Next Article in Journal
Analysis of a Class of Predation-Predation Model Dynamics with Random Perturbations
Next Article in Special Issue
A Novel RDA-Based Network to Conceal Image Data and Prevent Information Leakage
Previous Article in Journal
A Decision Model to Plan Optimally Production-Distribution of Seafood Product with Multiple Locations
Previous Article in Special Issue
Thumbnail Secret Image Sharing in Cloud Storage
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Meaningful Secret Image Sharing with Uniform Image Quality

1
College of Electronic Engineering, National Universityof Defense Technology, Hefei 230037, China
2
Anhui Province Key Laboratory of Cyberspace Security Situation Awareness and Evaluation, Hefei 230037, China
3
College of Air Defense and Anti-Missile, Air Force Engineering University, Xi’an 710051, China
*
Author to whom correspondence should be addressed.
Mathematics 2022, 10(18), 3241; https://doi.org/10.3390/math10183241
Submission received: 8 August 2022 / Revised: 29 August 2022 / Accepted: 2 September 2022 / Published: 6 September 2022

Abstract

:
In meaningful secret image sharing (MSIS), a secret image is divided into n shadows. Each shadow is meaningful and similar to the corresponding cover image. Meaningful shadows can reduce the suspicion of attackers in transmission and facilitate shadow management. Previous MSIS schemes always include pixel expansion, and cross-interference from different shadows may exist when cover images are extremely unnatural images with large black and white blocks. In this article, we propose an MSIS with uniform image quality. A threshold t is set to determine the absolute salient regions. More identical bits are allocated according to saliency values in the absolute saliency region, which can improve image quality. In addition, the new identical bits allocation strategy also adjusts the randomness of the shadow images, generating shadows with uniform image quality and avoiding the cross-interference between different shadows. Experimental results show the effectiveness of our proposed scheme.

1. Introduction

With the wide application of portable devices, people have more and more convenient ways to obtain information. There is a large amount of information being transmitted on the Internet. Images are an important carrier for people to obtain information since images provide visual information more directly. However, images are easily intercepted during the transmission process. How to protect the image transmission security, especially for sensitive images such as military and commercial images, is a very significant topic.
In traditional research, there are usually two kinds of methods to protect secret images. One is image encryption, which uses encryption algorithms to encrypt a secret image [1]. The other is information hiding [2,3], which embeds the secret image into one or several cover images. These two methods can effectively protect the information in secret images, but they also have some problems.
The image encryption schemes can protect image information from being leaked. However, the encrypted images are easy to lose when the transmission channel is unstable, making the receivers unable to recover the original secret images. Since an image usually contains a lot of information, pixel expansion often occurs in information hiding methods, which increases the bandwidth burden and easily arouses the suspicion of attackers. Therefore, the above two methods are not applicable in some scenarios.
The secret sharing (SS) scheme was first proposed in 1979 [4], and Naor and Shamir extended it to secret image sharing (SIS) [5]. In a ( k , n ) threshold SIS, a dealer encrypts a secret image into n shadows and sends them to n participants. In the recovery phase, the secret image can be reconstructed with k or more shadows, and nothing of secret information is leaked with less than k shadows. SIS can not only protect secret images like image encryption and information hiding but also has additional features such as loss tolerance and permission control. These advantages enable SIS to be applied in identity authentication [6,7], key transmission [8,9], block chain [10] and other multimedia safety fields.
SIS can be divided into visual cryptography (VC) [11,12,13], polynomial-based SIS (PSIS) [14,15,16] and Chinese remainder theorem-based SIS (CRTSIS) [17,18,19]. These three kinds of sharing schemes share secret images according to the human vision system, polynomial sharing principle and Chinese remainder theorem, respectively.
In the traditional SIS, the shadows are noise-like images [20,21,22,23]. The secret information cannot be extracted from noise-like images, which effectively protects information security. However, noise-like shadows bring some problems. For example, all noise-like images look similar, which brings difficulties in shadow management. In addition, the noise-like shadows easily arouse the suspicion of attackers during transmission, which increases the probability of being intercepted.
Meaningful SIS (MSIS) schemes are proposed to generate meaningful shadows that are similar to natural images rather than noise-like images [24]. Currently, there are three categories of methods to generate meaningful shadows. The first method uses VC to generate meaningful shadows, but this only works with binary secret images. Although some schemes have no pixel expansion, the visual quality of binary images is not satisfied [25,26,27]. The second kind of methods combines SIS with information hiding technique. Researchers embed the noise-like shadows into the natural cover image using steganography algorithms [28,29,30,31,32]. These methods can be used to share grayscale and color secret images, though they usually include pixel expansion and the process of encryption and decryption is complicated. Researchers focus on reducing the size of shadows and increasing the embedding capacity. However, excessively small shadow images will bring security problems.
To solve pixel expansion and improve the visual quality of shadows, some methods add some constraints during the sharing process to ensure the shadow pixel value remains close to the pixel value of the corresponding natural cover image, making the shadows similar to the cover images [33,34,35]. These schemes are first designed to share binary images, which can obtain meaningful shadows and lossless recovery. Cheng et al. proposed an MSIS scheme with saliency detection to improve the visual quality of the shadow image [33]. A saliency detection method that ascertains salient regions with global-based contrast (the so-called LC algorithm) [36] is exploited in their scheme. When saliency regions of cover images are ascertained, more identical bits will be allocated to the saliency regions of corresponding shadows. By this means, the saliency regions is more clear with better visual quality. However, the image quality between different shadows in Cheng et al.’s scheme is not uniform. Furthermore, the cross-interference between shadows may be noticed if cover images are extremely unnatural images. Shadows without uniform quality and cross-interference between different shadows may arouse the suspicion of attackers.
The motivation of this paper is to propose an MSIS with uniform image quality and decrease the cross-interference between different shadows. We improve the allocation scheme and set a threshold to ascertain whether a pixel is in an absolute saliency region. In the sharing phase, pixels in the absolute saliency regions are allocated with more identical bits. On the contrary, identical bits are allocated randomly if the pixels are not in the absolute saliency regions. The new allocation strategy makes the shadow quality more uniform, and the cross-interference between different shares can hardly be noticed in our proposed scheme.
The rest of this paper is organized as follows: the polynomial-based SIS and the MSIS scheme of Cheng et al. are presented in Section 2. Section 3 introduces the proposed scheme. Section 4 is devoted to experimental results and comparisons with relative schemes. The paper is concluded in Section 5.

2. Preliminaries

2.1. Polynomial-Based SIS

The well-known polynomial-based SIS with a (k,n) threshold can be described as follows.
Step 1. Denote the secret pixel value s = a 0 . To encrypt s into n shadow pixel values, we construct the following ( k 1 ) -degree polynomial. In the polynomial, coefficients a 1 , a 2 , ⋯, a k 1 are randomly selected in 0 , P , and P is a prime number usually equal to 251.
f ( x ) = ( a 0 + a 1 x + + a k 1 x k 1 ) mod P
Step 2. Calculate the shadow pixel value S C i = f ( x i ) , and send the n pairs ( x i , S C i ) to n participants.
S C 1 = f ( x 1 ) , S C 2 = f ( x 2 ) , . . . , S C n = f ( x n )
If k or more pairs are obtained, the ( k 1 ) -degree polynomial can be reconstructed with Lagrange interpolation, and f ( 0 ) is the recovered secret pixel value. In the proposed scheme, PSIS is used to share secret images, because PSIS can obtain high-quality shadows and achieve lossless recovery.

2.2. Saliency Detection and LC Algorithm

People’s attention is usually attracted by salient regions in an image because salient regions have different colors, textures and luminance compared with other regions. The human visual system is more sensitive to the salient regions than those non-salient regions [37]. Enhancing the quality of salient regions can effectively improve the overall visual quality. Saliency detection is exploited to determine the saliency regions in an image.
At present, there are many methods for saliency detection. Most of them are designed for color images. In this section, we introduce the LC algorithm [36] used in Cheng et al.’s scheme. The LC algorithm is a pixel-level saliency detection algorithm, and the saliency map for an image is calculated with the color statistics of images. As shown in Equation (3), the saliency value for pixel P k in a saliency map is defined as the sum of Euclidean distances between the pixel value of P k and all the other pixels of image I. Larger saliency values for a pixel indicate that the pixel is in a more salient region. Moreover, the histogram can be used to optimize the computation of saliency values, which need a O ( N ) time order [36].
S a l ( P k ) = P i I P k P i

2.3. MSIS Proposed by Cheng et al.

2.3.1. Identical Bit Allocation Strategy

For grayscale images, a pixel is represented by 8-bit binary values, in which the higher bits have a more significant impact on the pixel value than the lower bits. For example, when the highest bit changes, the pixel value changes by 128, while when the lowest bit changes, the pixel value only changes by 1. Therefore, if the corresponding pixels of two images keep more higher bits identical, the two images will be more similar. However, in the sharing phase of PSIS, the total number of identical bits allocated to different shadows is limited [33]. In the sharing phase, if a shadow obtains more identical bits, its visual quality will be better. Conversely, other shadows will obtain fewer identical bits, which brings poorer visual quality. How to allocate these limited identical bits among the shadows is crucial to improving the shadows’ visual quality. Different identical bit allocation strategies result in different visual quality for shadows. The identical bit allocation strategy in Cheng et al.’s MSIS scheme aims to improve the visual quality of salient regions in the shadows. In our proposed scheme, a new identical bit allocation strategy is designed to obtain shadows with uniform visual quality.

2.3.2. Cheng et al.’s MSIS Scheme

In the scheme proposed by Cheng et al., the salient values of cover image pixels are firstly calculated by the LC algorithm [36]; then, the shadow pixels are allocated with the identical bits according to the saliency values of the corresponding cover image pixels. Shadow pixels with larger saliency values are allocated with more identical bits and thus obtain better visual quality. The main idea of Cheng et al.’s MSIS scheme is illustrated in Figure 1.
MSIS with saliency detection in the scheme of Cheng et al. can be described by the following steps [33]:
  • Step 1. Calculate the saliency value of each pixel of n cover images with the LC algorithm.
  • Step 2. Compare the saliency values at the same pixel position among n covers.
  • Step 3. Allocate the limited identical bits to n corresponding shadow pixels according to the saliency values.
  • Step 4. Take the result of Step 3 as the screening condition in PSIS to screen the generated shadow pixel values.
  • Step 5. Repeat Steps 2–4 until all secret pixels are shared.
  • Step 6. Output n meaningful shadows.
The above descriptions of the algorithm of Cheng et al. show that the allocation of the identical bits in the sharing phase is only based on the saliency values of n cover images. Shadows with larger saliency values are allocated more identical bits, and smaller ones are allocated less. This allocation strategy can obtain shadows with good visual quality when the difference between saliency values is obviously large. If the difference is slight, the effect of saliency detection is amplified. If the cover images are extremely unnatural images, the identical bits may be concentrated in one shadow. In this condition, Cheng et al.’s scheme generates shadows without uniform quality, and cross-interference between different shadows can be noticed.
In the proposed scheme, we improve Cheng et al.’s scheme to obtain shadows with uniform quality and mitigate the cross-interference between shadows. The LC algorithm is also used in our scheme to calculate the saliency values. However, We set a threshold t to identify the absolute salient regions. Identical bits are allocated according to saliency values only in the absolute regions.

3. The Proposed Scheme

3.1. The Main Idea

Our scheme aims to generate meaningful shadows with uniform image quality without degrading the shadow quality. Shadows with uniform image quality make the shadow visual quality more homogeneous, thus enhancing the transmission security. In Cheng’s scheme, the identical bits are allocated according to the saliency values. Although the salient regions can achieve better quality, the image quality is not homogeneous between different shadows because the identical bits are allocated only according to the saliency value. Furthermore, the cross-interference between the shadows may exist in Cheng’s scheme when the cover images are extreme images, but it is hardly noticed in our scheme.
Figure 2 describes the main idea of our proposed scheme, and we improved Cheng et al.’s scheme to obtain meaningful shadows with uniform image quality. We set a threshold t to judge whether a pixel is in the absolute salient region. The saliency values of the same position P m in n covers are denoted as S a l 1 m , S a l 2 m , …, S a l n m . If pixel P i m in cover C i has the largest saliency value S a l i m , we calculate the the difference Δ S a l between S a l i m and the saliency values of other cover image pixels. If Δ S a l t , we regard that the pixel P i m is in an absolute saliency region. The absolute saliency region has a greater influence on the visual quality of the whole image. Then, the identical bits are allocated according to the saliency values, and the pixel with a larger saliency value obtains more identical bits.
On the contrary, if the difference of saliency values is less than the threshold t, then we consider that the saliency detection is not so effective in improving the image quality. If we allocate the identical bits according to saliency values as the absolute regions, the image quality between different shadows is not uniform since one or two shadow always obtain more identical bits, and cross-interference between different shadows can be noticed if the cover images are extremely unnatural images with black and white blocks. To avoid cross-interference and obtain uniform image quality, we allocate the identical bits randomly between different shadows when we judge that the pixels are not in the absolute regions.

3.2. Our Scheme

Algorithm 1 describes the sharing phase of our scheme in details. Some remarks are given as follows.    
Algorithm 1: The Sharing Phase of Our Proposed Scheme
Input:
a grayscale secret image S; n grayscale cover images C i ; the threshold of saliency value t.
Output:
n meaningful shadows S C 1 , S C 2 ,⋯, S C n .
Step 1:
Calculate the saliency values for each pixel in cover C i with LC algorithm. Remark the saliency values as S a l i 1 , S a l i 2 ,⋯, S a l i W × H .
Step 2:
Note S a l 1 m , S a l 2 m ,…, S a l n m as the saliency values of the same pixel position P m of n covers. Calculate the difference Δ S a l between the maximum saliency value and the second largest saliency value of S a l 1 m , S a l 2 m ,⋯, S a l n m .
Step 3:
If Δ S a l t , allocate the identical bits according to the saliency values; if not, allocate the identical bits randomly between n shadows.
Step 4:
Specify P equals 257 and select the coefficient a 1 , a 2 , ⋯, a k 1 randomly in 0 , P . Construct the polynomial as shown in Equation (1).
Step 5:
Calculate the shadow pixel values according to Equation (2).
Step 6:
Screen the shadow pixel values with the constraints in Step 3.
Step 7:
Output n meaningful grayscale shadow images S C 1 , S C 2 , , S C n .
  • The pixel value of a grayscale image is 8 bits, and higher bits have more influence than the lower bits. If the highest bit changes, the variation in pixel value is 128, but if the lowest bit changes, the variation in pixel value is 1. Therefore, the two images are more similar when we keep more higher bits identical between the corresponding pixels in the cover image and the secret image.
  • In the sharing phase, the sum of the identical bits for all shadows is fixed [33], and the identical bit allocation strategy between shadows will affect the image quality.
  • In Cheng’s scheme, identical bits are allocated only according to the saliency values of cover image pixels. The shadow pixels with larger saliency values obtain more identical bits. If the difference between the saliency values is slight, the identical bit allocation is still based on the saliency values. It may result in the identical bits being allocated to one cover intensively, even though its saliency values are only slightly larger than other covers. If the covers are extreme images with black and white blocks, the identical bits may be centrally allocated to one shadow, which may result in cross-interference between different shadows.
  • In our proposed scheme, Δ S a l is calculated to judge whether a pixel is in an absolute saliency region. If Δ S a l t , the pixel is regarded as in an absolute saliency region. Pixels in an absolute saliency region are much more important than pixels in other covers. Then, the identical bits are allocated according to the saliency values, and the pixels in absolute regions will obtain better quality.
  • If Δ S a l t , we consider that the difference between saliency values of different covers is slight, and the identical bits are allocated randomly between n shadows. This random allocation strategy effectively avoids the concentration of the identical bits in one shadow and obtains uniform shadow quality. Furthermore, our scheme eliminates the cross-interference between different shadows that exists in Cheng’s scheme when the covers are extreme images.
  • The threshold t is used to judge whether a pixel is in an absolute saliency region. In our experiment, we demonstrate the influence of different t values on the shadow image quality and the cross-interference between shadows.
  • The LC algorithm is also used to calculate the saliency values in our scheme since the LC algorithm is effective for grayscale cover images and performs well in accuracy and running time.
  • PSIS is exploited to share the secret image, and the prime number P in our scheme is 257 to achieve lossless recovery. In the recovery phase, Lagrange interpolation is used to recover the secret image.

4. Experiments and Discussion

Experimental results and comparisons with relative methods are displayed to prove the effectiveness of our scheme in this section.

4.1. Image Illustration

Figure 3 illustrates the ( 2 , 3 ) threshold of our scheme with different t values, Figure 3a–d are the original secret image and three grayscale cover images. Figure 3e–p are meaningful shadows with t = 40 , 130, 220 and the corresponding recovered secret images, respectively. From Figure 3, we can infer that meaningful shadows can be generated in our proposed scheme with different t values, and the original secret image can be reconstructed losslessly.

4.2. Comparisons with Relative Methods

4.2.1. Illustration Comparison

Here, we compare the proposed scheme with preexisting meaningful MSIS methods. Yan et al. [34] proposed an MSIS with CRTSIS. In their scheme, a grayscale secret is shared with binary cover images. In the recovery phase, the secret image is recovered losslessly with a modular operation. The MSIS scheme proposed by Liu et al. [35] is realized with a sharing map and a sharing pool. In the above two schemes, the screening operation means the shadow pixel values are close to the corresponding cover pixel values in the sharing phase.
Figure 4 displays the ( 2 , 2 ) threshold experimental results of different MSIS schemes with the same secret image and cover images. Figure 4a shows the secret image. Figure 4b–e is the grayscale and binary cover images. Figure 4f,g shows the results of Yan’s method. Liu’s results are illustrated in Figure 4h,i. Figure 4j,k displays Cheng’s results. Figure 4l–o depicts the experimental results of our proposed scheme with t = 85 and 175. From Figure 4, we can infer that the shadows in Cheng’s and the proposed schemes are of better image quality than the shadows in Yan’s and Liu’s scheme since the cover images in Cheng’s and the proposed schemes are grayscale images that have better visual quality than the binary cover images used in Yan’s and Liu’s schemes. Shadows in the proposed scheme have approximate visual quality to the shadows in Cheng’s scheme. The datails in the shadows can also be identified both in Cheng’s scheme and the proposed method.

4.2.2. Cross-Interference between Different Shadows

According to the human visual system, the attention of human eyes will be attracted by the salient regions, so the salient regions are considered more important than the non-salient regions. In Cheng’s scheme, the LC algorithm is utilized as the saliency detection method to identify the salient regions. Identical bits are allocated according to the saliency values, and the shadow pixels with larger saliency values will obtain more identical bits. By this means, the salient regions have much better visual quality than the non-salient regions, and the shadows obtain better visual quality.
However, in Cheng’s scheme, the identical bits are still allocated according to the saliency values when the difference between saliency values is slight. In this condition, the identical bits may be concentrated in one shadow, and cross-interference may exist when the covers are some extreme images. Figure 5 and Figure 6 show the (2,2) and (2,3) threshold experimental results of Cheng’s scheme with unnatural extreme cover images, respectively. Figure 5a,b are the results of Cheng’s scheme and the results of the proposed scheme illustrated in Figure 5c,d. In Figure 6a–c display Cheng’s results, and the results in the proposed scheme are shown in Figure 6d–f. As the red box parts in Figure 5 and Figure 6 illustrated, cross-interference between different shadows exists in Cheng’s scheme; however, it is hardly noticed in our proposed scheme.
The threshold t is used to adjust the randomness in the allocation strategy of the identical bits to avoid too many identical bits being allocated to one shadow. A pixel is considered to be in the absolute salient region when the saliency value difference between it and other cover pixels is larger than t. Then, the identical bits are allocated according to the saliency values, and the shadow pixel with a larger saliency value obtains more identical bits. On the contrary, it indicates that the influence of saliency values is slight between different covers if the difference of saliency values is less than t. Then, the identical bits are randomly allocated between different shadows, and cross-interference is avoided in Figure 5 and Figure 6.

4.3. Analyses and Discussion

In this section, we discuss the influence of different t values on the shadows’ quality. When t = 1 , our scheme is equal to that of Cheng et al.’s [33], and the identical bits are allocated according to the saliency value. PSIS is used in the sharing phase in our scheme, and the coefficients a 1 , a 2 and a k 1 are randomly selected in 0 , P . Although the screening operation is carried out during the sharing process, the generated shadow pixel values are also of randomness to some degree.
To mitigate the influence of randomness on image quality, we conducted 20 groups of experiments with different cover images. Structural similarity (SSIM), peak signal-to-noise-ratio (PSNR), and universal quality index (UQI) are widely used metrics to evaluate the image quality in SIS. We calculate the average and variance of these three metrics when t is1, 40, 85, 130, 175 and 220. The (2,2) and (2,3) threshold evaluation metric results are illustrated in the Figure 7 and Figure 8, respectively. When t = 40 , 85, 130, 175 and 220, the average of the three metrics all decrease slightly compared with those of t = 1. This demonstrates that the visual quality of the proposed scheme is similar to Cheng’s scheme, which is also confirmed in Figure 3 and Figure 4. However, variance in the proposed scheme decreases significantly with different t values, which indicates that our proposed scheme generates shadows with uniform image quality.
The threshold t is used to regulate the randomness in the identical bits allocation between n shadows. A larger t value means that the allocation is more random, and the generated shadows are of more uniform image quality. This trend is reflected in Figure 7 and Figure 8. However, in Figure 8, when t is larger than 175, the variance increases with the increase in t. The reason is that when t is large enough, the influence of randomness in the sharing process outweighs that of t, but the overall trend of variance does not change. When t = 220 , the variance between the shadows is still significantly smaller than Cheng’s scheme and generates more uniform shadows.

5. Conclusions

In this paper, an MSIS with uniform image quality is proposed. We set a threshold t to identify whether a shadow pixel is in an absolute region. If a shadow pixel is in an absolution region, then it will be allocated more identical bits according to saliency values and obtain better image quality. If the pixel is not in an absolute region, we ignore the influence of saliency detection on the allocation strategy and randomly allocate the identical bits between n shadows. Experimental results show that the proposed scheme generates meaningful shadows with more uniform image quality, and when the cover images are unnatural extreme images, our scheme effectively eliminates the cross influence from different shadows and improves the shadow visual quality. Our future work will focus on extending the proposed scheme to sharing color images.

Author Contributions

Conceptualization, J.C.; methodology, J.C.; investigation, J.C. and L.L.; methodology, J.C. and L.L.; writing—original draft, J.C.; writing—review and editing, F.C. and Y.J. All authors have read and agreed to the published version of the manuscript.

Funding

This work is supported by the National Natural Science Foundation of China (Grant Number: 61602491).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Acknowledgments

The authors would like to thank the editor and the anonymous reviewers for their valuable comments.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Muhammad, K.; Hamza, R.; Ahmad, J.; Lloret, J.; Wang, H.; Baik, S.W. Secure surveillance framework for IoT systems using probabilistic image encryption. IEEE Trans. Ind. Inform. 2018, 14, 3679–3689. [Google Scholar] [CrossRef]
  2. Wang, J.; Zhang, L.Y.; Chen, J.; Hua, G.; Zhang, Y.; Xiang, Y. Compressed sensing based selective encryption with data hiding capability. IEEE Trans. Ind. Inform. 2019, 15, 6560–6571. [Google Scholar] [CrossRef]
  3. Zhou, H.; Chen, K.; Zhang, W.; Yao, Y.; Yu, N. Distortion design for secure adaptive 3-d mesh steganography. IEEE Trans. Multimed. 2018, 21, 1384–1398. [Google Scholar] [CrossRef]
  4. Shamir, A. How to share a secret. Commun. ACM 1979, 22, 612–613. [Google Scholar] [CrossRef]
  5. Naor, M.; Shamir, A. Visual cryptography. In Proceedings of the Workshop on the Theory and Application of of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 1994; pp. 1–12. [Google Scholar]
  6. Ajjipura Basavegowda, R.; Holalu Seenappa, S. Secret Code Authentication Using Enhanced Visual Cryptography. In Proceedings of the Emerging Research in Electronics, Computer Science and Technology; Sridhar, V., Sheshadri, H.S., Padma, M.C., Eds.; Springer: New Delhi, India, 2014; pp. 69–76. [Google Scholar]
  7. Li, Y.; Guo, L. Robust image fingerprinting via distortion-resistant sparse coding. IEEE Signal Process. Lett. 2017, 25, 140–144. [Google Scholar] [CrossRef]
  8. Bagherzandi, A.; Jarecki, S.; Saxena, N.; Lu, Y. Password-protected secret sharing. In Proceedings of the ACM Conference on Computer and Communications Security, Chicago, IL, USA, 17–21 October 2011; pp. 433–444. [Google Scholar]
  9. Jarecki, S.; Kiayias, A.; Krawczyk, H.; Xu, J. Highly-Efficient and Composable Password-Protected Secret Sharing (Or: How to Protect Your Bitcoin Wallet Online). In Proceedings of the 2016 IEEE European Symposium on Security and Privacy (EuroS&P), Saarbruecken, Germany, 21–24 March 2016; pp. 276–291. [Google Scholar] [CrossRef]
  10. Raman, R.K.; Varshney, L.R. Distributed storage meets secret sharing on the blockchain. In Proceedings of the 2018 Information Theory and Applications Workshop (ITA), San Diego, CA, USA, 11–16 February 2018; pp. 1–6. [Google Scholar]
  11. Wang, G.; Liu, F.; Yan, W.Q. Basic visual cryptography using braille. Int. J. Digit. Crime Forensics (IJDCF) 2016, 8, 85–93. [Google Scholar] [CrossRef]
  12. Wang, B.; Wang, W.; Zhao, P. A zero-watermark algorithm for multiple images based on visual cryptography and image fusion. J. Vis. Commun. Image Represent. 2022, 87, 103569. [Google Scholar] [CrossRef]
  13. Jiao, S.; Feng, J.; Gao, Y.; Lei, T.; Yuan, X. Visual cryptography in single-pixel imaging. Opt. Express 2020, 28, 7301–7313. [Google Scholar] [CrossRef]
  14. Wu, X.; Yang, C.N. A combination of color-black-and-white visual cryptography and polynomial based secret image sharing. J. Vis. Commun. Image Represent. 2019, 61, 74–84. [Google Scholar] [CrossRef]
  15. Wang, Y.; Chen, J.; Gong, Q.; Yan, X.; Sun, Y. Weighted polynomial-based secret image sharing scheme with lossless recovery. Secur. Commun. Netw. 2021, 2021, 5597592. [Google Scholar] [CrossRef]
  16. Xiong, L.; Han, X.; Yang, C.N. CP-PSIS: CRT and polynomial-based progressive secret image sharing. Signal Process. 2021, 185, 108064. [Google Scholar] [CrossRef]
  17. Jia, X.; Wang, D.; Nie, D.; Luo, X.; Sun, J.Z. A new threshold changeable secret sharing scheme based on the Chinese Remainder Theorem. Inf. Sci. 2019, 473, 13–30. [Google Scholar] [CrossRef]
  18. Yan, X.; Lu, Y.; Liu, L.; Liu, J.; Yang, G. Chinese remainder theorem-based two-in-one image secret sharing with three decoding options. Digit. Signal Process. 2018, 82, 80–90. [Google Scholar] [CrossRef]
  19. Yan, X.; Lu, Y.; Liu, L.; Wan, S.; Ding, W.; Liu, H. Chinese remainder theorem-based secret image sharing for (k, n) threshold. In Proceedings of the International Conference on Cloud Computing and Security; Springer: Berlin/Heidelberg, Germany, 2017; pp. 433–440. [Google Scholar]
  20. Yang, C.N.; Shih, H.W.; Wu, C.C.; Harn, L. k Out of n Region Incrementing Scheme in Visual Cryptography. IEEE Trans. Circuits Syst. Video Technol. 2011, 22, 799–810. [Google Scholar] [CrossRef]
  21. Gong, Q.; Wang, Y.; Yan, X.; Liu, L. Efficient and lossless polynomial-based secret image sharing for color images. IEEE Access 2019, 7, 113216–113222. [Google Scholar] [CrossRef]
  22. Tan, L.; Lu, Y.; Yan, X.; Liu, L.; Li, L. Weighted Secret Image Sharing for a (k, n) Threshold Based on the Chinese Remainder Theorem. IEEE Access 2019, 7, 59278–59286. [Google Scholar] [CrossRef]
  23. Liu, Y.X.; Yang, C.N.; Yeh, P.H. Reducing shadow size in smooth scalable secret image sharing. Secur. Commun. Netw. 2014, 7, 2237–2244. [Google Scholar] [CrossRef]
  24. Ateniese, G.; Blundo, C.; Santis, A.D.; Stinson, D.R. Extended capabilities for visual cryptography. Theor. Comput. Sci. 2001, 250, 143–161. [Google Scholar] [CrossRef]
  25. Liu, F.; Wu, C. Embedded extended visual cryptography schemes. IEEE Trans. Inf. Forensics Secur. 2011, 6, 307–322. [Google Scholar] [CrossRef] [Green Version]
  26. Ou, D.; Sun, W.; Wu, X. Non-expansible XOR-based visual cryptography scheme with meaningful shares. Signal Process. 2015, 108, 604–621. [Google Scholar] [CrossRef]
  27. Chiu, P.L.; Lee, K.H. Efficient constructions for progressive visual cryptography with meaningful shares. Signal Process. 2019, 165, 233–249. [Google Scholar] [CrossRef]
  28. Thien, C.C.; Lin, J.C. An image-sharing method with user-friendly shadow images. IEEE Trans. Circuits Syst. Video Technol. 2003, 13, 1161–1169. [Google Scholar] [CrossRef]
  29. Guo, C.; Wang, Z.H.; Chang, C.C.; Qin, C. A Secret Image Sharing Scheme with High Quality Shadows Based on Exploiting Modification Direction. J. Multimed. 2011, 6, 341–348. [Google Scholar] [CrossRef]
  30. Wang, Z.H.; Di, Y.F.; Li, J.; Chang, C.C.; Liu, H. Progressive secret image sharing scheme using meaningful shadows. Secur. Commun. Netw. 2016, 9, 4075–4088. [Google Scholar] [CrossRef]
  31. Ulutas, M.; Ulutas, G.; Nabiyev, V.V. Invertible secret image sharing for gray level and dithered cover images. J. Syst. Softw. 2013, 86, 485–500. [Google Scholar] [CrossRef]
  32. Wu, X.; Yang, C.N.; Yang, Y.Y. Sharing and hiding a secret image in color palette images with authentication. Multimed. Tools Appl. 2020, 79, 25657–25677. [Google Scholar] [CrossRef]
  33. Cheng, J.; Yan, X.; Liu, L.; Jiang, Y.; Wang, X. Meaningful Secret Image Sharing with Saliency Detection. Entropy 2022, 24, 340. [Google Scholar] [CrossRef]
  34. Yan, X.; Lu, Y.; Liu, L.; Song, X. Reversible image secret sharing. IEEE Trans. Inf. Forensics Secur. 2020, 15, 3848–3858. [Google Scholar] [CrossRef]
  35. Liu, L.; Lu, Y.; Yan, X. Polynomial-based extended secret image sharing scheme with reversible and unexpanded covers. Multimed. Tools Appl. 2019, 78, 1265–1287. [Google Scholar] [CrossRef]
  36. Zhai, Y.; Shah, M. Visual attention detection in video sequences using spatiotemporal cues. In Proceedings of the 14th ACM International Conference on Multimedia, Santa Barbara, CA, USA, 23–27 October 2006; pp. 815–824. [Google Scholar]
  37. Duncan, J.; Humphreys, G.W. Visual search and stimulus similarity. Psychol. Rev. 1989, 96, 433. [Google Scholar] [CrossRef]
Figure 1. The main idea of Cheng et al.’s scheme.
Figure 1. The main idea of Cheng et al.’s scheme.
Mathematics 10 03241 g001
Figure 2. The main idea of the proposed scheme.
Figure 2. The main idea of the proposed scheme.
Mathematics 10 03241 g002
Figure 3. ( 2 , 3 ) threshold experimental results with t = 40 , 130 and 220; (a) grayscale secret image; (bd) three grayscale cover images; (eh) three meaningful shadows and recovered secret image with t = 40 ; (il) three meaningful shadows and recovered secret image with t = 130 ; (mp) three meaningful shadows and recovered secret image with t = 220 .
Figure 3. ( 2 , 3 ) threshold experimental results with t = 40 , 130 and 220; (a) grayscale secret image; (bd) three grayscale cover images; (eh) three meaningful shadows and recovered secret image with t = 40 ; (il) three meaningful shadows and recovered secret image with t = 130 ; (mp) three meaningful shadows and recovered secret image with t = 220 .
Mathematics 10 03241 g003aMathematics 10 03241 g003b
Figure 4. ( 2 , 2 ) threshold experimental results with relative methods; (a) grayscale secret image; (be) grayscale and binary cover images; (f,g) meaningful shadows in Yan’s scheme; (h,i) meaningful shadows in Liu’s scheme; (j,k) meaningful shadows in Cheng’s scheme; (lo) meaningful shadows in the proposed scheme with t = 85 and t = 175 .
Figure 4. ( 2 , 2 ) threshold experimental results with relative methods; (a) grayscale secret image; (be) grayscale and binary cover images; (f,g) meaningful shadows in Yan’s scheme; (h,i) meaningful shadows in Liu’s scheme; (j,k) meaningful shadows in Cheng’s scheme; (lo) meaningful shadows in the proposed scheme with t = 85 and t = 175 .
Mathematics 10 03241 g004aMathematics 10 03241 g004b
Figure 5. (2,2) threshold experimental comparison results of Cheng et al. and the proposed scheme; (a,b) results of Cheng’s scheme; (c,d) results of the proposed scheme with t = 40 .
Figure 5. (2,2) threshold experimental comparison results of Cheng et al. and the proposed scheme; (a,b) results of Cheng’s scheme; (c,d) results of the proposed scheme with t = 40 .
Mathematics 10 03241 g005
Figure 6. (2,2) threshold experimental comparison results of Cheng et al. and the proposed scheme; (ac) results of Cheng’s scheme; (df) results of the proposed scheme with t = 40 .
Figure 6. (2,2) threshold experimental comparison results of Cheng et al. and the proposed scheme; (ac) results of Cheng’s scheme; (df) results of the proposed scheme with t = 40 .
Mathematics 10 03241 g006
Figure 7. Metric results with different t values for (2,3) threshold; (a,b) average and variance of PSNR with different t values; (c,d) average and variance of UQI with different t values; (e,f) average and variance of SSIM with different t values.
Figure 7. Metric results with different t values for (2,3) threshold; (a,b) average and variance of PSNR with different t values; (c,d) average and variance of UQI with different t values; (e,f) average and variance of SSIM with different t values.
Mathematics 10 03241 g007
Figure 8. Metric results with different t values for (2,2) threshold; (a,b) average and variance of PSNR with different t values; (c,d) average and variance of UQI with different t values; (e,f) average and variance of SSIM with different t values.
Figure 8. Metric results with different t values for (2,2) threshold; (a,b) average and variance of PSNR with different t values; (c,d) average and variance of UQI with different t values; (e,f) average and variance of SSIM with different t values.
Mathematics 10 03241 g008
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Cheng, J.; Liu, L.; Chen, F.; Jiang, Y. Meaningful Secret Image Sharing with Uniform Image Quality. Mathematics 2022, 10, 3241. https://doi.org/10.3390/math10183241

AMA Style

Cheng J, Liu L, Chen F, Jiang Y. Meaningful Secret Image Sharing with Uniform Image Quality. Mathematics. 2022; 10(18):3241. https://doi.org/10.3390/math10183241

Chicago/Turabian Style

Cheng, Jingwen, Lintao Liu, Feng Chen, and Yue Jiang. 2022. "Meaningful Secret Image Sharing with Uniform Image Quality" Mathematics 10, no. 18: 3241. https://doi.org/10.3390/math10183241

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop