+ All Categories
Home > Documents > Visual Cryptography 1

Visual Cryptography 1

Date post: 01-Sep-2014
Category:
Upload: pratiksha-patil
View: 338 times
Download: 35 times
Share this document with a friend
Popular Tags:
46
CONTENTS INTRODUCTION TO CRYPTOGRAPHY INTRODUCTION TO VISUAL CRYPTOGRAPHY OVERVIEW OF VISUAL CRYPTOGRAPHY TYPES OF VISUAL CRYPTOGRAPHY ADVANTAGES DISADVANTAGES APPLICATIONS CONCLUSION REFERENCES
Transcript
Page 1: Visual Cryptography 1

CONTENTS

INTRODUCTION TO CRYPTOGRAPHY INTRODUCTION TO VISUAL CRYPTOGRAPHY OVERVIEW OF VISUAL CRYPTOGRAPHY TYPES OF VISUAL CRYPTOGRAPHY ADVANTAGES DISADVANTAGES APPLICATIONS CONCLUSION REFERENCES

Page 2: Visual Cryptography 1

INTRODUCTION

What is Cryptography ?

Plain Text/image Encryption Cipher

Plain Text /image Decryption Channel

Page 3: Visual Cryptography 1

TYPES OF CRYPTOGRAPHY:

Page 4: Visual Cryptography 1

VISUAL CRYPTOGRAPHY

What is Visual Cryptography ?

Visual cryptography is a cryptographic technique which allows visual information (pictures, text, etc.) to be encrypted in such a way that the decryption can be performed by the human visual system.

Visual cryptography was pioneered by Moni Naor and Adi Shamir in 1994

Page 5: Visual Cryptography 1

Suppose the data D is divided into n shares D can be constructed from any k shares out of n Complete knowledge of k-1 shares reveals no

information about D k of n shares is necessary to reveal secret data.

Page 6: Visual Cryptography 1

EXAMPLE

6 thieves share a bank account They don’t trust one another The thieves split up the password for the account in such

a way that: Any 3 or more thieves working together can have access

to account, but NOT < 3.

Page 7: Visual Cryptography 1

OVERVIEW OF V.C

Share1

Stacking the share reveals the secret

Share2

Encryption Decryption

Page 8: Visual Cryptography 1

GENERAL K OUT OF K SCHEME

Matrix size = k x 2k-1 S0 : handles the white pixels

All 2k-1 columns have an even number of 1’s

S1 : handles the black pixelsAll 2k-1 columns have an odd number of 1’s

Page 9: Visual Cryptography 1

BASIS MATRICES The two matrices S0,S1 are called basis

matrices, if the two collections C0,C1 as defines in [1] are obtained by rearranging the columns of S0,S1 satisfy the following condition:

the row vectors V0,V1 obtained by performing

OR operation on rows i1,i2,…..iv of S0,S1

respectively, satisfy (V0) ≤ tX - (m) m and (V1) ≥ tX

Page 10: Visual Cryptography 1

Where tx is the threshold to visually interpret pixel as black or white.

tX = min((V1(M)))

(m) is the contrast or relative difference

(m) = {min((V1(M))) - max((V0(M)))} m

Page 11: Visual Cryptography 1

Example: the basis matrices and the collections of the encoding matrices in the conventional (2,2) scheme can be written as:

Here, the pixel expansion is m=2. For any matrix M C0, the row vector V0= OR (r1,r2) satisfies (V0) =1. For any M C1, the row vector V1= OR (r1,r2) satisfies (V1) =2.

Page 12: Visual Cryptography 1

The threshold is given by:

tX = min((V1(M))) = 2

Having a relative difference:

(m) = {min((V1(M))) - max((V0(M)))} m = 1/2

Page 13: Visual Cryptography 1

IMPLEMENTATION

FIG 1

Page 14: Visual Cryptography 1

A pixel P is split into two sub pixels in each of the two

shares.• If P is white, then a coin toss is used to randomly choose

one of the first two rows in the figure above.• If P is black, then a coin toss is used to randomly choose

one of the last two rows in the figure above. Then the pixel P is encrypted as two sub pixels in each

of the two shares, as determined by the chosen row in the figure. Every pixel is encrypted using a new coin toss.

Now let's consider what happens when we superimpose the two shares.

• If P is black, then we get two black sub pixels when we superimpose the two shares;

Page 15: Visual Cryptography 1

If P is white, then we get one black sub pixel and one white sub pixel when we superimpose the two shares.

Thus, we can say that the reconstructed pixel (consisting of two sub pixels) has a grey level of 1 if P is black, and a grey level of 1/2 if P is white. There will be a 50% loss of contrast in the reconstructed image, but it is still visible.

Page 16: Visual Cryptography 1

EXAMPLE OF TWO-OUT-OF-TWO VC SCHEME:

Page 17: Visual Cryptography 1

The secret image (a) is encoded into (b) & (c) two shares and

(d ) is decoded by superimposing these two shares with 50% loss of contrast.

The decoded image is identified, although some contrast loss is observed.

Due to pixel expansion the width of the decoded image is twice as that of the original image.

Page 18: Visual Cryptography 1

2 OUT OF 2 SCHEME (4 SUB PIXELS)

Each pixel encoded as a 2x2 cell in two shares

Each share has 2 black, 2 white sub pixels When stacked, shares combine to

Solid black Half black (seen as gray)

Page 19: Visual Cryptography 1

6 ways to place two black subpixels in the 2 x 2 square

2 OUT OF 2 SCHEME (4 SUB PIXELS)

Page 20: Visual Cryptography 1

Horizontal shares Vertical shares Diagonal shares

2 out of 2 Scheme (4 subpixels)

Page 21: Visual Cryptography 1

2 out of 2 Scheme (4 sub pixels)

Page 22: Visual Cryptography 1

share1

share2

stack

pixel

41

05

random

0 1 2 3 4 5 0 1 2 3 4 5

Page 23: Visual Cryptography 1

2 OUT OF 6 SCHEME Any 2 or more shares out of the 6 are required to decrypt

the image.

Share1 Share2 Share3 Share4 Share5 Share6

2 shares 3 shares 4 shares 5 shares 6 shares

Page 24: Visual Cryptography 1

3 OUT OF 3 SCHEME (4 SUB PIXELS)

With same 2 x 2 array (4 sub pixel) layout All of the three shares are required to decrypt the image.

0011 1100 0101 1010 0110 1001

horizontal shares vertical shares diagonal shares

Page 25: Visual Cryptography 1

Original Share 1 Share 2 Share 3

Share 1+2+3 Share 1+2 Share 2+3 Share 1+ 3

3 OUT OF 3 SCHEME (4 SUB PIXELS)

Page 26: Visual Cryptography 1

TYPES OF VISUAL CRYPTOGRAPHYo Halftone visual cryptography

o Colour visual cryptography

o Visual Cryptography with Perfect Restoration

o Multiresolution Visual Cryptography

o Progressive Multiresolution Visual Cryptography

Page 27: Visual Cryptography 1

HALFTONE VISUAL CRYPTOGRAPHY A halftone image is made up of a series of dots rather than a

continuous tone. These dots can be different sizes, different colors, and sometimes

even different shapes. Larger dots are used to represent darker, more dense areas of the

image, while smaller dots are used for lighter areas.

Page 28: Visual Cryptography 1
Page 29: Visual Cryptography 1
Page 30: Visual Cryptography 1

COLOUR VISUAL CRYPTOGRAPHY

1) Color half toning: we can do the color channel splitting first and then do

the grayscale half toning for each channel

or we can do the colour half toning first followed by the splitting.

Page 31: Visual Cryptography 1

2) Creation of shares: Considering the case of (2,2)-VCS, the steps are:

Page 32: Visual Cryptography 1
Page 33: Visual Cryptography 1
Page 34: Visual Cryptography 1

VISUAL CRYPTOGRAPHY WITH PERFECT RESTORATION

The half toning method degrades the quality of the original image.

In this technique both gray and colour images are encoded without degradation.

It retains the advantages of traditional visual cryptography.

Here the stacking operation involves only XOR ing .

Page 35: Visual Cryptography 1
Page 36: Visual Cryptography 1

MULTIRESOLUTION VISUAL CRYPTOGRAPHY

In traditional (k;n) visual cryptography, we only construct an image of single resolution if the threshold k number of shares are available.

Progressive visual cryptography scheme in which we not only build the reconstructed image by stacking the threshold number of shares together, but also utilize the other shares to enhance the resolution of the final image.

Page 37: Visual Cryptography 1
Page 38: Visual Cryptography 1

PROGRESSIVE MULTIRESOLUTION VISUAL CRYPTOGRAPHY

In PMRVCS, the shares are ordered and merged in such a way that as more shares are used, the bigger is the spatial resolution of the reconstructed image.

A (n,n)-PMRVCS is defined as follows:

Let I be the original image, S0,S1…Sn are the shares created. For k =1,2...,n-1, image Ik can be reconstructed by merging S0,S1…….Sk

Page 39: Visual Cryptography 1
Page 40: Visual Cryptography 1

ADVANTAGES

Simple to implement Decryption algorithm not required (Use a human Visual System).

So a person unknown to cryptography can decrypt the message. We can send cipher text through FAX or E-MAIL Lower computational cost since the secret message is recognized

only by human eyes and not cryptographically computed.

Page 41: Visual Cryptography 1

DISADVANTAGES

The contrast of the reconstructed image is not maintained.

Perfect alignment of the transparencies is troublesome. Its original formulation is restricted only to binary

images. For coloured images additional processing has to be done.

Page 42: Visual Cryptography 1

APPLICATIONS

Biometric security Watermarking Steganography Printing and scanning applications Bank customer identification

Bank sends customer a set of keys in advance Bank web site displays cipher Customer applies overlay, reads transaction key Customer enters transaction key

Page 43: Visual Cryptography 1

CONCLUSION Among various advantages of Visual Cryptography Schemes is the property that VCS decoding relies purely on human visual system, which leads to a lot of interesting applications in private and public sectors of our society. Visual Cryptography is used with short messages, therefore giving the cryptanalyst little to work with. It can be used with other data hiding techniques to

provide better security.

Page 44: Visual Cryptography 1

Since Visual Cryptography uses short message, public keys can be encrypted using this method. Visual Cryptography has proved that security can be attained with even simple encryption schemes.

Page 45: Visual Cryptography 1

REFERENCES

Zhongmin Wang,  Arce, G.R.,  Di Crescenzo, G.,  "Halftone Visual Cryptography Via Error Diffusion",  Information Forensics and Security, IEEE Transactions on, On page(s): 383 - 396 Volume: 4, Issue: 3, Sept. 2009

Z. Zhou , G. R. Arce and G. Di Crescenzo  "Halftone visual cryptography",  IEEE Trans. Image Process.,  vol. 15,  pp.2441 2006

”Progressive visual cryptography”, Duo Jin, Wei-Qi Yan, Mohan S. Kankanhalli , SPIE Journal of Electronic Imaging (JEI/SPIE) on Nov.15, 2003, revised on Oct.26, 2004.

“Security of a Visual Cryptography Scheme for Color Images”, Bert W. Leung, Felix Y. Ng, and Duncan S. Wong, Department of Computer Science, City University of Hong Kong, Hong Kong, China

Page 46: Visual Cryptography 1

Recommended