Visual cryptography

Visual cryptography is a cryptographic technique which allows visual information (pictures, text, etc.) to be encrypted in such a way that decryption becomes the job of the person to decrypt via sight reading.

One of the best-known techniques has been credited to Moni Naor and Adi Shamir, who developed it in 1994.[1] They demonstrated a visual secret sharing scheme, where an image was broken up into n shares so that only someone with all n shares could decrypt the image, while any n − 1 shares revealed no information about the original image. Each share was printed on a separate transparency, and decryption was performed by overlaying the shares. When all n shares were overlaid, the original image would appear. There are several generalizations of the basic scheme including k-out-of-n visual cryptography.[2][3]

Using a similar idea, transparencies can be used to implement a one-time pad encryption, where one transparency is a shared random pad, and another transparency acts as the ciphertext. Normally, there is an expansion of space requirement in visual cryptography. But if one of the two shares is structured recursively, the efficiency of visual cryptography can be increased to 100%.[4]

Some antecedents of visual cryptography are in patents from the 1960s.[5][6] Other antecedents are in the work on perception and secure communication.[7][8]

Visual cryptography can be used to protect biometric templates in which decryption does not require any complex computations.[9]

Example

In this example, the image has been split into two component images. Each component image has a pair of pixels for every pixel in the original image. These pixel pairs are shaded black or white according to the following rule: if the original image pixel was black, the pixel pairs in the component images must be complementary; randomly shade one ■□, and the other □■. When these complementary pairs are overlapped, they will appear dark gray. On the other hand, if the original image pixel was white, the pixel pairs in the component images must match: both ■□ or both □■. When these matching pairs are overlapped, they will appear light gray.

So, when the two component images are superimposed, the original image appears. However, considered by itself, a component image reveals no information about the original image; it is indistinguishable from a random pattern of ■□ / □■ pairs. Moreover, if you have one component image, you can use the shading rules above to produce a counterfeit component image that combines with it to produce any image at all.

(2, N) Visual Cryptography Sharing Case

Sharing a secret with an arbitrary number of people N such that at least 2 of them are required to decode the secret is one form of the visual secret sharing scheme presented by Moni Naor and Adi Shamir in 1994. In this scheme we have a secret image which is encoded into N shares printed on transparencies. The shares appear random and contain no decipherable information about the underlying secret image, however if any 2 of the shares are stacked on top of one another the secret image becomes decipherable by the human eye.

Every pixel from the secret image is encoded into multiple subpixels in each share image using a matrix to determine the color of the pixels. In the (2,N) case a white pixel in the secret image is encoded using a matrix from the following set, where each row gives the subpixel pattern for one of the components:

{all permutations of the columns of} :

While a black pixel in the secret image is encoded using a matrix from the following set:

{all permutations of the columns of} :

For instance in the (2,2) sharing case (the secret is split into 2 shares and both shares are required to decode the secret) we use complementary matrices to share a black pixel and identical matrices to share a white pixel. Stacking the shares we have all the subpixels associated with the black pixel now black while 50% of the subpixels associated with the white pixel remain white.

Cheating the (2,N) Visual Secret Sharing Scheme

Horng et al. proposed a method that allows N − 1 colluding parties to cheat an honest party in visual cryptography. They take advantage of knowing the underlying distribution of the pixels in the shares to create new shares that combine with existing shares to form a new secret message of the cheaters choosing.[10]

We know that 2 shares are enough to decode the secret image using the human visual system. But examining two shares also gives some information about the 3rd share. For instance, colluding participants may examine their shares to determine when they both have black pixels and use that information to determine that another participant will also have a black pixel in that location. Knowing where black pixels exist in another party's share allows them to create a new share that will combine with the predicted share to form a new secret message. In this way a set of colluding parties that have enough shares to access the secret code can cheat other honest parties.

Simple Algorithm (XOR)

There is a simple algorithm for visual cryptography that creates 2 encrypted images from an original unencrypted image. The algorithm is as follows:

  1. Create an image of random pixels the same size and shape as the original image.
  2. Create a second image whose pixels are the exclusive-or (XOR) of the first image and the original image.
    This will image will "look random".

The two apparently random images can now be combined with XOR to re-create the original image.

Extension to n shares

If there are to be n shares,

  1. Create n-1 images of random pixels, the same size and shape as the original image
  2. Replace the original image with the XOR of all n images together (original and n-1 images in the previous step)

To recover the original image, XOR all images together.

In Popular Culture

See also Grille (cryptography).

External links

References

  1. Naor, M. and A. Shamir. Visual cryptography, Advances in cryptology. Eurocrypt ’94 Proceeding LNCS, 950:1–12, 1995.
  2. Verheul, E.R. and H.C.A.van Tilborg. Constructions and properties of k out of n visual secret sharing schemes. Design Codes and Cryptography, 11(2):179–196, 1997.
  3. Ateniese, G., C. Blundo, A. De Santis, and D. R. Stinson. Extended capabilities for visual cryptography. Theoretical Computer Science, 250:143–161, 2001.
  4. Gnanaguruparan, M. and Kak, S. Recursive hiding of secrets in visual cryptography. Cryptologia, vol. 26, pp. 68-76, 2002.
  5. Cook, Richard C. (1960) Cryptographic process and enciphered product, United States patent 4,682,954.
  6. Carlson, Carl O. (1961) Information encoding and decoding method, United States patent 3,279,095.
  7. Kafri, O. and E. Keren. Encryption of pictures and shapes by random grids. Optics Letters, Vol. 12, Issue 6, pp. 377–379 (1987)
  8. Arazi, B., I. Dinstein, O. Kafri. Intuition, perception, and secure communication. IEEE Transactions on Systems, Man and Cybernetics. Vol. 19, Issue 5, pp. 1016–1020 (1989)
  9. Askari, Nazanin; Moloney, Cecilia; Heys, Howard M. (November 2011). "Application of Visual Cryptography to Biometric Authentication". NECEC 2011. Retrieved 12 February 2015.
  10. Horng, G, Chen, T. and Tasi, D.S. Cheating in Visual Cryptography, Designs, Codes and Cryptography, 2006, pp219236
This article is issued from Wikipedia - version of the 9/13/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.