×

Visual cryptography for grey level images. (English) Zbl 1339.94037

Summary: Visual cryptography is a cryptographic paradigm introduced by M. Naor and A. Shamir [Lect. Notes Comput. Sci. 950, 1–12 (1995; Zbl 0878.94048)]. Some predefined set of participants can decode a secret message (a black and white image) without any knowledge of cryptography and without performing any cryptographic computation: Their visual system will decode the message.{ }In this paper we define and analyze visual cryptography schemes for grey level images whose pixels have \(g\) grey levels ranging from 0 (representing a white pixel) to \(g-1\) (representing a black pixel). Moreover, we give a necessary and sufficient condition for such schemes to exist.

MSC:

94A60 Cryptography

Citations:

Zbl 0878.94048
PDFBibTeX XMLCite
Full Text: DOI Link

References:

[1] Ateniese, G.; Blundo, C.; De Santis, A.; Stinson, D. R., Visual cryptography for general access structures, Inform. and Comput., Vol. 129, 2, 86-106 (1996) · Zbl 1096.94522
[2] Ateniese, G.; Blundo, C.; De Santis, A.; Stinson, D. R., Extended schemes for visual cryptography, Theoret. Comput. Sci., Vol. 250, 143-161 (2000), Available on-line at http://www.dia.unisa.it/VISUAL/papers.html · Zbl 0952.68056
[3] Ateniese, G.; Blundo, C.; De Santis, A.; Stinson, D. R., Constructions and bounds for visual cryptography, (Proc. ICALP’96. Proc. ICALP’96, Lecture Notes in Comput. Sci., Vol. 1099 (1996), Springer: Springer Berlin), 416-428 · Zbl 1046.94513
[4] Biham, E.; Itzkovitz, A., Visual cryptography with polarization (891997), Talk given by Biham at the “Weizmann Workshop on Cryptography”, Weizmann Institute, Rehovot, Israel
[5] Blundo, C.; De Santis, A.; Stinson, D. R., On the contrast in visual cryptography schemes, J. Cryptology, Vol. 12, 261-289 (1999) · Zbl 0944.94010
[6] De Bonis, A.; De Santis, A., Randomness in visual cryptography, (Proc. STACS 2000. Proc. STACS 2000, Lecture Notes in Comput. Sci., Vol. 1770 (2000), Springer: Springer Berlin), 627-638 · Zbl 0984.94506
[7] Droste, S., New results on visual cryptography, (Advances in Cryptology—CRYPTO’96. Advances in Cryptology—CRYPTO’96, Lecture Notes in Comput. Sci., Vol. 1109 (1996), Springer: Springer Berlin), 401-415 · Zbl 1329.94059
[8] Hofmeister, T.; Krause, M.; Simon, H. U., Contrast-optimal \(k\) out of \(n\) secret sharing schemes in visual cryptography, (Proc. COCOON’97. Proc. COCOON’97, Lecture Notes in Comput. Sci., Vol. 1276 (1997), Springer: Springer Berlin), 176-185 · Zbl 0882.94021
[9] Naor, M.; Pinkas, B., Visual authentication and identification, (Advances in Cryptology—CRYPTO’97. Advances in Cryptology—CRYPTO’97, Lecture Notes in Comput. Sci., Vol. 1294 (1997), Springer: Springer Berlin), 322-336 · Zbl 0880.94008
[10] Naor, M.; Shamir, A., Visual cryptography, (Advances in Cryptology—EUROCRYPT’94. Advances in Cryptology—EUROCRYPT’94, Lecture Notes in Comput. Sci., Vol. 950 (1995), Springer: Springer Berlin), 1-12 · Zbl 0878.94048
[11] Naor, M.; Shamir, A., Visual cryptography, II: Improving the contrast via the cover base, (Security Protocols. Security Protocols, Lecture Notes in Comput. Sci., Vol. 1189 (1997), Springer: Springer Berlin), 197-202
[12] Verheul, E. R.; van Tilborg, H. C.A., Constructions and properties of \(k\) out of \(n\) visual secret sharing schemes, Designs, Codes, and Cryptography, Vol. 11, 2, 179-196 (1997) · Zbl 0878.94049
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.