Skip to main content
Log in

Hybrid image sharing scheme using non-recursive hash key based stream cipher

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

This paper proposes an efficient (k, n)-Hybrid image sharing scheme (HISS) using non-recursive hash key based stream cipher. The sequence generated using non-linear based boolean function is used to construct the Toeplitz matrix to generate the non-recursive hash key. Further, the algorithm is proposed to generate the non-recursive hash key based stream cipher i.e., determined by the Toeplitz matrix and the public-key. Hence, the generated dynamic key stream and basic matrices corresponding to white and black pixels, which are used to construct a Hybrid image sharing scheme without any distortion in the reconstructed image. The generated dynamic key stream is validated for correlation analysis, avalanche effect in terms of the Number of Bit Change Rate (NBCR) and by randomness test using NIST statistical test suit. The proposed Hybrid image sharing scheme is analyzed through correlation coefficients in horizontal, vertical and diagonal direction with entropy analysis, and pixel similarity analysis in terms of Number of Pixels Change Rate (NPCR).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Adhikari A (2014) Linear algebraic techniques to construct monochrome visual cryptographic schemes for general access structure and its applications to color images. Des Code Crypto 73(3):865–895

    Article  MathSciNet  Google Scholar 

  2. Ateniese G, Blundo C, A-De Santis, Stinson D-R (1996) Visual cryptography for general access structures. Inf Comput 129(2):86–106

    Article  MathSciNet  Google Scholar 

  3. Biham E, Itzkovitz A (1998) Visual cryptography with polarization, Citeseer

  4. Blundo C, A-De S, Stinson D-R (1999) On the contrast in visual cryptography schemes. J Cryptol 12(4):261–289

    Article  MathSciNet  Google Scholar 

  5. Blundo C, D’Arco P, A-De S, Stinson D-R (2003) Contrast optimal threshold visual cryptography schemes. SIAM J Discret Math 16(2):224–261

    Article  MathSciNet  Google Scholar 

  6. Bunker S-C, Barasa M, Ojha A (2014) Linear equation based visual secret sharing scheme. In: International advance computing conference (IACC). IEEE, pp 406–410

  7. Chao H-C, Fan T-Y (2017) Priority visual secret sharing of random grids for threshold access structures. Multimed Tool Appl, Springer 77(10):11867–11882

    Article  Google Scholar 

  8. Chen W-K (2013) Image sharing method for gray-level images. J Syst Softw 86(2):581–585

    Article  Google Scholar 

  9. Chen L, Wu C (1998) A study on visual cryptograph. Diss. Master Thesis National Chiao Tung University, Taiwan

    Google Scholar 

  10. Chen T-H, Tsao K-H (2009) Visual secret sharing by random grids revisited. Pattern Recogn 42(9):2203–2217

    Article  Google Scholar 

  11. Chen T-H, Tsao K-H (2011) Threshold visual secret sharing by random grids. J Syst Softw 84(7):1197–1208

    Article  Google Scholar 

  12. Chen Y-F, Chan Y-K, Huang C-C, Tsai M-H, Chu Y-P (2007) A multiple-level visual secret-sharing scheme without image size expansion. Inf Sci 177(21):4696–4710

    Article  MathSciNet  Google Scholar 

  13. Chou C (2002) A watermarking technique based on nonexpansible visual cryptography. Thesis Department of Information Management

  14. Cimato S, Prisco R-D, Santis A-D (2005) Optimal colored threshold visual cryptography schemes. Des Codes Crypt 35(3):311–335

    Article  MathSciNet  Google Scholar 

  15. Dawson E, Donovan D (1994) The breadth of Shamir’s secret-sharing scheme. Comput Secur 13:69–78

    Article  Google Scholar 

  16. Dutta S, Rohit R-S, Adhikari A (2016) Constructions and analysis of some efficient t-(k, n)ˆ*-visual cryptographic schemes using linear algebraic techniques. Des Codes Crypt 80(1):165–196

    Article  MathSciNet  Google Scholar 

  17. Feistel H (1973) Cryptography and computer privacy. Sci American 228(5):15–23

    Article  Google Scholar 

  18. Ghebleh M, Kanso A (2017) A novel secret image sharing scheme using large primes. Multimed Tool Appl, Springer 77(10):11903–11923

    Article  Google Scholar 

  19. Guo T, Liu F, Wu C, Ren Y, Wang W (2013) On (k, n) visual cryptography scheme with t essential parties. In: International conference on information theoretic security. Springer, pp 56–68

  20. Hiary S, Jafar I, Hiary H (2017) An efficient multi-predictor reversible data hiding algorithm based on performance evaluation of different prediction schemes. Multimed Tool Appl 76(2):2131–2157

    Article  Google Scholar 

  21. Hou Y-C, Quan Z-Y, Tsai C-F, Tseng A-Y (2013) Block-based progressive visual secret sharing. Inform Sci 233:290–304

    Article  Google Scholar 

  22. Hu C-M, Tzeng W-G (2007) Cheating prevention in visual cryptography. IEEE Trans Image Process 16(1):36–45

    Article  MathSciNet  Google Scholar 

  23. Ito R, Kuwakado H, Tanaka H (1999) Image size invariant visual cryptography. IEICE Trans Fund Electr Commun Comput Sci 82(10):2172–2177

    Google Scholar 

  24. Kafri O, Keren E (1987) Encryption of pictures and shapes by random grids. Opt Lett 12(6):377–379

    Article  Google Scholar 

  25. Kanso A (2011) Self-shrinking chaotic stream ciphers. Commun Nonlinear Sci Number Simulat 16:822–836

    Article  MathSciNet  Google Scholar 

  26. Li P, Ma P-J, Li D (2012) Aspect ratio invariant visual cryptography scheme with optional size expansion. In: Eighth International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP). IEEE, pp 219–222

  27. Liu C-L (1968) Introduction to combinatorial mathematics. McGraw-Hill, New York

    MATH  Google Scholar 

  28. Liu F, Wu C, Lin X (2011) Cheating immune visual cryptography scheme. IET Inf Secur 5(1):51–59

    Article  Google Scholar 

  29. Lukac R, Plataniotis K-N (2005) Bit-level based secret sharing for image encryption. Pattern Recogn 38(5):767–772

    Article  Google Scholar 

  30. Naor M, Shamir A (1994) Visual cryptography. In: Workshop on the theory and application of of cryptographic techniques. Springer, pp 1–12

  31. Pandian K, Ray K-C (2016) Dynamic hash key-based stream cipher for secure transmission of real time ECG signal. Secur Commun Netw 9(17):4391–4402

    Article  Google Scholar 

  32. Pun Yan C-M, Yuan C-P, Chen X (2017) Robust image hashing using progressive feature selection for tampering detection. Multimed Tools and Appl, Springer 77(10):11609–11633

    Article  Google Scholar 

  33. Rijmen V, Preneel B (1996) Efficient colour visual encryption or shared colors of benetton. Presented at EUROCRYPT, 96 Rump Session, available as http://www.iacr.org/conferences/ec96/rump/preneel.ps.

  34. Rukhin A, Soto J, Nechvatal J (2001) A statistical test suite for random and pseudorandom number generators for cryptographic applications. In: NIST Special Publication, pp 800–822

  35. Shamir A (1979) How to share a secret. Commun ACM 22(11):612–613

    Article  MathSciNet  Google Scholar 

  36. Shen S-Y, Huang L-H, Yu S-S (2017) A novel adaptive data hiding based on improved EMD and interpolation. Multimed Tool Appl, Springer 77(10):12563–12579

    Article  Google Scholar 

  37. Shen G, Liu F, Fu Z, Yu B (2017) New insight into linear algebraic technique to construct visual cryptography scheme for general access structure. Multimed Tool Appl 76(12):14511–14533

    Article  Google Scholar 

  38. Shyu S-J (2007) Image encryption by random grids. Pattern Recogn 40(3):1014–1031

    Article  Google Scholar 

  39. Shyu S-J (2009) Image encryption by multiple random grids. Pattern Recogn 42 (7):1582–1596

    Article  Google Scholar 

  40. Shyu S-J, Chen M-C (2011) Optimum pixel expansions for threshold visual secret sharing schemes. IEEE Trans Inform Forensics Secur 6(3):960–969

    Article  Google Scholar 

  41. Shyu S-J, Jiang H-W (2013) General constructions for threshold multiple-secret visual cryptographic schemes. IEEE Trans Inform Forensics Secur 8(5):733–743

    Article  Google Scholar 

  42. Shyu S-J, Chen M-C (2015) Minimizing pixel expansion in visual cryptographic scheme for general access structures. IEEE Trans Circuits Syst Video Technol 25 (9):1557–1561

    Article  Google Scholar 

  43. Su P-C, Tsai T-F, Chien Y-C (2017) Visual secret sharing in halftone images by multi-scale error diffusion. Multimed Tool Appl, Springer 77(10):12111–12138

    Article  Google Scholar 

  44. Thien C-C, Lin J-C (2003) An image sharing method with user-friendly shares. IEEE Trans Circuit Syst Video Technol 13(12):1161–1169

    Article  Google Scholar 

  45. Wang C, Wang C, Chiang M (2012) The image multiple sharing schemes without pixel expansion. In: International conference on machine learning and cybernetics, Guilin, p 2012

  46. Wang D, Yi F, Li X (2009) On general construction for extended visual cryptography schemes. Pattern Recogn 42(11):3071–3082

    Article  Google Scholar 

  47. Xie D, Li L, Peng H, Yang Y (2015) An anonymous two-factor authenticated key agreement scheme for session initiation protocol using elliptic curve cryptography. Multimed Tool Appl, Springer 76(2):1801–1815

    Google Scholar 

  48. Xie D, Li L, Peng H, Yang Y (2017) A secure and efficient scalable secret image sharing scheme with flexible shadow sizes. PLoS ONE 12(1):e0168674. https://doi.org/10.1371/journal.pone.0168674

    Article  Google Scholar 

  49. Xie D, Li L, Peng H, Yang Y (2017) Homomorphic signature from chameleon hash functions. Inform Technol Control 46(2):274–286

    Article  Google Scholar 

  50. Yamaguchi Y (2012) An extended visual cryptography scheme for continuous-tone images. In: International workshop on digital watermarking. Springer, pp 228–242

  51. Yan W-Q, Jin D, Kankanhalli M-S (2004) Visual cryptography for print and scan applications. In: Proceedings of the International Symposium on Circuits and Systems, ISCAS’04, vol 5. IEEE, pp 5–9

  52. Yan X, Wang S, Niu X, Yang C-N (2015) Halftone visual cryptography with minimum auxiliary black pixels and uniform image quality. Digital Signal Process Elsevier 38:53–65

    Article  Google Scholar 

  53. Yang C-N (2004) New visual secret sharing schemes using probabilistic method. Pattern Recogn Lett 25(4):481–494

    Article  Google Scholar 

  54. Yang C-N, Chen T-S (2006) Reduce shadow size in aspect ratio invariant visual secret sharing schemes using a square block-wise operation. Pattern Recogn 39 (7):1300–1314

    Article  Google Scholar 

  55. Yang C-N, Shih H-W, Wu C-C, Harn L (2012) k out of n region incrementing scheme in visual cryptography. IEEE Trans Circuit Syst Video Technol 22(5):799–810

    Article  Google Scholar 

  56. Yu B, Shen G (2014) Multi-secret visual cryptography with deterministic contrast. Multimed Tool Appl 72(2):1867–1886

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

We would like to forward our thanks to anonymous referees, who spend their precious time in reviewing our work. We would like to acknowledge their contribution due to which there was significant improvement in the article. Also, we are grateful to the editor’s associated with this paper for their cooperation.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to K. K. Soundra Pandian.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Tripathi, S.K., Gupta, B. & Pandian, K.K.S. Hybrid image sharing scheme using non-recursive hash key based stream cipher. Multimed Tools Appl 78, 10837–10863 (2019). https://doi.org/10.1007/s11042-018-6663-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-018-6663-4

Keywords

Navigation