Paper 2011/340

Encrypting More Information in Visual Cryptography Scheme

Feng Liu, Peng Li, and ChuanKun Wu

Abstract

The visual cryptography scheme (VCS) is a scheme which encodes a secret image into several shares, and only qualified sets of shares can recover the secret image visually, other sets of shares cannot get any information about the content of the secret image. From the point of view of encrypting (carrying) the secret information, the traditional VCS is not an efficient method. The amount of the information that a VCS encrypts depends on the amount of secret pixels. And because of the restrictions of the human eyes and the pixel expansion and the alignment problem of the VCS, a VCS perhaps can only be used to encrypt a small secret image. VCS requires a random number generator to guide the generation of the shares. As we will show in this paper, the random input of VCS can ba seen as a subchannel which helps carrying more secret information. We propose a general method to increase the amount of secret information that a threshold VCS can encrypt by treating the pseudo-random inputs of the VCS as a subchannel, i.e. the Encrypting More Information Visual Cryptography Scheme (EMIVCS). We also study the bandwidth of the proposed EMIVCS. The disadvantage of the proposed scheme is that, the decoding process is computer aided. However, compared with other computer aided VCS, the proposed scheme is more efficient.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
Visual Cryptography
Contact author(s)
fengliu cas @ gmail com
History
2011-06-27: received
Short URL
https://ia.cr/2011/340
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2011/340,
      author = {Feng Liu and Peng Li and ChuanKun Wu},
      title = {Encrypting More Information in Visual Cryptography Scheme},
      howpublished = {Cryptology ePrint Archive, Paper 2011/340},
      year = {2011},
      note = {\url{https://eprint.iacr.org/2011/340}},
      url = {https://eprint.iacr.org/2011/340}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.