Skip to main content

Randomness in Visual Cryptography

  • Conference paper
  • First Online:
Book cover STACS 2000 (STACS 2000)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1770))

Included in the following conference series:

Abstract

A visual cryptography scheme for a set \( \mathcal{P} \) of n participants is a method to encode a secret image into n shadow images called shares each of which is given to a distinct participant. Certain qualified subsets of participants can recover the secret image, whereas forbidden subsets of participants have no information on the secret image. The shares given to participants in \( X \subseteq \mathcal{P} \) are xeroxed onto transparencies. If X is qualified then the participants in X can visually recover the secret image by stacking their transparencies without any cryptography knowledge and without performing any cryptographic computation.

This is the first paper which analyzes the amount of randomness needed to visually share a secret image. It provides lower and upper bounds to the randomness of visual cryptography schemes. Our schemes represent a dramatic improvement on the randomness of all previously known schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. G. Ateniese, C. Blundo, A. De Santis, and D. R. Stinson, Visual Cryptography for General Access Structures. Information and Computation 129-2, 86–106 (1996).

    Article  Google Scholar 

  2. G. Ateniese, C. Blundo, A. De Santis, and D. R. Stinson, Constructions and Bounds for Visual Cryptography. ICALP 1996, LNCS 1099, 416–428.

    Google Scholar 

  3. M. Atici, S. S. Magliveras, D. R. Stinson, and W.-D. Wei, Some Recursive Constructions for Perfect Hash Families. Journal of Comb. Design, 4, 352–363 (1996).

    MathSciNet  Google Scholar 

  4. A. Beimel and B. Chor, Universally ideal secret sharing schemes. IEEE Trans. Inform. Theory, 40(3), 786–794 (1994).

    Article  MATH  MathSciNet  Google Scholar 

  5. C. Blundo, P. D’Arco, A. De Santis, and D. R. Stinson, Contrast Optimal Threshold Visual Cryptography Schemes. submitted for publication (1998).

    Google Scholar 

  6. C. Blundo and A. De Bonis, New Constructions for Visual Cryptography. Proc. ICTCS’ 98, P. Degano, U. Vaccaro, G. Pirillo, (Eds.), 290–303, World Scientific.

    Google Scholar 

  7. C. Blundo, A. De Santis, and D. R. Stinson, On the Contrast in Visual Cryptography Schemes. To appear on Journal of Cryptology. Available also at Theory of Cryptography Library as ftp://theory.lcs.mit.edu/pub/tcryptol/96-13.ps.

  8. C. Blundo, A. De Santis, and U. Vaccaro, Randomness in Distribution Protocols. Information and Computation, 131, 111–139 (1996).

    Article  MATH  MathSciNet  Google Scholar 

  9. A. De Bonis and A. De Santis, Visual and Non-Visual Secret Sharing Schemes. submitted for publication.

    Google Scholar 

  10. M. L. Fredman and J. Komlós, On the Size of Separating System and Families of Perfect Hash Functions. SIAM J. Alg. Disc. Math., 5(1), 1984.

    Google Scholar 

  11. T. Hofmeister, M. Krause, and H. U. Simon, Contrast-Optimal k out of n Secret Sharing Schemes in Visual Cryptography. COCOON’ 97, LNCS 1276, 176–185.

    Google Scholar 

  12. R. Impagliazzo and D. Zuckerman, How to Recycle Random Bits. Proc. 21st Annual ACM Symp. on Theory of Computing, 248–255 (1989).

    Google Scholar 

  13. M. Mehlhorn, On the Program Size of Perfect and Universal Hash Functions. Proc. 23rd IEEE Symp. on Foundations of Comp. Science, 170–175 (1982).

    Google Scholar 

  14. M. Naor and A. Shamir, Visual Cryptography. LNCS 950, 1–12 (1995).

    Google Scholar 

  15. D. R. Stinson, An Introduction to Visual Cryptography. Presented at Public Key Solutions’ 97, Toronto, Canada, April 28–30 (1997). Available as http://bibd.unl.edu/stinson/VKS-PKS.ps.

  16. D. R. Stinson and R. Wei, New Constructions for Perfect Hash Families and Related Structures using Combinatorial Designs and Codes. preprint.

    Google Scholar 

  17. G. J. Simmons, W.-A. Jackson, and K. Martin, Decomposition Constructions for Secret Sharing Schemes. Bulletin of the ICA, 1:72–88 (1991).

    MathSciNet  Google Scholar 

  18. D. Zuckerman, Simulating BPP Using a General Weak Random Source. Proc. 32nd IEEE Symp. on Foundations of Comp. Science, 79–89 (1991).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2000 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

De Bonis, A., De Santis, A. (2000). Randomness in Visual Cryptography. In: Reichel, H., Tison, S. (eds) STACS 2000. STACS 2000. Lecture Notes in Computer Science, vol 1770. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-46541-3_52

Download citation

  • DOI: https://doi.org/10.1007/3-540-46541-3_52

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-67141-1

  • Online ISBN: 978-3-540-46541-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics