Skip to main content
Log in

An efficient XOR-based verifiable visual cryptographic scheme

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Visual cryptographic (VC) schemes have been widely used in secure multimedia systems for data transmission and data storage. It divides a secret image into n random-seemingly share images printed on the transparencies. Superimposing the designed shares will display the recovered secret image which can be recognized by human visual system. It is very convenient to decode the secret since it requires no cryptographic knowledge and computation. However, there is a high chance for dishonest shareholders to present faked shares in the secret reconstruction phase, which would result in a huge damage to the honest shareholders. In this article, a secure approach to verify the cheating shares has been proposed to achieve fair reconstruction of the image secret. It is designed to share a verification image among the original shares of the XOR based VC scheme. It only increases pixel expansion by one to achieve the verification function. Cheating detection ability is attained by pairwise superimposing the shares so that any cheating behavior can be detected by the honest participant. The secret image is recovered and its recovered contrast becomes \(\frac {m}{m + 1}\) times of the original contrast where m denotes the pixel expansion of the original scheme. The verification image is probabilistically recovered and its recovered contrast is \(\frac {1}{2(m + 1)}\). Compared with traditional verifiable (k,n)-VC schemes against cheating, it overcomes the drawbacks such as requiring additional shares, additional large pixel expansion, or lower contrast. The experimental results show that the visual quality of the recovered secret image is as good as expected. The security analysis and comparative results based on various aspects of VC schemes demonstrate the better efficiency of the proposed approach over existing schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Adhikari A (2014) Linear algebraic techniques to construct monochrome visual cryptographic schemes for general access structure and its applications to color images. Des Codes Crypt 73(3):865–895

    Article  MathSciNet  Google Scholar 

  2. Arazi B, Dinstein I, Kafri O (1989) Intuition, perception, and secure communication. IEEE Trans Syst Man Cybern 19(5):1016–1020

    Article  Google Scholar 

  3. Chang CC, Lin CC, Le THN, Le HB (2009) Sharing a verifiable secret image using two shadows. Pattern Recogn 42(11):3097–3114

    Article  Google Scholar 

  4. Chen YC, Horng G, Tsai DS (2012) Comment on “cheating prevention in visual cryptography”. IEEE Trans Image Process: A Publication of the IEEE Signal Processing Society 21(7):3319

    Article  Google Scholar 

  5. Chen YC, Tsai DS, Horng G (2012) A new authentication based cheating prevention scheme in Naor–Shamir’s visual cryptography. J Vis Commun Image Represent 22(1):55–63

    Google Scholar 

  6. Cimato S, De Prisco R, De Santis A (2006) Probabilistic visual cryptography schemes. Comp J 49:97–107

    Article  Google Scholar 

  7. D’Arco P, De Prisco R (2014) Secure two-party computation a visual way. In: Padró C (ed) Information theoretic security. Springer International Publishing, Cham, pp 18–38

    Google Scholar 

  8. Horng G, Chen T, Tsai DS (2006) Cheating in visual cryptography. Des Codes Crypt 38(2):219–236

    Article  MathSciNet  Google Scholar 

  9. Hu CM, Tzeng WG (2007) Cheating prevention in visual cryptography. IEEE Trans Image Process A Publication of the IEEE Signal Processing Society 16(1):36–45

    Article  MathSciNet  Google Scholar 

  10. Ito R (1999) Image size in variant visual cryptography. IEICE Trans Fundam 82(10):2172–2177

    Google Scholar 

  11. Jia X, Wang D, Nie D, Zhang C (2018) Collaborative visual cryptography schemes. IEEE Trans Circ Syst Video Technol 28(5):1056–1070

    Article  Google Scholar 

  12. Lin PY, Wang RZ, Chang YJ, Fang WP (2015) Prevention of cheating in visual cryptography by using coherent patterns. Inf Sci 301(C):61–74

    Article  MathSciNet  Google Scholar 

  13. Liu F, Wu C, Lin X (2011) Cheating immune visual cryptography scheme. IET Inf Secur 5(1):51–59

    Article  Google Scholar 

  14. Liu Y, Guo W, Fan C, Chang L, Cheng C (2018) A practical privacy-preserving data aggregation (3pda) scheme for smart grid. IEEE Trans Ind Inf 1–1. https://doi.org/10.1109/TII.2018.2809672

    Article  Google Scholar 

  15. Luo X, Song X, Li X, Zhang W, Lu J, Yang C, Liu F (2016) Steganalysis of hugo steganography based on parameter recognition of syndrome-trellis-codes. Multimed Tools Appl 75(21):13557–13583

    Article  Google Scholar 

  16. Liu Y, Zhong Q, Chang L, Xia Z, He D, Cheng C (2017) A secure data backup scheme using multi-factor authentication. IET Inf Secur 11(5):250–255

    Google Scholar 

  17. Ma Y, Luo X, Li X, Bao Z, Zhang Y (2018) Selection of rich model steganalysis features based on decision rough set -positive region reduction. IEEE Trans Circuits Syst Video Technol PP(99). https://doi.org/10.1109/TCSVT.2018.2799243

  18. Naor M, Pinkas B (1997) Visual authentication and identification. In: Beth T (ed) Cryptography: proceedings of the workshop on cryptography advances in cryptology - Crypto’97, vol 1997. Springer, Berlin, pp 322–336

    Chapter  Google Scholar 

  19. Naor M, Shamir A (1994) Visual cryptography. In: Beth T (ed) Cryptography: proceedings of the workshop on cryptography advances in cryptology - EUROCRYPT ’94, vol 1994. Springer, De Santis, Berlin, pp 1–12

    Google Scholar 

  20. Prisco RD, Santis AD (2010) Cheating immune threshold visual secret sharing. Comput J 53(9):1485–1496

    Article  Google Scholar 

  21. Ren Y, Liu F, Guo T, Feng R, Lin D (2017) Cheating prevention visual cryptography scheme using latin square. IET Inf Secur 11(4):211–219

    Article  Google Scholar 

  22. Shen G, Liu F, Fu Z, Yu B (2016) Perfect contrast xor-based visual cryptography schemes via linear algebra. Des Codes Crypt 85(1):1–23

    MathSciNet  MATH  Google Scholar 

  23. Shyu SJ (2017) XOR-based visual cryptographic schemes with monotonously increasing and flawless reconstruction properties. IEEE Trans Circuits Syst Video Technol PP(99):1–1

    Google Scholar 

  24. Shyu SJ, Chen MC (2011) Optimum pixel expansions for threshold visual secret sharing schemes. IEEE Trans Inf Forensics Secur 6(3):960–969

    Article  Google Scholar 

  25. Singh P, Raman B, Misra M (2018) A (n, n) threshold non-expansible xor based visual cryptography with unique meaningful shares. Signal Process 142:301–319

    Article  Google Scholar 

  26. Tsai DS, Chen TH, Horng G (2007) A cheating prevention scheme for binary visual cryptography with homogeneous secret images. Pattern Recogn 40(8):2356–2366

    Article  Google Scholar 

  27. Tuyls P, Hollmann HDL, Lint JHV, Tolhuizen L (2005) XOR-based visual cryptography schemes. Des Codes Cryptogr 37(1):169–186

    Article  MathSciNet  Google Scholar 

  28. Wang D, Zhang L, Ma N, Li X (2007) Two secret sharing schemes based on boolean operations. Pattern Recogn 40(10):2776–2785

    Article  Google Scholar 

  29. Wu X, Sun W (2014) Extended capabilities for XOR-based visual cryptography. IEEE Trans Inf Forensics Secur 9(10):1592–1605

    Article  Google Scholar 

  30. Yang CN (2004) New visual secret sharing schemes using probabilistic method. Pattern Recogn Lett 25(4):481–494

    Article  Google Scholar 

  31. Yang CN, Wang DS (2014) Property analysis of XOR-based visual cryptography. IEEE Trans Circ Syst Video Technol 24(2):189–197

    Article  Google Scholar 

  32. Yuan HD (2014) Secret sharing with multi-cover adaptive steganography. Inf Sci 254:197–212

    Article  MathSciNet  Google Scholar 

  33. Zhang Y, Qin C, Zhang W, Liu F, Luo X (2018) On the fault-tolerant performance for a class of robust image steganography. Signal Process 146:99–111

    Article  Google Scholar 

Download references

Acknowledgments

This work was supported in part by 2017 Teaching and Research Program of Lanzhou University under Grant No. 2017114, in part by the National Natural Science Foundation of China under Grant Nos. U1536102, U1536116, U1636219, and 61872289, in part by Plan for Scientific Innovation Talent of Henan Province (No. 2018JR0018) and the Science and Technology Program of Guangxi (No. 16380076), in part by China Mobile Research Fund Project (MCM20170407), and Key Laboratory of Digital Content Anti-Counterfeiting and Security Forensics of the state Administration of Press, Publication, Radio, Film and Television of the People’s Republic of China.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xingxing Jia.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Jia, X., Wang, D., Chu, Q. et al. An efficient XOR-based verifiable visual cryptographic scheme. Multimed Tools Appl 78, 8207–8223 (2019). https://doi.org/10.1007/s11042-018-6779-6

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-018-6779-6

Keywords

Navigation