret Sharing Scheme using

Lagrange Interpolation Formula 

The Shamir¶s secret sharing scheme includes

two phases: Distribution phase executed by an

authority called dealer and Reconstruction phase

executed by an authority called combiner.

Distribution phase:

In this scheme to generate n shares for a group

of n secret sharing participants for integer value

k, we can use the following k-1 degree

 polynomial

l(x) = D+a1x+a2x2

+«««ak-1xk-1

mod pWhere p is prime number, which is greater than

 both D and n.

To compute the n shares yi = l(xi)

Where i= {1, 2, 3 ... n}.

Reconstruction phase:

Assume that we have k share y1,y2...........yk . The

  polynomial l(x) reconstructed by using lagrange

interpolation formula:

l(x) =  And recovers data D: D = f(0).

2.3 Shamir Secret Sharing Scheme for

Barycentric Interpolation Formula

Barycentric interpolation is a variant of 

Lagrange polynomial interpolation that is fast

and  stable. The Lagrange polynomial can be

manipulated through the formulas of barycentric interpolation.  

Using

l(x) = (x-x0)(x-x1)(x-x2)........(x-xk )

By defining the barycentric weights

W j =

 This is referred to as the first form of the

  barycentric interpolation formula. That the

interpolation polynomial may now be evaluated

as

L(x) = l(x) *  

Page 3: Akhil_sss

8/3/2019 Akhil_sss

http://slidepdf.com/reader/full/akhilsss 3/5

 2.2 The Characterization of an image

An image I defined by c, the number of colors,

and k *l pixels pij with 1 < = i < = k,

1 < = j < = l, can be considered as a matrix M

with coefficients in Zc, as follows:

l j(x) = l(x)(w j / (x-x j))

1) If I is a b&w image, then M is a k *l matrix

whose (i, j)-th coefficient is 1 (resp. 0) if the

  pixel pij is black (resp. white); i.e., the

coefficients of M are in Z2 ( c = 2 ).

2) If I is a gray-level image, then the RGB code

of each pixel pij is given by the three

dimensional vector (R,G,B), where 0 < = R,G,B

< = 255 and R = G =B .Consequently, each pixel

can be defined by a number 0 < = R < = 255.Hence, M is a k *l matrix with coefficients in

Z28.

3) Finally, if I is a color image, then each pixel

is given by 24 bits (8 bits representing each

  basic color: red, green and blue). As a

consequence M is a k *l matrix with coefficients

in Z 224.

3.0 The Proposed Method

In this paper we take up three algorithms namely

given by Visual cryptography, Shamir secretsharing scheme by Lagrange interpolation

formula and Shamir secret sharing scheme by

  barycentric interpolation formula. First we

implemented visual cryptography. In this

scheme we work on pixel and divide it into two

sub pixels (Cryptography keys [10]) that¶s why

generate total four shares. Consider 2 shares out

of 4 shares, 3 shares out of 4 shares and 4 shares

out of 4 shares respectively. In reconstruction

  phase, recover original image by combiningthese shares by using XOR operation. Second

scheme is Shamir secret sharing by Lagrange

interpolation formula & third is Shamir secret

sharing by using barycentric interpolation

formula both having two phases. Under this

scheme, we generate four shares and combine 2,

3 and 4 shares out of 4 shares respectively and

get completely recovered image as original one.

After finishing these works we compare these

algorithms by using image arithmetic¶s

  parameters which are histogram map, standard

deviation, mean difference and histogram error.

This calculation helps us to find out whichschemes are better for image secret sharing over 

channels. 

4.0 Experimental results

4.1 comparison parameter

There are three main comparison parameter are

introduce in this paper which is Standard

deviation, mean difference and histogram error 

respectively. Standard Deviation define as

In this section, define the experimental results of 

our proposed scheme. One (255*255) sized gray

scale image, namely Lena is used in our 

experiments. After giving the true gray scale

image of Lena as secret image have results in

comparison of algorithms by taking Histogram

map, Standard Deviation, mean difference and

histogram error.

The comparison table is given below.

Figure 3: comparison table

Secret image will reveal the secret completely in

shares in case of LIP (Lagrange Interpolation)

and BIP (Barycentric Interpolation) without loss

any information¶s. However using Visual

SCHEMES

STD.

DEVIATION

MEAN

DIFF.

HISTOGRAM

ERROR 

VC(2,4) 97.7 0.786 0.028

VC(3,4) 100.01 0.994 1.44E-05

VC(4,4) 99.99 1 0

LIP(2,4) 100 1 0

LIP(3,4) 100 1 0

LIP(4,4) 100 1 0

BIP(2,4) 100 1 0

BIP(3,4) 100 1 0

BIP(4,4) 100 1 0

Page 4: Akhil_sss

8/3/2019 Akhil_sss

http://slidepdf.com/reader/full/akhilsss 4/5

cryptography there is a great contrast loss

 between secret image and the recovered one.

5.0 Conclusions and Future Works

In this paper , we compare a (k, n) secret sharing

scheme for image encryption, in which k sharessecretly held by the participants could

reconstruct the shared image and then decrypt

the encrypt image [11]. We have also shown that

the (2, 2) visual cryptography, where the shares

are generated based on pixel reversal [12]. The

original secret image is dividing in such a way

that after XOR operation of shares we reveal the

secret image. However by dividing the pixels

into two or more sub pixel retrieve the secret

image with more impairments and bed

resolutions and also have high security becomes

of randomness. 

The future work is to improving the contrast and

reduces the pixel expansion in secret image of 

visual cryptography scheme. Further extend this

work with colour image.

6.0 Acknowledgments

Our thanks to M. J. P Rohilkhand UniversityBareilly & project mentor for providing facilities

& guidelines for this work. 

7. References/Citations 

[1]. Adi Shamir, How to share a secret,

  published in ACM, Laboratory for computer 

science, Mattachusetts Institute of technology,

1979, vol. 22, No. 11.pp. 612-613.

[2]. Naor, M. and Shamir, A., Visualcryptography Perugia, Itly, May 9-12, 1994.

http://www.wisdom,weizmann.ac.il/~naor/ompu

 b.html.

[3]. M. Naor, A.Shamir, Visual cryptography,

Advance in cryptology-Eurocrypt 94-

LNCS950(1995) 1-12.

[4]. M. Naor and A.Shamir (1996, june) visual

cryptography II:Improving the contrast via the

cover base[online].Available:

http://philby.ucst.edu/crptolib/1996/96-07.html  

[5]. Jim cai, A short survey on visualcryptography schemes, 2004.

Http://www.cs.toronto.edu/~jcai/paper.pdf .

[6]. Shi Runhua, Zhong Hong, Huag Liusheng,

Luo Yonglong, A (t, n) Secret Sharing Scheme

for Image Encryption, Schoool of Computer 

Science and Technology, Anhui University,

Hefei, Anhui, PR China, 230027

[7]. C. N Yang, visual cryptography: An

introduction to visual secret sharing schemes,Dept. of computer science & information

Engineering National Dong Hwa university

shoufeng, hualien 974, TAIWAN, access on jan

19,2012,

http://sna.csie.ndhu.edu.tw/~cnyang/vss/sld001.

html. 

[8]. J. P BERRUT, Barycentric formule for 

cardinal (SINC) interpolation, Numer. Math.,

54(1989), pp.703-715.

[9]. J.P BERRUT and H. mittelmann, matrixes

for the direct determination of the barycentric

weights of rational interpolation, J. comput.

Appl. Math., 78(1997), pp. 355-370.

[10]. G.Blakley : Safegurden cryptographic

keys. Proc. Of the 1979 AFIPS national

computer conference, AFIPS, press, 1979, 48:

313-317.

[11]. Chin-Chan Chang, The Duc Kieu, Secret

Sharing and Information Hiding by Shadow

Image, Department of information and computer 

science,Feng Chan University, Taichung 40724,

Taiwan, R. O. C.E-mail: [email protected];

[email protected].

Page 5: Akhil_sss

8/3/2019 Akhil_sss

http://slidepdf.com/reader/full/akhilsss 5/5

. [12].Talal Mousa Alkharobi & Aleem Khalid

Alvi, New Algorithm eor Halftone Image Visual

Cryptography, King Fahd University of pet. &

Min.,Dhahran,SaudiArabia.

[email protected], [email protected].