23

Extended Visual Cryptography

  • Upload
    mcgill

  • View
    1

  • Download
    0

Embed Size (px)

Citation preview

EXTENDED VISUAL CRYPTOGRAPHY

A Literature SurveyPresented to the University of Colombo School of Computing

For The Subject - SCS 3007: Literature Survey

In Partial FulfillmentOf The Requirements For The Degree

Bachelor of Computer ScienceSupervised By: Dr.T.N.K.De Zoysa

ByA.S.Shabir Mohammed

(Reg No. 2010CS059 ,Index no. 10000593)(University of Colombo School of Computing)

Reference Style- IEEEWord Count - 4901

Tools : Mendeley , LATEX , Bibtex

Abstract

The intention of this survey is to analyze and understand the latest trends

and research methods involved in the �eld of Cryptography. The secret (an

image in the case of a VCS) is separated into multiple (n) unique shares and

distributed amongst the (n) participants. Visual Cryptography Scheme is a

technique of information hiding where the secret can be decrypted by the

human visual system, without the need of complex computations. Hence, the

participants of a VCS need not have any cryptographic knowledge to realize the

secret. An Extended VCS (EVCS) is one which generates such shares which are

meaningful by themselves, thus preventing any suspicion. This survey studies

di�erent approaches to constructing such meaningful shares with EVCS. The

survey produces a comparison between several research motivations towards

achieving an e�cient EVCS. The study also goes on to point out possible

developments on the existing methodologies of the EVCS.

1

Acknowledgements

Notes of sincere gratitude to:

Dr. T. N. K. De Zoysa, for his timely advices and lucid guidance

(My supervisor for the Literature Survey)

Azwath Mohammad, for his tolerance and understanding

(My manager during my internship at MAS Holdings)

Shakeena Abdul Samadh, for her love and acceptance

(My sister who got married whilst I was busy with work & this survey)

Mom & Dad, for constantly convincing me in myself

(My world!)

God, for who HE is

2

Contents

1 Introduction 5

1.1 Motivation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5

2 The Visual Cryptography Scheme (VCS) 7

2.1 De�ning a VCS . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8

3 The Idea of Extended Visual Cryptography Scheme (EVCS) 11

4 Approaches towards the Extended VCS 12

5 Concerns towards image Quality 16

6 EVCSs in use 19

7 Conclusion 20

List of Figures

1 Matrix pools µ0 and µ1 for White and Black pixels [1] . . . . . . . . 9

2 An example of secret shares and decrypted original image . . . . . . . 10

3 A simple design that represents the idea of an EVCS . . . . . . . . . 11

4 Illustration of the embedding process of an EVCS . . . . . . . . . . . 14

5 Illustration of EVCS using VIP and Error Di�usion . . . . . . . . . . 15

6 Balanced block replacement method . . . . . . . . . . . . . . . . . . . 18

3

Acronyms

VCS : Visual Cryptography Scheme

VSSS : Visual Secret Sharing Scheme

EVCS : Extended Visual Cryptography Scheme

E-EVCS : Embedded-Extended Visual Cryptography Scheme

VIP : Visual Information Pixel

SBR : Simple Block Replacement

BBR : Balanced Block Replacement

4

1 Introduction

Secrecy and Privacy has been of core concern for human-beings since the earliest

of times. Julius Caesar, doubtful of his messengers replaced every A in his messages

with a D, every B with an E, and so on through the alphabet. Only the recipient

who knew the �shift by 3� rule could decipher his messages. Thus, Cryptography

came to be. Cryptography is the science of writing in secret code and is an ancient

art[2]. Cryptography, from Stone Age to the modern cyber age, has taken di�erent

shapes. It has evolved into a discipline of its own. It has reached to a level where

Cryptography is not only about private communications and secret sharing but also

the means for information hiding. From simple written messages cryptography has

found its way into pictures, gestures and digital media.

1.1 Motivation

Visual cryptography scheme is a cryptographic technique which allows visual

information to be translated to only be deciphered by the human visual system,

without the aid of computers [3] . VC schemes encode the image to be hidden, into

two or more distinct shares. These are independent transparencies. These shares

are distributed amongst multiple individuals. Overlaying these shares on top of each

other will reveal the original image with no need for any computation. An EVCS

is a modi�ed version of VCSs where the shares generated are self-meaningful unlike

that of the VCS. These meaningful shares come in handy to distract the attackers

or by-standers from suspecting a share to be visually encrypted. It is achieved by

actually misleading them to think that the share is something else.

The performance of a VCS can be studied in terms of various aspects. These

vary according to the purpose of the context in which the encryption is used. Pixel

expansion, accuracy, number of shares, the type (binary or color) of the shares,

contrast di�erences, con�dentiality and the complexity involved in computation are

some of them.

Two important factors are used to determine the e�ciency of any visual cryp-

tography scheme [4], namely:

1. The quality of the reconstructed image

2. The pixel expansion factor (m)

5

Any loss of information during the reconstruction phase leads to the reduction in

the quality of the generated image. Also pixel expansion is the number of sub-pixels

in the generated shares that represents one pixel of the original input image [5]. The

study that follows discusses the various techniques and methods researched in order

to optimize the secret shares via extended VCS. Here optimization refers to making

the shares as distinguished from the original image and as meaningful as possible.

This has to be achieved whilst keeping the quality of the newly produced share as

intact as the hidden image. The review is an informative critic on di�erent research

papers and the results met by them.

6

2 The Visual Cryptography Scheme (VCS)

VCS was initially introduced by Shamir [6] and Blakley [7]. They independently

described it as a secret sharing scheme for secure communication of secret images.

This idea is described in [8] as separating a secret image into a number of random

shares. These shares individually will not reveal any information about the secret

image. For the original secret image to be exposed all such shares need to be stacked

together.

Another form of this scheme is to have a threshold de�ned for the minimum

number of shares that needs to be stacked in order to gain visual information of

the secret. Stacking of any lesser number of shares will not yield any information

of the original image. This approach is known as the (k, n) VCS. In this method a

minimum of k shares from the total of n are required to successfully compute the

hidden image. For an image I to be successfully shared amongst n participants via

this scheme, the following conditions must hold [1]:

� Minimum of any k shares can be used together to compute I.

� Any t shares, t < k, will not gain any information about I.

Let's consider an example of a (3, 4) secret sharing scheme used to share a secret S.

Say that the image S is a binary image of length m.

i.e.: S = (S1, S2, S3, S4,. . . . . . , Sm). Then the corresponding shares of S (S1, S2,

S3, S4) will be as follows:

S1 = (S11, S12, S13, S14,. . . . . . , S1m)

S2 = (S21, S22, S23, S24,. . . . . . , S2m)

S3 = (S31, S32, S33, S34,. . . . . . , S3m)

S4 = (S41, S42, S43, S44,. . . . . . , S4m)

According to this scheme stacking up any combination of less than 3 of the above

shares will not yield any information of the Secret S. The scheme necessitates that

at-least 3 of the shares are combined to reveal the information.

7

2.1 De�ning a VCS

The following are the de�nitions for the (k, n)-threshold VCS model as proposed

by Naor and Shamir in there paper �Visual Cryptography� [8].

Hamming Weight:

From a set of characters the number of non-zero characters in known as its

Hamming Weight. In a binary sequence it is denoted by the number of �1�s in the

representation.

OR-ed k-vector:

It is the k-vector where each position consists of the outcome of a Boolean OR on

the corresponding j x 1 column vector chosen from the j x k matrix in consideration.

VCS tuples: A VCS scheme is made up of 6-tuples (n, m, S, V, α, d).

�n�: The number of distinct transparencies for the scheme. Each pixel appears

in each of the transparencies called shares.

�m�: The number of sub-pixels in each of the shares per pixel in the original

image.

The resulting structure is an n x m Boolean Matrix S= [Sij] where Sij = 1 i� the

jth sub-pixel in the ith share is black. The grey level of the combined shares, obtained

by stacking the transparencies, is proportional to the Hamming weight H(V) of the

OR-ed m-vector V. This grey level is usually interpreted by the visual system as

black if H(V)≥d and as white if H(V ) < d- αm for some �xed threshold 1≤d≤mand relative di�erence α > 0. αm, the di�erence between the minimum H(V) value

of a black pixel and the maximum allowed H(V) value for a white pixel is called the

contrast of a VCS scheme.

Cardinality: A (k,n)-threshold visual cryptography scheme is one whose se-

lected subset of shares is quali�ed only when the cardinality is k. Such VCSs consists

of two pools of Boolean matrices of dimension n x m: µ0 and µ1, each of size r. A

white pixel is denoted by randomly choosing a matrix from µ0 and similarly a black

pixel from µ1. The color of the m sub-pixels in each one of the n transparencies is

dependent on the matrix chosen from the pools.

8

Meanwhile, the solution is considered valid if the following three conditions are

met [1]:

1. For any matrix in µ0, the OR-ed stacked version share V of any k of the nrows satis�es H(V) < d- αm.

2. For any matrix in µ1, the OR-ed stacked version share V of any k of the nrows satis�es H(V) ≥d.

3. For t < k, the OR-ed stacked version share V of any t of the n rows is afunction of t, i.e. H(V) = f (t), regardless of whether the matrix were takenfrom µ0 or µ1. In other words, it gains no information about the secret imageby examining less than k shares.

In an example of a (2, 2) VSSS, two collections of matrices are created, each with

unique matrices to denote white and black pixels in the constructed shares. Any

respective matrix from these collections can be randomly chosen to represent a white

or black pixel. This randomness in picking a matrix for a speci�c color enforces

an important security concern onto the VSSS. The bystander can never gain any

information on the original picture by only looking at one share due to the fact that

a black or a white pixel could have been broken down into sub pixels based on any

of the many matrices picked from those two collections. One white pixel could have

sub pixels of a speci�c pattern whereas another can have a di�erent pattern.

Figure 1: Matrix pools µ0 and µ1 for White and Black pixels [1]

9

(a) Share 1

(b) Share 2

(c) Visually Decrypted Original Image = Share 1 + Share 2

Figure 2: An example of secret shares and decrypted original image

In 1997 the �rst visual cryptography scheme for color images was developed by

Verheul and Van Tilborg [9]. In a color visual cryptography scheme with C-colors,

one pixel is transformed into m sub pixels, and each of these sub pixels are divided

into c color blocks. Exactly one of these color blocks is colored in each sub pixel and

the rest are colored black. The �nal color of a pixel depends on the interrelations

between the stacked sub pixels. In general the pixel expansion m for a C-colors color

visual cryptography scheme is c Ö 3. This choice for pixel expansion was improved

to c Ö 2 by Yang and Laih [10]. However, both of these schemes generated shares

that were meaningless.

This basic visual cryptography scheme was modi�ed by Tzung-Her Chen et al

[11] to share multiple secrets via a single set of shares. They proposed a scheme

to turn multiple secrets into only two distinct shares. All such secret images can

be decoded by stacking the two shares on top of each other and by a method of

restricted shifting. For multiple binary images and images that are gray or colored,

a pixel expansion of four can be used with this scheme.

10

3 The Idea of Extended Visual Cryptography Scheme

(EVCS)

An EVCS is a type VCS that encodes a secret image into one which has mean-

ingful images for the shares that are generated. An extended VCS has more inputs

than the normal approach. It has two additional images which will be the covering

shares by the end of the encoding process. Taking the secret image and the two

original images as input an EVCS generates shares that meet the following criteria

[12]:

� Any subset of the shares can visually decode the secret image.

� The secret image can in no way be obtained by a set of forbidden shares.

� All the shares are meaningful images on their own.

The choice of these meaningful shares itself can be very crucial for the scheme used.

There have been di�erent approaches as to how these meaningful shares are created.

Research e�orts have also been put into how color images can be used as the shares

hiding the secret. Moreover, schemes have also been developed to hide color secrets

using EVCS.

The following is a simple illustration of an EVCS:

Figure 3: A simple design that represents the idea of an EVCS

11

4 Approaches towards the Extended VCS

The studies towards Extended VCSs are primarily focused on the modi�cation

of the meaningful cover images into suitable shares, how the secret image can be

hidden within meaningful shares and the means of increasing quality of the covers.

Initially the shares for the secret image are generated via the common process of

any VCS. It is common in all cases. However, what the EVCS focuses on is the

process of how these generated shares of the secret image will be hidden within the

chosen meaningful images. A mechanism needs to be improvised to make way for

the pixels from the secret shares to be distinct over the cover images.

Secret images are not always found in monochrome form. Most often they are

either color or gray scale images. This is the same with the cover images. In such

cases it is necessary to transform the secret image into a monochrome form before

it is used to hide within meaningful shares. This conversion is very e�ective since

common VCSs are based on binary images. For a color image di�erent methods can

be employed. As suggested in [1], the color image can be divided into three color

channels (cyan, magenta, and yellow) and thereby they are treated as gray scales

that can be converted into monochrome images. Subsequently a VCS is applied to

these channels resulting in shares. These separate shares are stacked together to

retrieve the original image. This can be done in reverse order as well. Convert the

original image to a gray scale one; separate it into channels and apply a VCS.

Half toning is used as the most common approach to change an image into

a monochrome/binary form. Even though di�erent techniques of half toning exist,

the most enticed one is - half toning via dithering. The half toning process translates

pixels with di�erent gray levels into binary patterns of sub-pixels. As explained by

Rajitha et al [12] the algorithm for half toning via dithering:

12

Algorithm 1 Algorithm: The half toning process for each pixel in an imageInput: The c x d dithering matrix D and a pixel with gray-level g in input image I.Output: The half toned pattern at the position of the pixel.Steps:For i=0 to c-1

Do For j=0 to d-1Do If g<=Dij then

Print a black pixel at position (i, j);Else

Print a white pixel at position (i, j).

Embedding techniques, similar to that of Rajitha et al [12] is used to create en-

coded shares with visual meaning. The selected cover images go through a dithering

process to optimize them to allow secret shares to be embedded. Dithering matrices

equal to the number of shares are developed for this purpose. Once the secret shares

are created, the pixels of the cover images are divided into blocks (t) greater than

the no. of sub-pixels (m) in a secret share. Then, m embedding positions are chosen

from t divisions of the cover pixel. These embedding positions of the cover image

are replaced with the m values from the secret share pixel. This process is applied

to all the pixels of the secret shares. These embedding positions are chosen in such

a way that they are same for all the pixels. This is a required condition in order to

decode the secret image �awlessly.

Upon making the choice for t, if the size of the cover image is found not to be a

multiple of t, then this image is padded for proper length.

Algorithm 2 The embedding process of EVCS [12]

Input: The covering shares constructed, the corresponding VCS (C0, C1) with pixelexpansion and the secret image I.Output: The embedded shares e0, e1, . . . . . . . . . , en-1.Step 1: Dividing the covering shares into blocks that contain t (≥m) sub pixelseach.Step 2: Choose m embedding positions in each block in the n covering shares.Step 3: For each black (respectively, white) pixel in I, randomly choose a sharematrix M ¿ C1 (respectively, M ¿ C0).Step 4: Embed the m sub pixels of each row of the share Matrix M into the membedding positions chosen in Step 2.

13

Figure 4: Illustration of the embedding process of an EVCS

Once the embedded shares are created, a quali�ed subset of these shares can be

stacked together to decode the secret image. The problem with binary images is

that the image quality is lost. This becomes very evident with color images. The

scheme proposed by G. Ateniese et al [13] uses hyper graph colorings based on pixels

chosen randomly; hence white noise is introduced producing unsatisfactory results.

Schemes that use color channels to develop meaningful color shares prove to be less

visible given to lack of consistency across channels.

The scheme proposed by InKoo Kang et al [14] is based on the principals of

error di�usion and visual information pixel (VIP) synchronization. Common color

VCS can cause noisy and poor quality pixels/contrast given to the randomness of

picking a color matrix. This is controlled by VIP synchronization. VIPs are pixels

that carry color information of the cover shares that produces meaningful output.

These pixels are de�ned by an algorithm in the preprocessing stages. The number of

VIPs per pixel is determined based on the number of sub pixels and the shares. The

VIPs in the share matrices are arranged in such ways that they have OR-ed vectors

that allow the contrast di�erence to be ensured. Ie: these OR-ed vectors should be

of 1's and 0's. The algorithm ensures that the VIP(s) for a speci�c share is at the

same position of the matrices for both ends (1 & 0) of the color channel. This way

the VIP's are synchronized to the same position once all the shares of the di�erent

channels are stacked making the other areas black. Hence the secret is visible via

these VIPs of the cover images.

Error di�usion is another halftone methodology. The half-tone error at each pixel

is captured and fed to subsequent pixels. The captured error values are processed

in a way that the de�ciency in quality due to low frequency di�erence is overcome.

One bit per pixel exists to reveal the original share's color once the color channels

14

have been separately half-toned. The unique aspect of the error di�usion used in

this scheme is that only the pixels with visual information in the input shares are

modi�ed in the halftone process. Such components are identi�ed and prede�ned.

This error �lter technique utilizes the entire history of the processed pixels.

With this EVCS the VIPs contain the details of the secret image. When the

shares are stacked together the non-VIPs together will become black and the secret

can be seen through the sub pixels marked by the VIPs which synchronize to overlay

on top of each other in all the shares across three channels. Figure (5) shows the

four error-di�used covering shares and the resultant secret image upon stacking

these together. The number of shares required to construct a quali�ed set for this

example is 3.

Figure 5: Illustration of EVCS using VIP and Error Di�usion

15

5 Concerns towards image Quality

Approaches to EVCSs have been primarily based on improving the image quality

of the �nal output. The key concerns rise from the fact that the stacked output is

bigger in size in terms of the number of pixels in has. This is because each pixel from

the original images is divided into sub-pixels. Whilst increasing the image size this

also reduces the contrast di�erence between the binary colors. All the divided pixels

connected to a speci�c original pixel do not have the same value. In the example of

a white pixel, some of the sub-pixels it is mapped to will be black even though they

sum up to visually produce white. This proves a signi�cant loss of image quality.

Askari et al discusses a method to develop a scheme without the need for pixel

expansion in [15] whilst preserving the quality of the image and ensuring security

equal to that of basic EVCSs. This scheme is developed based on gray-scale images.

Any color image needs to be separated into its gray-scale equivalents �rst. Then

the gray-scale image, through the half toning process is converted into its binary

form. This binary image goes through a simple preprocessing scheme before VC is

applied, in order to preserve its size. The preprocessing is based on a block-wise

approach to the pixels. This preprocessing can be of two di�erent types: simple

block replacement (SBR) or balanced block replacement (BBR).

The SBR method considers blocks made of 4 pixels (2 x 2 squares) from the

binary image. These blocks of 4 pixels are known as �secret blocks� and thus the

shares are created based on blocks and not pixels. With this method, each block

maps to the shares with four pixels, ensuring that the sizes of the secret image

and the shares-stacked image are the same. All such secret blocks in the image are

treated before VC is applied. During this process the blocks are converted to either

a fully �black block� or �white block� depending on the number of black/white pixels

in it. If the number of black pixels within the block is greater than or equal to 2 then

all its pixels are made black. On the other hand if the no. of black pixels are less

than or equal to just 1, all pixels are made white making it a white block. An image

processed this way consists of black and white blocks and is ready for an EVCS to be

applied, by the end of which the image sizes remain the same. This method is ideal

for binary images with large color blocks. However, for images with a high variance

between black and white pixels amongst closely knit blocks, the output tends to be

darker than usual with an unsatisfactory level of contrast and loss of detail.

The BBR is an optimized approach to overcome the limitation of SBR. BBR

considers the fact that all blocks with 2 black and 2 white pixels are converted to a

16

fully black block regardless of the pixel details in the surrounding. Such boxes are

known as candidate blocks. The BBR maintains a balance between such blocks by

assigning some as white and the rest as black blocks. Even though this assignment

can be done randomly, an algorithm that makes these assignments in a way that the

black to white ratio is the same in both the original and processed image ensures a

better quality result.

The BBR methods works in three steps [15]:

Step 1: Conversion of the original gray-scale image into a half-tone image.

Step 2: This converted binary image is divided into non-overlapping parts of

four (2x2 blocks) pixels.

Step 3: The half-tone image is divided into overlapping squares made of four

(2x2 blocks of the �4 pixel� blocks made above) blocks. These squares of four blocks

are called clusters.

By the end of the second step, the amount of black pixels per cluster (threshold

value for this cluster) is stored. Subsequently each block inside a cluster with just

one white or black pixel is converted respectively to a fully black or white block. The

result is known as the �initial processed image�. The third step goes from the �rst

cluster in the top left towards left to right and top to bottom. When a candidate

block is found inside the cluster in question, the no of black pixels in it are counted

and a decision is made.

The decision to change a candidate block into a full black/white block is made

based on keeping the number of black pixels in the cluster as close as possible to

the threshold value for that cluster. A change to a black (resp. white) block would

add (resp. subtract) 2 black pixels from the cluster. The no of black pixels after

both possible changes is computed and the di�erence of each against the threshold

value is measured. The decision is made based on the change that yields the least

di�erence. If the di�erence is the same for both types of conversion, then a random

decision is taken. Figure (6) illustrates on how the BBR method of Askari et al [15]

works.

The SBR or BBR followed by the share generation process (ex: embedding or VIP

synch) can be used in EVCSs to produce resultant images without pixel expansion.

Hence, the sizes of the output are exactly the same as the inputs. The two input

images and the secret, after being half-toned are preprocessed using one of the

block replacing algorithms. The preprocessed images are then used to produce the

meaningful shares the secret encoded within. By stacking the meaningful shares the

secret can be retrieved without the loss of any image quality due to pixel expansion.

17

However the tradeo� in this scheme is that the output, even though is of better

quality is somewhat darker than that of with pixel expanded results.

Figure 6: Balanced block replacement method

18

6 EVCSs in use

The use of EVCS is evident in several sectors. The key advantage of an EVCS

is its security feature with misrepresentative information. Exchanging military mes-

sages, transmission of passwords & secret keys and di�erent sorts of authentication

& authorization are some existing examples. EVCS is also used to encrypt biometric

information. Facial details, personal signatures and �ngerprints can be protected by

digitally separate shares and retrieved when recombined.

An important example is the encryption of �nancial and o�cial documents using

EVCS. This way, sensitive data can be kept safe and out of suspicion to a possible

threat. The data can be retrieved by a simple OR operation on the shares. EVCS

prevents the shares from raising attention towards the hidden information. Altering

information is also not possible without having hold of all the shares. Financial

documents will have critical information in number and digits. A post �ltering

process is used to return the documents to their original form since the decrypted

form can have fuzzy digits di�cult to recognize. This is done by converting a set

of sub pixels to one black/white pixel if they have more/less black pixels than the

prede�ned encoding threshold.

Some countries use EVCS for their voting systems. The voting machine produces

a two layer receipt to every voter. One of them is destroyed immediately and the

voter is allowed to take the other which has no voting information on its own.

He/She can log into the election site and query the receipt number to ensure his

vote has been counted. The site produces an identical receipt on screen. To con�rm

that the vote was not altered or deleted, this receipt can be printed and overlaid

with the one in hand.

19

7 Conclusion

A high level of importance is also given in producing meaningful shares of higher

quality and free of error or noise. The increase of image quality and optimization

of the process will enable higher level of security and greater distraction in terms

of the EVCS. It is understood that with security and distraction being the core

importance of Cryptography, emphasis is given on computational complexity and

resource utilization for the process; (the papers focus on storage space minimization

too). There is high level of research involved in embedded schemes as well where

random shares are embedded into encoded images. The key positives of this method

being: the ability to work with gray scale images; smaller pixel expansion; always

secure; no necessity for complementary shares. There are commendable advances in

introducing EVCSs without pixel expansion as well. This means less space utilization

and better depth of detail at the expense of good contrast in the output. The study

of the papers has helped to understand not only about EVCS but also the di�erent

applications and side-developments that it can lead to. The future of the EVCS

can be where the shares are not only colorful and meaningful but also that which

misleads the attacker.

20

References

[1] C. Priyanka, T. VenkataRamana, and T. Somashekar, �Analysis of

Secret Sharing & Review on Extended Visual Cryptography Scheme,�

academia.edu, vol. 1, no. 10, pp. 43�51. [Online]. Available: http:

//www.academia.edu/download/30301995/G01104351.pdf

[2] G. C. Kessler, �An overview of cryptography,� 2003.

[3] P. Revenkar, A. Anjum, and W. Gandhare, �Survey of visual cryptography

schemes,� International Journal of Security . . . , vol. 4, no. 2, pp. 49�56, 2010.

[Online]. Available: http://www.sersc.org/journals/IJSIA/vol4_no2_2010/5.

pdf

[4] B. Saichandana, �VISUAL CRYPTOGRAPHY SCHEME FOR COLOR

IMAGES,� iaeme.com, vol. 1, no. 1, pp. 207�212, 2010.

[Online]. Available: http://www.iaeme.com/MasterAdmin/UploadFolder/

VISUALCRYPTOGRAPHY-2.pdf

[5] M. Heidarinejad, A. A. Yazdi, and K. N. Plataniotis, �Algebraic visual

cryptography scheme for color images,� International Conference on Acoustics,

Speech and Signal Processing, 2008. ICASSP 2008. IEEE, no. 1, pp.

2�5, 2008. [Online]. Available: http://ieeexplore.ieee.org/xpls/abs_all.jsp?

arnumber=4517971

[6] A. Shamir, �How to share a secret,� Communications of the ACM, vol. 22,

no. 11, pp. 612�613, 1979.

[7] G. R. Blakley, �Safeguarding cryptographic keys,� in Managing Requirements

Knowledge, International Workshop on. IEEE Computer Society, 1899, p. 313.

[8] J. Cai, �A Short Survey On Visual Cryptography Schemes,� pp. 1�7, 2004.

[Online]. Available: http://www.cs.toronto.edu/~jcai/paper.pdf

[9] E. R. Verheul and H. C. Van Tilborg, �Constructions and properties of k out

of n visual secret sharing schemes,� Designs, Codes and Cryptography, vol. 11,

no. 2, pp. 179�196, 1997.

[10] C.-N. Yang and C.-S. Laih, �New colored visual secret sharing schemes,� De-

signs, Codes and Cryptography, vol. 20, no. 3, pp. 325�336, 2000.

21

[11] T.-H. Chen, K.-H. Tsao, and C.-S. Wu, �Multi-secrets visual secret sharing,� in

Communications, 2008. APCC 2008. 14th Asia-Paci�c Conference on. IEEE,

2008, pp. 1�5.

[12] P. P. Kumar, V.Laxmi, and T.Rajitha, �Construction of Extended Visual Cryp-

tography Scheme for Secret Sharing,� International Journal of Computer Sci-

ence and Network, vol. 1, no. 4, 2012.

[13] G. Ateniese, C. Blundo, A. D. Santis, and D. R. Stinson, �Extended capabilities

for visual cryptography,� Theoretical Computer Science, vol. 250, no. 1, pp.

143�161, 2001.

[14] I. Kang, G. Arce, and H. Lee, �Color extended visual cryptography using

error di�usion,� Image Processing, IEEE . . . , pp. 1473�1476, 2011. [Online].

Available: http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=5504215

[15] N. Askari, H. Heys, and C. Moloney, �An extended visual cryptography

scheme without pixel expansion for halftone images,� Electrical and Computer

. . . , 2013. [Online]. Available: http://ieeexplore.ieee.org/xpls/abs_all.jsp?

arnumber=6567726

22