Skip to main content
Log in

Meaningful secret image sharing resist to typical image processing of shadows

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Since the recovery of SIS is based on mathematical operations (such as Lagrange interpolation, XOR, etc), when transmitted over the internet, images are usually filtered, sampled and so on, which makes the existing secret image sharing (SIS) schemes inapplicable. In this paper, we propose a model of meaningful SIS scheme resist to typical image processing of shadows. First, the shadows are generated by extended polynomial-based SIS. Then, through pixel expansion, pixel assignment and fine adjustment, the intermediate shadows are obtained, where the intermediate shadows are consistent with the original shadows after image processing and extraction. We derive three specific algorithms for (k,n) threshold lossless meaningful SIS resist to three kinds of image processing from the model respectively. Further, the analysis of shadows quality is given. Three groups of experiments show the feasibility of the proposed method, and the general model is especially effective against down-sampling and filtering. Besides, the scheme obtains better attributes, such as lossless recovery, (k,n) threshold and meaningful shares.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13

Similar content being viewed by others

References

  1. Ateniese G, Blundo C, De Santis A, Stinson DR (1996) Visual cryptography for general access structures. Inf Comput 129(2):86–106

    Article  MathSciNet  Google Scholar 

  2. Blakley GR (1979) Safeguarding cryptographic keys. In: Afips

  3. Cevallos A, Fehr S, Ostrovsky R, Rabani Y (2012) Unconditionally-secure robust secret sharing with compact shares

  4. Chen YC (2012) Comment on cheating prevention in visual cryptography. IEEE Transactions on Image Processing A Publication of the IEEE Signal Processing Society 21(7):3319

    Article  Google Scholar 

  5. Chen Z, Hou XQ, Gong C (2018) Efficient and robust image coding and transmission based on scrambled block compressive sensing. IEEE Transactions on Multimedia 1–1

  6. Cheraghchi M (2018) Nearly optimal robust secret sharing. Des Codes Crypt 87(8):1777–1796

    Article  MathSciNet  Google Scholar 

  7. Cramer R, Damgård IB, Döttling N, Fehr S, Spini G (2015) Linear Secret Sharing Schemes from Error Correcting Codes and Universal Hash Functions. Springer, Berlin

    Book  Google Scholar 

  8. Cramer R, Dodis Y, Fehr S, Padro C, Wichs D, Smart N (2008) Detection of algebraic manipulation with applications to robust secret sharing and fuzzy extractors. In: Theory & applications of cryptographic techniques international conference on advances in cryptology

  9. Espejel-Trujillo A, Nakano-Miyatake M, Olivares-Mercado J, Perez-Meana H (2016) A cheating-prevention mechanism for hierarchical secret-image-sharing using robust watermarking. Multimed Tools Appl 75(13):7855–7873

    Article  Google Scholar 

  10. Ghebleh M, Kanso A (2017) A novel secret image sharing scheme using large primes. Multimedia Tools & Applications (10):1–21

  11. Ghebleh M, Kanso A (2018) A novel secret image sharing scheme using large primes. Multimed Tools Appl 77(10):11903–11923

    Article  Google Scholar 

  12. Gong XY, Li Q, Yang L, Liu GJ (2019) Secret image sharing with separate shadow authentication ability. Signal Process Image Commun 115721:82

    Google Scholar 

  13. Jhanwar MP, Safavi-Naini R (2013) Unconditionally-secure robust secret sharing with minimum share size. In: International conference on financial cryptography and data security

  14. Jiang Y, Yan X, Qi J, Lu Y, Zhou X (2020) Secret image sharing with dealer-participatory and non-dealer-participatory mutual shadow authentication capabilities Mathmatics

  15. Li Y, Lu Z, Zhu C, Niu X (2012) Robust image hashing based on random gabor filtering and dithered lattice vector quantization. IEEE Trans Image Process 21(4):1963–1980

    Article  MathSciNet  Google Scholar 

  16. Li P, Ma PJ, Su XH, Yang CN (2012) Improvements of a two-in-one image secret sharing scheme based on gray mixing model. J Vis Commun Image Represent 23(3):441–453

    Article  Google Scholar 

  17. Li P, Yang CN, Kong Q (2016) A novel two-in-one image secret sharing scheme based on perfect black visual cryptography. J Real-Time Image Proc 1–10

  18. Liao X, Li K, Yin J (2016) Separable data hiding in encrypted image based on compressive sensing and discrete fourier transform. Multimedia Tools & Applications

  19. Lintao L, Yuliang L, Xuehu Y (2018) Polynomial-based extended secret image sharing scheme with reversible and unexpanded covers. Multimed Tools Appl 78:1–23

    Google Scholar 

  20. Liu X, Wang S, Sang J, Zhang W (2016) A novel mapping-based lossless recovery algorithm for vss. J Real-Time Image Proc 1–10

  21. Liu X, Wang S, Sang J, Zhang W (2017) A novel lossless recovery algorithm for basic matrix-based vss. Multimed Tools Appl 1–16

  22. Ping WA, Xing HA, Yzb C, WW D, Ming LE (2019) A robust and secure image sharing scheme with personal identity information embedded. Comput Secur 85:107–121

    Article  Google Scholar 

  23. Rabin T, Ben-Or M (1989) Verifiable secret sharing and multiparty protocols with honest majority. In: Acm symposium on theory of computing

  24. Safavi-Naini R, Wang P (2015) A model for adversarial wiretap channels and its applications. Journal of Information Processing 23(5):554–561

    Article  Google Scholar 

  25. Shamir A (1979) How to share a secret. Commun ACM 22(11):612–613

    Article  MathSciNet  Google Scholar 

  26. Shen G, Liu F, Fu Z, Yu B (2016) Perfect contrast xor-based visual cryptography schemes via linear algebra. Des Codes Crypt 1–23

  27. Sun Y, Lu Y, Yan X, Liu L, Li L (2021) Robust secret image sharing scheme against noise in shadow images. IEEE Access PP(99):1–1

    Article  Google Scholar 

  28. Tao J, Li S, Zhang X, Wang Z (2018) Towards robust image steganography. IEEE Transactions on Circuits & Systems for Video Technology

  29. Visual cryptography (1994) .. In: Workshop on the Theory and Application of of Cryptographic Techniques

  30. Wang Z, Guo H, Zhang Z, Song M, Niu B (2020) Towards compression-resistant privacy-preserving photo sharing on social networks. In: Mobihoc ’20: The twenty-first ACM international symposium on theory, algorithmic foundations, and protocol design for mobile networks and mobile computing

  31. Weir J, Yan WQ (2009) Sharing multiple secrets using visual cryptography. In: IEEE International symposium on circuits and systems, pp 509–512

  32. Xin L, Yin J, Guo S, Xiong L, Sangaiah AK (2017) Medical jpeg image steganography based on preserving inter-block dependencies. Computers & Electrical Engineering

  33. Yan X, Liu L, Li L, Lu Y (2021) Robust secret image sharing resistant to noise in shares. ACM Trans Multimed Comput Commun Appl 17(24):1–22

    Google Scholar 

  34. Yan X, Liu X, Yang CN (2015) An enhanced threshold visual secret sharing based on random grids. J Real-Time Image Proc 1–13

  35. Yan X, Lu Y, Liu L (2018) General meaningful shadow construction in secret image sharing. IEEE Access PP:1–1

    Google Scholar 

  36. Yan X, Lu Y, Liu L, Song X (2020) Reversible image secret sharing. IEEE Trans Inform Forens Secur PP(99):1–1

    Article  Google Scholar 

  37. Yang CN (2004) New visual secret sharing schemes using probabilistic method. Pattern Recogn Lett 25(4):481–494

    Article  Google Scholar 

  38. Yang CN, Chen TS, Yu KH, Wang CC (2007) Improvements of image sharing with steganography and authentication. J Syst Softw 80(7):1070–1076

    Article  Google Scholar 

  39. Zhang X, Peng F, Long M (2018) Robust coverless image steganography based on dct and lda topic classification. IEEE Transactions on Multimedia 3223–3238

  40. Zhou W, Bovik AC, Sheikh HR, Simoncelli EP (2004) Image quality assessment: from error visibility to structural similarity. IEEE Trans Image Process 13(4)

Download references

Acknowledgements

The authors would like to thank the associate editor and the anonymous reviewers for their valuable comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yue Jiang.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Jiang, Y., Yan, X., Qi, J. et al. Meaningful secret image sharing resist to typical image processing of shadows. Multimed Tools Appl 81, 16097–16115 (2022). https://doi.org/10.1007/s11042-022-12207-5

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-022-12207-5

Keywords

Navigation