Skip to main content
Log in

Design of a new efficient and secure multi-secret images sharing scheme

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

We propose a new (n,n) multi-secret images sharing scheme that provides high level of provable security with fast sharing and reconstruction procedures. It uses simple Boolean operations conjointly with a secure stream cipher and a cryptographic hash function in order to enable an efficient sharing of n secret images among a set of n different participants. This approach overcomes the security weakness detected in existing similar schemes, and provides additional advantages such as high sensitivity to alterations and ability to share heterogeneous images having diverse resolutions. Obtained experimental results show the effectiveness and robustness of the method compared to existing schemes, particularly its ability to ensure higher security level with competitive computational performances.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Bernstein DJ (2008) The Salsa20 family of stream ciphers. In New stream cipher designs (pp. 84–97). Springer Berlin Heidelberg

  2. Chang CC, Chuang JC, Lin PY (2005) Sharing a secret two-tone image in two gray-level images. In Parallel and Distributed Systems, 2005. Proceedings. 11th International Conference on IEEE 2:300–304)

  3. Chang CC, Huynh NT, Le HD (2014) Lossless and unlimited multi-image sharing based on Chinese remainder theorem and Lagrange interpolation. Signal Process 99:159–170

    Article  Google Scholar 

  4. Chen CC, Chang CC (2007) Secret image sharing using quadratic residues. In Intelligent Information Hiding and Multimedia Signal Processing, 2007. IIHMSP 2007. Third International Conference on IEEE 1:515–518

  5. Chen CC, Chien YW (2008) Sharing numerous images secretly with reduced possessing load. Fundam Inf 86(4):447–458

    MathSciNet  MATH  Google Scholar 

  6. Chen CC, Fu WY, Chen CC (2008) A geometry-based secret image sharing approach. J Inf Sci Eng 24(5):1567–1577

    MathSciNet  Google Scholar 

  7. Chen TH, Wu CS (2011) Efficient multi-secret image sharing based on Boolean operations. Signal Process 91:90–97

    Article  MATH  Google Scholar 

  8. Chen CC, Wu WJ (2014) A secure Boolean-based multi-secret image sharing scheme. J Syst Softw 92:107–114

    Article  Google Scholar 

  9. Dai W (2009) Crypto++ 5.6. 0 benchmarks. Website at http://www.cryptopp.com/benchmarks.html

  10. Feng JB, Wu HC, Tsai CS, Chang YF, Chu YP (2008) Visual secret sharing for multiple secrets. Pattern Recogn 41(12):3572–3581

    Article  MATH  Google Scholar 

  11. Fips N (2001) 180–2: Secure hash standard (SHS). Technical report, National Institute of Standards and Technology (NIST), 2001. http://csrc.nist.gov/publications/fips/fips180-2/fips180-2withchangenotice.pdf

  12. Guo C, Chang CC, Qin C (2012) A hierarchical threshold secret image sharing. Pattern Recognit Lett 33:83–91

    Article  Google Scholar 

  13. Horng G, Chen T, Tsai DS (2006) Cheating in visual cryptography. Des Codes Crypt 38(2):219–236

    Article  MathSciNet  MATH  Google Scholar 

  14. Jin J, Wu ZH (2012) A secret image sharing based on neighborhood configurations of 2-D cellular automata. Opt Lasers Technol 44(3):538–548

    Article  Google Scholar 

  15. Lin SJ, Chen SK, Lin JC (2010) Flip visual cryptography (FVC) with perfect security, conditionally-optimal contrast, and no expansion. J Vis Commun Image Represent 21:900–916

    Article  Google Scholar 

  16. Lin PY, Lee JS, Chang CC (2009) Distortion-free secret image sharing mechanism using modulus operator. Pattern Recogn 42(5):886–895

    Article  MATH  Google Scholar 

  17. Shyu SJ, Chen YR (2008) Threshold secret image sharing by Chinese remainder theorem. In Asia-Pacific Services Computing Conference, 2008. APSCC’08. IEEE 1332–1337

  18. Shyu SJ, Huang SY, Lee YK, Wang RZ, Chen K (2007) Sharing multiple secrets in visual cryptography. Pattern Recognit 40:3633–3651

    Article  MATH  Google Scholar 

  19. Shyu SJ, Huang SY, Lee YK, Wang RZ, Chen K (2007) Sharing multiple secrets in visual cryptography. Pattern Recognit 40(12):3633–3651

    Article  MATH  Google Scholar 

  20. Thien CC, Lin JC (2002) Secret image sharing. Comput Graph 26(5):765–770

    Article  Google Scholar 

  21. Tsai DS, Chen TH, Horng G (2007) A cheating prevention scheme for binary visual cryptography with homogeneous secret images. Pattern Recognit 40(8):2356–2366

    Article  MATH  Google Scholar 

  22. Tso HK (2008) Sharing secret images using Blakley’s concept. Opt Eng 47(7):077001–077001

    Article  Google Scholar 

  23. Ulutas M, Ulutas G, Nabiyev V (2013) Invertible secret image sharing for gray-level and dithered cover images. J Syst Softw 86(2):485–500

    Article  Google Scholar 

  24. Wang D, Zhang L, Ma N, Li X (2007) Two secret sharing schemes based on Boolean operations. Pattern Recognit 40(10):2776–2785

    Article  MATH  Google Scholar 

  25. Wu HC, Chang CC (2005) Sharing visual multi-secrets using circle shares. Comput Stand Interfaces 28:123–135

    Article  Google Scholar 

  26. Yang CN, Chen TS (2006) Reduce shadow size in aspect ratio invariant visual secret sharing schemes using a square block-wise operation. Pattern Recognit 39(7):1300–1314

    Article  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kamel Mohamed Faraoun.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Faraoun, K.M. Design of a new efficient and secure multi-secret images sharing scheme. Multimed Tools Appl 76, 6247–6261 (2017). https://doi.org/10.1007/s11042-016-3317-2

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-016-3317-2

Keywords

Navigation