The Extension and Application of Visual Secret Sharing

博士 === 國立臺灣科技大學 === 電子工程系 === 107 === Visual secret sharing (VSS) is a simple and secure image–encryption technology. Conventional VSS schemes primarily encrypt a given binary image into multiple images, each one of them resembling noise and being referred to as a share. The most important feature o...

Full description

Bibliographic Details
Main Authors: Tzuo-Yai Fan, 范佐搖
Other Authors: Bin-Chang Chieu
Format: Others
Language:en_US
Published: 2019
Online Access:http://ndltd.ncl.edu.tw/handle/84jfdd
id ndltd-TW-107NTUS5427021
record_format oai_dc
collection NDLTD
language en_US
format Others
sources NDLTD
description 博士 === 國立臺灣科技大學 === 電子工程系 === 107 === Visual secret sharing (VSS) is a simple and secure image–encryption technology. Conventional VSS schemes primarily encrypt a given binary image into multiple images, each one of them resembling noise and being referred to as a share. The most important feature of VSS is that it is absolutely impossible to discern any secret image–related information by using the exterior appearance of a single share alone. When trying to retrieve secret–image–related information, a minimal number of shares should be collected and then superimposed to form a stacked image, in which there are regions showing different levels of brightness (with different white–pixel ratios), and the secret image related information can be discerned by visually observing the regions with the human naked eye. However, if the number of stacked shares is less than a threshold value, it is impossible to retrieve any secret image-related information. Conventional VSS schemes have a feature in common that each share, held by a different participant, has the same ability to recover a given secret image. Additionally, only after a certain number of shares are collected it is possible to retrieve the secret image. In other words, a combination of the same number of randomly selected shares, in sufficient quantity, will make the recovered images have the same clarity. In some circumstances, the priorities may be different among the participants, meaning that the shares held by them may have different abilities to recover a given secret image. This study proposes two different types of priority VSS schemes, in which the following requirements are fulfilled: first, the priority of each share can be adjusted when necessary, providing sufficient flexibility in the use of shares. Second, each share is unable to reveal either secret image-related information or the priority weighting of the share, which ensures an integrated security. Finally, the ability of each share for recovering the secret is associated with the priority weighting of the share. Another feature of the conventional VSS schemes is that all the generated shares are images with noise–like exterior appearance. Despite providing good security, this would result in management inconvenience if a share is mistaken for another one, likely making it difficult to recover the secret image. This study proposes two different friendly VSS schemes. The first scheme primarily aims at not only presenting cover-image information in the exterior appearance of shares but also visually presenting multi–level contents of the cover images. The second scheme, on top of allowing each share to present meaningful information in the exterior appearance, also allows the multi–level contents of the secret image to be visually presented, generating good visual quality in the recovered image. Finally, this study proposes a VSS based medical image watermarking scheme, which has the following characteristics: (a) it does not require any modification of the image that is to be protected, thereby maintaining the quality of the medical image and avoiding medical disputes due to any image distortion; (b) it generates an ownership share image and a master share image, according to the image characteristics and VSS, and extracts the hidden watermarks by combining the two images; (c) cover image content is depicted in the appearance of the ownership share image, thereby making the management of ownership share image convenient; (d) the size of the watermark is independent of the image to be protected. Overall, the schemes presented in this manuscript, as demonstrated through the experimental results and data analysis described in each Chapter and Section, outperform earlier schemes proposed by other researchers, and would further enhance the development of methods and their application to different visual encryption schemes
author2 Bin-Chang Chieu
author_facet Bin-Chang Chieu
Tzuo-Yai Fan
范佐搖
author Tzuo-Yai Fan
范佐搖
spellingShingle Tzuo-Yai Fan
范佐搖
The Extension and Application of Visual Secret Sharing
author_sort Tzuo-Yai Fan
title The Extension and Application of Visual Secret Sharing
title_short The Extension and Application of Visual Secret Sharing
title_full The Extension and Application of Visual Secret Sharing
title_fullStr The Extension and Application of Visual Secret Sharing
title_full_unstemmed The Extension and Application of Visual Secret Sharing
title_sort extension and application of visual secret sharing
publishDate 2019
url http://ndltd.ncl.edu.tw/handle/84jfdd
work_keys_str_mv AT tzuoyaifan theextensionandapplicationofvisualsecretsharing
AT fànzuǒyáo theextensionandapplicationofvisualsecretsharing
AT tzuoyaifan shìjuéjīmìfēnxiǎngzhīkuòzhǎnyǔyīngyòng
AT fànzuǒyáo shìjuéjīmìfēnxiǎngzhīkuòzhǎnyǔyīngyòng
AT tzuoyaifan extensionandapplicationofvisualsecretsharing
AT fànzuǒyáo extensionandapplicationofvisualsecretsharing
_version_ 1719179089728765952
spelling ndltd-TW-107NTUS54270212019-05-16T01:40:46Z http://ndltd.ncl.edu.tw/handle/84jfdd The Extension and Application of Visual Secret Sharing 視覺機密分享之擴展與應用 Tzuo-Yai Fan 范佐搖 博士 國立臺灣科技大學 電子工程系 107 Visual secret sharing (VSS) is a simple and secure image–encryption technology. Conventional VSS schemes primarily encrypt a given binary image into multiple images, each one of them resembling noise and being referred to as a share. The most important feature of VSS is that it is absolutely impossible to discern any secret image–related information by using the exterior appearance of a single share alone. When trying to retrieve secret–image–related information, a minimal number of shares should be collected and then superimposed to form a stacked image, in which there are regions showing different levels of brightness (with different white–pixel ratios), and the secret image related information can be discerned by visually observing the regions with the human naked eye. However, if the number of stacked shares is less than a threshold value, it is impossible to retrieve any secret image-related information. Conventional VSS schemes have a feature in common that each share, held by a different participant, has the same ability to recover a given secret image. Additionally, only after a certain number of shares are collected it is possible to retrieve the secret image. In other words, a combination of the same number of randomly selected shares, in sufficient quantity, will make the recovered images have the same clarity. In some circumstances, the priorities may be different among the participants, meaning that the shares held by them may have different abilities to recover a given secret image. This study proposes two different types of priority VSS schemes, in which the following requirements are fulfilled: first, the priority of each share can be adjusted when necessary, providing sufficient flexibility in the use of shares. Second, each share is unable to reveal either secret image-related information or the priority weighting of the share, which ensures an integrated security. Finally, the ability of each share for recovering the secret is associated with the priority weighting of the share. Another feature of the conventional VSS schemes is that all the generated shares are images with noise–like exterior appearance. Despite providing good security, this would result in management inconvenience if a share is mistaken for another one, likely making it difficult to recover the secret image. This study proposes two different friendly VSS schemes. The first scheme primarily aims at not only presenting cover-image information in the exterior appearance of shares but also visually presenting multi–level contents of the cover images. The second scheme, on top of allowing each share to present meaningful information in the exterior appearance, also allows the multi–level contents of the secret image to be visually presented, generating good visual quality in the recovered image. Finally, this study proposes a VSS based medical image watermarking scheme, which has the following characteristics: (a) it does not require any modification of the image that is to be protected, thereby maintaining the quality of the medical image and avoiding medical disputes due to any image distortion; (b) it generates an ownership share image and a master share image, according to the image characteristics and VSS, and extracts the hidden watermarks by combining the two images; (c) cover image content is depicted in the appearance of the ownership share image, thereby making the management of ownership share image convenient; (d) the size of the watermark is independent of the image to be protected. Overall, the schemes presented in this manuscript, as demonstrated through the experimental results and data analysis described in each Chapter and Section, outperform earlier schemes proposed by other researchers, and would further enhance the development of methods and their application to different visual encryption schemes Bin-Chang Chieu Her-Chang Chao 邱炳樟 趙和昌 2019 學位論文 ; thesis 207 en_US