Skip to main content
Log in

(kn) threshold secret image sharing scheme based on Chinese remainder theorem with authenticability

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

In the traditional secret image sharing (SIS) scheme, the secret image is divided into several noise-like shares, which lack authentication and may attract the attention of malicious users. Therefore, the authenticability of shadow images may play an important role and is worthy of investigation. Traditional shadow authentication research requires additional image or additional bits for authentication, which may lead to high complexity. In this paper, we propose a novel (kn) threshold SIS scheme that is based on the Chinese remainder theorem (CRT) with shadow authenticability. Our contribution is that the secret grayscale image is distributed into n shadows, while each shadow image contains authentication information with QR code embedding. Our scheme can realize the 100% detection rate of fake participants when a credible control center is involved. The experimental results confirm that the proposed scheme has low shadow generation, authentication complexity, and the lossless recovery of secret image.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Algorithm 1
Algorithm 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

Data Availibility

Some or all data, models, and codes presented in this study are available from the corresponding author upon request. The data is not publicly available due to privacy reasons.

References

  1. Zhang C, Zhao M, Zhu L, Zhang W, Wu T, Ni J (2022) Fruit: A blockchain-based efficient and privacy-preserving quality-aware incentive scheme. IEEE J Sel Areas Commun 40(12):3343–3357. https://doi.org/10.1109/JSAC.2022.3213341

    Article  Google Scholar 

  2. Zhang C, Hu C, Wu T, Zhu L, Liu X (2022) Achieving efficient and privacy-preserving neural network training and prediction in cloud environments. IEEE Trans Dependable Secure Comput 1–12. https://doi.org/10.1109/TDSC.2022.3208706

  3. Hadke D, Babu R (2020) Privacy-preserving and public auditing for regenerating-code-based cloud storage using finger print authentication. In: 2020 Fourth International Conference on I-SMAC (IoT in Social, Mobile, Analytics and Cloud) (I-SMAC). pp 1284–1288. https://doi.org/10.1109/I-SMAC49090.2020.9243362

  4. Cheng Y, Fu Z, Yu B (2018) Improved visual secret sharing scheme for QR code applications. Trans Info For Sec 13(9):2393–2403. https://doi.org/10.1109/TIFS.2018.2819125

    Article  Google Scholar 

  5. Bhuyan HK, Vijayaraj A, Ravi V (2023) Development of secrete images in image transferring system. Multimedia Tools and Applications 82(5):7529–7552. https://doi.org/10.1007/s11042-022-13677-3

    Article  Google Scholar 

  6. Dhawan S, Gupta R, Bhuyan HK, Vinayakumar R, Pani SK, Rana AK (2023) An efficient steganography technique based on s2oa & desae model. Multimed Tools Appl 82(10):14527–14555. https://doi.org/10.1007/s11042-022-13798-9

    Article  Google Scholar 

  7. El-Latif AAA, Abd-El-Atty B, Mazurczyk W, Fung C, Venegas-Andraca SE (2020) Secure data encryption based on quantum walks for 5g internet of things scenario. IEEE Trans Netw Serv Manag 17(1):118–131. https://doi.org/10.1109/TNSM.2020.2969863

    Article  Google Scholar 

  8. Thien CC, Lin JC (2002) Secret image sharing. Comput Graph 26(5):765–70. https://doi.org/10.1016/S0097-8493(02)00131-0

    Article  Google Scholar 

  9. Shamir A (1979) How to share a secret. Commun ACM 22(11):612–613. https://doi.org/10.1145/359168.359176

    Article  MathSciNet  Google Scholar 

  10. Yan W, Ding W, Qi D (2000) Image sharing based on chinese remainder theorem. J North China Univ Technol 1:6–9

  11. Cheng J, Yan X, Liu L, Sun Y, Xing F (2022) Comprehensive reversible secret image sharing with palette cover images. J Inf Secur Appl 68(103):233. https://doi.org/10.1016/j.jisa.2022.103233

    Article  Google Scholar 

  12. Yang G, Liu L, Yan X (2020) A compressed secret image sharing method with shadow image verification capability. Math Biosci Eng 17(4):4295–4316

    Article  MathSciNet  Google Scholar 

  13. Jiang Y, Yan X, Qi J, Lu Y, Zhou X (2020) Secret image sharing with dealer-participatory and non-dealer-participatory mutual shadow authentication capabilities. Mathematics 8(2). https://doi.org/10.3390/math8020234

  14. Yang CN, Wu X, Lin HY, Kim C (2021) Intragroup and intergroup secret image sharing based on homomorphic lagrange interpolation. J Inf Secur Appl 61(11):102910

    Google Scholar 

  15. Yan X, Lu Y, Liu L, Wan S, Ding W, Liu H (2017) Chinese remainder theorem-based secret image sharing for (k, n) threshold. In: International Conference on Cloud Computing and Security, Cham, Lecture Notes in Computer Science, vol 10603, pp 433–440

  16. Chuang TW, Chen CC, Chien B (2016) Image sharing and recovering based on chinese remainder theorem. In: 2016 International Symposium on Computer, Consumer and Control (IS3C), pp 817–820. https://doi.org/10.1109/IS3C.2016.208

  17. Xiong L, Han X, Yang CN (2021) Cp-psis: Crt and polynomial-based progressive secret image sharing. Signal Process 185. https://doi.org/10.1016/j.sigpro.2021.108064

  18. Ke Y, Zhang M, Zhang X, Liu J, Su T, Yang X (2022) A reversible data hiding scheme in encrypted domain for secret image sharing based on chinese remainder theorem. IEEE Trans Circuits Syst Video Technol 32(4):2469–2481. https://doi.org/10.1109/TCSVT.2021.3081575

    Article  Google Scholar 

  19. Hu C, Liao X, Xiao D (2012) Secret image sharing based on chaotic map and chinese remainder theorem. Int J Wavelets Multiresolution Inf Process 10(3). https://doi.org/10.1142/S0219691312500233

  20. Hu F, Yao Y, Li W (2022) Yu N (2022) Threshold meaningful secret image sharing scheme based on qr code. Secur Commun Netw 7864:235. https://doi.org/10.1155/2022/7864235

    Article  Google Scholar 

  21. Naor M, Shamir A (1994) Visual cryptography. Lect Notes Comput Sci 950(9):1–12

    MathSciNet  Google Scholar 

  22. Luo H, Lu ZM, Pan JS (2007) Multiple watermarking in visual cryptography. In: Shi Y, Kim HJ, Katzenbeisser S (eds) 6th International Workshop on Digital Watermarking, IWDW, Lecture Notes in Computer Science, vol 5041, pp 60–70

  23. Komargodski I, Naor M, Yogev E (2017) Secret-sharing for np. J Cryptol 30(2):444–469. https://doi.org/10.1007/s00145-015-9226-0

    Article  MathSciNet  Google Scholar 

  24. Abd El-Latif AA, Abd-El-Atty B, Hossain MS, Rahman MA, Alamri A, Gupta BB (2018) Efficient quantum information hiding for remote medical image sharing. IEEE Access 6:21075–21083. https://doi.org/10.1109/ACCESS.2018.2820603

    Article  Google Scholar 

  25. Chavan PV, Atique M, Malik L (2014) Signature based authentication using contrast enhanced hierarchical visual cryptography. In: 2014 IEEE Students’ Conference on Electrical, Electronics and Computer Science. pp 1–5. https://doi.org/10.1109/SCEECS.2014.6804453

  26. Wu X, Weng J, Yan W (2018) Adopting secret sharing for reversible data hiding in encrypted images. Signal Process 143:269–281. https://doi.org/10.1016/j.sigpro.2017.09.017

    Article  Google Scholar 

  27. Zhao X, Zhang T, Liu J, Lu C, Lu H, Yan X (2021) Applying secret image sharing to economics. Int J Digit Crime Forensics 13(4):16–25. https://doi.org/10.4018/IJDCF.20210701.oa2

    Article  Google Scholar 

  28. Wang W, Liu F, Guo T, Ren Y (2017) Temporal integration based visual cryptography scheme and its application. In: Kraetzer C, Shi Y, Dittmann J, Kim H (eds) Digital Forensics and Watermarking, Lecture Notes in Computer Science, vol 10431. pp 406–419. https://doi.org/10.1007/978-3-319-64185-0_30

  29. Liu J, Sun L, Liu J, Yan X (2021) Fake and dishonest participant location scheme in secret image sharing. Math Biosci Eng 18(3):2473–2495. https://doi.org/10.3934/mbe.2021126

    Article  MathSciNet  Google Scholar 

  30. Asmuth C, Bloom J (1983) A modular approach to key safeguarding. IEEE Trans Inf Theory 29(2):208–210. https://doi.org/10.1109/tit.1983.1056651

    Article  MathSciNet  Google Scholar 

  31. Denso Wave incorporated (2000) The quick response code. https://www.qrcode.com. Accessed 2022

  32. Fu Z, Cheng Y, Yu B (2018) Visual cryptography scheme with meaningful shares based on QR codes. IEEE Access 6:59567–59574. https://doi.org/10.1109/ACCESS.2018.2874527

    Article  Google Scholar 

  33. Hu F, Yao Y, Li W, Yu N (2020) A novel visual cryptography scheme shared with edge information embedded QR code. In: Artificial Intelligence and Security. 6th International Conference (ICAIS 2020)., Cham, Switzerland, Lecture Notes in Computer Science, vol pt.II, pp 86–97

  34. Wan S, Lu Y, Yan X, Wang Y, Chang C (2018) Visual secret sharing scheme for (k, n) threshold based on qr code with multiple decryptions. J Real-Time Image Process 14(1, SI):25–40. https://doi.org/10.1007/s11554-017-0678-3

  35. Wan S, Qi LL, Yang GZ, Lu YL, Yan XH, Li LL (2020) Visual secret sharing scheme with (n, n) threshold for selective secret content based on QR codes. Multimed Tools Appl 79(3–4):2789–2811. https://doi.org/10.1007/s11042-019-08246-0

    Article  Google Scholar 

  36. Pan JS, Liu T, Yang HM, Yan B, Chu SC, Zhu T (2022) Visual cryptography scheme for secret color images with color QR codes. J Vis Commun Image Represent 82(103):405. https://doi.org/10.1016/j.jvcir.2021.103405

    Article  Google Scholar 

  37. Yan X, Lu Y, Liu L, Song X (2020) Reversible image secret sharing. IEEE Trans Inf Forensics Secur 15:3848–3858. https://doi.org/10.1109/TIFS.2020.3001735

    Article  Google Scholar 

Download references

Funding

This work was supported in part by the National Key Research and Development Program of China under Grant 2018YFB0804101, in part by the National Natural Science Foundation of China under Grant 61802357.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Weihai Li.

Ethics declarations

Conflicts of interest

The author declares that there are no conflicts of interest regarding the publication of this paper.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hu, F., Li, W. & Yu, N. (kn) threshold secret image sharing scheme based on Chinese remainder theorem with authenticability. Multimed Tools Appl 83, 40713–40732 (2024). https://doi.org/10.1007/s11042-023-17270-0

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-023-17270-0

Keywords

Navigation