International Journal of Scientific & Engineering Research Volume 4, Issue3, March-2013 1

ISSN 2229-5518

SECURE VISUAL CRYPTOGRAPHY

1R.Yadagiri Rao

Assoc. Professor, Dept of CSE,

1RVR Institute of Engineering & Technology, Ibrahimpatnam. R.R.District, AP.

Email: ryrao08@gmail.com

2R Swetha and 3Paritala Ramanjaneyulu

Students of M.Tech (Computer Science)

2RVR Institute of Engineering & Technology, Ibrahimpatnam R.R.District, AP.

Email: swetha.rachamalla@gmail.com, Paritala.ram1@yahoo.com.

Abstract: - An effective and secure protection of sensitive information is the primary concerned in Communication systems or network storage systems. Never the less, it is also important for any information process to ensure data is not being tampered with. Encryption methods are one of the popular approaches to ensure the integrity and confidentiality of the protected information. However one of the critical vulnerabilities of encryption techniques is protecting the information from being exposed. To address these reliability problems, especially for large information content items such as secret images (satellite photos or medical images), an image secret sharing schemes (SSS) is a good alternative to remedy these types of vulnerabilities. With the rapid advancement of network technology, multimedia information is transmitted over the Internet conveniently. While using secret images, security issues should be taken into consideration because hackers may utilize weak link over communication network to steal information that they want. To deal with the security problems of secret images, various image secret sharing schemes have been developed.

Because of the popular usage of images in network application in recent years, the way of sharing secret image has attracted wide attention. Naor and Shamir proposed first the idea of visual cryptography in 1994. The scheme provides an easy and fast decryption process that consists of Xeroxing the shares onto transparencies and then stacking them to reveal the shared image for visual inspection. The scheme which differs from traditional secret sharing does not need complicated cryptographic mechanisms and computations. Instead it can be done directly by the human visual system, without the aid of computers. However the generated noisy share may be suspicious to invaders and their scheme had 2n pixel expansion at best case. Visual cryptography scheme eliminates complex computation problem in decryption process, and the secret images can be restored by stacking operation. This property makes visual cryptography especially useful for the low computation load requirement.
Iwamoto and Yamamoto in 2002, worked on an n-out-of-n visual secret sharing scheme for gray-scale images. They developed a secret sharing scheme that encodes gray-scale images with a limited number of gray levels. The loss in the contrast is so large such that the recovered image is distorted. In other methods that construct a visual secret sharing scheme with a general access structure for plural secret images have been proposed .They have shown that most previous work of visual cryptography scheme for plural image suffered from the leak out of some information in each share about the other secret images of the scheme. The systems suffered from the deterioration of the image quality in addition to the weakness in the security

IJSER © 2013 http://www.ijser.org

International Journal of Scientific & Engineering Research Volume 4, Issue3, March-2013 2

ISSN 2229-5518

and there are pixels expansion step in all of method so needed some computation must be applied to reproduce the secret image.
Taking limited bandwidth and storage into consideration two criteria pixel expansion and number of shares encoded is of significance. Smaller pixel expansion results in smaller size of the share. Encoding multiple secret images into the same share images requires less overhead while sharing multiple secrets. Meaningful shares avoid attention of hacker considering the security issues over the communication channels. To meet the demand of today’s multimedia information gray and color image format should be encoded by the schemes.

Key Words: - Security, Secret sharing and Visual Cryptography.

1. Existing System

In the existing system the dealer or sender takes a secret image and encodes into shares. After encoding this shares are sent to participants. The receiver collects the shares and stack to get decoded secret image. Here no verification is done so easy cheating is done.



Fig. 1. Alignment by Using Visual Cryptography

2. Proposed System
In the proposed system the dealer or sender takes one secret image and verification image. These two images are encoded into shares, after encoding sends one secret share and one verification share to the participants. Each participant verifies the share and other participant secret share reveals the secret image. In this way cheating is avoided.

IJSER © 2013 http://www.ijser.org

International Journal of Scientific & Engineering Research Volume 4, Issue3, March-2013 3

ISSN 2229-5518

Fig. 2. Alignment by Secure Visual Cryptography

3. Basic idea of proposed System

History:

Wu and Chen were first researchers to present the visual cryptography schemes to share two secret images in two shares. They hidden two secret binary images into two random shares, namely A and B, such that the first secret can be seen by stacking the two shares, denoted by
A⊗ B, and the second secret can be obtained by first rotating A Ө anti-clockwise. They
designed the rotation angle Ө to be 90◦. However, it is easy to obtain that Ө can be 180◦ or 270◦.
To overcome the angle restriction of Wu and Chen’s scheme, Hsu et al. proposed a scheme to
hide two secret images in two rectangular share images with arbitrary rotating angles. Wu and Chang also refined the idea of Wu and Chen by encoding shares to be circles so that the restrictions to the rotating angles (Ө = 90◦, 180◦ or 270◦) can be removed.
In 1994 the basic problem of visual cryptography was introduced by Naor and Shamir. In visual cryptography we are dealing with the problem of encrypting pictures in a secure way such that the decryption can be done by the human visual system. The encryption of a secret image is achieved by encoding the information into several shadow images, called shares. The decoding is done by printing the shares on transparencies and stacking them. The system can be used by everyone without any knowledge of cryptography and without performing cryptographic computations. This is the major difference to usual cryptography schemes. This is the major difference to usual cryptography schemes where the secret information, represented as numbers, is encrypted by using one-way functions. The decryption can only be done if one knows the appropriate secret key. Naor and Shamir have described a k out of n (with k<=n) system where the secret is encoded in n shares and the decoding can be done by stacking k or more transparencies. Using less than k transparencies won’t reveal the secret not even to an infinitely powerful cryptanalyst.
In general it is possible that k and n are reasonably big numbers. In order to reveal the secret information it is necessary to have at least k people stack their shares together. Since k can

IJSER © 2013 http://www.ijser.org

International Journal of Scientific & Engineering Research Volume 4, Issue3, March-2013 4

ISSN 2229-5518

be reasonably big, it might be very unlikely to find a coalition of at least k traitors who will be willing to misuse their shares, in general one share-holder might not even know k-1 other share- holders. Obviously, it is much easier to find 0<t<k traitors who are looking for a way to sabotage the system. We assume that t<k share-holders stack their shares together and publish the information so that other small groups of less than k people can stack their shares on top of the published information and will therefore be able to reveal the actual secret. (It is possible to iterate the scenario in such a way that at first the information of t then t+t’ shares etc. gets published.) Since there is no way in keeping t people from publishing the accumulated information we are looking for a possibility to trace the traitors.
S J Shyu et al were first researchers to advise the multiple secrets sharing in visual cryptography. This scheme encodes a set of n ≥ 2 secrets into two circle shares. The n secrets can be obtained one by one by stacking the first share and the rotated second shares with n different rotation angles. To encode unlimited shapes of image and to remove the limitation of transparencies to be circular, Fang offered reversible visual cryptography scheme. In this scheme two secret images which are encoded into two shares; one secret image appears with just stacking two shares and the other secret image appears with stack two shares after reversing one of them. Jen-Bang Feng et al developed a visual secret sharing scheme for hiding multiple secret images into two shares. The proposed scheme analyzes the secret pixels and the corresponding share blocks to construct a stacking relationship graph, in which the vertices denote the share blocks and the edges denote two blocks stacked together at the desired decryption angle. According to this graph and the pre-defined visual pattern set, two shares are generated.
To provide more randomness for generating the shares Mustafa Ulutas et al advised secret sharing scheme based on the rotation of shares. In this scheme shares are rectangular in shape and are created in a fully random manner. Stacking the two shares reconstructs the first secret. Rotating the first share by 90° counterclockwise and stacking it with the second share reconstructs the second secret.
Tzung-Her Chen et al offered the multiple image encryption schemes by rotating random grids, without any pixel expansion and codebook redesign. A non-expansion reversible visual secret sharing method that does not need to define the lookup table offered by Fang. To encode four secrets into two shares and recovering the reconstructed images without distortions Zhengxin Fu et al intended a rotation visual cryptography scheme. Rotation visual cryptography scheme construction was based on correlative matrices set and random permutation, which can be used to encode four secret images into two shares. Jonathan Weir et al suggested sharing multiple secrets using visual cryptography. A master key is generated for all the secrets; correspondingly, secrets are shared using the master key and multiple shares are obtained.

4. Black and White Images:

Visual cryptographic solutions operate on binary or binarized inputs. Therefore, natural (continuous-tone) images must be first converted into halftone images by using the density of the net dots to simulate the original gray or color levels in the target binary representation. Then, the halftone version of the input image is used instead of the original secret image to produce the shares. The decrypted image is obtained by stacking the shares together. Because binary data can

IJSER © 2013 http://www.ijser.org

International Journal of Scientific & Engineering Research Volume 4, Issue3, March-2013 5

ISSN 2229-5518

be displayed either as frosted or transparent when printed on transparencies or viewed on the screen, overlapping shares that contain seemingly random information can reveal the secret image without additional computations or any knowledge of cryptographic keys.
However, due to the nature of the algorithm, the decrypted image is darker, contains a number of visual impairments, and most of visual cryptography solutions increase the spatial resolution of the secret image. In addition, the requirement for inputs of the binary or dithered nature only limits the applicability of visual cryptography.
Most of the existing secret sharing schemes are generalized within the so-called {k,n}- threshold framework that confidentially divides the content of a secret message into n shares in the way that requires the presence of at least k, for k≤n, shares for the secret message reconstruction, Thus, the framework can use any of n!/(k!(n−k)!) possible combinations of k shares to recover the secret message, whereas the use of k−1 or less shares should not reveal the secret message.
Use of digital media has exploded in the past few years, primarily due to several distinct
advantages that digital media can offer over analog media. These advantages include higher quality, easier editing, perfect copying and easier and more efficient transmission over information network. The wide dissemination of digital media also creates some potential problems. Due to the popularity of Internet commerce and digital library applications, the intellectual property right (IPR) protection is becoming increasingly important. Content providers will be reluctant to provide their valuable contents if they are not assured that their contents are securely protected. Some good examples are the deployments of the digital versatile disk (DVD) market and the online music market.

Fig. 3. VCS and the structures of sub-pixels

IJSER © 2013 http://www.ijser.org

International Journal of Scientific & Engineering Research Volume 4, Issue3, March-2013 6

ISSN 2229-5518

The IPR management and protection issue is currently being addressed in the emerging MPEG-4 standards for moving pictures compression. Several technologies have been developed for IPR protection. One is conditional access through encryption. The digital media will be scrambled before it is distributed. Only authorized users who have the proper key for decryption can access the clear content. The other one is digital watermarking that securely embeds hidden message into the multimedia data to identify the owner, or the buyer of a digital media. These two techniques are complementary to each other. We focus on conditional access through encryption in this project. Digital images/video are often communicated or distributed over non- private channels, such as satellite links, cable television networks, wireless networks, and the Internet.
Conditional access systems for private digital image/video transmission or storage are a necessity for many applications, for example, pay-tv, confidential videoconferences, confidential facsimile transmissions, and medical image transmission and storage in a database. In general, complex cryptography techniques make cracking of the system difficult, but are also expensive to implement. Since digital video transmission system usually includes a compression module that aims to reduce the transmitted bit rate, the cryptography techniques have to be carefully designed to avoid potential adverse impact on the compression efficiency, and on the functionalities that the compression format provides.
VC has been studied intensively since the pioneer work of Naor and Shamir. Most of the previous research work on VC focused on improving two parameters: pixel expansion and contrast. In these cases, all participants who hold shares are assumed to be semi-honest, that is, they will not present false or fake shares during the phase of recovering the secret image. Thus, the image shown on the stacking of shares is considered as the real secret image.
Nevertheless, cryptography is supposed to guarantee security even under the attack of malicious adversaries who may deviate from the scheme in any way. We have seen that it is possible to cheat in VC, though it seems hard to imagine. For cheating, a cheater presents some fake shares such that the stacking of fake and genuine shares together reveals a fake image. With the property of unconditional security, VC is suitable for sending highly classified orders to a secret agent when computing devices may not be available.
The secret agent carried some shares, each with a pre-determined order, when departing to the hostile country. When the headquarter decides to execute a specific order, it can simply send another share to the agent so that the agent can recover what the order is. We can see that it would be terrible if the dispatched share cannot be verified due to a cheater’s attack.
A VCS would be helpful if the shares are meaningful or identifiable to every participant. A VCS with this extended characteristic is called extended VCS (EVCS). EVCS is like a -VCS except that each share displays a meaningful image, which will be called share image hereafter. Different shares may have different share images. At first glance, it seems very difficult to cheat in EVCS because the cheater does not know the share images that appear on the genuine shares and, thus, has no information about the distributions of black and white pixels of the share images. This information is crucial for cheating in VC.

IJSER © 2013 http://www.ijser.org

International Journal of Scientific & Engineering Research Volume 4, Issue3, March-2013 7

ISSN 2229-5518

5. A VCS scheme is a 6-tuple (n, m, s, v, a, d):

It assumes that each pixel appears in n versions called shares, one for each transparency. Each share is a collection of m black and white sub-pixels. The resulting structure can be described by a n x m Boolean Matrix S=[Sij] where Sij=1 if the Jth sub pixel in the ith share is black. Therefore, the grey level of the combined share, obtained by stacking the transparencies, is proportional to the Hamming weight H (V) of the OR-ed m-vector V. This grey level is usually interpreted by the visual system as
black if H(V)>d and as white if H(V) < di-am
for some fixed threshold dm and relative difference a>0 , the difference between the minimum H(V) value of a black pixel and the maximum allowed H(V) value for a white pixel is called the contrast of a VCS scheme.
VCS scheme where a subset is qualified if and only if its cardinality is k are called (k, n)- threshold VCS consists of two collections of n x m Boolean matrices S0 and S1, each of size r. To construct a while pixel, we randomly chooses a matrices in S1. The chosen matrix will determine color of the m sub-pixels in each one of the n transparencies. Meanwhile, the solution is considered valid if the following three conditions are met:
1) For any matrix S in 0, the “or” operation on any k of the n rows satisfies
H(V) <= d-am.
2) For any matrix S in 1, the “or” operation on any k of the n rows satisfies
H(V)>= d-am.
3) For any subset {i1, i2, …… iq} of {1, 2, ……n } with q<k, the two collection of

q x m matrices.

But obtaining by restricting each n x m matrix in St(where t=f0, 1g) two rows i1, i2,
….iq are indistinguishable in the sense that they contains exactly the same matrices with the
same frequencies. In other words, any q x n matrices S0 -> B0 and S1 -> B1 are identical up to a column permutation. Condition (1) and (2) defines the contrast of VCS. Condition (3) states the security property of (k, n) – threshold VCS. Should we have not been given k shares of the secret image, we cannot gain any hint in deciding the color of out pixel, regardless of the amount of computation resource we have on hand.
Let us consider an instance of (3, 3) – threshold VCS construction where each pixel is divided into 4 sub-pixel (m=4). According to the definition, S0 and S1 are defined as the following:
S0= { all matrices obtained by permuting the columns of { 0 0 1 1},
{0 1 0 1}, {0 1 1 0} }

IJSER © 2013 http://www.ijser.org

International Journal of Scientific & Engineering Research Volume 4, Issue3, March-2013 8

ISSN 2229-5518

S1= { all matrices obtained by permuting the columns of {1 1 0 0},
{1 0 1 0}, {1 0 0 1} }
In order to encode a white pixel, the dealer needs to randomly choose one matrix from S0 to construct the sub-pixels in three shares accordingly. Meanwhile, to encode a black pixel, the dealer needs to randomly pick one matrix from S. It is not hard to verify that this construction will yield a relative contrast of 0.25. That is, the encoding of a black pixel needs all 4 black sub- pixel, Where a white pixel needs 3 black sub-pixels and 1 white sub-pixel. Therefore, when the three shares stack together, the result is either dark grey, which we use to represent while, or completely black, which we use to represent black.

6. The Model

What is Visual Cryptography Scheme?

In 1994 by Naor and Shamir who introduced a simple but perfectly secure way that allows secret sharing without any Cryptographic computation, which they termed as Visual Cryptography Scheme (VCS). Their simplest Visual Cryptography Scheme is given by the following setup.
A secret image consists of a collection of black and white pixels where each pixel is treated independently. To encode the secret, we split the original image into n modified versions (referred as shares) such that each pixel in a share now subdivides into m black and white sub- pixels. To decode the image, we simply pick a subset S of those n shares and Xerox each of them onto a transparency. S is divided into 4 shares, which is denoted by Q containing at least one of the three sets {1, 2}, {2, 3} or {3,4}.
Then the qualified sets are exactly the following:
Tqual = { {1, 2}, {2, 3}, {3, 4}, {1, 2, 3}, {1, 2, 4}, {1, 3, 4}, {2, 3, 4}, {1, 2, 3, 4} }.

How are shares divided?

We have used halftone Visual Cryptography to achieve Visual Cryptography via half- toning. Based on the blue-noise dithering principles, the proposed method utilizes the void and cluster algorithm to encode a secret binary image into n halftone shares (images) carrying significant visual information.

How is Cheating done?

The issue of cheating by dishonest participants, called cheaters, in visual cryptography is that, cheating is possible when the cheaters form a coalition in order to deceive honest participants. At the outset two simple cheating prevention visual cryptographic schemes where proposed by G.B.Hond, T.G.Chen, and D.S.Tsai.

How is Decoding done?

IJSER © 2013 http://www.ijser.org

International Journal of Scientific & Engineering Research Volume 4, Issue3, March-2013 9

ISSN 2229-5518

Along with this basic setup, Naor and Shamir also proposed (k, n) threshold model as its extension. This extended scheme is constructed such that any k shares can be stacked together to reveal the original secret.

Modular Description

This system deals with security during transmission of images. In Cheating Prevention in
Visual Cryptography the following are the main modules and each module is explained below.

Security & Login Module

Encoding the Image

Decoding the Image

Verification of Images

User Interface & Manual

Security & Login Module:

This module deals with ensuring that only authorized users can access to this application. A database with user-id and password is used to validate the User entry. The input user-id is validated for a minimum of four characters. The application the opens into the application screen on validation.

Encoding the Image:

This system uses the Secret Sharing Scheme, which is a method for sharing a secret among a set p of p participants. The secret is encoded into n pieces called shares each of which is given to a distinct participant. Certain qualified subsets of participants can recover the secret by pooling together their information, whereas forbidden subsets of participants have information on the secret. The specification of the qualified sets and the forbidden sets is called access structure. A special kind of secret sharing schemes are Visual Cryptography Schemes (VCSs), that is, schemes where the secret to share is an image and the shares consist of xeroxed transparencies which are stacked to recover the shared image. In this paper we analyze the relationship between secret sharing schemes and VCSs, focusing our attention on the amount of randomness required to generate the shares. We show how to transform a secret sharing scheme for a given accessness of the original scheme. An important consequence of this transformation is that lower bounds on the randomness of visual cryptography schemes apply to general secret sharing schemes. Our randomness preserving transformation has also been applied to derive a new upper bound on the randomness k, n threshold VCSs which dramatically improves on the previously known bounds. All VCSs obtained by applying our randomness preserving transformation allow a perfect reconstruction of black pixels.

IJSER © 2013 http://www.ijser.org

International Journal of Scientific & Engineering Research Volume 4, Issue3, March-2013 10

ISSN 2229-5518

7. Decoding the Image:

Fig. 4. VCS pixels

The secret image consists of a collection of black and white pixels. To construct shares of an image for participants, we need to prepare two collections, which consist of Boolean matrices. A row in a matrix corresponds to sub-pixels of a pixel, where 0 denotes the white sub-pixel and 1 denotes the black sub-pixel. For a white (or black) pixel in the image, we randomly choose a matrix from (or, respectively) and assign row of to the corresponding position of share. Each pixel of the original image will be encoded into pixels, each of which consists of sub-pixels on each share. Since a matrix in and constitutes only one pixel for each share. For security, the number of matrices in and must be huge. For succinct description and easier realization of the VC construction, we do not construct directly. Instead, we construct two basis matrices and then let and be the set of all matrices obtained by permuting columns of and, respectively.
Two collections (multi-sets) of Boolean matrices constitute a -VCS if there exist a value and a set satisfying the following:
1) Any qualified set can recover the secret image by stacking their shares.
2) Any forbidden set has no information on the secret image.
Formally, the two collections, of matrices obtained by restricting each matrix in to rows, are indistinguishable in the sense that they contain the same matrices with the same frequencies. In visual cryptography scheme, the carriers (share-image holders) will bring their shares to the target place. The decoder will then stack the share images to find the original image.

8. Verification of Images

In existing visual cryptography scheme, the carriers (share-image holders) will bring their shares to the target place; the decoder will then stack the share images to find the original image. Here, there is no guarantee that carriers would not have changed or faked their images. This is the problem statement as known.
In the proposed method, the decoder should be able to find whether the share images brought to the target place are faked or not. Also, each share-holder should be able to verify that other share-holder images are faked or not. In order to achieve this, the proposed method creates a verification image for each share holder.

IJSER © 2013 http://www.ijser.org

International Journal of Scientific & Engineering Research Volume 4, Issue3, March-2013 11

ISSN 2229-5518

Each shareholder should bring this verification image also to the target place. In the target place, before decoding, each share-holder will verify the other share-holders image. Then, the decoder will also check each share-holders image.
In the proposed method, during encoding, a verification image is specified. The
share-images are created in such a way that stacking one share and other share-holders
verification-share will reveal the verification image. Suppose there are two share- holders. During encoding, two images for each share-holder are created. One of them is secrete share and other is verification share. So totally four images will be created during encoding. In the target place, the decoder will know what verification image should be displayed during stacking.
The decoder will check all verification images by combining each secret share with every other verification share. In our implementation, we have taken (2,2) viscrypt scheme i.e., there will be two share-holders and both two of them will participate in stacking, as u know.
To do automated verification, we have defined the options called flag1 and flag2 will be enabled after verification only. Also note that the message box should come automatically showing whether the verification is successful or not. This cannot be done automatically. The encoding and decoding can be done by computer. But the verification can be done by humans only, by manually seeing whether the verification image that came is correct or not. that is, verification can be done by visually only.
Hence it is called visual cryptography. We can’t automate the verification part. That is the reason we have placed the Flag1 and Flag2 buttons. The receiver (the person who is decoding) should see the verification image, check it and press these two buttons. He would press the buttons only after confirming that correct verification images are received. After verification, decoding can be done usually.

Fig. 5. VCS and the structures of sub-pixels


Regarding cheating and fake shares: In the existing method, one of the participants would cheat initially, by converting his verification share into a fake share. During verification, the receiver can identify it whether that verification share is genuine or not. If the participant has cheated, then the correct verification share cannot be visually identified by the receiver. If it is not correctly identified, the receiver would stop verifying other shares and decoding. In our implementation, we have to run [MaliciousParticipant.java]. We have to select any one verification share and convert it into fake share. During verification, first show the demo with

IJSER © 2013 http://www.ijser.org

International Journal of Scientific & Engineering Research Volume 4, Issue3, March-2013 12

ISSN 2229-5518

faked shares and then with original verification shares. A verification image is faked by randomly choosing a pixel for converting it into white pixel.

9. The Visual Cryptography Scheme can be illustrated as follows:

The secret image consists of a collection of black and white pixels. To construct shares of an image for participants, we need to prepare two collections, which consist of Boolean matrices. A row in a matrix corresponds to sub-pixels of a pixel, where 0 denotes the white sub-pixel and 1 denotes the black sub-pixel. For a white (or black) pixel in the image, we randomly choose a matrix from (or, respectively) and assign row of to the corresponding position of share.
Each pixel of the original image will be encoded into pixels, each of which consists of sub-pixels on each share. Since a matrix in and constitutes only one pixel for each share. For security, the number of matrices in and must be huge. For succinct description and easier realization of the VC construction, we do not construct and directly. Instead, we construct two basis matrices and then let and be the set of all matrices obtained by permuting columns of and, respectively. Two collections (multi-sets) and of Boolean matrices constitute a –VCS.
Each white pixel in the original image is split into two of the same small blocks that have half black and white pixels. When these two blocks are overlapped, they line up exactly, and the result is a light-colored block (with half black and half white pixels). Each black pixel in the original logo is split into two complementary small blocks. When these two blocks are overlapped, the result is a completely black box. If each pixel in the original image is split randomly as described above, then each individual share is a totally random collection of blocks. Only when the shares are combined is any information revealed about the original image.

10.Color Visual Cryptography Scheme

Hou proposed three color VC methods where the same technique is used to decompose the color secret image into three separate images that are respectively colored cyan (C), magenta (M) and yellow (Y). Then the halftone technique is used to translate the three color images into halftone images. Finally, by combining the three halftone images, a color halftone image can be generated. The color halftone image generation process is shown in Fig.

IJSER © 2013 http://www.ijser.org

International Journal of Scientific & Engineering Research Volume 4, Issue3, March-2013 13

ISSN 2229-5518

Fig. 6. Color decomposition


The color halftone image takes eight different colors to display: cyan, magenta, yellow, black, red, green, blue and white. The three methods proposed take the color halftone image as the secret image. Here, we focus on the second method and describe the details of this method. For each pixel of the color halftone image, the following process must be done. First, 2×2 blocks are built according to Share 1, and the four pixels C, M, Y and W are randomly permuted. Then, the number of blocks is calculated for Share 2 according to the color ratio of the four pixels with the coding table (Table below) referred to.

Fig. 7. Four pixels with the color coding.

For example, if one pixel of the color halftone image is green, then the pixel’s color ratio would be 100%, 0% and 100% for C, M and Y, respectively. Thus, block in Share 1 is the permutation of pixels: cyan, magenta, yellow and white. Then, the above information is applied, and the coding table will be referred to produce block of Share 2, where the permutation of the pixels is yellow, magenta, cyan and white. When all the pixels are done processed, two shares are

IJSER © 2013 http://www.ijser.org

International Journal of Scientific & Engineering Research Volume 4, Issue3, March-2013 14

ISSN 2229-5518

produced. Each block of the two shares will be composed of C, M, Y and W. The secret image can be readily recognized visually when the two shares are stacked together.

11. The Proposed Scheme

There are four main procedures in the proposed scheme. The first procedure is color halftone transformation, where the color image is transformed to a color halftone image. The second procedure, pixel extraction process, extracts pixels from the color halftone image. Then, the following are encoding and decoding procedures, respectively. To generate the shares, two N×N cover images, named CA and CB, are used to encode the N×N secret image SI and make two 2N×2N shares called Share 1 and Share 2 . Share 1 will be a meaningful share that appears just like CA, and Share 2 will be also a meaningful share that looks just like CB. Finally, during the decoding procedure, the secret image can be easily reconstructed by stacking Share 1 and Share 2 together. There are two coding tables referred to in the encoding procedure: cover coding table (CCT) and secret coding table (SCT). As the names suggest, CCT is responsible for the encoding of the cover image, and SCT, on the other hand, is used to encode the secret image. The way SCT works in our new scheme is the same as it does in the second scheme of [5] (as shown in Table above).
12. Color Halftone Transformation and Pixel Extraction
Before encoding happens, this scheme applies color halftone transformation to produce color halftone images out of CA, CB and SI. Thus, CA, CB and SI are transformed into color halftone images CA', CB' and SI', respectively. The translation procedure is shown. Next, the pixel extraction procedure is utilized for reducing the size of the color halftone image. The proposed scheme extracts some pixels from the color halftone image as important information for later coding. For each halftone image generated, the pixels from the odd-numbered rows, or those from the even-numbered rows, can be extracted out to make the extracted image, which means the size of the extracted image is N*N/2. In such a way, CA', CB' and SI' are pixels extracted to generate EA, EB and ES. In other words, our new scheme can have the secret image restored with only half of the pixels at hand. This helps both save storage space in the main memory and shorten the encoding time.

13.Encoding and Decoding

During the encoding procedure, our new scheme takes in two coding tables, cover coding table (CCT) and the secret coding table (SCT), respectively. CCT is to help with the encoding of the extracted cover image, and SCT is to help process the extracted secret image. SCT in our new scheme works the same way as Table. In the encoding procedure, the proposed scheme uses CCT to encode EA and EB, while ES is encoded by the SCT. In CCT, as shown in Table, the first row represents various color pixels in EA and the first column stands for various color pixels in EA. The intersections of the rows and the columns are the output blocks with the left side of the block belonging to Share 1 and the right side of the block belonging to Share 2. SCT, as shown in Table , has the same definition as it does. Each pixel from the extracted image is expanded to

IJSER © 2013 http://www.ijser.org

International Journal of Scientific & Engineering Research Volume 4, Issue3, March-2013 15

ISSN 2229-5518

one 2×2 block. The expanded block is placed in one of the 2×4 block patterns. By this way, the extracted image can produce a 2N×2N share.
After the color halftone transformation and pixel extraction, the proposed scheme has generated three color halftone images and extracted all the pixels it needs for CA, CB and SI, which are EA, EB and ES. As seen in Table, CCT is used to generate a 2×2 block from EA, and this block belongs to Share 1. As seen in Table as well, CCT is used to generate a 2×2 block from EB, and this block belongs to Share 2. Then, the color ratio of the pixel is analyzed according to its position in the extracted image.
According to the color ratio with Table referred to, two 2*2 blocks, namely block 1 and block 2, can be produced. The pattern is divided into two regions, region I and region II. Each region covers a 2*2 blocks area. Based on the position of pixel eaij or ebij, region I or
region II is replaced with a suitable block.

Fig 8. Cover Coding Table (CCT)

The replacement rules are as follows

(1). When pixels eaij and ebij are on an odd row (I mod 2 = 0), replace region I in pattern 1 with block 1, and replace region I in pattern 2 with block 2. In contrast, if pixel eaij and ebij are on an even row (i mod 2 =1), replace region II in pattern 1 with block 1, and replace region II in pattern
2 with block 2. Now the encoding procedure for EA and EA is completed.
(2). For the encoding of ES, the proposed scheme needs to analyze the color ratio of the pixels. Then, according to the color ratio with the SCT (table) referred to, block 3 and block 4 can be generated. The position esij in ES is defined, where 0 <=i<N and 0<j<=N/2. When pixel esij is on an odd row (i.e. i mod 2 =0), replace region II in pattern 1 with block 3, and replace region II in pattern 2 with block 4. In contrast, if pixel esij is on an even row (i.e. i mod 2 =1), replace region I in pattern 1 with block 3, and replace region I in pattern 2 with block 4. After completing pattern 1 and pattern 2, we put them in the matching positions in Share 1 and Share

IJSER © 2013 http://www.ijser.org

International Journal of Scientific & Engineering Research Volume 4, Issue3, March-2013 16

ISSN 2229-5518

2, respectively. When all the pixels of EA, EB and ES are done processed the production of Share
1 and Share 2 is completed. In the decryption process, we stack Share 1 and Share 2 together to
reconstruct the secret image . Also, blocks representing eaij and ebij become black after the stacking, but will not affect the block which represents esij. Meanwhile, this can improve the contrast of the secret image and make the image clearer.

14. Applications

Visual Cryptography schemes can decode concealed images based purely on human visual systems, with out any aid from Cryptographic computation. This nice property gives birth to a wide range of encryption applications. In this section, we will discuss how VCS is used in applications such as E-Voting System, Financial documents and Copyright Protections.

1) Electronic-Balloting System

Now a day, most of the Voting is managed with Computer Systems. These Voting machines expected voters to trust them, with out giving proof that they recorded each vote correctly. One way to solve this problem is to issue receipts to Voters to ensure them their votes are counted.

2) Encrypting financial documents

The VCS principle can also be applied in transmitting confidential financial documents over Internet. VCRYPT is an example of this type of system being proposed by Hawkes et al. VCRYPT can encode the original drawing document with a specified (k, n) VCS, then send each of the encoded n shares separately through Emails or FTP to the recipient.

Limitations

1) During transmission contrast digression and pixel expansion will taken place.
2) During transmission of secrete image the quality of the image will be disturbed.

15.Future Scope

Visual cryptography technique is used to make the data secure. Here the original data is divided into a number of shares which are sent through different communication channels from sender to receiver. Therefore the intruder has less chance to get the whole information. But still it is not so secured. This can be made more secure by introducing a symmetric key for both encryption and decryption process.
Using the key, the image is first encrypted then divided into a number of shares. If the intruder gets k number of shares s/he can not be able to decrypt it if the key is not known to his/her. For key, a combination of character or number can be used. The change of higher bits make the image more blur, so the key can be applied on the higher bits of each pixels. A small

IJSER © 2013 http://www.ijser.org

International Journal of Scientific & Engineering Research Volume 4, Issue3, March-2013 17

ISSN 2229-5518

image can also be used as a key. Let an image with size w1 X h1 is taken as a key where w1<w and h1<h. The original image is divided into blocks of w1 X h1. For each block, (w1, h1) th pixel is encoded with (w1, h1)th pixel of the key image. The reverse process will be applied for decryption.

16. Conclusion

The existing system the dealer or sender takes a secret image and encodes into shares. After encoding this shares are sent to participants. The receiver collects the shares and stack to get decoded secret image. Here no verification is done so easy cheating is done.
In this paper we proposed a system such that the dealer or sender takes one secret image and verification image. These two images are encoded into shares, after encoding sends one secret share and one verification share to the participants. Each participant verifies the share and other participant secret share reveals the secret image. In this way cheating is avoided.
In this paper we have proposed a technique of well known secret sharing on both black and white and color images. At the time of dividing an image into n number of shares we have used random number generator, which is a new technique not available till date. This technique needs very less mathematical calculation compare with other existing techniques of visual cryptography on color images. This technique only checks ‘1’ at the bit position and divide
that ‘1’ into (n-k+1) shares using random numbers. In most of our experimental results, each
share reflects very little or even no information regarding the original image to human eye.
But the main drawback of the algorithm is in its number of loops. For n=6, k=5 and a 32 bit pixel
with 50% ‘1’, number of loop operation required is 32. For n=6, k=4 with other conditions same, number of loop operation required is 48. For n=6, k=3 with other conditions same, number of loop operation required is 64.

17. REFERENCES

[1] M. Naor and A. Shamir, “Visual cryptography,” in Proc.of Advances in Cryptology. 1995, vol. 950, pp. 1–12, Springer-Verlag.
[2] A. Shamir, “How to share a secret,” Communications of the ACM, vol. 22, no. 11, pp. 612–
613, Nov 1979.
[3] D. Jin, “Progressive color visual cryptography,” Masters degree thesis, School of Computing, National University of Singapore, Singapore, July 2003.
[4] Y.C. Hou, C.Y. Chang, and F. Lin, “Visual cryptography for color images based on color decomposition,” in Proc. of 5th Conference on Information Management, Taipei, Nov 1999, pp.
584–591.

IJSER © 2013 http://www.ijser.org

International Journal of Scientific & Engineering Research Volume 4, Issue3, March-2013 18

ISSN 2229-5518

[5] Y.C. Hou, C.Y. Chang, and SF Tu, “Visual cryptography for color images based on halftone technology,” in Proc. of International Conference on Information Systems, Analysis and Synthesis, World Multiconference on Systemics, Cybernetics and Informatics, 2001.
[6] Young-Chang Hou, “Visual cryptography for color images,” Pattern Recognition, vol. 36, pp. 1619–1629, 2003.
[7] B.S. Zhu, J.K.Wu, and M.S. Kankanhalli, “Print signatures for document authentication,” in

Proc. of ACM Conference on Computer and Communications Security, October 2003, pp. 145–

153.
[8] N. Degara-Quintela and F. Perez-Gonzalez, “Visible encryption: using paper as a secure channel, security and watermarking of multimedia contents,” in Proc. of SPIE’03, 2003, vol.
5020.
[9] G. Ateniese, C. Blundo, A. De Santis, and D. Stinson, “Extended schemes for visual cryptography,” Theoretical Computer Science, vol. 250, pp. 143–161, 2001.

Authors Biography:

Yadagiri Rao Rangineni is a research Scholar at the Department of Computer Science and Engineering, CMJ University, Shillong, Meghalaya, India. He is also working as an Associate Professor in Department of Physics at RVR Institute of Engineering & Technology, Ibrahimpatnam, RRDistrict, Hyderabad, AP, India. He did his M.Sc (Physics) from Osmania University, Hyderabad, India and M.Tech (CSE) from Jawaharlal Nehru Technological University Hyderabad, Hyderabad. He has 10 years of Teaching, 4 years of research and industrial experience in various organizations in India. His major research area is Network Security, Visual

Cryptography, Data Mining, Mobile Networks, Image Processing and Embedded Systems. He has guided 9 M.Tech theses and 38 B.Tech theses.
E-mail: ryrao08@gmail.com Contact No: +91-9849987442.

R. Swetha is having 3 years of experience in IT sector worked as software Engineer for various projects of banking domain for Institute for Electronic Governance, Gachibowli after her completion of B.Tech. Currently she is a bonofide student of M.Tech (Computer Science) at RVR Institute of Engineering & Technology, Sheriguda (V), Ibrahimpatnam, R.R.District. Now she is pursuing her III semester of M.Tech (Computer Science). She has pursued B.Tech (CSE) in 2005 with distinction in Vignan Institute of Engineering & Technology, Deshmukhi. Her areas of interest in Research

are Network Security, Visual Cryptography, Data Mining and Mobile Networks.
E-mail: swetha.rachamalla@gmail.com.

IJSER © 2013 http://www.ijser.org

International Journal of Scientific & Engineering Research Volume 4, Issue3, March-2013 19

ISSN 2229-5518

Paritala Ramanjaneyulu is a bonofide student of M.Tech (Computer Science) at RVR Institute of Engineering & Technology, Sheriguda (V), Ibrahimpatnam, R.R.District. Now he is perusing his III semester of M.Tech. He had pursued B.Tech (IT) in 2011 with distinction in Khader Memorial College of Engineering & Technology, Konda Bheemanapally Village, Devarakonda (M), Nalgonda District. His areas of interest in Research are Network Security, Visual Cryptography, Data Mining and Mobile Networks.

E-mail: Paritala.ram1@yahoo.com.

IJSER © 2013 http://www.ijser.org