Skip to main content
Log in

VPVC: verifiable progressive visual cryptography

  • Theoretical Advances
  • Published:
Pattern Analysis and Applications Aims and scope Submit manuscript

Abstract

In traditional k-out-of-n visual cryptography (VC), a secret image is visually decoded only if a subset of k or more shares are stacked together else nothing will be revealed. Progressive visual cryptography (PVC) scheme differs from the traditional VC where clarity and contrast of the decoded secret image are increased progressively with the number of stacked shares. Shares are most sensible objects since they carry secret; hence, verifying the reliability and authenticity of all shares before decoding the secret image prevents a participant from intentionally or unintentionally providing invalid data. This paper proposes a novel verifiable progressive visual cryptography approach with additional embedding capacity in each share which is used for self-embedding authentication data, copyright information along with confidential payload. These embedded informations in a share can be retrieved and verified at the time of any conflict. Proposed approach also eliminates many unnecessary encryption constraints of VC like pixel expansion, noise-like shares, explicit requirement of codebook and restriction on number of participants. Experiments show that in spite of having various credentials of participants, embedded in shares, the contrast of the decoded secret image remains 50 % without reducing the level of secrecy. By experiments, it is also confirmed that proposed approach can effectively localize the tampered region of the share.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13

Similar content being viewed by others

References

  1. Naor M, Shamir A (1995) Visual cryptography. In: Advances in cryptograhy: EUROCRYPT 94. LNCS, vol 950, p 112

  2. Fu MS, Au OC (2004) Joint visual cryptography and watermarking. In: Proceedings of IEEE international conference on multimedia and expo, Taipei, Taiwan

  3. Naor M, Pinkas B (1997) Visual authentication and identification. In: Crypto97, LNCS, vol 1294, pp 322–340

  4. Ateniese G, Blundo C, De Santis A, Stinson DR (1996) Visual cryptography for general access structures. Inf Comput 129(2):86–106

    Article  MathSciNet  MATH  Google Scholar 

  5. MacPherson LA (2002) Grey level visual cryptography for general access structures. M.S. thesis, University of Waterloo, Ontario, Canada

  6. Ateniese G, Blundo C, De Santis A, Stinson DR (2001) Extended capabilities for visual cryptography. Theor Comput Sci 250:143–161

    Article  MathSciNet  MATH  Google Scholar 

  7. Nakajima M, Yamaguchi Y (2002) Extended visual cryptography for natural images. J WSCG 10(2):303–310

    Google Scholar 

  8. Shyu SJ (2007) Image encryption by random grids. Pattern Recognit 40(3):1014–1031

    Article  MATH  Google Scholar 

  9. Zhou Z, Arce GR, Di Crescenzo G (2006) Halftone visual cryptography. IEEE Trans Image Process 15(8):2441–2453

    Article  Google Scholar 

  10. Wang Z, Arce GR, Crescenzo GD (2009) Halftone visual cryptography via error diffusion. IEEE Trans Inf Forensics Secur 4(3):383–396

    Article  MATH  Google Scholar 

  11. Fang WP, Lin JC (2006) Progressive viewing and sharing of sensitive images. Pattern Recognit Image Anal 16(4):638–642

    Article  Google Scholar 

  12. Fang WP (2007) Multilayer progressive secret image sharing. In: Proceedings of the 7th WSEAS, pp 112–116

  13. Chen SK, Lin JC (2005) Fault-tolerant and progressive transmission of images. Pattern Recognit 38(12):2466–2471

    Article  Google Scholar 

  14. Thien CC, Lin JC (2002) Secret image sharing. Comput Graph 26(5):765–770

    Article  Google Scholar 

  15. Jin D, Yan WQ, Kankanhalli MS (2005) Progressive color visual cryptography. J Electron Imaging 14(3):1–13

    Article  Google Scholar 

  16. Fang WP (2008) Friendly progressive visual secret sharing. Pattern Recognit 41(4):1410–1414

    Article  MATH  Google Scholar 

  17. Chen TH, Tsao KH (2009) Visual secret sharing by random grids revisited. Pattern Recognit 42(9):2203–2217

    Article  MATH  Google Scholar 

  18. Hou Y-C, Quan Z-Y (2011) Progressive visual cryptography with unexpanded shares. IEEE Trans Circuits Syst Video Technol 21(11):1760–1764

    Article  Google Scholar 

  19. Hou Y-C, Quan Z-Y, Tsai C-F, Tseng A-Y (2013) Block-based progressive visual secret sharing. Inf Sci 233:290–304

    Article  Google Scholar 

  20. Hou Y-C, Wei S-C, Lin C-Y (2014) Random-grid-based visual cryptography schemes. IEEE Trans Circuits Syst Video Technol 24(5):733–744

    Article  Google Scholar 

  21. Feng JB, Wu HC, Tsai CS, Chu YP (2005) A new multi-secret images sharing scheme using Largrange’s interpolation. J Syst Softw 76(3):327–339

    Article  Google Scholar 

  22. Horng G, Chen TH, Tsai DS (2007) A cheating prevention scheme for binary visual cryptography with homogeneous secret image. Pattern Recognit 40(8):2356–2366

    Article  MATH  Google Scholar 

  23. Wang ZH, Chang CC, Tu HN, Li MC (2011) Sharing a secret image in binary images with verification. J Inf Hiding Multimed Signal Process 2(1):78–90

    Google Scholar 

  24. Tso H-K (2013) Secret sharing using meaningful images. J Adv Manag Sci 1(1):35–38

    Article  Google Scholar 

  25. Myodo E, Sakazawa S, Takishima Y (2006) Visual cryptography based on void-and-cluster halftoning technique. In: Proceedings of IEEE ICIP, Atlanta

  26. Ulichney RA (1996) The void-and-cluster method for dither array generation. In: Proceedings of the SPIE, human vision, visual process, digital displays, vol 1913, pp 332–343

  27. Chou CL (2002) A watermarking technique based on nonexpansible visual cryptography. Thesis, Department of Information Management, National University, Taiwan

  28. Askari N, Heys HM, Moloney CR (2013) An extended visual cryptography scheme without pixel expansion for halftone images. In: 26th annual IEEE Canadian conference on electrical and computer engineering (CCECE)

  29. Boyko V, MacKenzie P, Patel S (2000) Provably secure password-authenticated key exchange using Diffie-Hellman. In: EUROCRYPT 2000, LNCS 1807, p 156171

  30. Young DP, Ferryman JM (2005) PETS metrics: on-line performance evaluation service. In: Proceedings 2nd joint IEEE international workshop on VSPETS, Beijing

  31. Wang Z, Bovik AC, Sheikh HR, Simoncelli EP (2004) Image quality assessment: from error visibility to structural similarity. IEEE Trans Image Process 13(4):600–612

    Article  Google Scholar 

  32. Lu H (2004) Distance-reciprocal distortion measure for binary document images. IEEE Signal Process Lett 11(2):228–231

    Article  MathSciNet  Google Scholar 

  33. Hsu S-F, Chang Y-J, Wang R-Z, Lee Y-K, Huang S-Y (2012) Verifiable visual cryptography. In: Sixth international conference on genetic and evolutionary computing

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shivendra Shivani.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Shivani, S., Agarwal, S. VPVC: verifiable progressive visual cryptography. Pattern Anal Applic 21, 139–166 (2018). https://doi.org/10.1007/s10044-016-0571-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10044-016-0571-x

Keywords

Navigation