Skip to main content

Part of the book series: Multimedia Systems and Applications ((MMSA,volume 28))

Summary

Secret sharing in general deals with sharing a secret number, which has applications in secure key management and multiparty secure protocols. Visual and audio cryptography did not find the true application yet, however, due to many contributions over the last decade, we now have optimal and near-optimal constructions for all possible visual and audio cryptography schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Baugher, D. McGrew, M. Naslund, E. Carrara, and K. Norrman, “The Secure Real-time Transport Protocol (SRTP)”, IETF RFC 3711, March 2004, [http://www.ietf.org/rfc/rfc3711.txt].

    Google Scholar 

  2. P.C. van Oorschot, A.J. Menezes, and S.A. Vanstone, “Handbook of Applied Cryptography”, CRC Press, Inc., 1997.

    Google Scholar 

  3. B. Schneier, “Applied Cryptography: Protocols, Algorithms, and Source Code in C”, Second Edition, John Wiley & Sons, 1996.

    Google Scholar 

  4. J. Pieprzyk, T. Hardjono, and J. Seberry, “Fundamentals of Computer Security”, Springer-Verlag, 2003.

    Google Scholar 

  5. D.R. Stinson. “Cryptography: Theory and Practice”, Second Edition, CRC Press, 2002.

    Google Scholar 

  6. B. Furht, D. Socek, and A.M. Eskicioglu, “Multimedia Security Handbook”, ed. by B. Furht and D. Kirovski, volume 4 of Internet and Communications Series, chapter “Fundamentals of Multimedia Encryption Techniques”. CRC Press, December 2004.

    Google Scholar 

  7. Shujun Li, Guanrong Chen and Xuan Zheng. “Multimedia Security Handbook”, ed. by B. Furht and D. Kirovski, volume 4 of Internet and Communications Series, chapter “Chaos-Based Encryption for Digital Images and Videos”. CRC Press, December 2004.

    Google Scholar 

  8. B. Furht and D. Socek, “Multimedia security: Encryption techniques”, in Network Security: Technology Advances, Strategies, and Change Drivers, IEC Comprehensive Report, International Engineering Consortium, Chicago, IL, 335–349, 2004.

    Google Scholar 

  9. FIPS 46, “Data Encryption Standard (DES)”, Federal Processing Standards Application 46, U.S. Department of Commerce/National Bureau of Standards, National Technical Information Service, Springfield, Virginia, 1977 (revised as FIPS 46-1 in 1988, FIPS 46-2 in 1993, and FIPS 46-3 in 1999).

    Google Scholar 

  10. J.L. Massey and X. Lai, “Device for the Conversion of a Digital Block and Use of Same”, US Patent #5,214,703, 25 May 1993.

    Google Scholar 

  11. FIPS 197, “Advanced Encryption Standard (AES)”, Federal Processing Standards Application 197, U.S. Department of Commerce /U.S. National Institute of Standards and Technology (NIST), 2001.

    Google Scholar 

  12. H. Feistel, “Block Cipher Cryptographic System”, US Patent #3,798,359, 19 March 1974.

    Google Scholar 

  13. W. Diffie, and M.E. Hellman, “New Directions in Cryptography”, IEEE Transactions on Information Theory, IT-22(6):644–654, 1976.

    Article  MathSciNet  Google Scholar 

  14. D. Kahn, “The Codebreakers, The Story of Secret Writing”, Macmillan Publishing Co., New York, 1967.

    Google Scholar 

  15. S. Singh, “The Code Book: The Secret History of Codes and Code-breaking”, Forth Estate Ltd., 1999.

    Google Scholar 

  16. X. Zou, B. Ramamurthy, and S.S. Magliveras, “Secure Group Communications Over Data Networks”, Springer-Verlag, 2004.

    Google Scholar 

  17. R.L. Rivest, A. Shamir, and L.M. Adleman, “A Method for Obtaining Digital Signatures and Public-key Cryptosystems”, Communications of the ACM, 21(2): 120–126, 1978.

    Article  MATH  MathSciNet  Google Scholar 

  18. R.L. Rivest, A. Shamir, and L.M. Adleman, “Cryptographic Communications System and Method”, US Patent #4,405,829, 20 September 1983.

    Google Scholar 

  19. T. ElGamal, “A Public-key Cryptosystem and a Signature Scheme Based on Discrete Logarithms”, IEEE Transactions on Information Theory, 31(4):469–472, 1985.

    Article  MATH  MathSciNet  Google Scholar 

  20. N. Koblitz, “Elliptic Curve Cryptosystems”, Mathematics of Computation, 48:203–209, 1987.

    Article  MATH  MathSciNet  Google Scholar 

  21. V.S. Miller, “Use of Elliptic Curves in Cryptography”, Advances in Cryptology, CRYPTO’ 85, Lecture Notes in Computer Science, Springer-Verlag, 218:417–426, 1986.

    MATH  Google Scholar 

  22. J. Hoffstein, J. Pipher, and J.H. Silverman, “NTRU: A Ring Based Public-key Cryptosystem”, in Proc. Algorithmic Number Theory (ANTS III), Lecture Notes in Computer Science, Springer-Verlag, 1423:267–288, 1998.

    MATH  MathSciNet  Google Scholar 

  23. N. Howgrave-Graham, P. Nguyen, D. Pointcheval, J. Proos, J.H. Silverman, A. Singer, and W. Whyte, “The Impact of Decryption Failures on the Security of NTRU Encryption”, in Proc. CRYPTO’ 03, Lecture Notes in Computer Science, Springer-Verlag, 2729:226–246, 2003.

    Article  MathSciNet  Google Scholar 

  24. T. Seidel, D. Socek, and M. Sramka, “Parallel Symmetric Attack on NTRU using Non-Deterministic Lattice Reduction”, Designs, Codes and Cryptography, Kluwer Academic Publishers, 32(1–3): 369–379, 2004.

    Article  MATH  MathSciNet  Google Scholar 

  25. G.S. Vernam, “Secret Signalling System”, US Patent #1,310,719, 22 July 1919.

    Google Scholar 

  26. FIPS 180, “Secure Hash Standard (SHS)”, Federal Processing Standards Application 180, U.S. Department of Commerce /U.S. National Institute of Standards and Technology (NIST), 1993 (revised as FIPS 180-1 in 1995, FIPS 180-2 in 2002).

    Google Scholar 

  27. FIPS 186, “Digital Signature Standard (DSS)”, Federal Processing Standards Application 186, U.S. Department of Commerce/U.S. National Institute of Standards and Technology (NIST), 1994 (revised as FIPS 186-1 in 1998, FIPS 186-2 in 2000 and 2001).

    Google Scholar 

  28. A. Kerckhoffs, “La Cryptographie Militaire”, Journal des Sciences Militaires, 9:161–191, 1883.

    Google Scholar 

  29. J. Daemen, V. Rijmen, “The Block Cipher Rijndael”, Smart Card Research and Applications, Lecture Notes in Computer Science, Springer-Verlag, 1820: 288–296, 2000.

    Google Scholar 

  30. M.O. Rabin, “Probabilistic Algorithm for Primality Testing”, Journal of Number Theory, 12:128–138, 1980.

    Article  MATH  MathSciNet  Google Scholar 

  31. M. Van Droogenbroeck and R. Benedett, “Techniques for a Selective Encryption of Uncompressed and Compressed Images”, in Proc. Advanced Concepts for Intelligent Vision Systems (ACIVS 2002), Ghent, Belgium, September 9–11, 90–97, 2002.

    Google Scholar 

  32. M. Podesser, H.-P. Schmidt and A. Uhl, “Selective Bitplane Encryption for Secure Transmission of Image Data in Mobile Environments”, in Proc. Fifth IEEE Nordic Signal Processing Symposium (NORSIG 2002), Tromso-Trondheim, Norway, October 4–7, 2002.

    Google Scholar 

  33. L. Tang, “Methods for Encrypting and Decrypting MPEG Video Data Efficiently”, in Proc. Fourth ACM International Multimedia Conference, Boston, MA, November 18–22, 219–230, 1996.

    Google Scholar 

  34. L. Qiao, K. Nahrstedt, and M.-C. Tam, “Is MPEG Encryption by Using Random List Instead of Zigzag Order Secure?”, in Proc. IEEE International Symposium on Consumer Electronics, Singapore, December 2–4, IEEE Computer Society, 226–229, 1997.

    Google Scholar 

  35. L. Qiao and K. Nahrstedt, “Comparison of MPEG Encryption Algorithms”, International Journal on Computer and Graphics, Special Issue on Data Security in Image Communication and Network, 22(3):437–448, 1998.

    Article  Google Scholar 

  36. C. Shi and B. Bhargava, “A Fast MPEG Video Encryption Algorithm”, in Proc. Sixth ACM International Multimedia Conference, Bristol, UK, September 12–16, 1998, ACM Electronic Proceedings [http://turing.acm.org/sigs/sigmm/MM98/electronic_proceedings/shi/].

    Google Scholar 

  37. C. Shi, S.-Y. Wang and B. Bhargava, “MPEG Video Encryption in Real-Time Using Secret Key Cryptography”, in Proc. International Conference on Parallel and Distributed Processing Techniques and Applications (PDPTA’ 99), Las Vegas, NV, June 28–July 1, CSREA Press, 6:2822–2828, 1999.

    Google Scholar 

  38. B. Bhargava, C. Shi, and S.-Y. Wang, “MPEG Video Encryption Algorithms”, Multimedia Tools and Applications, Kluwer Academic Publishers, 24(1):57–79, 2004.

    Article  Google Scholar 

  39. T.E. Seidel, D. Socek, and M. Sramka, “Cryptanalysis of Video Encryption Algorithms”, in Proc. Third Central European Conference on Cryptology (TATRACRYPT 2003), Bratislava, Slovak Republic, June 26–28 (2003), Tatra Mountains Mathematical Publications, 29:1–9, 2004.

    MathSciNet  Google Scholar 

  40. H. Cheng and X. Li, “Partial Encryption of Compressed Images and Video”, IEEE Transactions on Signal Processing, 48(8): 2439–2451, 2000.

    Article  MathSciNet  Google Scholar 

  41. J.M. Shapiro, “Embedded Image Coding Using Zerotrees of Wavelet Coefficients”, IEEE Transactions on Signal Processing, 41(12):3445–3462, 1993.

    Article  MATH  Google Scholar 

  42. A. Said W.A. Pearlman, “A New, Fast, and Efficient Image Codec Based on Set Partitioning in Hierarchical Trees”, IEEE Transactions on Circuits and Systems for Video Technology, 6(3):243–250, 1996.

    Article  Google Scholar 

  43. J.W. Woods, “Subband Image Coding”, Kluwer Academic Publishers, Norwell, MA, 1990.

    MATH  Google Scholar 

  44. J.-C. Yen and J.-I. Guo, “A New Chaotic Key-Based Design for Image Encryption and Decryption”, in Proc. IEEE International Conference on Circuits and Systems (ISACS 2000), 4:49–52, 2000.

    Google Scholar 

  45. L.-G. Jiang, H.-W. Zhu, D. He, C. He, and G.-R. Hu, “Chaotic Characteristics of a One-Dimensional Iterative Map with Infinite Collapses”, IEEE Transactions on Circuits and Systems: Fundamental Theory and Applications, 48:900–906, 2001.

    Article  MATH  MathSciNet  Google Scholar 

  46. S. Li, G. Chen and X. Mou, “On the Dynamical Degradation of Digital Piecewise Linear Chaotic Maps”, accepted by International Journal of Bifurcation and Chaos in August 2004, [http://www.hooklee.com/Papers/IJBC2004.pdf].

    Google Scholar 

  47. S. Li and X. Zheng, “Cryptanalysis of a Chaotic Image Encryption Method”, in Proc. IEEE International Symposium on Circuits and Systems (ISCAS 2002), 2:708–711, 2002.

    Google Scholar 

  48. H.-C. Chen and J.-C. Yen, “A New Cryptography System and Its VLSI Realization”, Journal of Systems Architechture, 49(7–9):355–367, 2003.

    Article  Google Scholar 

  49. H.-C. Chen, J.-C. Yen, and J.-I. Guo, “Design of a New Cryptography System”, in Proc. Advances in Multimedia Information Processing (PCM 2002): Third IEEE Pacific Rim Conference on Multimedia Processing, Lecture Notes in Computer Science, 2532:1041–1048, 2002.

    Google Scholar 

  50. S. Li, C. Li, G. Chen, and X. Mou, “Cryptanalysis of the RCES/RSES Image Encryption Scheme”, submitted to IEEE Transactions on Image Processing at Mar. 9, 2004, [http://eprint.iacr.org/2004/376.pdf].

    Google Scholar 

  51. J. Fridrich, “Image Encryption Based on Chaotic Maps”, in Proc. IEEE International Conference on Sysytems, Man and Cybernetics (ICSMC’97), October 12–15, 2:1105–1110, 1997.

    Google Scholar 

  52. F. Pichler and J. Scharinger, “Ciphering by Bernoulli-Shifts in Finite Abelian Groups”, In Contributions to General Algebra 9, eds. H.K. Kaiser, W.B. Müller and G.F. Pilz, 249–256, 1995.

    Google Scholar 

  53. J. Scharinger and F. Pichler, “Efficient Image Encryption Based on Chaotic Maps”, in Proc. 20th Workshop of the AAPR, Pattern Recognition, Oldenbourg Verlag, 159–170, 1996.

    Google Scholar 

  54. M. Salleh, S. Ibrahim, and I.F. Isinn, “Ciphering Key of Chaos Image Encryption”, in Proc. International Conference on Artificial Intelligence in Engineering and Technology (ICAIET 2002), 58–62, 2002.

    Google Scholar 

  55. M. Salleh, S. Ibrahim, and I.F. Isinn, “Enhanced Chaotic Image Encryption Algorithm Based on Baker’s Map”, in Proc. IEEE International Symposium on Circuits and Systems (ISCAS 2003), II:508–511, 2003.

    Google Scholar 

  56. G. Chen, Y. Mao, and C.K. Chui, “A Symmetric Image Encryption Scheme Based on 3D Chaotic Cat Maps”, Chaos, Solitons & Fractals, 21(3):749–761, 2004.

    Article  MATH  MathSciNet  Google Scholar 

  57. G. Chen, T. Ueta, “Yet Another Chaotic Attractor”, International Journal of Bifurcation and Chaos, 9(7): 1465–1466, 1999.

    Article  MATH  MathSciNet  Google Scholar 

  58. T. Ueta, G. Chen, “Bifurcation Analysis of Chen’s Equation”, International Journal of Bifurcation and Chaos, 10(8): 1917–1931, 2000.

    Article  MATH  MathSciNet  Google Scholar 

  59. M. Van Droogenbroeck, “Partial Encryption of Images for Real-Time Applications”, in Proc. Fourth IEEE Benelux Signal Processing, Hilvarenbeek, The Netherlands, April 15–16, 11–15, 2004.

    Google Scholar 

  60. W. Tuchman, “Hellman Presents No Shortcut Solutions to DES”, IEEE Spectrum, 16(7):40–41, July 1979.

    Google Scholar 

  61. J. Fridrich, M. Goljan, and R. Du, “Lossless Data Embedding for All Image Formats”, in Proc. SPIE Photonic West, Electronic Imaging, Security and Watermarking of Multimedia Contents, San Jose, California, 4675:572–583, January 2002.

    Google Scholar 

  62. T. Lookabaugh, D. C. Sicker, D. M. Keaton, W. Y. Guo and I. Vedula, “Security Analysis of Selectively Encrypted MPEG-2 Streams”, Multimedia Systems and Applications VI Conference, Orlando, FL, September 7–11, 2003.

    Google Scholar 

  63. Peter Symes, “Digital Video Compression”, McGraw-Hill, New York, NY, 2004.

    Google Scholar 

  64. T. Ebrahimi and F. Pereira, “The MPEG-4 Book”, Prentice Hall, Upper Saddle River, New Jersey, 2002.

    Google Scholar 

  65. J. Meyer and F. Gadegast, “Security Mechanisms for Multimedia Data with the Example MPEG-1 Video”, Project Description of SECMPEG, Technical University of Berlin, Germany, May 1995, [http://www.gadegast.de/frank/doc/secmeng.pdf].

    Google Scholar 

  66. G.A. Spanos and T.B. Maples, “Performance Study of Selective Encryption Scheme for the Security of Networked Real-Time Video”, in Proc. Fourth International Conference on Computer Communications and Networks (ICCCN’ 95), Las Vegas, NV, September 20–23, 2–10, 1995.

    Google Scholar 

  67. G.A. Spanos and T.B. Maples, “Security for Real-Time MPEG Compressed Video in Distributed Multimedia Applications”, in Proc. IEEE Fifteenth Annual International Phoenix Conference on Computers and Communications, Scottsdale, AZ, March 27–29, 72–78, 1996.

    Google Scholar 

  68. I. Agi and L. Gong, “An Empirical Study of Secure MPEG Video Transmission”, in Proc. IEEE Symposium on Network and Distributed System Security (SNDSS’ 96), San Diego, CA, February 22–23, IEEE Computer Society, 137–144, 1996.

    Google Scholar 

  69. L. Qiao and K. Nahrstedt, “A New Algorithm for MPEG Video Encryption”, in Proc. First International Conference on Imaging Science, Systems and Technology (CISST’ 97), Las Vegas, NV, June 30–July 3, 21–29, 1997.

    Google Scholar 

  70. A.M. Alattar and G.I. Al-Regib, “Evaluation of Selective Encryption Techniques for Secure Transmission of MPEG Video Bit-Streams”, in Proc. IEEE International Symposium on Circuits and Systems, 4:340–343, 1999.

    Google Scholar 

  71. A.M. Alattar, G.I. Al-Regib and S.A. Al-Semari, “Improved Selective Encryption techniques for Secure Transmission of MPEG Video Bit-Streams”, in Proc. International Conference on Image Processing (ICIP’ 99), Kobe, Japan, October 24–28, 4:256–260, 1999.

    Google Scholar 

  72. C.-P. Wu and C.-C.J. Kuo, “Fast Encryption Methods for Audiovisual Data Confidentiality”, in Proc. SPIE International Symposia on Information Technologies, Boston, MA, 4209:284–295, November 2000.

    Google Scholar 

  73. C.-P. Wu and C.-C. J. Kuo, “Efficient Multimedia Encryption via Entropy Codec Design”, in Proc. SPIE Security and Watermarking of Multimedia Content, San Jose, CA, 4314:128–138, January 2001.

    Google Scholar 

  74. W. Zeng and S. Lei, “Efficient Frequency Domain Selective Scrambling of Digital Video”, IEEE Transactions on Multimedia, 5(1): 118–129, March 2002.

    Article  Google Scholar 

  75. ITU, “Recommendation G.723.1 Dual Rate Speech Coder for Multimedia Communications Transmitting at 5.3 and 7.3 kb/s”, International Telecommunication Union, 1996.

    Google Scholar 

  76. A. Servetti and J.C. De Martin, “Perception Based Partial Encryption of Compressed Speech”, IEEE Transaction on Speech and Audio Processing, 10(8):637–643, 2002.

    Article  Google Scholar 

  77. R. Salami, C. Laflamme, J.P. Adoul, A. Kataoka, S. Hayashi, T. Moriya, C. Lamblin, D. Massaloux, S. Proust, P. Kroon, and Y. Shoham, “Design and Description of CS-ACELP: A Toll Quality 8kb/s Speech Coder”, IEEE Transactions on Speech and Audio Processing, 6(2):116–130, 1998.

    Article  Google Scholar 

  78. N.J. Thorwirth, P. Horvatic, R. Weis and J. Zhao, “Security Methods for MP3 Music Delivery”, in Proc. 34th Asilomar Conference on Signals, Systems and Computers, 2:1831–1835, 2000.

    Google Scholar 

  79. A. Servetti, C. Testa and J. C. De Martin, “Frequency-Selective Partial Encryption of Compressed Audio”, in Proc. IEEE International Conference on Aucoustics, Sppech and Signal Processing, Hong-Kong, April 6–10, 5:668–671, 2003.

    Google Scholar 

  80. ISO/IES International Standard Information Technology, “Coding of Moving Pictures and Associated Audio for Digital Storage Media at up to about 1.5 Mb/s”, ISO/IEC 11172–3, 1996.

    Google Scholar 

  81. K. Brandenburg and G. Stoll, “ISO-MPEG-1 Audio: A Generic Standard for Coding of High-Quality Digital Audio”, Journal of the AES, 4(10): 780–792, 1994.

    Google Scholar 

  82. G.R. Blakley, “Safeguarding Cryptographic Keys”, in Proc. AFIPS National Computer Conference, 48:313–317, 1979.

    Google Scholar 

  83. A. Shamir, “How to Share a Secret”, Communications of the ACM, 22:612–613, 1979.

    Article  MATH  MathSciNet  Google Scholar 

  84. M. Naor and A. Shamir, “Visual Cryptography”, in Proc. Advances in Cryptology EUROCRYPT’ 94, Lecture Notes in Computer Science, Springer-Verlag, 950:1–12, 1995.

    MATH  MathSciNet  Google Scholar 

  85. S. Droste, “New Results on Visual Cryptography”, in Proc. CRYPTO’ 96, Lecture Notes in Computer Science, Springer-Verlag, 1109:401–415, 1996.

    Article  MathSciNet  Google Scholar 

  86. G. Ateniese, C. Blundo, A. De Santis, and D.R. Stinson, “Constructions and Bounds for Visual Cryptography”, in Proc. 23rd International Colloquium on Automata, Languages and Programming, Lecture Notes in Computer Science, Springer-Verlag 1099:416–428, 1996.

    MATH  Google Scholar 

  87. D. Socek and S.S Magliveras, “General Access Structures are Possible in Audio Cryptography”, submitted to IEEE Transactions on Information Theory at Jan. 26, 2005.

    Google Scholar 

  88. Y. Desmedt, S. Hou, and J.-J. Quisquater, “Audio and Optical Cryptography”, in Proc. Advances in Cryptology — ASIACRYPT’ 98, Lecture Notes in Computer Science, Springer-Verlag, 1514:392–404, 1998.

    MATH  Google Scholar 

  89. C.-C. Lin, C.-S. Laih, and C.-N. Yang, “New Audio Secret Sharing Schemes With Time Division Technique”, Journal of Information Science and Engineering, Institute of Information Science, Academia Sinica, Taipei, 19(4):605–614, 2003.

    Google Scholar 

Download references

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer Science+Business Media, Inc.

About this chapter

Cite this chapter

(2005). Visual and Audio Secret Sharing. In: Multimedia Encryption and Watermarking. Multimedia Systems and Applications, vol 28. Springer, Boston, MA . https://doi.org/10.1007/0-387-26090-0_8

Download citation

  • DOI: https://doi.org/10.1007/0-387-26090-0_8

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-0-387-24425-9

  • Online ISBN: 978-0-387-26090-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics