Skip to main content
Log in

Constructions and analysis of some efficient \(t\)-\((k,n)^*\)-visual cryptographic schemes using linear algebraic techniques

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

In this paper we put forward an efficient construction, based on linear algebraic technique, of a \(t\)-\((k,n)^*\)-visual cryptographic scheme (VCS) for monochrome images in which \(t\) participants are essential in a \((k,n)\)-VCS. The scheme is efficient in the sense that it only requires solving a system of linear equations to construct the required initial basis matrices. To make the scheme more efficient, we apply the technique of deletion of common columns from the initial basis matrices to obtain the reduced basis matrices. However finding exact number of common columns in the initial basis matrices is a challenging problem. In this paper we deal with this problem. We first provide a construction and analysis of \(t\)-\((k,n)^*\)-VCS. We completely characterize the case of \(t\)-\((n-1,n)^*\)-VCS, \(0 \le t \le n-1\), by finding a closed form of the exact number of common columns in the initial basis matrices and thereby deleting the common columns to get the exact value of the reduced pixel expansion and relative contrast of the efficient and simple scheme. Our proposed closed form for reduced pixel expansion of \((n-1,n)\)-VCS matches with the numerical values of the optimal pixel expansions for every possible values of \(n\) that exist in the literature. We further deal with the \((n-2,n)\)-VCS and resolve an open issue by providing an efficient algorithm for grouping the system of linear equations and thereby show that our proposed algorithm works better than the existing scheme based on the linear algebraic technique. Finally we provide a bound for reduced pixel expansion for \((n-2,n)\)-VCS and numerical evidence shows it achieves almost optimal pixel expansion.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Adhikari A.: Linear algebraic techniques to construct monochrome visual cryptographic schemes for general access structure and its applications to color images. Des. Codes Cryptogr. 73(3), 865–895 (2014).

  2. Adhikari A., Bose M.: A new visual cryptographic scheme using latin squares. IEICE Trans. Fundam. E87-A(5), 1998–2002 (2004).

  3. Adhikari A., Sikdar S.: A new \((2, n)\)-color visual threshold scheme for color images. In: INDOCRYPT’03, Lecture Notes in Computer Science, vol. 2904, pp. 148–161. Springer, Berlin (2003).

  4. Adhikari A., Dutta T.K., Roy B.: A new black and white visual cryptographic scheme for general access structures. In: INDOCRYPT’04, Lecture Notes in Computer Science, vol. 3348, pp. 399–413. Springer, Berlin (2004).

  5. Adhikari A., Kumar D, Bose M., Roy B.: Applications of partially balanced and balanced incomplete block designs in developing visual cryptographic schemes. IEICE Trans. Fundam. Jpn. E-90A(5), 949–951 (2007).

  6. Arumugam S., Lakshmanan R., Nagar A.K.: On (k, n)*-visual cryptography scheme. Des. Codes Cryptogr. 71(1), 153–162 (2014).

  7. Ateniese G., Blundo C., De Santis A., Stinson D.R.: Visual cryptography for general access structures. Inf. Comput. 129, 86–106 (1996).

  8. Ateniese G., Blundo C., De Santis A., and Stinson D.R.: Constructions and bounds for visual cryptography. In: 23rd International Colloquium on Automata, Languages and Programming (ICALP ’96). Lecture Notes in Computer Science, vol. 1099, pp. 416–428. Springer, Berlin (1996).

  9. Blundo C., De Santis A.: Visual cryptography schemes with perfect reconstruction of black pixels. Comput. Graph. 22, 449–455 (1998).

  10. Blundo C., De Santis A., Stinson D.R.: On the contrast in visual cryptography schemes. J. Cryptol. 12(4), 261–289 (1999).

  11. Blundo C., Bonis A.D., Santis A.D.: Improved schemes for visual cryptography. Des. Codes Cryptogr. 24, 255–278 (2001).

  12. Blundo C., D’arco P., De Santis A., Stinson D.R.: Contrast optimal threshold visual cryptography. SIAM J. Discret. Math. 16(2), 224–261 (2003).

  13. Bose M., Mukerjee R.: Optimal \((k, n)\) visual cryptographic schemes for general \(k\). Des. Codes Cryptogr. 55(1), 19–35 (2010).

  14. Guo T., Liu F., Wu C., Ren Y.W., Wang W.: On (k, n) visual cryptography scheme with \(t\) essential parties. In: ICITS 2013. Lecture Notes in Computer Science, pp. 56–68. Springer, Berlin (2013).

  15. Cimato S., Prisco R.D., Santis A.D.: Optimal colored threshold cisual cryptography schemes. Des. Codes Cryptogr. 35, 311–335 (2005).

  16. Cimato S., De Prisco R., De Santis A.: Colored visual cryptography without color darkening. Theor. Comput. Sci. 374(1–3), 261–276 (2007).

  17. Droste S.: New results on visual cryptography, advance in cryptography. In: CRYPTO’96. Lecture Notes in Computer Science, vol. 1109, pp. 401–415. Springer, Berlin (1996).

  18. Ishihara T., Koga H.: New constructions of the lattice-based visual secret sharing using mixture of colors. IEICE Trans. Fundam. E85-A(1), 158–166 (2002).

  19. Koga H.: A general formula of the \((t, n)\)-threshold visual secret sharing scheme. In: ASIACRYPT 2002. Lecture Notes in Computer Science, vol. 2501, pp. 328–345. Springer, Berlin (2002).

  20. Naor M., Shamir A.: Visual cryptography, advance in cryptography. In: EUROCRYPT’94. Lecture Notes in Computer Science, vol. 950, pp. 1–12. Springer, Berlin (1994).

  21. Shyu S.J.: Image encryption by random grids. Pattern Recognit. 40(3), 1014–1031 (2007).

  22. Shyu S.J.: Image encryption by multiple random grids. Pattern Recognit. 42(7), 1582–1596 (2009).

  23. Shyu S.J., Chen M.C.: Optimum pixel expansions for threshold visual secret sharing schemes. IEEE Trans. Inf. Forensics Secur. 6(3), pt. 2, 960–969 (2011).

  24. Verheul E.R., Tilborg V.H.C.A.: Constructions and properties of \(k\) out of \(n\) visual secret sharing schemes. Des. Codes Cryptogr. 11, 179–196 (1997).

  25. Wang D.S., Yi F., Li X.: On general construction for extended visual cryptography schemes. Pattern Recognit. 42(11), 3071–3082 (2009).

Download references

Acknowledgments

We would like to thank the anonymous reviewers for their important and helpful comments. Research of the first author is supported by CSIR PhD Fellowship, Government of India, Grant no.- 09/028(0808)/2010-EMR-I. Research of the third author is partially supported by National Board for Higher Mathematics, Department of Atomic Energy, Government of India (No 2/48(10)/2013/NBHM(R.P.)/R&D II/695). The third author is also thankful to the Centre of Excellence in Cryptology of Indian Statistical Institute.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Avishek Adhikari.

Additional information

Communicated by C. Blundo.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Dutta, S., Rohit, R.S. & Adhikari, A. Constructions and analysis of some efficient \(t\)-\((k,n)^*\)-visual cryptographic schemes using linear algebraic techniques. Des. Codes Cryptogr. 80, 165–196 (2016). https://doi.org/10.1007/s10623-015-0075-5

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-015-0075-5

Keywords

Mathematics Subject Classification

Navigation