高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

解密区域完美恢复的区域递增式视觉密码方案构造

胡浩 郁滨 沈刚 张学思

胡浩, 郁滨, 沈刚, 张学思. 解密区域完美恢复的区域递增式视觉密码方案构造[J]. 电子与信息学报, 2016, 38(10): 2647-2653. doi: 10.11999/JEIT151448
引用本文: 胡浩, 郁滨, 沈刚, 张学思. 解密区域完美恢复的区域递增式视觉密码方案构造[J]. 电子与信息学报, 2016, 38(10): 2647-2653. doi: 10.11999/JEIT151448
HU Hao, YU Bin, SHEN Gang, ZHANG Xuesi. Region Incrementing Visual Cryptography Scheme with Decrypt Regions Perfectly Recovered[J]. Journal of Electronics & Information Technology, 2016, 38(10): 2647-2653. doi: 10.11999/JEIT151448
Citation: HU Hao, YU Bin, SHEN Gang, ZHANG Xuesi. Region Incrementing Visual Cryptography Scheme with Decrypt Regions Perfectly Recovered[J]. Journal of Electronics & Information Technology, 2016, 38(10): 2647-2653. doi: 10.11999/JEIT151448

解密区域完美恢复的区域递增式视觉密码方案构造

doi: 10.11999/JEIT151448
基金项目: 

国家自然科学基金(61070086),信息保障技术重点实验室开放基金(KJ-13-107)

Region Incrementing Visual Cryptography Scheme with Decrypt Regions Perfectly Recovered

Funds: 

The National Natural Science Foundation of China (61070086), The Foundation of Science and Technology on Information Assurance Laboratory of China (KJ-13-107)

  • 摘要: 为了优化区域递增式视觉密码的恢复效果,该文通过为共享份添加身份标识,并结合随机数,构造了单个参与者持有多个共享份的异或单秘密视觉密码方案,在此基础上,设计了异或区域递增式视觉密码的秘密分享与恢复算法。对于解密区域利用异或单秘密方案进行分享,对于未解密区域,通过填充随机数实现秘密遮盖。实验结果表明,该方案可以实现解密区域图像的完美恢复,且有效减小了共享份的存储与传输开销。
  • 李鹏, 马培军, 苏小红, 等. 多重门限的图像秘密共享方法[J].电子学报, 2012, 40(3): 518-524. doi: 10.3969/j.issn.0372-2112. 2012.03.018.
    LI Ping, MA Peijun, SU Xiaohong, et al. Multi-threshold image secret sharing scheme[J]. Acta Electronica Sinica, 2012, 40(3): 518-524. doi: 10.3969/j.issn.0372-2112.2012.03.018.
    付正欣, 沈刚, 郁滨, 等. 一种可完全恢复的门限多秘密视觉密码方案[J]. 软件学报, 2015, 26(7): 1757-1771. doi: 10.13328 /j.cnki.jos.004611.
    FU Zhengxin, SHEN Gang, YU Bin, et al. Threshold multi- secret visual cryptography scheme with perfect recovery[J]. Journal of Software, 2015, 26(7): 1757-1771. doi: 10.13328/ j.cnki.jos.004611.
    BIN Y and GANG S. Multi-secret visual cryptography with deterministic contrast[J]. Multimedia Tools and Applications, 2014, 72(2): 1867-1886. doi: 10.1007/s11042-013-1479-8.
    SHYU S J and JIANG H W. General constructions for threshold multiple-secret visual cryptography schemes[J]. IEEE Transactions on Information Forensics and Security, 2013, 8(5): 733-743. doi: 10.1109/TIFS.2013.2250432.
    WANG R Z. Region incrementing visual cryptography[J]. IEEE Signal Processing Letters, 2009, 16(8): 659-662. doi: 10.1109/LSP.2009.2021334.
    SHYU S J and JIANG H W. Efficient construction for region incrementing visual cryptography[J]. IEEE Transactions on Circuits and Systems for Video Technology, 2012, 22(5): 769-777. doi: 10.1109/TCSVT.2011.2180769.
    YANG C N, SHIH H W, CHU Y Y, et al. New region incrementing visual cryptography scheme[C]. Proceedings of the International Conference on Image Processing, Computer Vision, and Pattern Recognition in Conjunction with WORLDCOMP, Las Vegas, USA, 2011: 323-329.
    YANG C N, SHIH H W, WU C C, et al. k out of n region incrementing scheme in visual cryptography[J]. IEEE Transactions on Circuits and Systems for Video Technology, 2012, 22(5): 799-810. doi: 10.1109/TCSVT.2011.2180952.
    YANG C N, LIN Y C, and WU C C. Region-in-region incrementing visual cryptography scheme[C]. Proceedings of 12th International Workshop on Digital-Forensics and Watermarking, Auckland, New Zealand, 2013: 449-463. doi: 10.1007/978-3-642-40099-5_37.
    NAOR M and SHAMIR A. Visual cryptography[C]. Proceedings of the Advances in Cryptology-Eurocrypt94, Berlin, 1995: 1-12. doi: 10.1007/BFb0053419.
    SHYU S. Image encryption by multiple random grids[J]. Pattern Recognition, 2009, 42(7): 1582-1596. doi:10.1016/j. patcog.2008.08.023.
    WANG R Z, LAN Y C, LEE Y K, et al. Incrementing visual cryptography using random grids[J]. Optics Communications, 2010, 283(21): 4242-4249. doi: 10.1016/j.optcom.2010.06.042.
    ZHONG G S and WANG J J. Region incrementing visual secret sharing scheme based on random grids [C]. Proceedings of IEEE International Symposium on Circuits and Systems, Los Alamitos, 2013: 2351-2354. doi: 10.1109/ISCAS.2013. 6572350.
    TUYLS P, HOLLMANN H D L, LINT J H V, et al. XOR- based visual cryptography schemes[J]. Designs, Codes and Cryptography, 2005, 37(1): 169-186. doi: 10.1007/s10623-004- 3816-4.
    OU D, SUN W, and WU X T. Non-expansible XOR-based visual cryptography scheme with meaningful shares[J]. Signal Processing, 2015, 108: 604-621. doi: 10.1016/j.sigpro.2014.10. 011.
    HAO H, GANG S, FU Z X, et al. General construction for XOR-based visual cryptography and its extended capability [J]. Multimedia Tools and Applications, 2016, 1-29. doi: 10.1007/s11042-016-3250-4.
    YANG C N and WANG D S. Property analysis of XOR based visual cryptography[J]. IEEE Transactions on Circuits and Systems for Video Technology, 2014, 24(2): 189-197. doi: 10.1109/TCSVT.2013.2276708.
    ATENIESE G, BLUNDO C, SANTIS A D, et al. Visual cryptography for general access structures[J]. Information and Computation, 1996, 129(2): 86-106. doi: 10.1006/inco. 1996.0076.
  • 加载中
计量
  • 文章访问数:  1255
  • HTML全文浏览量:  101
  • PDF下载量:  366
  • 被引次数: 0
出版历程
  • 收稿日期:  2015-12-22
  • 修回日期:  2016-05-26
  • 刊出日期:  2016-10-19

目录

    /

    返回文章
    返回