Extended Visual Secret Sharing Schemes with High-Quality Shadow Images Using Gray Sub Pixels Ching-Nung Yang and Tse-Shih Chen Department of Computer Science and Information Engineering, National Dong Hwa University, #1, Da Hsueh Rd, Sec. 2, Hualien, 974-01, Taiwan Tel: +886-3-8634025, Fax: +886-3-8634010
[email protected]
Abstract. An extended visual secret sharing (EVSS) scheme with innocent looking (unsuspicious) cover images was firstly proposed by Naor and Shamir. Most recent papers about EVSS schemes are dedicated to get a higher contrast of the concealed secret or a less size of shadow image. The conventional EVSS scheme uses the whiteness of black and white sub pixels to represent the gray level of the covered image while we use the gray sub pixels instead to achieve the high-quality shadow image. The term “high-quality” means that the shadow has high-quality image such as a photo picture.
1 Introduction A new type of secret sharing scheme called visual secret sharing (VSS) scheme [1] can conceal the secret that is an image (printed text, handwritten note, picture, etc.) and provide an unconditionally secure way to encode the secret image into n shadow images given to a set P={1, 2, …, n} of n participants. We can easily recover the secret by using the human sight without the assistance of hardware. A VSS scheme for any access structure is defined by the qualified and forbidden sets of non-empty subsets, ΓQual and ΓForb, of {1, 2, …, n} to describe which combinations shall reveal a secret. We herein use Ateniese et al's general access scheme [2] to represent the VSS scheme. (ΓQual; ΓForb) for a general access structure of a VSS scheme is defined as ΓQual ⊆ 2P, ΓForb ⊆2P and ΓQual∩ΓForb=φ. Any set X={i1, i2, …, ir}∈ΓQual, where X⊆P, can get the shared secret by stacking their shadow images, but any set X={i1, i2, …, ir}∈ΓForb has no information on the secret image. Shadow images for the conventional VSS schemes are random and meaningless. The random shadow images are unusual but suspected to censors. Thus, it would be suited to design a VSS scheme with the extended ability, “the meaningful shadow images”. An EVSS scheme is a VSS scheme with meaningful shadow images [1, 3]. The EVSS scheme will address the problem that shadow images will be censored since they are suspected. Although the shadow images in [1, 3] are meaningful (not random), they do not have the qualities like real photographs. Desmedt proposed three visual cryptography schemes to hide the secret in the real high-quality shadow images M. Kamel and A. Campilho (Eds.): ICIAR 2005, LNCS 3656, pp. 1184 – 1191, 2005. © Springer-Verlag Berlin Heidelberg 2005
Extended Visual Secret Sharing Schemes with High-Quality Shadow Images
1185
[4-6]. All of these three schemes are designed only for n=2 and cannot be extended to the VSS schemes for more participants. Other image secret sharing schemes with perfect quality secret image are shown in [7-9]; however they need computations for decoding. In this paper, we use gray sub pixels instead of black and white sub pixels in the shadow image and successfully transform the VSS scheme to our new EVSS scheme with high-quality shadow images. In Section 2, we describe the previous VSS and EVSS schemes. In Section 3, we propose our new EVSS schemes with high-quality shadows based on gray sub pixels. Section 4 gives the contrasts for the proposed schemes. Section 5 concludes the paper.
2 The Basic VSS Scheme and EVSS Scheme 2.1 The VSS Scheme with Random Shadow Images For a black and white VSS scheme, each pixel in the secret image is divided into m (the pixel expansion) black and white sub pixels in n shadows and shadow images are random and meaningless. The VSS Scheme is defined by n×m Boolean matrix S = [sij], where sij = 1 if and only if the jth sub pixel in the ith shadow is black, otherwise sij = 0. When shadows i1, i2,…, ir in a set X∈ΓQual are stacked, we “see” a recovered secret whose black sub pixels are represented by the Boolean “OR” of rows i1, i2,… ir in S. The gray level of this recovered image is proportional to the Hamming weight of the “OR”ed m-vector V. For the fixed threshold 1 ≤ d ≤ m and relative difference α > 0, if H(V)≥ d, this gray level is interpreted by the human sight as black, and if H(V) ≤ d –αm, the result is interpreted as white. DEFINITION 1 (VSS scheme). A VSS scheme with a general access structure (ΓQual; ΓForb) can be shown as two base n × m Boolean matrices B0 and B1. When sharing a white (resp. black) pixel, the dealer randomly chooses one row of the matrix in the set C0 (resp. C1) including all matrices obtained by permuting the columns in B0 (resp. B1) to a relative shadow. The chosen matrix defines the gray level of the m sub pixels in the recovered image. A VSS Scheme is considered valid if the following conditions are met [2]: 1. (contrast condition) For any S in C0 (resp. C1), the “OR”ed V of rows i1, i2,…, ir in a set X={i1, i2,…, ir}∈ΓQual satisfies H (V)≤ d –αm (resp. H (V)≥ d). 2. (security condition) For any subset X={i1, i2,…, ir}∈ΓForb, the two collections of r×m matrices obtained by restricting each n×m matrices in Ci , i ∈ {0, 1}, to rows i1, i2, …, ir are not visual in the sense that they contain the same matrices with the same frequencies. 3. (the image pattern on shadows) After the dealer’s operation, the shadows are random image when {1}, {2}, …, and {n} belong to ΓForb.
1186
C.-N. Yang and T.-S. Chen
2.2 The EVSS Scheme with Black and White Shadow Images EVSS schemes can provide the shadows with arbitrary images, i.e. they are meaningful and the user will recognize the image pattern on his/her shadow. The definition of the gray level and the contrast α of the recovered secret are the same as the VSS scheme. Additionally, a contrast αs for the shadow image that provides the meaningful image pattern is also given. An EVSS scheme with a general access structure (ΓQual; ΓForb) and P={1, 2, …, n} is formally defined as follows: DEFINITION 2 (EVSS scheme). An EVSS scheme with a general access structure (ΓQual; ΓForb) can be shown as 2
(n+1)
and the corresponding sets are {( C0 permuting the columns in Bi
s1 sn
base n×m Boolean matrices {( B0 s1 s n
,C1
s1 sn
s1 sn
, B1
s1 sn
)} ,
)} including all matrices obtained by
, where s1 , , sn ∈ {0,1} . When sharing a white (resp.
black) pixel and the pixel in shadow t (1≤t≤n) is white (st=0) and black (st=1), the dealer randomly choose one row of the matrix in the set C0
s1 sn
(resp. C1
s1 s n
). An VSS
Scheme is considered valid if the following conditions are met [3] : 1. (contrast condition) For any S in C0
s1 sn
(resp. C1
s1 s n
) and (s1 , , sn ) ∈ {0,1} , the “OR”ed V of rows n
i1, i2,…, ir in a set X={i1, i2,…, ir}∈ΓQual satisfies H (V)≤ d –αm (resp. H(V)≥ d). 2. (security condition) For any subset X={i1, i2,…, ir}∈ΓForb, the two collections of r×m matrices obtained by restricting each n×m matrices in Ci
s1 sn
, i ∈ {0, 1}, to rows i1, i2, …, ir are not
visual in the sense that they contain the same matrices with the same frequencies. 3. (the extended capability: the image pattern on shadows) After the dealer’s operation, the shadows are meaningful. This is due to H1(Vt)H0(Vt)≥αsm, where H1(Vt) and H0(Vt) are the Hamming weight of row t (i.e., shadow t) in Ci
s1 st −1 1 st +1 sn
and Ci
s1 st −1 0 st +1 sn
.
3 The Proposed EVSS Scheme with High-Quality Shadow Images 3.1 Basic Concept
For the EVSS scheme, the image patterns on shadows are just black and white; though meaningful, they do not possess the high-quality image such as a photo. Here, we propose new methods to construct the EVSS schemes with high-quality shadow images (High-quality EVSS). The High-quality EVSS (H-EVSS) scheme uses a different structure of the sub pixel. The new gray sub pixel is shown in Fig. 1, where a sub pixel is the gray level according to the cover image of the shadow, and the operation between sub pixels is the “ADDITION”. It means that a gray sub pixel “ADD” a gray sub pixel will cause a grayer sub pixel.
Extended Visual Secret Sharing Schemes with High-Quality Shadow Images
W ADD
W = W
W ADD
Gi = Gi
Gi
1187
ADD Gj = Gk
Fig. 1. “ADD” operation for gray sub pixels in the H-EVSS scheme
The major differences between our H-EVSS schemes and the conventional EVSS schemes are described as follows: 1) The H-EVSS scheme uses “ADD” operation for gray sub pixels defined in Fig. 1 and the conventional EVSS scheme uses “OR”ed operation for black and white sub pixels. 2) The H-EVSS scheme discards the criterion “with no trace of the cover images” when stacking the shadows associated to participants in X ∈ ΓQual to recover the secret message. Note that when one discloses the shadow and stacks it with other shadows associated to participants in X to recover the secret, the cover image of the shadow need not keep secret. Therefore, we can get the secret, no matter we see the remnant images of the cover image or not. 3) The H-EVSS scheme has high-quality shadows. (In fact, we achieve the highquality shadows at the cost of recovering the secret message with trace of the cover images.) 4) The H-EVSS scheme has the less pixel expansion, because our scheme use the gray levels of sub pixel to represent the color of the shadow image while the conventional EVSS scheme uses the whiteness of the black and white sub pixels. 3.2 An H-EVSS Scheme with a General Access Structure
DEFINITION 3 (H-EVSS scheme). An H-EVSS scheme with a general access structure (ΓQual; ΓForb) can be shown as two base n×m matrices B0′ and B1′ with element Gi and white. The corresponding sets are C0′ and C1′ including all matrices by permuting the columns in Bi′ . When sharing a white (resp. black) pixel, the dealer randomly chooses one row of the matrix in C0′ (resp. C1′ ) to a relative shadow. The chosen matrix defines the gray level of the m sub pixels in the recovered image. An HEVSS Scheme is considered valid if the following conditions are met: 1. (contrast condition) For any S in C0′ (resp. C1′ ), the “ADD” V of rows i1, i2,…, ir in a set X={i1, i2,…, ir}∈ΓQual satisfies H (V ) ≥ m–d+αm (resp. H (V ) ≤ m–d), where H (V ) is the whiteness of V (i.e. the number of the white sub pixels). Note that we use the number of the dominant color of sub pixels to distinguish the “black” and “white”. Here, the dominant color is “white” since it has the biggest contrast relative to other gray colors. 2. (security condition) For any subset X={i1, i2,…, ir}∈ΓForb, the two collections of r×m matrices obtained by restricting each n×m matrices in Ci′ , i ∈ {0, 1}, to rows i1, i2, …, ir are not
visual in the sense that the whiteness of H (V ) are the same with the same
1188
C.-N. Yang and T.-S. Chen
frequencies. Although the gray sub pixels in V will disclose remnant images of the shadows; however, this does not affect the secrecy of secret sharing scheme. 3. (the extended capability: the image pattern on shadows) After the dealer’s operation, the shadows are with high quality image. This is due to that the Gi level in the shadow i is chosen according to the corresponding pixel in the cover image of the shadow i. A transfer operation T(⋅) is defined as follows. Let B=[bij] be an n×m Boolean matrix, where 1≤ i ≤ n and 1 ≤ j ≤ m. Then B ′ = T ( B ) = [bij′ ] is b′ = ij
255 (white subbpixel), if bij = 0, ® ¯Gi , if bij = 1,
where Gi is the level of the corresponding pixel in the cover image of shadow i. The idea is that we use the gray sub pixel Gi to show the gray level of the pixel in the cover image and meantime the whiteness of the stacked result is used to recover the secret image. Construction: Let B0 and B1 be the base matrices for the VSS scheme with a general access structure (ΓQual; ΓForb). Then, the base matrices for an H-EVSS scheme can be obtained by B0′ = T ( B0 ) and B1′ = T ( B1 ) . (Note: the proof that the scheme from the construction is an H-EVSS scheme is shown in the full version). Example 1. Construct a simple 2-out-of-2 H-EVSS scheme with n=2, P={1, 2}, ΓQual={{1,2}} and ΓForb={{1},{2}}. 1100 º 1100 º Use B0 = ª and B1 = ª in the VSS scheme, we have the base matrices ¬1100 ¼ ¬ 0011¼ B0′ =T(B0) =
ªGG 00 º and B′ =T(B1) = ªGG 00 º . 1 ¬GG 00 ¼ ¬ 00GG ¼
Fig. 2 shows the cover image, one shadow and the stacked result where the cover image is a photo picture of the members in our laboratory, and the secret image is a text image “VSS”.
(a) the cover image
(b) one shadow
(c) Shadow 1 + Shadow 2
Fig. 2. A 2-out-of-2 H-EVSS scheme
Although the recovered image has the trace of the original cover image, there is no compromise for the secrecy. Finally, we really have the high-quality shadows and get the secret “VSS”.
Extended Visual Secret Sharing Schemes with High-Quality Shadow Images
1189
Next, we discuss how to improve the contrast of the recovered secret (Section 3.3) and the contrast of the shadow image (Section 3.4) for the proposed H-EVSS scheme. 3.3 Improve the Contrast of the Recovered Secret
Different transformation methods, histogram slide to darkness, clipping at end and histogram shrink, are used to reduce the gray levels of an image [10]. We can darken the cover image to reduce the gray levels such that the affection of other gray sub pixels is diminished for human sight when recovering the secret. Then, the contrast of the recovered secret is enhanced. Fig. 3 shows the preprocessed cover images, their corresponding histogram diagrams and recovered images using different transformations. Fig. 3(a) is histogram slide to darkness with DL=100; Fig. 3(b) is clipping at end with UC=150 and LC=255; Fig. 3(c) is histogram shrink with US=0 and LS=100.
(a) DL=100
(b) UC=150 and LC=255
(d) US=0 and LS=100
Fig. 3. Preprocessed cover images and their corresponding recovered images
3.4 Improve the Contrast of the Shadow Image
We use the mean value of the cover image to substitute the white sub pixel to enhance the clearness of the shadow image. A new Transfer operation Tm(⋅) is defined. Let B=[bij] be an n×m Boolean matrix, where 1≤ i ≤ n and 1 ≤j ≤ m, and then B ′ = T m ( B ) = [bij′ ] is defined as follows:
Gm , if bij = 0,
bij′ = ®
¯Gi , if bij = 1,
where Gi is the level of the corresponding pixel in the cover image of shadow i and Gm is the mean value of the gray level for the cover images of all shadows. Consider Example 1. Using the mean value instead of the white pixel, the base matrices B0′ and B1′ can be designed as B0′ =Tm( ª1100 º ) = ªG G G G
¬1100¼
¬G G G
m m
G
m m
º and ¼
1190
C.-N. Yang and T.-S. Chen
B1′ =Tm( ª1100 º ) = ªG G G G
¬0011¼
º . From B′ and B′ matrices, the stacked white and 0 1 ¬G G G G ¼ m
m
m
m
black pixels are 2“G+G” 2“Gm+Gm” and 4“G +Gm”, respectively. Fig. 4(a)~(c) show Shadow 1, Shadow2 and the stacked result. Using the mean value (Gm=214 for the cover image Fig. 2(a)) to substitute the white sub pixel really gets a clear shadow image, and meantime the secret is still decoded by human sight.
(a) Shadow 1
(b) Shadow 2
(c) Shadow 1 + Shadow 2
Fig. 4. Improve the contrast of the shadow image by using Gm
4 The Contrasts of Recovered Image and Shadow Image for H-EVSS Schemes It is observed that, from the matrices B0′ and B1′ , each shadow will have xGyW sub pixels, where x+y=m, G is the gray level of the pixel of the corresponding cover image and W is the white sub pixel. The black and white pixels of the recovered image is represented as “m-l”G“l”W and “m-h”G“h”W sub pixels, respectively. Note that the G in stacked result denotes that “ADD” all sub pixels in the same position of different shadows. Accordingly, we may define the contrasts α and αs for our HEVSS scheme as follows to meet the real situation. The Contrast of Shadow Image αs: Because the contrast of αs will be different from that of using different preprocessing methods, we typically give a definition of αs for using histogram to darkness method with the darkness value DL, α s = ( 255 − DL ) 255 . The Contrast of Recovered Image α: The contrast of the recovered image should be proportional to the contrast
( ( h − l ) ( m + l ) ) that is defined in [11], but will be compromised by other gray sub
pixels. So, we define the new contrast α as ( ( h − l )
( m + l ) ) × (1 (α
s
+ 1) ) .
The definitions are consistent with the real situation, e.g., DL=255 (the cover image is an all black image), the value αs=0 (all black image) and the value
α = ( ( h − l ) ( m + l ) ) (the same as the definition of conventional VSS scheme). For
DL=0 the contrast αs is 1 and the value α = ( ( h − l )
( m + l ) ) × (1 2 )
is reduced.
Extended Visual Secret Sharing Schemes with High-Quality Shadow Images
1191
5 Conclusion In this paper, we propose the new H-EVSS schemes. The decryption method of our new scheme is only to stack shadows. We show how to improve the contrasts of the recovered image and the shadow images. Also, the contrasts for the new H-EVSS scheme are defined. Experimental results show that our scheme is really possessed of the extended ability, the meaningful and high-quality shadow images. Moreover, our new H-EVSS scheme has the same pixel expansion like the VSS scheme; however the EVSS scheme will have more pixel expansion than the VSS scheme.
References [1] M. Naor and A. Shamir, “Visual cryptography,” Advances in CryptologyEUROCRYPT’94, LNCS, No.950, pp.1-12, Springer-Verlag, 1995. [2] G. Ateniese, C. Blundo, A. De Santis, and D.R. Stinson, “Visual cryptography for general access structures,” ECCC, Electronic Colloquium on Computational Complexity (TR96012), 1996. [3] G. Ateniese, C. Blundo, A. De Santis and D. R. Stinson, “Extended capabilities for visual cryptography,” Theoretical Computer Science, 250(1-2), pp.143-161, 2001. [4] Y. Desmedt, S. Hou, and J. Quisquater, “Audio and optical cryptography”, Advances in Cryptology-Asiacrypt’98, Springer-Verlag, pp.392-404, 1998. [5] Y. Desmedt, S. Hou, and J. Quisquater, “Cerebral cryptography”, Second International Workshop on Information Hiding, LNCS, No.1525, pp.1-12, Springer-Verlag, pp.62-72, 1998. [6] Y. Desmedt and T. Van Le., “Moire cryptography,” Seventh ACM Conference on Computer and Communications Security (CCS-7), pp.116-124 , 2000. [7] R. Lukac and K. N. Plataniotis, "Bit-Level based secret sharing for image encryption,'' Pattern Recognition, Vol. 38, No. 5, pp. 767-772, May, 2005. [8] R. Lukac and K.N. Plataniotis, "Image Representation Based Secret Sharing," Communications of the CCISA (Chinese Cryptology & Information Security Association), Special Issue on Image Secret Sharing and Quantum Cryptography, Vol. 11, No. 2, pp. 103-114, April 2005. [9] R. Lukac and K.N. Plataniotis, "Colour Image Secret Sharing," IEE Electronics Letters, Vol. 40, No. 9, pp. 529-530, April 2004. [10] R. C. Gonzalez and R. E. Woods, Digital Image Processing, second edition, International Edition, Prentice Hall, 2002. [11] P.A. Eisen and D.R. Stinson, “Threshold visual cryptography schemes with specified whiteness”, Designs, Codes and Cryptography, Vol.25, No.1, pp.15-61, Jan., 2002.