Skip to main content

Visual Cryptography

Models, Issues, Applications and New Directions

  • Conference paper
  • First Online:
Book cover Innovative Security Solutions for Information Technology and Communications (SECITC 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10006))

Included in the following conference series:

Abstract

Since its introduction, visual cryptography has received considerable attention within the cryptographic community. In this paper we give a quick look at the salient moments of its history, focusing on the main models, on open issues, on its applications and on some prospectives.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    White pixels are actually transparent pixels, but we refer to them as to white pixels.

  2. 2.

    Kafri and Keren proposed three constructions for sharing a secret image between two parties. Naor and Shamir, on the other hand, gave a general model, formalizing the properties that visual cryptography schemes need to satisfy, and constructions and bounds for threshold schemes. They also coined the term Visual Cryptography.

  3. 3.

    In the other two constructions proposed by Kafri and Keren there are errors of both types, i.e., white pixels are reconstructed as black and black pixels are reconstructed as white. However, reconstruction is still possible as long as the errors are “not too many”.

  4. 4.

    We stress that for deterministic visual cryptography it must be \(m\ge 2\), i.e., the pixel expansion is unavoidable. The probabilistic and the random grid visual cryptography models instead allow \(m=1\).

  5. 5.

    In a more general form, it is possible to consider access structures where there are some subsets that are neither qualified nor forbidden; in such a case we simply don’t care about what those subsets of parties can do with the shares.

  6. 6.

    Recall that in the model, for sharing a secret image, a random black and white image (a random grid) is used as starting point.

  7. 7.

    We remark that the adjective “extended” has been used also to denote other types of visual cryptography schemes with different additional properties; for example, in [33], “extended” schemes allow to share different secrets, one for each qualified subset.

  8. 8.

    An encryption scheme allowing to verify whether a decryption is successful, providing a correctly decrypted value, or fails, providing garbage, is used.

References

  1. Adhikari, A., Sikdar, S.: A new (2,n)-visual threshold scheme for color images. In: Johansson, T., Maitra, S. (eds.) INDOCRYPT 2003. LNCS, vol. 2904, pp. 148–161. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  2. Ateniese, G., Blundo, C., De Santis, A., Stinson, D.R.: Visual cryptography for general access structures. Inf. Comput. 129(2), 86–106 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  3. Ateniese, G., Blundo, C., De Santis, A., Stinson, D.R.: Extended schemes for visual cryptography. Theoret. Comput. Sci. 250(1–2), 143–161 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  4. Blundo, C., Cimato, S., De Santis, A.: Visual cryptography schemes with optimal pixel expansion. Theoret. Comput. Sci. 369(1–3), 169–182 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  5. Blundo, C., D’Arco, P., De Santis, A., Stinson, D.R.: Contrast optimal threshold visual cryptography schemes. SIAM J. Discrete Math. 16(2), 224–261 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  6. Blundo, C., De Santis, A., Stinson, D.R.: On the contrast in visual cryptography schemes. J. Cryptol. 12(4), 261–289 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  7. Biham, E., Itzkovitz, A.: Visual cryptography with polarization. In: The Dagstuhl Seminar on Cryptography (1997) and Crypto 1998 RUMP Session (1998)

    Google Scholar 

  8. Chaum, D.: Secret-ballot receipts: true voter-verifiable elections. IEEE Secur. Priv. 38–47 (2004)

    Google Scholar 

  9. Chen, T.-H., Lee, Y.-S.: Yet another friendly progressive visual secret sharing scheme. In: 5th International Conference Intelligent Information Hiding and Multimedia Signal Processing, pp. 353–356 (2009)

    Google Scholar 

  10. Chen, T.-H., Tsao, K.-H.: Visual secret random grids sharing revisited. Pattern Recogn. 42(9), 2203–2217 (2009)

    Article  MATH  Google Scholar 

  11. Chen, T.-H., Tsao, K.-H.: Threshold visual secret sharing by random grids. J. Syst. Softw. 84(7), 1197–1208 (2011)

    Article  Google Scholar 

  12. Cimato, S., De Prisco, R., De Santis, A.: Optimal colored threshold visual cryptography schemes. Des. Codes Crypt. 35, 311–335 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  13. Cimato, S., De Prisco, R., De Santis, A.: Probabilistic visual cryptography schemes. Comput. J. 49(1), 97–107 (2006)

    Article  Google Scholar 

  14. Cimato, S., De Prisco, R., De Santis, A.: Colored visual cryptography without color darkening. Theoret. Comput. Sci. 374(1–3), 261–276 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  15. Cimato, S., De Santis, A., Ferrara, A.L., Masucci, B.: Ideal contrast visual cryptography schemes with reversing. Inf. Process. Lett. 93(4), 199–206 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  16. Cimato, S., Yang, C.-N.: Visual Cryptography and Secret Image Sharing. CRC Press, Boca Raton (2012). ISBN: 978-1-4398-3721-4

    Google Scholar 

  17. D’Arco, P., Prisco, R.: Secure two-party computation: a visual way. In: Padró, C. (ed.) ICITS 2013. LNCS, vol. 8317, pp. 18–38. Springer, Heidelberg (2014). doi:10.1007/978-3-319-04268-8_2

    Chapter  Google Scholar 

  18. D’Arco, P., De Prisco, R., De Santis, A.: Measure-independent characterization of contrast optimal visual cryptography schemes. J. Syst. Softw. 95, 89–99 (2014)

    Article  MATH  Google Scholar 

  19. D’Arco, P., De Prisco, R., Desmedt, Y.: Private visual share-homomorphic computation and randomness reduction in visual cryptography. In: ICITS 2016, 9–12 August 2016, Tacoma, Washington, USA (2016)

    Google Scholar 

  20. De Bonis, A., De Santis, A.: Randomness in secret sharing and visual cryptography schemes. Theoret. Comput. Sci. 314(3), 351–374 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  21. De Prisco, R., De Santis, A.: Cheating immune threshold visual secret sharing. Comput. J. 53(9), 1485–1496 (2009)

    Article  MATH  Google Scholar 

  22. De Prisco, R., De Santis, A.: Color visual cryptography schemes for black and white secret images. Theoret. Comput. Sci. 510(28), 62–86 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  23. De Prisco, R., De Santis, A.: On the relation of random grid and deterministic visual cryptography. IEEE Trans. Inf. Forensics Secur. 9(4), 653–665 (2014)

    Article  Google Scholar 

  24. Eisen, P.A., Stinson, D.R.: Threshold visual cryptography schemes with specified whiteness levels of reconstructed pixels. Des. Cods Crypt. 25, 15–61 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  25. Fang, W.P.: Friendly progressive visual secret sharing. Pattern Recogn. 41(4), 1410–1414 (2008)

    Article  MATH  Google Scholar 

  26. Feng, J.-B., Wu, H.-C., Tsai, C.-S., Chang, Y.-F., Chu, Y.-P.: Visual secret sharing for multiple secrets. Pattern Recogn. 41(12), 3572–3581 (2008)

    Article  MATH  Google Scholar 

  27. Hofmeister, T., Krause, M., Simon, H.U.: Contrast-optimal \(k\) out of \(n\) secret sharing schemes in visual cryptography. Theoret. Comput. Sci. 240(2), 471–485 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  28. Horng, G., Chen, T.-H., Tsai, D.-S.: Cheating in visual cryptography. Des. Codes Crypt. 38(2), 219–236 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  29. Hou, Y.-C.: Visual cryptography for color images. Pattern Recognit. 36(7), 1619–1629 (2003)

    Article  Google Scholar 

  30. Hu, C.-M., Tzeng, W.-G.: Compatible ideal contrast visual cryptography schemes with reversing. In: Zhou, J., Lopez, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, vol. 3650, pp. 300–313. Springer, Heidelberg (2005). doi:10.1007/11556992_22

    Chapter  Google Scholar 

  31. Hu, C., Tzeng, W.G.: Cheating prevention in visual cryptography. IEEE Trans. Image Process. 16(1), 36–45 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  32. Kafri, O., Keren, E.: Encryption of pictures and shapes by random grids. Opt. Lett. 12(6), 377–379 (1987)

    Article  Google Scholar 

  33. Klein, A., Wessler, M.: Extended visual cryptography schemes. Inf. Comput. 205(5), 716–732 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  34. Koga, H., Yamamoto, H.: Proposal of a lattice-based visual secret sharing scheme for color and gray-scale images. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 81–A(6), 1262–1269 (1998)

    Google Scholar 

  35. Kolesnikov, V.: Gate evaluation secret sharing and secure one-round two-party computation. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 136–155. Springer, Heidelberg (2005). doi:10.1007/11593447_8

    Chapter  Google Scholar 

  36. Krause, M., Simon, H.U.: Determining the optimal contrast for secret sharing schemes in visual cryptography. Comb. Probab. Comput. 12(3), 285–299 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  37. Kuhlmann, C., Simon, H.U.: Construction of visual secret sharing schemes with almost optimal contrast. In: 11th ACM-SIAM Symposium on Discrete Algorithms, San Francisco, USA, pp. 262–272 (2000)

    Google Scholar 

  38. Lee, K.-H., Chiu, P.-L.: An extended visual cryptography algorithm for general access structures. IEEE Trans. Inf. Forensics Secur. 7(1), 219–229 (2012)

    Article  Google Scholar 

  39. Lee, S.-S., Na, J.-C., Sohn, S.-W., Park, C., Seo, D.-H., Kim, S.-J.: Visual cryptography based on interferometric encryption technique. ETRI J. 24(5), 373–380 (2002)

    Article  Google Scholar 

  40. Liu, F., Wua, C., Lin, X.: A new definition of the contrast of visual cryptography scheme. Inf. Process. Lett. 110(7), 241–246 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  41. Liu, F., Wu, C.K.: Optimal XOR based (2,n)-visual cryptography schemes. In: Shi, Y.-Q., Kim, H.J., Pérez-González, F., Yang, C.-N. (eds.) IWDW 2014. LNCS, vol. 9023, pp. 333–349. Springer, Heidelberg (2015)

    Chapter  Google Scholar 

  42. Lu, S., Manchala, D., Ostrovsky, R.: Visual cryptography on graphs. J. Comb. Optim. 21(1), 47–66 (2011)

    Article  MATH  Google Scholar 

  43. Naor, M., Pinkas, B.: Visual authentication and identification. In: Kaliski, B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 322–336. Springer, Heidelberg (1997). doi:10.1007/BFb0052245

    Chapter  Google Scholar 

  44. Naor, M., Shamir, A.: Visual cryptography. In: Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 1–12. Springer, Heidelberg (1995). doi:10.1007/BFb0053419

    Google Scholar 

  45. Shyu, S.-J., Huang, S.-Y., Lee, Y.-K., Wang, R.-Z., Chen, K.: Sharing multiple secrets in visual cryptography. Pattern Recogn. 40(12), 3633–3651 (2007)

    Article  MATH  Google Scholar 

  46. Stinson, D.: Visual cryptography and threshold schemes. Dr. Dobbs J. (1998). http://www.drdobbs.com/visual-cryptography-threshold-schemes/184410530

  47. Tulys, P., Hollman, H.D., van Lint, J.H., Tolhuizen, L.: XOR-based visual cryptography schemes. Des. Codes Crypt. 27, 169–186 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  48. Verheul, E.R., van Tilborg, H.C.A.: Constructions and properties of \(k\) out of \(n\) visual secret schemes. Des. Codes Crypt. 11, 179–196 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  49. Viet, D.Q., Kurosawa, K.: Almost ideal contrast visual cryptography with reversing. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 353–365. Springer, Heidelberg (2004). doi:10.1007/978-3-540-24660-2_27

    Chapter  Google Scholar 

  50. Yang, C.-N.: New visual secret sharing schemes using probabilistic method. Pattern Recogn. Lett. 25(4), 481–494 (2004)

    Article  Google Scholar 

  51. Yang, C.-N., Chen, T.-S.: Size-adjustable visual secret sharing schemes. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. E88–A(9), 2471–2474 (2005)

    Article  Google Scholar 

  52. Yang, C.-N., Chen, T.-S.: Aspect ratio invariant visual secret sharing schemes with minimum pixel expansion. Pattern Recogn. Lett. 26(2), 193–206 (2005)

    Article  Google Scholar 

  53. Yang, C.-N., Laih, C.-S.: New colored visual secret sharing schemes. Des. Codes Crypt. 20, 325–335 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  54. Yang, C.-N., Wang, C.-C., Chen, T.-S.: Visual cryptography schemes with reversing. Comput. J. 51(6), 710–722 (2008)

    Article  Google Scholar 

  55. Wu, H.C., Chang, C.C.: Sharing visual multi-secrets using circle shares. Comput. Stand. Interfaces 134(28), 123–135 (2005)

    Article  Google Scholar 

  56. Wu, C.-C., Chen, L.-H.: A study on visual cryptography. Master thesis, Institute of Computer and Information Science, National Chiao Tung University, Taiwan, R.O.C. (1998)

    Google Scholar 

  57. Wu, X., Sun, W.: Random grid-based visual secret sharing for general access structures with cheat-preventing ability. J. Syst. Softw. 85(5), 1119–1134 (2012)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Paolo D’Arco .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing AG

About this paper

Cite this paper

D’Arco, P., De Prisco, R. (2016). Visual Cryptography. In: Bica, I., Reyhanitabar, R. (eds) Innovative Security Solutions for Information Technology and Communications. SECITC 2016. Lecture Notes in Computer Science(), vol 10006. Springer, Cham. https://doi.org/10.1007/978-3-319-47238-6_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-47238-6_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-47237-9

  • Online ISBN: 978-3-319-47238-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics