یک طرح تسهیم راز جدید برای تصاویر رنگی بر مبنای روابط بازگشتی خطی همگن

نوع مقاله : مقاله پژوهشی

نویسندگان

1 دانشجوی دکتری، دانشگاه علم وصنعت ایران، تهران، ایران

2 استادیار، دانشگاه علم وصنعت ایران، تهران، ایران

چکیده

در این مقاله یک طرح تسهیم راز جدید برای تصاویر رنگی بر مبنای روابط بازگشتی خطی همگن ارایه شده است. این طرح مزایای موجود در کارهای مرتبط، همچون عدم انبساط پیکسل‌ها، عدم نیاز به کتاب کد، بازسازی بدون نقص و کیفیت بالای بازسازی را به طور همزمان دارد. علاوه بر این دارای تصاویر سایه با اندازه ی کوچک تر است و پیچیدگی محاسباتی کمتری نسبت به کارهای مشابه قبلی دارد. همچنین در قسمت بازسازی تصویر از سه روش ماتریس واندرموند، رابطه‌ی بازگشتی خطی و درونیابی چندجمله ای را می‌توان استفاده کرد که استفاده از این طرح را آسان تر می‌سازد.

کلیدواژه‌ها


Smiley face

[1]    T. Alkhodaidi, A. Gutub, Trustworthy Target Key Alteration Helping Counting-Based Secret Sharing Applicability, Arabian Journal for Science and Engineering, vol. 45, pp. 3403-3423, 2020.
[2]    T. Bhattacharjee, S. P. Maity, Sh.Ra_ul Islam, Hierarchical Secret Image Sharing Scheme in Compressed Sensing, Signal Processing: Image Communication, vol. 61, pp. 21-32, 2018.
[3]    Y.-Ch. Chen, T.-H. Hung, S.-H. Hsieh, Ch.-W. Shiu, A New Reversible Data Hiding in Encrypted Image Based on Multi-Secret Sharing and Lightweight Cryptographic Algorithms, IEEE Transactions on Information Forensics and Security, vol. 14, pp. 3332-3343, 2019.
[4]    Y. Fu, P. Kong, H. Yao, Z. Tang, C. Qin, Effective reversible data hiding in encrypted image with adaptive encoding strategy, Inf. Sci. vol. 494, pp. 21-36, 2019.
[5]     A. Gutub, Efficient Implementation of Multi-image Secret Hiding Based on LSB and DWT Steganography Comparisons, Arabian Journal for Science and Engineering, vol. 45, pp. 2631-2644, , 2020.
[6]     A. Gutub, M. Al-Ghamdi, Hiding shares by multimedia image steganography for optimized counting-based secret sharing, Multimedia Tools and Applications, vol. 79, pp. 7951-7985, 2020.
[7]    X.Li, D.Xiao, H.Mou, R.Zhang, A Veri_able Secret Image Sharing Scheme Based on Compressive Sensing, Wuhan University Journal of Natural Sciences, vol. 23, pp. 219-224, 2018. 
[8]    P.Singh, B.Raman, Reversible data hiding based on Shamirs secret sharing for color images over cloud, Information Sciences, vol. 422, pp. 77-97, 2018.
[9]    C.C. Thien, J.C. Lin, Secret image sharing, Computers & Graphics, vol. 26 (5), pp. 765-770, 2002.
[10]  D.-Sh. Tsai, G. Horng, T.-H. Chen, Y.-T. Huang, A novel secret image sharing scheme for true-color images with size constraint, Information Sciences, vol. 179(19) pp. 3247-3254, 2009.
[11]  X. Wang, L. Feng , H. Zhao, Fast image encryption algorithm based on parallel computing system, Inf. Sci., vol. 486, pp. 340-358, 2019.
[12]  X. Wang, S. Gao, Image encryption algorithm for synchronously updating boolean networks based on matrix semi-tensorproduct theory, Information Sciences, vol. 507, pp. 16-36, 2020.
[13]  B. Xiao, J.Luo, X. Bi, W. Li, B. Chen, Fractional discrete Tchebyshev moments and their applications in image encryption and watermarking, Information Sciences, vol. 516, pp. 545-559, 2020.
[14]  X.Yan, Y. Lu, L.Liu, and X. Song, Reversible Image Secret Sharing, IEEE Transactions on Information Forensics and Security, vo. 15, pp. 3848-3858, 2020.
[15]  J. Zarepour-Ahmadabadi, M.S. Ahmadabadi, A. Latif, An adaptive secret image sharing with a new bitwise steganographic property, Information Sciences, vol. 369, pp. 467-480, 2016.
[16]  Moradi, Meysam, Ahmadi Pari, Mehdi. (2017). "A proposed algorithm for encryption of gray images by patterning Bence interconnection networks and map Logistic chaos", Electronic and Cyber Defense, Volume 6, No. 1, pp. 37-46, (In Persian).
[17]  Sham Alizadeh, Mohammad Ali. (2019). "Designing a hybrid image encryption algorithm based on game theory", Electronic and Cyber Defense, Volume 8, No. 1, pp. 133-145, (In Persian).
[18]  M. Naor, A. Shamir, Visual Cryptography, Workshop on the Theory and Application of of Cryptographic Techniques, pp. 1-12, 1995.
[19]  G. Ateniese, C. Blundo, A. De Santis, D.R. Stinson, Extended capabilities for visual cryptography, Theor Comput Sci., vol. 250 (1), pp. 143-161, 2001.
[20]  Y.-C. Chen, D.-S. Tsai, G. Horng, A new authentication based cheating prevention scheme in Naor-Shamir's visual cryptography, J. Vis. Commun. Image. Represent., vol. 23 (8), pp. 1225-1233, 2012.
[21]  Y. Cheng, Z. Fu, B. Yu, Improved Visual Secret Sharing Scheme for QR Code Applications, IEEE Transactions on Information Forensics and Security,vol. 13(9), pp. 2393-2403, 2018.
[22]  M. Sasaki, Y. Watanabe, Visual Secret Sharing Schemes Encrypting Multiple Images, IEEE Transactions on Information Forensics and Security, vol. 13(2), pp. 356-365, 2018.
[23]  D.R.Stinson, Visual cryptography and threshold schemes, IEEE Potentials, vol. 18, pp. 13-16, 1999.
[24]  X. Yan, S. Wang, X. Niu, C.-N. Yang, Random grid-based visual secret sharing with multiple decryptions, Journal of Visual Communication and Image Representation, vol. 26, pp. 94-104, 2015.
[25]  T.-H.Chen, X.-W. Wu, Multiple secret image sharing with general access structure, Multimedia Tools and Applications, vol. 79, pp. 13247-13265, 2020.
[26]  W. Ding, K. Liu, X. Yan, L. Liu, Polynomial-Based Secret Image Sharing Scheme with Fully Lossless Recovery, Int. J. Digit. Crime Forens., vol. 10, pp. 120-136, 2018.
[27]  R.Z. Wang, C.H. Su, Secret image sharing with smaller shadow images, Pattern Recognition Lett. vol. 27, pp. 551-555, 2006.
[28]  K. Wu, A secret image sharing scheme for light images, EURASIP Journal on Advances in Signal Processing, no. 49, pp. 1-5, 2013.
[29]  L. Xiong, X. Zhong, Chi.-N. Yang, X. Han, Transform Domain-Based Invertible and Lossless Secret Image Sharing With Authentication, IEEE Transactions on Information Forensics and Security, vol. 16, pp. 2912-2925, 2021.
[30]  A. Shamir, How to share a secret, Communications of ACM., vol.22(11), pp. 612-613, 1979.
[31]  C.-C.Lin, W.-H.Tsai, Secret image sharing with steganography and authentication, J. Syst. Softw. vol. 73(3), pp. 405-414, 2004.
[32]  X.Wu, C.-N.Yang. Invertible secret image sharing with steganography and authentication for AMBTC compressed images. Signal Processing: Image Communication, vol. 78, pp. 437-447, 2019.
[33]  X.Wu, C.N.Yang, Partial reversible AMBTC-based secret image sharing with steganography, Digit Signal Process vol. 93, pp. 22-33, 2019.
[34]  X.Yan, Y.Lu, and L.Liu, General Meaningful Shadow Construction in Secret Image Sharing. IEEE Access, vol. 6, pp. 45246-45255, 2018.
[35]  X.Yan, Y. Lu, L.Liu, and D.Ma, Image Secret Sharing Construction for General Access Structure with Meaningful Share. IJDCF, vol. 10(3), pp. 66-67, 2018.
[36]  C.Yang, T.Chen, K.Yu, C.Wang, Improvements of image sharing with steganography and authentication,The Journal of Systems and Software, vol. 80, pp. 1070-1076, 2007.
[37]  S.Charoghchi, S.Mashhadi, Three (t; n)-secret image sharing schemes based on homogeneous linear recursion, Information Sciences, vol. 552, pp. 220-243, 2021.
[38]  C.-C.Chen, Essential Secret Image Sharing Scheme with Equalsized Shadows Generation, Journal of Visual Communication and Image Representation, vol. 52, pp. 143-150, 2018.
[39]  P. Li and Z.Liu, An Improved Essential Secret Image Sharing Scheme with Smaller Shadow Size. Int. J. Digit. Crime For., vol. 10(3), pp. 78-94, 2018.
[40]  P.Li, Z.Liu and C.-N.Yang, A Construction Method of (t; k; n)-essential Secret Image Sharing Scheme. Signal Processing: Image Communication, vol.65, pp. 210-220, 2018.
[41]  Z.Wu, Y.-N.Liu, D.Wang, C.-N.Yang, An Efficient Essential Secret Image Sharing Scheme Using Derivative Polynomial, Symmetry, vol. 11(1), pp. 69, 2019.
[42]  C.-N.Yang, P.Li, C.-C.Wu, S.-R.Cai, Reducing Shadow Size in Essential Secret Image Sharing by Conjunctive Hierarchical Approach, Signal Processing: Image Communication, vol. 31, pp. 1-9, 2015.
[43]  Y.-X.Liu, C.-N.Yang, S.-Y.Wu, and Y.-S.Chou, Progressive (k; n) Secret Image Sharing Schemes Based on Boolean Operations and Covering Codes, Signal Processing: Image Communication, vol. 66, pp. 77-86, 2018.
[44]  H.Prasetyo and C.H.Hsia, Lossless progressive secret sharing for grayscale and color images, Multimedia Tools and Applications, vol. 78(17), pp. 24837-24862, 2019.
[45]  X.Yan, Y.Lu, L.Liu, A general progressive secret image sharing construction method, Signal Processing: Image Communication, vol. 71, pp. 66-75, 2019.
[46]  R.-Z.Wang and S.-J.Shyu, Scalable Secret Image Sharing, Signal Processing: Image Communication, vol. 22(4), pp. 363-373, 2007.
[47]  S.Dutta, A.Adhikari and S.Ruj, Maximal contrast color visual secret sharing schemes, Designs, Codes and Cryptography, vol. 87(7), pp. 1699-1711, 2019.
[48]  R.Lukac and K.N.Plataniotis, A color image secret sharing scheme satisfying the perfect reconstruction property, IEEE 6th Workshop on Multimedia Signal Processing, pp. 351-354, 2004.
[49]  R. Lukac, K. N. Plataniotis, B. Smolka and A. N. Venetsanopoulos, A new approach to color image secret sharing, 2004 12th European Signal Processing Conference, pp. 1493-1496, 2004.
[50]  S.J.Shyong, Efficient visual secret sharing scheme for color images, Pattern Recognition, Vol. 39(5), pp. 866-880, 2006.
[51]  M.Karolin and D.T.Meyyapan, RGB based secret sharing scheme in color visual cryptography. International Journal of Advanced Research in Computer and Communication Engineering, vol. 4(7), 2015.
[52]  D.C.Lou, H.H.Chen, H.C.Wu and C.S.Tsai, A novel authenticatable color visual secret sharing scheme using non-expanded meaningful shares, Displays, vol. 32(3), pp. 118-134, 2011.
[53]  D.Wang, F.Yi, X.Li, Probabilistic visual secret sharing schemes for grey-scale images and color images, Information Sciences, vol. 181(11), pp. 2189-2208, 2011.
[54]  Y.C.Hou, Z.Y.Quan, C.F.Tsai, and A.Y.Tseng, Block-based progressive visual secret sharing, Information Sciences, vol. 233, pp. 290-304, 2013.
[55]  H.Luo, F.Yu, J.S.Pan and Z.M.Lu, Robust and progressive color image visual secret sharing cooperated with data hiding, 2008 Eighth International Conference on Intelligent Systems Design and Applications, Vol. 3, pp. 431-436, 2008.
[56]  L. Bai, A Reliable (k; n) Image Secret Sharing Scheme, 2006 2nd IEEE International Symposium on Dependable, Autonomic and Secure Computing, pp. 31-36, 2006.
[57]  C.C.Chang, C.C.Lin, C.H.Lin and Y.H.Chen, A novel secret image sharing scheme in color images using small shadow images, Information Sciences, vol. 178(11), pp. 2433-2447, 2008.
[58]  M.Ghebleh and A.Kanso, A novel secret image sharing scheme using large primes, Multimedia Tools and Applications, vol. 77(10), pp. 11903-11923, 2018.
[59]  M.K.Sardar and A.Adhikari, A new lossless secret color image sharing scheme with small shadow size, Journal of Visual Communication and Image Representation, vol. 68, pp.102-768, 2020.
[60]  M. Hadian, S. Mashhadi, New efficient and practical veri_able multi-secret sharing schemes, Information Sciences, vol. 178 (9), pp. 2262-2274, 2008.
[61]  K. Kyriakopoulos, D. J. Parish, A live system for wavelet compression of high speed computer network measurements, in Proceedings of the 8th International Conference on Passive and Active Network Measurement, pp. 241–244, 2007.
[62]  S. Vajapeyam, Understanding Shannon's Entropy metric for Information, 2014.
[63]  Y.Wu, J.P.Noonan, S.Agaian, NPCR and UACI Randomness Tests for Image Encryption, Cyber journals: multidisciplinary journals in science and technology, Journal of Selected Areas in Telecommunications (JSAT), vol. 1(2), pp. 31–38, 2011.