You are on page 1of 27

Chapter 2

Literature Review

2.1 Chapter Introduction


The performance analysis of various visual cryptography techniques based on pixel expan­
sion, type of secret images, number of secrets that can be shared and the type of shares
generated is done in [5–8]. The visual cryptography technique is a simple and robust way
of sharing a visual secret but it suffers from certain problems. Alignment problems in
visual cryptography exists because of improper overlapping alignment of the shares, this
will avoid the secret to be revealed properly. Cheating prevention in visual cryptography
is also an important issue because the innocent participants may be deceived by a group of
cheaters by modifying the shares and hence revealing wrong secret image. If the number
of participants are more, then there is a chance that some of the participants may flip their
share horizontally or vertically and then stack the shares to reveal the secret. In this case,
the secret image may not be revealed at all. The distortion problems may arise in visual
cryptography because of the pixel expansion. In visual cryptography, the recovered secret
image is having dimensions greater than the original secret image. Finally, visual cryptog­
raphy also suffers from thin line problems. If the secret image is having thin lines, then
these lines may not be properly visible in the recovered secret image. All these problems
are thoroughly discussed in [9].
In this chapter, all the major visual cryptography techniques available in literature so
far are discussed. The visual cryptography technique is classified based on type of input

6
2.2 Traditional Visual Cryptography

image and based on logical operation used during secret image recovery [10]. Visual cryp­
tography for binary images has different techniques like traditional visual cryptography,
Extended visual cryptography, VC for general access structures, Random grid visual cryp­
tography and Visual cryptography for sharing multiple secrets which includes progressive
and flip based VC. For grayscale and colour images halftoning, image hatching and chaos
based VC is used. Based on the type of operation used for recovering secret from shares, the
VC is classified as OR­based VC and XOR­based VC. The traditional visual cryptography
techniques are studied which are used to share a single secret. The extended visual cryp­
tography techniques are discussed in which the shares are embedded with cover images.
Visual cryptography with general access structures restricts specific shares from revealing
the secret image. Random grid based VC and XOR­based VC helps to avoid pixel expan­
sion. Multiple secrets can be shared using flip­based VC and progressive VC. There are
some methods using which cheating can be done to extract the secret image those methods
are also discussed. After studying different techniques of visual cryptography what kind of
applications can be developed is also discussed. Finally, different performance metrics that
are available to evaluate the quality of recovered secret image are studied. All the above
mentioned VC techniques are discussed in the subsequent sections.

2.2 Traditional Visual Cryptography


The (2, 2) VCS can be implemented in two ways. In first way, the aspect ratio of the
recovered secret image changes drastically. In second way, the aspect ratio of the original
secret image is maintained. The pixel expansion for both the methods is 4. It means that 4
pixels are required for representing a single secret pixel. This group of 4 pixels is called as
subpixels. The only difference between these two methods is the arrangement of the pixels
in the shares. The basis matrices used for both the methods are same. The matrices for
sharing white and black secret pixels are as shown in equation 2.1.
   
1 1 0 0 1 1 0 0
W SP =   BSP =   (2.1)
1 1 0 0 0 0 1 1

Here, the row 1 of the matrices is used for sharing secret pixel to share 1 and row 2 is

RIRD, Satara, Shivaji University, Kolhapur 7


2.2 Traditional Visual Cryptography

used for sharing secret pixel to share 2. The columns of both the matrices are permuted
before sharing the sub pixels to shares. If the secret pixel to be encrypted is black, then
the matrix BSP is used for sharing sub­pixel and if the secret pixel is white, matrix WSP is
used for sharing the sub­pixels to shares. For the first method, the sub pixels are arranged
in a single line and in the second method, the subpixels are arranged in a square block as
shown in the Figure 2.1.

(a) Horizontal (b) Block

Figure 2.1: Arrangement of subpixels in shares

The sub­pixel patterns generated after permuting columns of matrices for method 1
and method 2 are as shown in the Figure 2.2 and Figure 2.2 respectively. For a black pixel,
opposite sub­pixel patterns are shared in both the shares while for white secret pixel, same
sub­pixel patterns are shared in both the shares. When the shares are overlapped, the secret
image is revealed. This is the biggest advantage of VC, it does not require a computer for
any computations for revealing the secret image. This is possible because of HVS. The
recovered secret images from both the methods are shown in Figure 2.4. The recovered
secret image of Method 1 has drastic change in aspect ratio. The image is expanded in
horizontal direction. The recovered secret image using method 2, has maintained aspect
ratio. The recovered secret image has expanded in both the dimensions, thus maintaining
the aspect ratio.

Figure 2.2: Arrangement of subpixels in method 1

Figure 2.3: Arrangement of subpixels in method 2

RIRD, Satara, Shivaji University, Kolhapur 8


2.2 Traditional Visual Cryptography

(a) Secret image

(b) Recovered secret image using Method 1

(c) Recovered secret image using Method 2

Figure 2.4: (2, 2) VCS

Another variation is a (3, 3) VCS, in which the secret image is divided into three shares
and to reveal the secret image all the three shares are required. If any 2 out of 3 shares
are overlapped, no information about the secret image is revealed. This method uses two
matrices CB and CW which are formed by concatenating two other matrices, B and I. For
a (3, 3) VCS, B is column vector having 3 rows with all elements as one and I is a 3 × 3
identity matrix as shown in equation 2.2.

   
1 1 0 0
    [ ] [ ]
   
B = 1 I = 0 1 0 CB = B I CW = not CB (2.2)
   
1 0 0 1

These matrices are permuted and sub­pixels are distributed among 3 shares. If the secret
pixel is black, then sub­pixel pattern from CB matrix is shared, whereas, if the secret pixel
is white, then the sub­pixel pattern from CW matrix is shared. When all the three shares are
overlapped, the secret image is revealed as shown in Figure 2.2. The contrast of recovered
secret image is very low as compared to the contrast of recovered secret image using (2,
2) VCS. Thus as the number of shares go on increasing, the contrast of recovered secret
image also decreases.

RIRD, Satara, Shivaji University, Kolhapur 9


2.2 Traditional Visual Cryptography

Figure 2.5: Recovered secret image using (3, 3) VCS

Blundo, C. et al. represented the threshold visual cryptography schemes in the canoni­
cal form and also constructed the upper bounds on the contrast values [11]. Blundo Carlo,
Cimato Stelvio and De Santis Alfredo introduced a model of visual cryptography schemes
in which contrast of the object in the reconstructed image can be adjusted as compared to the
background. A lower bound on the pixel expansion of these techniques was provided [12].
Carlo Blundo, Annalisa De Bonis and Alfredo De Santis studied the visual cryptography
techniques which perfectly reconstruct the black pixels. A construction of (k, n) VCS was
developed to improve the pixel expansion. A construction for coloured (2, n) and (n, n)
threshold visual cryptography schemes was also provided [13]. Blundo, Carlo, De San­
tis, Alfredo and Stinson, Douglas R. analysed (k, n) VCS for contrast of recovered secret
image and also obtained the upper and lower bound on the optimal contrast [14]. Chao,
Kun Yuan and Lin, Ja Chen proposed a (k, n) fast and optimal pixel expansion visual cryp­
tography scheme for colour images. This technique recovers a loss free secret image and
uses XOR operations for reconstruction [15]. D’Arco, P., De Prisco, R. and De Santis, A.
analysed the deterministic visual cryptography model for a measure independent charac­
terization of contrast optimal techniques. A relation between the deterministic and random
grid models has been established and it has been proved that the contrast measure for both
models are equivalent [16]. Eisen, Philip, Stinson, Douglas explored the problem of low
contrast. A new definition was introduced to minimize the pixel expansion by adjusting
the ‘h’ and ‘l’ parameters of the VCS. The new definition used a linear program solution
to minimize the pixel expansion [17]. Cimato, Stelvio, De Santis, Alfredo, Ferrara, Anna
Lisa and Masucci, Barbara developed a technique with reversing in which the recovered
secret image and the original secret image are exactly same because the black and white
pixels are perfectly recovered. The participants are also required to store small amount of

RIRD, Satara, Shivaji University, Kolhapur 10


2.2 Traditional Visual Cryptography

information as compared to other techniques [18]. Wu, Xiaotian and Yang, Ching Nung
developed a threshold secret image sharing scheme based on colour­black and white visual
cryptography and polynomial based secret image sharing. In this technique the recovered
secret image is lossless and the secret is revealed by stacking the shares together [19].
Lin, Sian Jheng and Chung, Wei Ho introduced a visual cryptography technique in which
the maximum participants can be changed to any number without modifying the original
transparencies. The technique is based on basis matrices and probabilistic model [20]. Luo,
Hao, Chen, Hua, Shang, Yongheng, Zhao, Zhenfei and Zhang, Yanhua proposed a visual
cryptography technique to share colour images. The colour image is encrypted into ‘n’
share images of binary format. The secret image can be recovered by performing low level
computations on the shares. Also the grayscale version of the original colour image can
be obtained by stacking the shares printed on transparencies [21]. Hofmeister, Thomas,
Krause, Matthias and Simon, Hans U. developed a linear program to find the best possible
contrast for a given (k, n) visual cryptography scheme. The solution of the linear program
also provides the representation of the given scheme [22]. Lin, Hsiao Ching, Yang, Ching
Nung, Laih, Chi Sung and Lin, Hui Tang proposed a visual cryptography technique based
on natural language letters. In this technique, the black and white pixels are replaced by
letters. When shares having letters are overlapped, the secret image gets revealed. The tra­
ditional VCS can be converted into this technique by simple operations [23]. Yan, Xuehu
et.al. proposed a (k, n) threshold based secret image sharing scheme with shares authen­
tication ability. This technique has low complexity in terms of generation of shares and
recovery of secret image. Also this technique has no pixel expansion and the recovery
of secret image is totally lossless [24]. Liu, Wenjie et.al. presented a novel visual secret
sharing scheme in which every pixel is encoded into ‘n’ quantum bit superposition state
to have advantage of single pixel parallel processing. This technique does not have any
pixel expansion and the secret image recovered is lossless [25]. Zhou, Zhili, Yang, Ching­
Nung, Cai, Song­Ruei and Wang, Dao­Shun presented a two boolean operation based visual
cryptography schemes viz. AND based VCS (AVCS) and NOT based VCS (NVCS). The
basis matrices used in OR based VCS are used in AVCS and NVCS. The white pixel in
these techniques is perfectly recovered as white, hence a new contrast measurement is pro­

RIRD, Satara, Shivaji University, Kolhapur 11


2.3 Extended Visual Cryptography Schemes (EVCS)

posed [26]. Yang, Ching Nung and Chen, Tse Shih have developed a visual authentication
scheme using visual cryptography and optical character recognition. A framework for pri­
oritizing pixels with different pixel expansions is introduced to reconstruct a high quality
recovered image [27]. Wang, Daoshun and Yi, Feng presented a technique to convert a
(k, k) Secret Sharing scheme to a (k, k) Visual Secret Sharing scheme. The recovered se­
cret using secret sharing schemes is exactly same as original but the cost of computation
is large. The recovered secret using visual secret sharing is of low contrast and quality
but it does not require computation. This technique uses Boolean XOR operation to create
the shares and to reveal the secret it uses Boolean OR operation. This technique can also
be applied to grayscale images [28]. Wang, Dao Shun, Song, Tao, Dong, Lin and Yang,
Ching Nung proposed an optimal contrast reversing based visual cryptography scheme for
grayscale images using basis matrices for perfect black pixels. This technique is also tested
using basis matrices which are not perfectly black. This technique has minimum pixel ex­
pansion as compared to the previous techniques [29]. Lukac, Rastislav and Plataniotis,
Konstantinos N. developed an image encryption technique based on bit level based secret
sharing. This technique encrypts B­bit image using bit level decompositions and stacking
operations. This technique can be applied on binary, grayscale as well as colour images.
The reconstructed image is perfectly recovered by simple logical operations in the specific
bit levels [30].

2.3 Extended Visual Cryptography Schemes (EVCS)


Extended visual cryptography scheme is a VC technique in which the shares are not random
noise like images but instead, they are having some meaningful images on them. The
images on shares reduces the suspicion of the eavesdropper. The example of a (2, 2) EVCS
is studied. This technique uses one secret image and two cover images. The shares have
a cover image on them, but when these shares are overlapped, the cover images disappear
and the secret image is revealed. For this technique, 8 matrices are formed based on the
pixels present in the secret image and the 2 cover images. The row 1 from the matrices
is used to share subpixel pattern to share 1 and row 2 is used to share subpixel pattern to

RIRD, Satara, Shivaji University, Kolhapur 12


2.3 Extended Visual Cryptography Schemes (EVCS)

share 2. The 8 matrices are as shown below. Depending on the pixels in secret image
and the two cover images, the matrix is chosen. If the secret pixel is white, pixel in cover
image 1 is white and pixel in cover image 2 is black then second matrix from first column
is chosen. The columns of this matrix are then permuted and then the subpixels are shared
to share 1 and share 2. The subscript letter in matrix name indicates colour of secret pixel,
the two superscript letters indicate the colour of pixel in cover image 1 and cover image 2
respectively.
   
0 0 1 1 0 0 1 1
Cwww =   Cbww =  
0 1 0 1 1 1 0 0
   
0 0 1 1 0 0 1 1
Cwwb =   Cbwb =  
0 1 1 1 1 1 1 0
   
0 1 1 1 0 1 1 1
Cwbw =   Cbbw =  
0 1 0 1 1 1 0 0
   
0 1 1 1 0 1 1 1
Cwbb =   Cbbb =  
0 1 1 1 1 1 1 0
Here, the image shown in Figure 2.6(a) is the secret image and the images in Figure
2.6(b) and 2.6(c) are cover image 1 and cover image 2 respectively. There is one condition,
that all these images should have same dimensions. The Figure 2.7(a) and 2.7(b) are the
share 1 and share 2 respectively with cover images embedded on them and Figure 2.7(c)
shows the recovered secret image.

(a) Secret image (b) Cover image 1 (c) Cover image 2

Figure 2.6: Input images for (2, 2) EVCS

Giuseppe Ateniese et. al. developed a general technique to implement EVCS using
hypergraph colouring [31]. Ching­Nung Yang and Yao­Yu Yang proposed an EVCS using
digital halftoning which developed clearer images on shares as compared to the existing

RIRD, Satara, Shivaji University, Kolhapur 13


2.3 Extended Visual Cryptography Schemes (EVCS)

(a) Share 1

(b) Share 2

(c) Recovered secret image

Figure 2.7: Shares and recovered secret image for (2, 2) EVCS

techniques. In this technique, first the m­times expanded cover image is obtained, here
the Hamming weight of each m­subpixel ranges in WL and WH. this range distribution is
used to improve the quality of the shares. The generated shares have high MPSNR val­
ues [32]. Shyong Jian Shyu had proposed a technique with efficient constructions of the
basis matrices using integer linear programming. The integer linear programming explores
the relationship between Hamming weights of ‘OR’ results of all rows of the unit matrices
for construction of basis matrices [33]. Pei­Ling Chiu, Kai­Hui Lee developed a (k, n)
User Friendly Threshold Visual Cryptography Scheme ((k, n) FVCS) which eliminates the
problems like pixel expansion, the residual traces problem, the inter­images interference
problem, the adjustment of the quality of meaningful share images and the recovered secret
image, the lack of a systematic encryption method etc. The visual quality of the recovered
secret image is significantly improved [34]. Zhengxin Fu, Yuqiao Cheng and Bin Yu pro­
posed a (k, n) VCS combined with QR codes. The technique utilizes probabilistic models
to maximize the allowable size of the secret image. Using encoding redundancy the shares

RIRD, Satara, Shivaji University, Kolhapur 14


2.4 Visual Cryptography using General Access Structures

were embedded into cover QR codes. With this any share can be read and authenticated by
any QR code scanner. Each share has a specific meaning and the error correction property
of QR codes is also preserved [35]. M.Desiha and Vishnu Kumar Kaliappan have proposed
a technique using dithering halftoning for reducing time required for generating halftone
image, their technique also helps to improve the quality of secret image [36]. Daisy, An­
nie, Renjith, J. Arokia, Kumar, P. Mohan and Selvam, L. proposed a concept of visual
information pixel synchronization alongwith error diffusion to improve the quality of the
meaningful shares [37]. Nakajima, Mizuho and Yasushi, Yamaguchi presented a system
which generates two images out of the three input images provided to the system. When
these two images are overlapped, the third image is revealed. This technique improves the
quality of recovered secret images by trade­off between quality and security of the sys­
tem [38]. Shivani, Shivendra proposed a multi tone visual cryptography with meaningful
shares for sharing confidential images. All the pixels in both the shares have bits for au­
thentication and integrity of shares and secret image. This technique is free from pixel
expansion and codebook requirement [39].

2.4 Visual Cryptography using General Access Structures


In visual cryptography, the secret image is divided into number of images called shares.
These shares are random noise like structures which do not give any idea about the secret
image. The number of shares depend on the number of participants. In visual cryptog­
raphy with general access structures, the shares or participants are grouped into two sets
namely qualified access structure and forbidden access structure. These access structures
are nothing but the subsets of the number of shares or participants. If the participants from
the qualified access structure superimpose their transparencies, then the secret image will
get revealed. But if the participants are from forbidden access structure the secret image is
not revealed. For example if there are 4 participants represented by a set P = {1, 2, 3, 4}.
If we consider the following sets of shares {1, 2}, {2, 3} and {3, 4} as qualified shares,
then all the subsets of P having any of these sets will form a qualified access structure.
Hence such shares will be able to reveal the secret image. A qualified set or access struc­

RIRD, Satara, Shivaji University, Kolhapur 15


2.4 Visual Cryptography using General Access Structures

ture represented by ΓQual will consist of following sets { {1, 2}, {2, 3}, {3, 4}, {1, 2, 3},
{1, 2, 4}, {1, 3, 4}, {2, 3, 4}, {1, 2, 3, 4} }. The remaining subsets of P which are not
present in ΓQual are part of forbidden access structure denoted by ΓF orb . Ateniese et. al.
have developed two techniques for visual cryptography, first technique is a threshold based
visual cryptography technique, this technique was based on perfect hashing. The second
technique is a graph based visual cryptography scheme [40]. Kai­Hui Lee and Pei­Ling
Chiu proposed a technique for general access structures in which the shares were having
a cover image stamped on it. The shares are random noise like images which can create
confusion among participants about their stacking, because participants will not come to
know whether they have held the share correctly or inverted or flipped. Having a cover
image on the share can give idea about correct stacking of shares. The problem of pixel
expansion was also eliminated with the help of the proposed technique. This technique
does not require any codebook design. The encryption phase is modular, so changes can
be done to design without affecting the entire process. By adjusting the density of the
cover images, the quality of the cover images can be controlled. The stamping algorithm
proposed in this technique can be applied to any visual cryptography technique to convert
it into Extended Visual Cryptography Scheme [41]. Sonu K. Mishra and Kumar Biswaran­
jan also proposed a technique using EVCS and random grids for general access structures.
The EVCS helps to solve share management problem and random grids help to solve the
problem of pixel expansion. This technique eliminated the codebook design. The exist­
ing stamping algorithm was modified in such a way that the visual quality of recovered
secret images was improved while the quality of shares was unchanged. This algorithm
was applied to binary, grayscale and colour images. The proposed algorithm was faster
than other existing algorithms of EVCS for colour images [42]. A graph based technique
was proposed by Ching­Fang Hsu, Bing Zeng and Qi Cheng. In this technique the access
structure is represented in the form of graph in which the vertices represent the participants.
The proposed technique has ability to resist malicious attack by a participant who wants to
have additional shares or who wants to circulate a fake share. The computational complex­
ity of this technique is less as it only requires modulo additions and modulo subtractions in
share distribution phase and share reconstruction phase [43]. Ateniese, Giuseppe, Blundo,

RIRD, Satara, Shivaji University, Kolhapur 16


2.5 Multiple Secret Sharing and Region Incrementing Visual Cryptography

Carlo, De Santis, Alfredo and Stinson, Douglas R. proposed techniques to construct gen­
eral access structures and also proved the bounds on the number of images distributed to
participants. A graph based access structure was developed in which each participant has
at least one edge of the graph, the vertices represent the participants [44]. Yan, Xuehu; Lu,
Yuliang; Liu, Lintao; Wan, Song; Ding, Wanmeng and Liu, Hanlin proposed a random grid
based progressive visual secret sharing scheme for general access structures with improved
contrast. This technique does not require codebook design and also it does not have pixel
expansion [45]. Yan, Xuehu and Lu, Yuliang designed a generalized general access struc­
ture in which the qualified set can be assigned pre­defined probabilities for decoding secret
image. In this scheme, Chinese Remainder Theorem is used. The secret image is losslessly
recovered in this technique [46]. Dutta, Sabyasachi, Adhikari, Avishek and Ruj, Sushmita
introduced a colour visual cryptography scheme for general access structures. A generic
construction method and a (k, n) access structure for sharing a colour image is developed
which achieves maximal contrast [47]. Liu, Feng, Wu, Chuankun and Lin, Xijun proposed
a step construction technique for OR and XOR based VCS for qualified set of general ac­
cess structure which has optimal pixel expansion and contrast. This scheme simplifies the
access structure and reduces the average pixel expansion [48].

2.5 Multiple Secret Sharing and Region Incrementing Vi­


sual Cryptography
Shyong Jian Shyua et al. proposed a visual cryptography technique in which multiple secret
images can be shared using only two circular shares. The one of the share is kept constant
and the other share is rotated with specific angle to recover one of the secrets. The angle
of rotation determines which secret will be revealed. The pixel expansion of the technique
depends on the number of secrets to be shared, it is 2x where x is number of secrets [49].
Sian­Jheng Lin, Shang­Kuan Chen and Ja­Chen Lin proposed a flipped visual cryptogra­
phy technique in which two secrets can be shared using two shares. In this technique, the
first secret is revealed by overlapping both the shares and the second secret is revealed by
flipping the second share and overlapping on the first share. This technique has condition­

RIRD, Satara, Shivaji University, Kolhapur 17


2.5 Multiple Secret Sharing and Region Incrementing Visual Cryptography

ally optimal contrast and no pixel expansion [50]. Shyong Jian Shyu and Hung­Wei Jiang
proposed and developed a threshold based visual cryptography technique in which multiple
secret images can be shared using multiple shares. If ‘s’ secret images S1, S2, …., Ss are
present, then for a (k, n) technique not secret is revealed if the number of shares are less
than ‘k’ whereas the first secret image S1 is revealed by staking ‘k+1’ shares and so on.
Such a scheme is denoted as (k, n, s) MVCS. This technique uses linear programming for
minimizing the pixel expansion [51]. Jen­Bang Feng et al. proposed an encryption process
in which a stacking relationship graph between the secret pixels and the block in shares is
developed to indicate encryption functions. Using this graph, visual patterns are defined to
develop the two share images. The secret images can be obtained from these share images
by stacking shares at specific angles. There is no restriction on the number of secret im­
ages that can be shared [52]. Daoshun Wang, Lei Zhang, Ning Ma and Xiaobo Li proposed
a (2, n) probabilistic technique for binary images and a (n, n) deterministic technique for
grayscale images. These techniques use simple Boolean operations for encryption. Both
of these techniques are size­invariant. The (2, n) technique has better contrast than other
techniques while (n, n) technique does exact reconstruction [53]. Naoki Kita and Kazunori
Miyata proposed a technique called magic sheets. In this technique, multiple secret images
can be encrypted using meaningful shares and one common share can be used to decrypt
the secret images. This technique is based on bitwise AND operations and it can be ap­
plied on binary, grayscale and colour images as well. This technique suffers with pixel
expansion [54]. Ran­Zan Wang proposed a novel region incrementing visual cryptogra­
phy scheme in which the secret image is decomposed into different levels of secrecy, each
level is revealed by stacking specific number of shares. When all the shares are stacked
then the entire secret image is revealed. The basis matrices for up to 4 levels were intro­
duced [55]. Shyong Jian Shyu and Hung­Wei Jiang proposed a linear programming based
algorithm to develop efficient constructions for region incrementing visual cryptography
scheme. The algorithm aims to minimize the pixel expansion and the results obtained from
this technique are also having better contrast than other existing techniques [56]. Ching­
Nung Yang, Chih­Cheng Wu and Yi­Chin Lin proposed a progressive region incrementing
visual cryptography scheme in which multiple secret images can be encrypted. In this

RIRD, Satara, Shivaji University, Kolhapur 18


2.5 Multiple Secret Sharing and Region Incrementing Visual Cryptography

technique, the secrecy levels are not disjoint, they can be overlapping it is better known as
region in region progressive visual cryptography scheme. This gives more area to hide mul­
tiple secret images [57]. Yu­Chi Chen proposed a non­monotonic VCS which is a primitive
technique. This technique is further improved and a fully incrementing visual cryptogra­
phy scheme is developed. A tool called throwing redundancy technique is developed to
minimize the pixel expansion. In this technique a single secret is revealed from single
layer of the overlapped stacks [58]. Shivani, Shivendra and Agarwal, Suneeta introduced a
progressive visual cryptography technique with more than four unexpanded and meaning­
ful shares. The proposed algorithm uses Candidate Block pre­processing and basis matrix
creation algorithm. This technique does not require codebook design for encryption or de­
cryption also there is no restriction on the number of participants [59]. Hou, Young Chang,
Quan, Zen Yu and Tsai, Chih Fong proposed a privileged secret sharing scheme in which
each participant is having certain privileges to reveal the secret image, higher the privileges
more the secret information can be revealed. The recovered secret image has better contrast
as compared to traditional visual secret sharing scheme. There is no pixel expansion for
this technique [60]. Yang, Ching Nung, Liao, Jung Kuo and Wang, Dao Shun proposed an
advanced technique with different privilege levels for different shares, as compared to [60].
In this technique, the quality of recovered secret image depends on the sum of the privilege
levels of the superimposed shares. This technique also provides the generalized solution for
implementing enhanced privilege based VCS [61]. Mishra, Abhishek and Gupta, Ashutosh
proposed a (2, n, m) multiple secret sharing scheme in which m secret images can be shared
using n shares. In this technique, to reveal a secret image, atleast 2 shares are required to
be overlapped. This technique does not require perfect alignment of shares to reveal the
secret image [62]. Shivani, Shivendra proposed a multiple secret sharing scheme to share
two secret images using only two shares. The shares developed in this technique are mean­
ingful and do not have any pixel expansion [63]. The two secret images can be recovered
by rotating one of the share by 0◦ and 90◦ . Liu, Yan Xiao et. al. developed a (k, n) progres­
sive secret image sharing scheme with meaningful shares. The secret image is encrypted
in stego images using stegnographic technologies. This technique has less pixel expansion
and better quality of recovered secret images as compared with other techniques [64]. Liu

RIRD, Satara, Shivaji University, Kolhapur 19


2.5 Multiple Secret Sharing and Region Incrementing Visual Cryptography

et al. developed a progressive (k, n) secret sharing scheme in which the problems present
in polynomial based schemes and progressive VCS are eliminated. This technique uses
Boolean operations and Hamming codes to develop shares. This technique is having less
pixel expansion and more contrast of recovered secret image as compared to progressive
VCS. Also this technique is more efficient in creating the shares and reconstructing the
image as compared to polynomial based schemes [65]. Mhala, Nikhil C., Jamal, Rashid
and Pais, Alwyn R. proposed a visual secret scheme for grey scale and colour images.
This is a progressive visual secret sharing scheme which uses image blocks and the secret
image is recovered using DCT based reversible data embedding technique. The contrast
improvement is achieved by embedding additional information in the shares [66]. Shivani,
Shivendra and Agarwal, Suneeta introduced a progressive visual cryptography technique
in which each share is having an embedded information for authentication and copyright
purpose. This technique is free from pixel expansion and codebook requirement [67]. Li,
Peng, Ma, Jianfeng, Yin, Liping and Ma, Quan developed a (2, 3) visual cryptography
technique which can be used to share one or two secret images [68]. The size of the re­
covered secret images is 1.5 times the original secret image. The contrast of this technique
is 1/3 when one secret image is shared and 1/2 when two secret images are shared. To
improve the contrast further, XOR operation is used for decoding the secret images. In
this case the contrast for one secret image is 2/3 and for two secret images it is 1. Wang,
Xiang, Pei, Qingqi and Li, Hui developed a visual cryptography technique in which the tag
images can be embedded into the shares without affecting the quality of recovered secret
image. The tag images can be decoded by individual participants by simply folding their
share across the midline [69]. Yang, Ching Nung, Shih, Hsiang Wen, Wu, Chih Cheng and
Harn, Lein proposed a (k, n) region incrementing visual cryptography technique in which
correct colours are reconstructed in the recovered secret image. This technique satisfies the
security and contrast conditions and the modified version of this technique has small share
sizes and improved contrast of recovered secret images [57].

RIRD, Satara, Shivaji University, Kolhapur 20


2.6 Random Grid based Visual Cryptography

2.6 Random Grid based Visual Cryptography


O. Kafri and E. Keren proposed a simple low cost technique for encryption of two dimen­
sional images. This technique uses random grids which when superimposed will reveal the
encrypted image. This technique allows global decoding rather than pointwise decoding.
This encryption is based on generalized moire pattern effect obtained with random grids.
The random grids are generated using coin flip procedure. The generated random grids
are printed on transparencies. The pixels in the area containing information have inter­
correlation. The average light transmission through the grid is 1/2 since only two type of
pixels are present, a transparent pixel and an opaque pixel. The first grid is generated using
coin flip procedure while the second grid can be generated using three different algorithms.
For the first algorithm, if the pixel in the secret image is white then the corresponding pixel
from first grid is copied as it is to the second grid whereas if the pixel in the secret image
is black then complement of the corresponding pixel from first grid is taken and stored in
second grid. For second algorithm, if the pixel in the secret image is white then the cor­
responding pixel from first grid is copied as it is to the second grid whereas if the pixel
in the secret image is black then randomly it is decided whether the pixel in second grid
will be black or white. For the third algorithm, if the pixel in the secret image is white
then the corresponding pixel in second grid is chosen randomly whereas if the pixel in the
secret image is black then the complement of the corresponding pixel in first grid is copied
to the second grid [70]. The recovered secret images using Algorithm 1, Algorithm 2 and
Algorithm 3 are shown in Figure 2.8(b), 2.8(c) and 2.8(d) respectively.

(a) Secret image

(b) Algorithm 1 (c) Algorithm 2 (d) Algorithm 3

Figure 2.8: Recovered secret images using Random grid based (2, 2) VCS

RIRD, Satara, Shivaji University, Kolhapur 21


2.6 Random Grid based Visual Cryptography

Shyong Jian Shyu proposed a technique in which the basis matrices were not required
for encoding the shares and the problem of pixel expansion was also addressed. The en­
cryption algorithms can be implemented in hardware for encrypting binary as well as colour
images [71]. Shyong Jian Shyu also proposed a technique of encrypting the images using
colour decomposition and halftoning [72]. Roberto De Prisco and Alfredo De Santis pro­
posed that the results obtained using deterministic model of visual cryptography can be
used to improve the schemes using random grid model and vice versa [73]. Young­Chang
Hou, Shih­Chieh Wei, and Chia­Yin Lin developed a random grid based technique without
pixel expansion for generating shares with embedded images on it as well as noise like
shares. The advantage of this technique is that the contrast of share images and recovered
secret images is improved and it can be adjusted as per requirement. This method also does
not have any encryption restrictions like using only one cover image etc. [74]. Tzung­Her
Chen, Kai­Hsiang Tsao proposed a threshold random grid based technique which is a gen­
eralized (k, n) version. This is a technique which generates the recovered secret image of
original size and it can be applied on binary and colour images [75]. Xiaotian Wu and Wei
Sun proposed a random grid based technique in which the average light transmission of
the share is adjustable. A (2, n) scheme is used to improve the quality of recovered secret
image, whereas a (n, n) scheme is used to generate meaningful shares for improving the
share management and reducing the suspicion about the shares generated for recovering
secret image. The (n, n) scheme improves the visual quality of both shares and recovered
secret image [76]. Sruthy K Joseph and Ramesh R developed a technique to share ‘n’ secret
images using ‘n+1’ shares. One share was common to all the secret images and ‘n’ shares
were required for ‘n’ secrets [77]. This technique saved the network bandwidth as the num­
ber of shares required for sharing n secret images was reduced from (n x 2) to (n+1). Lin,
Chih Hung, Lee, Yao Sheng and Chen, Tzung Her proposed a random grid based secret
sharing scheme with progressive revealing of secret and no pixel expansion [78]. Wu, Xi­
aotian and Lai, Zhao Rong introduced a random grid based technique for sharing black and
white secret images using colour visual cryptography and general access structures. The
XOR operation is used for generating colour shares [79]. Chao, Her Chang and Fan, Tzuo
Yau proposed a random grid based progressive visual secret sharing technique in which

RIRD, Satara, Shivaji University, Kolhapur 22


2.7 Size Invariant and XOR based Visual Cryptography

each share is having a priority and based on priority, the amount of secret will be revealed.
Higher the priority of the share more the amount of information revealed. The priority of
the share cannot be identified from the share as the average light transmission for all shares
is same [80]. Chao, Her Chang C. and Fan, Tzuo Yau Y. proposed a multi­level encoding
technique using random grids for sharing grayscale images. The multi­level visual secret
scheme generates random noise­like shares whereas the user friendly multi­level visual se­
cret scheme generates cover images on the shares. These techniques do not require any
codebook and the recovered secret image is not having pixel expansion [81].

2.7 Size Invariant and XOR based Visual Cryptography


The major problem for most of the VC techniques is pixel expansion. Because of pixel
expansion, the dimensions of recovered secret image are increased. By using XOR based
VC, the generated shares have same dimensions as the secret image and the recovered secret
image looks exactly same as the original secret image. There is no loss in the contrast.
But along with these advantages, there comes a major disadvantage. A small computation
power is required for recovering the secret image. If the simple OR operation is performed,
then the HVS can identify the secret image using the contrast differences generated by
overlapping of shares. For XOR operation, contrast differences cannot be generated by
overlapping of shares, instead a small computer program is required to XOR the values
present in the shares and generate the secret image. Technique described here is a (3, 3)
XOR VCS. This technique uses collection of matrices CB and CW as shown in equation
2.3. These matrices are simple column vectors having three rows. The collection of CB
matrices is for sharing black secret pixel and it has odd number of 1’s whereas the collection
of CW matrices is for sharing white secret pixel and it has even number of 1’s.

                

 0  
 1 

        
 0 1 1
 
       
1 0 0

               
CW = 0 , 1 , 0 , 1 CB = 0 , 1 , 0 , 1 (2.3)

          
         

 0   
0 1 1   0 0 1 1 

The secret image is as shown in figure 2.9(a). The shares generated have same di­

RIRD, Satara, Shivaji University, Kolhapur 23


2.7 Size Invariant and XOR based Visual Cryptography

mensions as original secret image. Figure 2.9(e) shows the recovered secret image. The
recovered secret image looks exactly same as original secret image and the contrast of this
technique is 1.

(a) Secret image

(b) Share 1 (c) Share 2 (d) Share 3

(e) Recovered secret image

Figure 2.9: (3, 3) XOR based VCS

Bin Yan, Yong Xiang and Guang Hua proposed an analysis­by­synthesis (AbS) frame­
work which combines VC encoding and Halftoning process. Using encoder, the secret
pixel is reconstructed and compared with the original secret image pixel. The difference
between these two is given as input to the halftoning process. This difference is trans­
ferred to high frequency band which improves the quality of recovered secret image. This
framework can be applied to existing visual cryptography algorithms. To measure the noise
relevant to HVS, a new parameter called the residual variance is designed [82]. Cheng­Chi
Lee et al. proposed a technique for encrypting a grayscale secret image by converting it
to halftone image. This technique generates the shares of same size as the original secret
image. This technique can be applied to bright, dark and normal images [83]. Kai­Hui
Lee and Pei­Ling Chiu proposed a technique in which instead of using basis matrices sin­
gle column vectors were used to encrypt secret pixels. A mathematical model was used
to select the column vector for optimal VC construction then a simulated­annealing­based
algorithm was used to solve the problem of visual cryptography. The proposed technique
was not having the problem of pixel expansion and it was more suitably designed for gen­
eral access structures. The quality of recovered secret images was better as compared to

RIRD, Satara, Shivaji University, Kolhapur 24


2.7 Size Invariant and XOR based Visual Cryptography

other existing techniques [84]. Yang­Wai Chow, Willy Susilo and Duncan S. Wong pro­
posed a technique in which the quality of recovered secret images was improved by using
different filtering techniques. These filtering techniques were used to improve the global
and local contrasts of grayscale images. This technique uses multi­pixel encoding in which
the pixels in a block are encrypted based on the relative density of the neighbouring pixels
in the block. The relative density is compared with the number of black pixels and based
on the threshold the pixels in the block are encrypted [85]. Vizcarra Melgar et al. pro­
posed a (2, 2) XOR based colour visual cryptography technique in which the problem of
pixel expansion was removed. The proposed technique generated two shares, one colour
share printed on a polyvinyl chloride (PVC) transparency of 3 mm and the second share
was generated on a smartphone. When the share was placed on the smartphone screen, the
luminance intensities coming out from the share were measured by the luminance meter to
check whether the proper colours were generated [86]. Xiaotian Wu and Wei Sun proposed
two algorithms using XOR based visual cryptography. The first algorithm proposed that
the XOR based VC can be used develop general access structures while maintaining the
advantages like perfect reconstruction, no codebook design and no pixel expansion. The
second algorithm proposed an adaptive security level where security levels are recovered
according to qualified shares and not on the quantity of shares stacked [87]. Ching­Nung
Yang and Dao­Shun Wang investigated the relation between OR based visual cryptogra­
phy and XOR based visual cryptography. The visual quality of XOR based VC is better as
compared to OR based VC. The basis matrices of OR VC technique can be used in XOR
VC has been proved [88]. P. Tuyls et al. presented a new technique of visual cryptogra­
phy using the polarization of light [89]. P. Tuyls et al. investigated the threshold visual
cryptography systems using XOR operation. The (n, n) XOR based schemes exists with
optimal resolution and contrast. These schemes have better resolution as compared with
the OR based visual cryptography schemes. The (k, n) XOR based schemes for even values
of ‘k’ are fundamentally different than for odd values of ‘k’ [90]. Feng Liu and ChuanKun
Wu developed a (2, n) XOR based VCS which has smaller pixel expansion and larger con­
trast [91]. Tzuo­Yau Fan and Her­Chang Chao proposed a XOR based visual cryptography
technique using random grids. The shared image has different brightness levels depending

RIRD, Satara, Shivaji University, Kolhapur 25


2.8 Cheating in Visual Cryptography

on the pixel values present in cover image, because of this the shares are not meaningless.
Out of the two generated shares, one share is having normal cover image and the other share
is having complementary cover image. The quality of recovered secret image is better as
compared to other techniques and there is no pixel expansion [92]. Hou, Young Chang and
Tu, Shu Fen proposed a visual cryptography technique without pixel expansion in which
multiple pixels are encoded at the same time. Depending on the ratios in the basis matrices,
these encrypted pixels will be black or white. For encrypting grayscale and colour images,
colour decomposition and halftoning techniques are used. This technique can also be used
for general access structures [93].

2.8 Cheating in Visual Cryptography


Horng, Gwoboa, Chen, Tzungher and Tsai, Du Shiau showed that cheating is possible in
visual cryptography. Some of the participants can form a group and deceive the remaining
participants. In such a case, the cheaters modify their shares in such a way that when all
the participants overlap their shares a wrong secret is revealed. Some cheating prevention
techniques have been developed. In these techniques every share is authenticated by using
additional share. In another technique, there are ‘n+l’ shares instead of ‘n’ shares for ‘n’
participants [94]. Chen, Yu Chi, Horng, Gwoboa and Tsai, Du Shiau studied the cheating
prevention technique presented in [94] and proved that it is not immune to cheating [95].
Lee, C. C., Lee, C. C., Liu, H. T. and Tsai, C. S. proposed a cheating prevention (2, 2) VSS
scheme in which the verification image is embedded in the shares. When specific part of
the shares is overlapped, then the verification image gets revealed. The amount of data that
needs to be transferred remains same. Only problem that exists is, the secret image and the
verification image should not overlap [96].

2.9 Visual Cryptography Applications


Abdullah Mohammed et al. proposed an application of visual cryptography for securing
the iris biometrics. For preserving the integrity of iris images, watermarking is used. The

RIRD, Satara, Shivaji University, Kolhapur 26


2.9 Visual Cryptography Applications

personal information is embedded as a watermark in the image using Discrete Cosine Trans­
form (DCT). The binary iris template is divided in two shares using visual cryptography.
One share is stored in the database while the other share is stored on the smart card of
the user. This system preserves the privacy of iris images and templates. The recognised
images do not have any effect of the watermark or visual cryptography technique [97].
Kanso, A. and Ghebleh, M. proposed a lossless technique to share medical images. This
technique uses traditional visual cryptography and takes advantage of redundancy in the
medical images to reduce the size of shares and hence, the size for storing and transmis­
sion. For compressing the medical images, a customized run­length encoding technique
is used [98]. Rao, Jyoti and Patil, Vikram proposed a visual cryptography technique to
secure the shares by converting them into QR codes and then storing in the database. This
technique is typically used for storing fingerprints in database. Instead of storing the fin­
gerprints directly, they are converted into shares and then stored in the form of QR codes
in the database [99]. Alsuhibany, Suliman A. developed a tool to encrypt and decrypt the
Arabic text images. This tool can be used for different web based applications like water­
marking, captcha, digital signature in Arabic environment etc. [100]. Wang, Chuen Ching,
Tai, Shen Chuan and Yu, Chong Shou developed a technique of image watermarking using
visual cryptography [101]. The proposed technique divides the watermark into two parts:
public watermark and secret watermark. The watermark is not visible as like traditional
watermark, it has to be extracted using secret watermark. This technique can withstand
several image processing operations like filtering, cropping, lossy compression etc. Yang,
Dana, Doh, Inshil and Chae, Kijoon proposed a password processing technique using Op­
tical Character Recognition (OCR) and visual cryptography. In this technique, the user has
to create two shares of the personal information including user ID. One share will be saved
alongwith the user ID in the server. Whenever user wants to login, user has to provide the
other share alongwith the user ID, so that the server overlaps the two shares and using OCR
extracts the user information. This technique has low computation and it also prevents from
hash­cracking attack [102]. A similar kind of application is proposed in [103], in which the
fingerprint images are converted in shares using visual cryptography and both the shares
are stored in separate database.

RIRD, Satara, Shivaji University, Kolhapur 27


2.10 Quality Assessment of Visual Cryptography Techniques

2.10 Quality Assessment of Visual Cryptography Techniques


Jiang, Feng and King, Brian introduced a method to detect the quality of recovered secret
images of visual cryptography schemes. An object detection method is used to detect local
features and global object contour. The metric uses object detection weight map to decide
the quality of reconstructed image [104]. Wang, Zhou, Bovik, Alan Conrad; Sheikh, Hamid
Rahim and Simoncelli, Eero P. proposed a technique to evaluate the structural degradation
of the objects in the image. The human visual system is highly sensitive in extracting the
structural information from an image based on this concept, the evaluation metric called
Structural Similarity Index is developed [105]. Yan, Xuehu et.al. introduced a technique
to measure the quality of recovered secret images based on error diffusion techniques. It
uses average flipping rate for assessing the quality of recovered secret image. This tech­
nique has less computational overhead than modified peak signal to noise ratio [106]. Lu,
Haiping, Kot, Alex C. and Shi, Yun Q. presented an objective distortion measure to for
binary images. The measure uses reciprocal of the distance and the results are close to
subjective evaluations by humans [107]. Ellis, Tim examined the requirements for per­
formance analysis of the images. The error metrics used are based on standard statistical
methods and numeric scores to quantify the accuracy [108]. Young, David P. and Fer­
ryman, James M. introduced several metrics for evaluating the quality of images [109].
Singh, Th Rupachandra, Singh, Kh Manglem and Roy, Sudipta introduced a video water­
marking scheme using scene change detection and visual cryptography. This technique is
secure against the video attacks and image processing attacks. The original video is not
altered while embedding the invisible watermark. The watermark can be identified only if
the secret key is available [110]. Jonathan Harel, Christof Koch and Pietro Perona proposed
a graph based visual saliency model to define the quality of recovered secret images of vi­
sual cryptography. This model first forms the activation maps based on certain features
and these maps are normalized in such a way that it highlights the clear parts in the image.
This model predicts the variations in natural images as like human visual system [111].
Paredes, Roberto, Kavallieratou, Ergina and Lins, Rafael Dueire proposed an evaluation
metric called Geometric­mean Accuracy to measure the quality of binary images [112].

RIRD, Satara, Shivaji University, Kolhapur 28


2.11 Research Gap / Literature Review Findings

2.11 Research Gap / Literature Review Findings


Since the inception of VC, a lot of research has been done in the area of VC. After study­
ing many techniques available in the literature, some research gaps were found out. The
traditional VC suffers many problems. The first problem is that the recovered secret im­
age is greater in size as compared to the original secret image. This problem is referred to
as pixel expansion. Many researchers have worked on reducing the pixel expansion. The
techniques that were developed were either requiring computational power for recovering
the secret or requiring complex mathematical computations for generating the shares. The
second problem that is identified in the area of VC is the low contrast of the recovered
secret image. Many techniques were developed to improve the contrast of the recovered
secret image. These techniques are able to increase the contrast of recovered secret image
only marginally and on the other hand, the complexity of the technique is increased dras­
tically. The third problem in the area of VC is the number of secret images it can share.
Most of the VC techniques can share only a single secret image. Some techniques have
been developed to share multiple secrets, these techniques generate circular or cylindrical
shares. When these shares are overlapped and rotated with specific angles, different se­
crets are revealed. The main problem with these techniques is that the angle of should be
precisely measured.
After studying the available literature in the area of VC, the above mentioned problems
have been identified. Among many aims of this research, one of the aim is to develop a
technique which does not require computation power for recovering the secret image and
requires simple mathematical computations for generating the shares. The second aim of
this research is to increase the contrast marginally by keeping minimum complexity of the
technique. The third aim of this research is to develop a technique to share more than one
secret images using minimum number of shares. Some of the important techniques in the
area of VC are compared based on the type of input image the technique uses, whether the
technique has the problem of pixel expansion, whether the technique generates meaningful
shares, whether the technique is able to share more than one secret images, the contrast of
the technique and the minimum and maximum number of participants the technique can
have. The summary of these parameters for different techniques is given in table 2.1.

RIRD, Satara, Shivaji University, Kolhapur 29


2.11 Research Gap / Literature Review Findings

Table 2.1: Comparison of various Visual Cryptography Techniques

Image Pixel Meaningful Multiple Type of


Authors Contrast
Type Expansion Shares Secrets VSS
Kafri & Keren,
Binary No No No 1/2 (2, 2)
1987 [70]
Naor & Shamir,
Binary Yes No No 1/m (k, n)
1994 [4]
Ateniese et al.,
Binary Yes No No 1/m (k, n)
1996 [40]
Nakajima &
Grayscale, more than
Yamaguchi, Yes Yes No (2, 2)
Colour 0.5
2002 [38]
Lukac & Binary,
Plataniotis, Grayscale, No No No 1 (k, n)
2005 [30] Colour
Hou & Tu, Grayscale, 1/3 and
No No No (2, 3)
2005 [93] Colour 2/3
Grayscale,
Shyu, 2007 [72] No No No medium (2, 2)
Colour
Binary,
Shyu, 2009 [71] Grayscale, No No No Low (n, n)
Colour
Chen & Taso, Binary,
No No No Low (k, n)
2011 [75] Colour
Hou et al., Binary,
No Both No Adjustable (2, 2)
2014 [74] Colour
Chiu & Lee,
Binary No Yes No Adjustable (k, n)
2015 [34]

RIRD, Satara, Shivaji University, Kolhapur 30


2.12 Chapter Conclusion

Image Pixel Meaningful Multiple Type of


Authors Contrast
Type Expansion Shares Secrets VSS
Binary,
Hou et al.,
n−2
Grayscale, No No No n−1
(k, n)
2015 [60]
Colour
Shivani &
PVC
Agarwal, Grayscale No Yes No 1/2
(n>3)
2016 [59]
Shivani &
VPVC
Agarwal, Grayscale No Yes Yes 1/4
(n>3)
2018 [63]
Ateniese et al.,
Binary Yes Yes No 1/m (k, n)
2001 [31]
Tuyls,
Binary No No No less than 1 (k, n)
2005 [90]
Lin et al., 1/4 and
Binary No No Yes (k, n)
2010 [50] 1/6
Binary,
Lin et al.,
Grayscale, Yes No No Low (k, n)
2013 [23]
Colour

2.12 Chapter Conclusion


After studying various techniques from the above literature, one can figure out different
problems present in visual cryptography schemes. These problems are being researched
by number of researchers. Some of the major problems observed in the literature are as
follows

1. Pixel expansion

2. Low contrast

RIRD, Satara, Shivaji University, Kolhapur 31


2.12 Chapter Conclusion

3. Efficiency of the schemes in terms of number of secrets that can be shared

4. Cheating Prevention

RIRD, Satara, Shivaji University, Kolhapur 32

You might also like