计算机科学 ›› 2020, Vol. 47 ›› Issue (10): 322-326.doi: 10.11896/jsjkx.190800069

• 信息安全 • 上一篇    下一篇

一种面向门限结构的操作式可视多秘密分享方案

董晨1,2, 季姝廷3, 张皓宇3, 李磊3   

  1. 1 天津理工大学计算机科学与工程学院 天津300384
    2 天津市智能计算及软件新技术重点实验室 天津300384
    3 天津市大数据管理中心 天津300221
  • 收稿日期:2019-08-15 修回日期:2019-11-12 出版日期:2020-10-15 发布日期:2020-10-16
  • 通讯作者: 董晨 (dongc@tjut.edu.cn)
  • 基金资助:
    国家级大学生创新创业训练计划项目(201810060008)

Operational Visual Multi-secret Sharing Scheme for Threshold Structure

DONG Chen1,2, JI Shu-ting3, ZHANG Hao-yu3, LI Lei3   

  1. 1 School of Computer Science and Engineering,Tianjin University of Technology,Tianjin Key Laboratory of Intelligence Computer and Novel Software Technology,Tianjin 300384,China
    2 Key Laboratory of Intelligence Computer and Novel Software Technology,Tianjing 300384,China
    3 Big Data Management Center of Tianjin,Tianjin 300221,China
  • Received:2019-08-15 Revised:2019-11-12 Online:2020-10-15 Published:2020-10-16
  • About author:DONG Chen,born in 1976,master,is a member of China Computer Federation.Her main research interests include di-gital image processing,data mining and visual secret sharing.
  • Supported by:
    National Innovation and Entrepreneurship Training Program for College Students (201810060008)

摘要: 可视秘密分享将数字图像处理和秘密共享相结合,将秘密图像加密成多个共享份,在秘密恢复时将符合条件的共享份进行叠加,通过人眼直接解密秘密信息,具有解密复杂度低、信息容量大等优点。特别地,可视多秘密分享可用于分享多幅秘密图像,可应用于群体参与或控制领域。然而,目前操作式分享方案的研究受限于(2,2,n)存取结构,即n个参与者中的任意2个拿出持有的共享份进行恢复时,通过旋转和叠加操作最多能恢复2幅秘密图像。文中针对现有多秘密分享方法仅局限于两个参与者的问题,设计了一种新的秘密分享和共享份旋转操作规则,通过对秘密图像进行纵向区域划分,采用异或(XOR)运算基础矩阵对像素点逐区域进行加密,在此基础上设计了面向门限结构的操作式多秘密分享方案,并通过理论证明了方案的安全性和有效性。实验结果表明,与已有方案相比,所提方案通过在秘密分享时对秘密图像进行划分和标记纵向区域,实现了所有共享份地位对等,提高了可分享秘密的数量,最多可以同时将WT幅秘密图像分享到k个环形共享份中。该方案在满足安全条件的前提下,增强了相对差,改善了秘密图像的恢复效果。

关键词: 操作式方案, 多秘密, 可视秘密分享, 门限结构, 异或

Abstract: Visual secret sharing (VSS) combines digital image processing with secret sharing.It encodes the secret image into multiple shares.Then the secret information can be decoded by human eyes directly when the qualified shares are superimposed.It has the merits such as low decoding complexity and large information capacity.In particular,visual multi-secret sharing (VMSS) can be used to share multiple secret images and applied to the field of group participation and control.However,the current research on operational sharing schemes is limited by the (2,2,n) access structure,that is,when any 2 of the n participants take out their shares for recovery,2 secret images at most can be recovered through rotation and superposition operations.Aiming at the problem that existing multi-secret sharing schemes are limited to 2 participants,a new secret sharing and sharing rotation operation rule is designed in this paper.By partitioning the secret image longitudinally and encrypting the pixels region by region with XOR basic matrix,an operational visual multi-secret sharing scheme (OVMSS) oriented to threshold structure is designed.Moreover,the security and validity of the scheme are proved theoretically.The experimental results show that,compared with the existing schemes,the proposed scheme achieves the equality of all shares by dividing secret images and marking the vertical regions in secret sharing,and improves the number of secrets that can be shared.WT secret images can be shared into k ring shares simultaneously at most.On the premise of meeting the safety conditions,the proposed scheme enhances the relative difference and improves the recovery quality of secret image.

Key words: Multiple secrets, Operational scheme, Threshold structure, Visual secret sharing, XOR

中图分类号: 

  • TP309.7
[1] SHAO L P,LE Z F.Multiple Thresholds Progressive Secret Image Sharing Scheme Based on DCT[J].Netinfo Security,2018,18(3):54-62.
[2] XIONG J B MA R,ZHANG Y Y,et al.Image Information Hiding Method and Implementation for Social Network[J].Netinfo Security,2017,17(3):6-8.
[3] ZHANG Y S,WANG X M,QIU G G.Research on a New Dynamic Threshold Digital Signature Scheme[J]. Netinfo Security,2016,16(6):62-67.
[4] LI Z H,XU T T,ZHANG N.The Construction of a Type of Ideal Access Structures[J].Netinfo Security,2016,16(5):15-22.
[5] NAOR M,SHAMIR A.Visual cryptography[C]//Advances in Cryptology-Eurocrypt’94.Lecture Notes in Computer Science,1995,950:1-12.
[6] HU H,SHEN G,YU B,et al.XOR-based region incrementingvisual cryptography scheme by random grids[J].Chinese Journal of Computer Research and Development,2016,53(8):1857-1866.
[7] KABIRIRAD S,ESLAMI Z.Improvement of (n,n)-multi-secret image sharing schemes based on Boolean operations[J].Journal of Information Security and Applications,2019,47:16-27.
[8] YAN X,XIN L,YANG C.An enhanced threshold visual secret sharing based on random grids[J].Journal of Real-Time Image Processing,2018,14(1):61-73.
[9] MEGHRAJANI Y,DESAI L,MAZUMDAR H.Secure and efficient arithmetic-based multi-secret image sharing scheme using universal share[J].Journal of Information Security and Applications,2019,47:267-274.
[10]JOY C,HUANG B,JUAN J.A new visual multi-secrets sharing scheme by random grids[J].Cryptography,2018,2(3):24.
[11]WU Z.Two new visual cryptography schemes:visual multi-secrets sharing scheme and colored visual secret sharing scheme[D].Taiwan:National Dong Hwa University,2001.
[12]CHEN L.A study on visual cryptography[D].Taiwan:National Chiao Tung University,Master Thesis,1998.
[13]HSU H,CHEN T,LIN Y.The ring shadow image technology of visual cryptography by applying diverse rotating angles to hide the secret sharing[C]//Proceedings of the 2004 IEEE International Conference on Networking,Sensing & Control.2004:996-1001.
[14]FU Z X,YU B.Ideal secure multi-secret visual cryptographyscheme with ring shares[M].Transactions on Data Hiding and Multimedia Security IX.Springer,Berlin,Heidelberg,2014:42-56.
[15]DROSTE S.New results on visual cryptography[C]//Advances in Cryptography-CRYPTO’96.1996,LNCS 1109:401-415.
[16]FU Z X,YU B.Research on rotation visual cryptographyscheme[C]//Proceedings of the International Symposium on Information Engineering and Electronic Commerce.IEEE,2016:533-536.
[17]FENG J,WU B H,TSAIC C,et al.Visual secret sharing formultiple secrets[J].Pattern Recognition,2010(41):3572-3581.
[18]SHEN G.Analysis and design of visual cryptography scheme[D].Strategic Support Force Information Engineering University,2017.
[1] 朱淑芹,李俊青,葛广英.
基于一个新的四维离散混沌映射的图像加密新算法
New Image Encryption Algorithm Based on New Four-dimensional Discrete-time Chaotic Map
计算机科学, 2017, 44(1): 188-193. https://doi.org/10.11896/j.issn.1002-137X.2017.01.036
[2] 付正欣,郁滨,房礼国.
具有伪装图案的操作式多秘密视觉密码
Operation-based Multi-secret Visual Cryptography Scheme with Disguised Patterns
计算机科学, 2011, 38(6): 90-92.
[3] 步山岳,王汝传.
一种可验证和高效的多秘密共享门限方案
Verifiable and Efficient Multi-secret Sharing Threshold Scheme
计算机科学, 2011, 38(1): 100-103.
[4] 鲍洋,卢正鼎,黄保华,李瑞轩,胡和平,路松峰.
适合P2P环境的动态多秘密共享方案
Dynamic Multi-secret Sharing Scheme for P2P Environment
计算机科学, 2010, 37(9): 40-43.
[5] 闫德勤 赵洪波 靳虹.
对基于单向函数的He-Dawson多步骤秘密共享方案的改进

计算机科学, 2009, 36(6): 75-77.
[6] 郭方方 杨永田.
分布式IP分片处理问题的研究

计算机科学, 2006, 33(11): 34-37.
[7] 倪伟 郭宝龙.
一种适用于MPEG-4形状编码的快速运动估计算法

计算机科学, 2005, 32(7): 128-130.
[8] 张伟 韦鹏程 杨华千.
一种基于符号动力学的伪随机序列发生器设计方法

计算机科学, 2005, 32(6): 140-141.
[9] 贺一 刘光远 雷开友 贺三 邱玉辉.
多层前向神经网络的自适应禁忌搜索训练

计算机科学, 2005, 32(6): 118-120.
[10] 李学武.
按位异或及其在求解游戏策略问题中的应用

计算机科学, 2001, 28(10): 126-127.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!