Full Text:  <1964>

Summary:  <269>

CLC number: TP309

On-line Access: 2023-01-21

Received: 2022-03-26

Revision Accepted: 2023-01-21

Crosschecked: 2022-08-26

Cited: 0

Clicked: 1227

Citations:  Bibtex RefMan EndNote GB/T7714

 ORCID:

Xuehu YAN

https://orcid.org/0000-0001-6388-1720

-   Go to

Article info.
Open peer comments

Frontiers of Information Technology & Electronic Engineering 

Accepted manuscript available online (unedited version)


Public key based bidirectional shadow image authentication without pixel expansion in image secret sharing


Author(s):  Xuehu YAN, Longlong LI, Jia CHEN, Lei SUN

Affiliation(s):  National University of Defense Technology, Hefei 230037, China

Corresponding email(s):  publictiger@126.com

Key Words:  Image secret sharing; Shadow image authentication; Public key; Pixel expansion; Lossless decoding


Share this article to: More <<< Previous Paper|Next Paper >>>

Xuehu YAN, Longlong LI, Jia CHEN, Lei SUN. Public key based bidirectional shadow image authentication without pixel expansion in image secret sharing[J]. Frontiers of Information Technology & Electronic Engineering,in press.https://doi.org/10.1631/FITEE.2200118

@article{title="Public key based bidirectional shadow image authentication without pixel expansion in image secret sharing",
author="Xuehu YAN, Longlong LI, Jia CHEN, Lei SUN",
journal="Frontiers of Information Technology & Electronic Engineering",
year="in press",
publisher="Zhejiang University Press & Springer",
doi="https://doi.org/10.1631/FITEE.2200118"
}

%0 Journal Article
%T Public key based bidirectional shadow image authentication without pixel expansion in image secret sharing
%A Xuehu YAN
%A Longlong LI
%A Jia CHEN
%A Lei SUN
%J Frontiers of Information Technology & Electronic Engineering
%P 88-103
%@ 2095-9184
%D in press
%I Zhejiang University Press & Springer
doi="https://doi.org/10.1631/FITEE.2200118"

TY - JOUR
T1 - Public key based bidirectional shadow image authentication without pixel expansion in image secret sharing
A1 - Xuehu YAN
A1 - Longlong LI
A1 - Jia CHEN
A1 - Lei SUN
J0 - Frontiers of Information Technology & Electronic Engineering
SP - 88
EP - 103
%@ 2095-9184
Y1 - in press
PB - Zhejiang University Press & Springer
ER -
doi="https://doi.org/10.1631/FITEE.2200118"


Abstract: 
Image secret sharing (ISS) is gaining popularity due to the importance of digital images and its wide application to cloud-based distributed storage and multiparty secure computing. Shadow image authentication generally includes shadow image detection and identification, and plays an important role in ISS. However, traditional dealer-participatory methods, which suffer from significant pixel expansion or storing auxiliary information, authenticate the shadow image mainly during the decoding phase, also known as unidirectional authentication. The authentication of the shadow image in the distributing (encoding) phase is also important for the participant. In this study, we introduce a public key based bidirectional shadow image authentication method in ISS without pixel expansion for a (k,n) threshold. When the dealer distributes each shadow image to a corresponding participant, the participant can authenticate the received shadow image with his/her private key. In the decoding phase, the dealer can authenticate each received shadow image with a secret key; in addition, the dealer can losslessly decode the secret image with any k or more shadow images. The proposed method is validated using theoretical analyses, illustrations, and comparisons.

基于公钥具有双向影子图像验证功能且无像素扩张的图像秘密分享

摘要:图像秘密分享(ISS)的研究越来越多,主要因为数字图像的重要性以及ISS可以广泛应用于云分布式存储和多方安全计算。影子图像认证日渐重要,通常包括影子图像真实性检测和识别。然而,传统处理者参与的方法主要是单向验证,即在解码阶段验证影子图像,存在像素扩张或额外辅助信息等不足。因此,分发(编码)阶段的影子图像认证对参与者来说也很重要。本文引入一种基于公钥的双向影子图像认证方法,实现(k, n)门限且无像素扩张。当处理者将每个影子图像分发给相应参与者时,参与者可以用其私钥验证接收到的影子图像。在解码阶段,处理者可以用其秘钥验证每个接收到的影子图像;此外,当获得任何k个或更多影子图像时,处理者可以无损解码秘密图像。理论分析、实验和比较验证了所提方法有效性。

关键词组:图像秘密分享;影子图像验证;公钥;像素扩张;无损恢复

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1]Beugnon S, Puteaux P, Puech W, 2019. Privacy protection for social media based on a hierarchical secret image sharing scheme. IEEE Int Conf on Image Processing, p.679-683.

[2]Chang CC, Hsieh YP, Lin CH, 2008. Sharing secrets in stego images with authentication. Patt Recogn, 41(10):3130-3137.

[3]Chavan PV, Atique M, Malik L, 2014. Signature based authentication using contrast enhanced hierarchical visual cryptography. IEEE Students’ Conf on Electrical, Electronics and Computer Science, p.1-5.

[4]Cheng YQ, Fu ZX, Yu B, 2018. Improved visual secret sharing scheme for QR code applications. IEEE Trans Inform Forens Secur, 13(9):2393-2403.

[5]Du L, Chen Z, Ho ATS, 2020. Binary multi-view perceptual hashing for image authentication. Multim Tools Appl, 80(2):22927-22949.

[6]El-Latif AAA, Abd-El-Atty B, Hossain MS, et al., 2018. Efficient quantum information hiding for remote medical image sharing. IEEE Access, 6:21075-21083.

[7]Fukumitsu M, Hasegawa S, Iwazaki JY, et al., 2017. A proposal of a secure P2P-type storage scheme by using the secret sharing and the blockchain. Proc IEEE 31st Int Conf on Advanced Information Networking and Applications, p.803-810.

[8]Harn L, Hsu CF, Xia Z, 2022. A novel threshold changeable secret sharing scheme. Front Comput Sci, 16(1):161807.

[9]Jiang Y, Yan XH, Qi JQ, et al., 2020. Secret image sharing with dealer-participatory and non-dealer-participatory mutual shadow authentication capabilities. Mathematics, 8(2):234.

[10]Komargodski I, Naor M, Yogev E, 2017. Secret-sharing for NP. J Cryptol, 30(2):444-469.

[11]Li P, Ma PJ, Su XH, 2010. Image secret sharing and hiding with authentication. Proc 1st Int Conf on Pervasive Computing, Signal Processing and Applications, p.367-370.

[12]Li YN, Guo LL, 2018. Robust image fingerprinting via distortion-resistant sparse coding. IEEE Signal Process Lett, 25(1):140-144.

[13]Liao X, Yin JJ, Chen ML, et al., 2022. Adaptive payload distribution in multiple images steganography based on image texture features. IEEE Trans Depend Sec Comput, 19(2):897-911.

[14]Lin CC, Tsai WH, 2004. Secret image sharing with steganography and authentication. J Syst Softw, 73(3):405-414.

[15]Liu YJ, Chang CC, 2018. A turtle shell-based visual secret sharing scheme with reversibility and authentication. Multim Tools Appl, 77(19):25295-25310.

[16]Liu YX, Yang C, 2017. Scalable secret image sharing scheme with essential shadows. Signal Process Image Commun, 58:49-55.

[17]Liu YX, Yang C, Wang YC, et al., 2018a. Cheating identifiable secret sharing scheme using symmetric bivariate polynomial. Inform Sci, 453:21-29.

[18]Liu YX, Sun QD, Yang CN, 2018b. (k, n) secret image sharing scheme capable of cheating detection. EURASIP J Wirel Commun Netw, 2018(1):72.

[19]Liu YX, Yang CN, Wu CM, et al., 2019. Threshold changeable secret image sharing scheme based on interpolation polynomial. Multim Tools Appl, 78(13):18653-18667.

[20]Meng KJ, Miao FY, Ning Y, et al., 2021. A proactive secret sharing scheme based on Chinese remainder theorem. Front Comput Sci, 15(2):152801.

[21]Pilaram H, Eghlidos T, 2017. An efficient lattice based multi-stage secret sharing scheme. IEEE Trans Depend Sec Comput, 14(1):2-8.

[22]Shamir A, 1979. How to share a secret. Commun ACM, 22(11):612-613.

[23]Shen G, Liu F, Fu ZX, et al., 2017. Perfect contrast XOR-based visual cryptography schemes via linear algebra. Des Codes Cryptogr, 85(1):15-37.

[24]Shen J, Zhou TQ, He DB, et al., 2019. Block design-based key agreement for group data sharing in cloud computing. IEEE Trans Depend Sec Comput, 16(6):996-1010.

[25]Shivani S, Agarwal S, 2018. VPVC: verifiable progressive visual cryptography. Patt Anal Appl, 21(1):139-166.

[26]Thien CC, Lin JC, 2002. Secret image sharing. Comput Graph, 26(5):765-770.

[27]Ulutas G, Ulutas M, Nabiyev VV, 2013. Secret image sharing scheme with adaptive authentication strength. Patt Recogn Lett, 34(3):283-291.

[28]Wang GY, Liu F, Yan WQ, 2016. Basic visual cryptography using braille. Int J Dig Crime Forens, 8(3):6.

[29]Wang W, Liu F, Guo T, et al., 2017. Temporal integration based visual cryptography scheme and its application. Proc 16th Int Workshop Digital Forensics and Watermarking, p.406-419.

[30]Yan XH, Lu YL, Liu LT, et al., 2017. Exploiting the homomorphic property of visual cryptography. Int J Dig Crime Forens, 9(2):5.

[31]Yan XH, Lu YL, Liu LT, et al., 2018. Chinese remainder theorem-based two-in-one image secret sharing with three decoding options. Dig Signal Process, 82:80-90.

[32]Yan XH, Gong QH, Li LL, et al., 2020a. Secret image sharing with separate shadow authentication ability. Signal Process Image Commun, 82:115721.

[33]Yan XH, Lu YL, Liu LT, et al., 2020b. Reversible image secret sharing. IEEE Trans Inform Forens Secur, 15:3848-3858.

[34]Yan XH, Liu LT, Li LL, et al., 2021. Robust secret image sharing resistant to noise in shares. ACM Trans Multim Comput Commun Appl, 17(1):24.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE