A visual cryptography scheme (VCS) for a set of n participants is a method to encode a secret image, consisting of black and white pixels, into n transparencies, one for each participant. Certain qualified subsets of participants can “visually” recover the secret image by stacking their transparencies, whereas, other, forbidden, subsets of participants, cannot gain any information about the secret image. Recently, Viet and Kurosawa proposed a VCS with reversing, which is a VCS where the participants are also allowed to reverse their transparencies, i.e., to change black pixels to white pixels and vice-versa. They showed how to construct VCSs with reversing where the reconstruction of black (white, respectively) pixels is perfect, whereas, the reconstruction of white (black, respectively) pixels is almost perfect. In both their schemes there is a loss of resolution, since the number of pixels in the reconstructed image is greater than that in the original secret image. In this paper we show how to construct VCSs with reversing where reconstruction of both black and white pixels is perfect. In our schemes each participant is required to store a certain number of transparencies, each having the same number of pixels as the original secret image. Moreover, our schemes guarantee no loss of resolution, since the reconstructed image is exactly the same as the original secret image. Finally, compared to the schemes of Viet and Kurosawa, our schemes require each participant to store a smaller amount of information.

Ideal contrast visual cryptography schemes with reversing / S. Cimato, A. De Santis, A.L. Ferrara, B. Masucci. - In: INFORMATION PROCESSING LETTERS. - ISSN 0020-0190. - 93:4(2005), pp. 199-206.

Ideal contrast visual cryptography schemes with reversing

S. Cimato
Primo
;
2005

Abstract

A visual cryptography scheme (VCS) for a set of n participants is a method to encode a secret image, consisting of black and white pixels, into n transparencies, one for each participant. Certain qualified subsets of participants can “visually” recover the secret image by stacking their transparencies, whereas, other, forbidden, subsets of participants, cannot gain any information about the secret image. Recently, Viet and Kurosawa proposed a VCS with reversing, which is a VCS where the participants are also allowed to reverse their transparencies, i.e., to change black pixels to white pixels and vice-versa. They showed how to construct VCSs with reversing where the reconstruction of black (white, respectively) pixels is perfect, whereas, the reconstruction of white (black, respectively) pixels is almost perfect. In both their schemes there is a loss of resolution, since the number of pixels in the reconstructed image is greater than that in the original secret image. In this paper we show how to construct VCSs with reversing where reconstruction of both black and white pixels is perfect. In our schemes each participant is required to store a certain number of transparencies, each having the same number of pixels as the original secret image. Moreover, our schemes guarantee no loss of resolution, since the reconstructed image is exactly the same as the original secret image. Finally, compared to the schemes of Viet and Kurosawa, our schemes require each participant to store a smaller amount of information.
Algorithms; Cryptography; Security in digital systems
Settore INF/01 - Informatica
2005
Article (author)
File in questo prodotto:
Non ci sono file associati a questo prodotto.
Pubblicazioni consigliate

I documenti in IRIS sono protetti da copyright e tutti i diritti sono riservati, salvo diversa indicazione.

Utilizza questo identificativo per citare o creare un link a questo documento: https://hdl.handle.net/2434/8911
Citazioni
  • ???jsp.display-item.citation.pmc??? ND
  • Scopus 102
  • ???jsp.display-item.citation.isi??? 79
social impact