Skip to main content
Log in

Proactive visual cryptographic schemes for general access structures

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

In the modern digital era, long-term protection of digital data, stored in a server, is essential, especially when it is in the format of medical images like electronic health records, MRI scans, etc. Visual cryptography is an efficient method to protect secret image data by encoding it into shares and keeping in different servers. However, if the shares, stored in several servers, remain unaltered for a long time, an adversary may capture the shares one by one and in the end, break the confidentiality of the secret data. In the current paper, we propose, to the best of our knowledge, the first proactive visual cryptographic scheme for general access structures. In our scheme, the shares are embedded within meaningful cover images and are stored in different servers. The main advantage of our scheme is that the meaningful share images are updated periodically without changing the original secret image. The updating/renewal procedure makes the previous shares statistically independent from the current shares. The secret image can be reconstructed only by the lastly updated share images. This technique prevents the aforementioned attack. The renewal procedure can be performed an unlimited number of times still keeping the quality of the reconstructed image unchanged. The mathematical analyses along with the experimental results exhibit the practicality of our proposed scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

Data Availability

Due to the sensitive nature of the data, information created during and/or analysed during the current study is available from the corresponding author [ Praveen. K, k_praveen@cb.amrita.edu ] on reasonable request to researchers.

References

  1. Adhikari A (2014) Linear algebraic techniques to construct monochrome visual cryptographic schemes for general access structure and its applications to color images. Des Codes Cryptograph 73(3):865–895

    Article  MathSciNet  MATH  Google Scholar 

  2. Adhikari A, Dutta TK, Roy BK (2004) A new black and white visual cryptographic scheme for general access structures. In: Canteaut A, Viswanathan K (eds) Progress in cryptology - INDOCRYPT 2004, 5th international conference on cryptology in India, Chennai, India, December 20-22, 2004, proceedings, volume 3348 of Lecture notes in computer science, Springer, pp 399–413

  3. Aggarwal AK (2022) Biological tomato leaf disease classification using deep learning framework. Int J Biol Biomed Eng 16:241–244

    Article  Google Scholar 

  4. Aggarwal AK (2022) Learning texture features from glcm for classification of brain tumor mri images using random forest classifier. J Wseas Trans Signal Process 60–63

  5. Ateniese G, Blundo C, DeSantis A, Stinson DR (1996) Visual cryptography for general access structures. Inf Comput 129(2):86–106

    Article  MathSciNet  MATH  Google Scholar 

  6. Ateniese G, Blundo C, DeSantis A, Stinson DR (2001) Extended capabilities for visual cryptography. Theor Comput Sci 250(1-2):143–161

    Article  MathSciNet  MATH  Google Scholar 

  7. Chopra J, Kumar A, Aggarwal AK, Marwaha A (2018) An efficient watermarking for protecting signature biometric template. In: 2018 5th International conference on signal processing and integrated networks (SPIN), IEEE, pp 413–418

  8. Chuang T, Chen C, Chien B (2016) Image sharing and recovering based on chinese remainder theorem. In: 2016 International symposium on computer, Consumer and Control (IS3C), pp 817–820

  9. Dutta S, Adhikari A (2014) Xor based non-monotone t − (k,n) -visual cryp tographic schemes using linear algebra. In: International conference on information and communications security, Springer, pp 230–242

  10. Dutta S, Adhikari A, Ruj S (2019) Maximal contrast color visual secret sharing schemes. Codes Cryptogr 87(7):1699–1711

    Article  MathSciNet  MATH  Google Scholar 

  11. Dutta S, Rohit R, Adhikari A (2016) Constructions and analysis of some efficient t − (k,n) - visual cryptographic schemes using linear algebraic techniques. Des Codes Crypt 80(1):165–196

    Article  MathSciNet  MATH  Google Scholar 

  12. Dutta S, Sardar M, Adhikari A, Ruj S, Sakurai K (2020) Color visual cryptography schemes using linear algebraic techniques over rings. In: International conference on information systems security, Springer, pp 198–217

  13. Espejel-Trujillo A, Iwamoto M, Nakano-Miyatake M (2018) A proactive secret image sharing scheme with resistance to machine learning based steganalysis. Multimed Tools Appl 77(12):15161–15179

    Article  Google Scholar 

  14. Guo C, Yuan Q, Lu K, Li M, Fu Z (2017) (t, n) threshold secret image sharing scheme with adversary structure. Multimed Tools Appl 76 (20):21193–21210

    Article  Google Scholar 

  15. Guo C, Zhang H, Zhangjie F, Feng B, Li M (2018) A novel proactive secret image sharing scheme based on liss. Multimed Tools Appl 77(15):19569–19590

    Article  Google Scholar 

  16. Herzberg A, Jarecki S, Krawczyk H, Yung M (1995) Proactive secret sharing or: how to cope with perpetual leakage. In: Annual international cryptology conference, Springer, pp 339–352

  17. Kanakkath P, Madathil S, Krishnan R (2019) Deterministic extended visual cryptographic schemes for general access structures with or-and and xor-and operations. Multimed Tools Appl 78(2):1315–1344

    Article  Google Scholar 

  18. Kaur A, Chauhan AP, Aggarwal AK (2022) Dynamic deep genomics sequence encoder for managed file transfer. IETE J Res 1–13

  19. Khan A, Li JP, Haq A, Memon I, Patel S et al (2021) Emotional-physic analysis using multi-feature hybrid classification. J Intell Fuzzy Syst 40 (1):1681–1694

    Article  Google Scholar 

  20. Li L, Lu Y, Yan X, Liu L, Tan L (2019) Lossless $(k,n)$ -threshold image secret sharing based on the chinese remainder theorem without auxiliary encryption. IEEE Access 7:75113–75121

    Article  Google Scholar 

  21. Liu F, Wu C, Lin X (2009) Step construction of visual cryptography schemes. IEEE Trans Inf Forensic Secur 5(1):27–38

    Google Scholar 

  22. Longdan T, Lu Y, Yan X, Liu L, Li L (2019) Weighted secret image sharing for a (k,n) threshold based on the chinese remainder theorem. IEEE Access 05:1–1

    Google Scholar 

  23. Ma C, Ding X (2009) Proactive verifiable linear integer secret sharing scheme. In: International conference on information and communications security, Springer, pp 439–448

  24. Naor M, Shamir A (1995) Visual cryptography. In: DeSantis A (ed) Advances in Cryptology — EUROCRYPT’94. Springer, Berlin, pp 1–12

  25. Ostrovsky R, Yung M (1991) How to withstand mobile virus attacks. In: Proceedings of the tenth annual ACM symposium on Principles of distributed computing, pp 51–59

  26. Praveen K, Sethumadhavan M (2018) Blind authentication based cheating immune xor step construction for visual cryptography. Int J Pure Appl Math 118 (18):2847–2854

    Google Scholar 

  27. Praveen K, Indu G, Santhya R, Sethumadhavan M (2017) An android application for secret image sharing with cloud storage, pp International symposium on security in computing and communication, Springer, pp 399–410

  28. Praveen K, Sethumadhavan M (2016) Ideal contrast visual cryptography for general access structures with and operation

  29. Praveen K, Sethumadhavan M (2017) On the extension of xor step construction for optimal contrast grey level visual cryptography. In: 2017 International conference on advances in computing, communications and informatics (ICACCI), IEEE, pp 219–222

  30. Sardar MK, Adhikari A (2020) Essential secret image sharing scheme with small and equal sized shadows. Signal Process Image Commun 87:115923

    Article  Google Scholar 

  31. Shamir A (1979) How to share a secret. Commun ACM 22(11):612–613

    Article  MathSciNet  MATH  Google Scholar 

  32. Sri̇ni̇vasu PN, NORWAWİ N, Ami̇ri̇palli̇ SS, Deepalakshmi̇ P Secured compression for 2d medical images through the manifold and fuzzy trapezoidal correlation function. Gazi University Journal of Science, pp 1–1

  33. Thien C-C, Lin J-C (2002) Secret image sharing. Comput Graph 26:765–770 10

    Article  Google Scholar 

  34. Tunio MH, Jianping L, Butt MHF, Memon I (2021) Identification and classification of rice plant disease using hybrid transfer learning. In: 2021 18th International computer conference on wavelet active media technology and information processing (ICCWAMTIP), IEEE, pp 525–529

  35. Tuyls Pim, Hollmann HenkDL, VanLint JackH, LMGM Tolhuizen. (2005) Xor-based visual cryptography schemes. Des Codes Crypt 37(1):169–186

    Article  MathSciNet  MATH  Google Scholar 

  36. Ubhi JS, Aggarwal AK et al (2022) Neural style transfer for image within images and conditional gans for destylization. J Vis Commun Image Represent 85:103483

    Article  Google Scholar 

  37. Verheul ER, Van Tilborg HCA (1997) Constructions and properties of k out of n visual secret sharing schemes. Des Codes Crypt 11(2):179–196

    Article  MathSciNet  MATH  Google Scholar 

  38. Wang G, Kang W, Wu Q, Wang Z, Gao J (2018) Generative adversarial network (gan) based data augmentation for palmprint recognition. In: 2018 Digital image computing: techniques and applications (DICTA), IEEE, pp 1–7

  39. Yan X, Lu Y, Liu L, Wan S, Ding W, Liu H (2017) Chinese remainder theorem-based secret image sharing for (k,n) threshold. In: Sun X, Chao H-C, You X, Bertino E (eds) Cloud Computing and Security. Springer, Cham, pp 433–440

  40. Yang C-N, Laih C-S (2000) New colored visual secret sharing schemes. Des Codes Crypt 20(3):325–336

    Article  MathSciNet  MATH  Google Scholar 

  41. Yang C-N, Wang D-S (2013) Property analysis of xor-based visual cryptography. IEEE Trans Circ Syst Video Technol 24(2):189–197

    Article  Google Scholar 

  42. Yuqiao C, Zhengxin F, Bin Y (2023) A xor-based visual cryptography scheme for (2, n) access structure with ideal structure division. J Syst Simul 32 (1):20

    Google Scholar 

  43. Zhou Z, Yang C, Sun X (2018) Secret image sharing based on encrypted pixels. IEEE Access 6:15021–15025

    Article  Google Scholar 

Download references

Acknowledgements

The research of Sabyasachi Dutta is supported by MITACS Accelerate fellowship, Canada vide Ref. No. IT25625, FR66861. The research of Avishek Adhikari is partially supported by DST-SERB Project MATRICS vide Sanction Order: MTR/2019/001573 and the DST-FIST Project SR/FST/MS-I/2019/41.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Praveen K.

Ethics declarations

Conflict of Interests

The authors declare that they do not have any conflict of interest/competing interests.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

K, P., Dutta, S., Adhikari, A. et al. Proactive visual cryptographic schemes for general access structures. Multimed Tools Appl 82, 41987–42019 (2023). https://doi.org/10.1007/s11042-023-14998-7

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-023-14998-7

Keywords

Navigation