The flow chart of meaningful secret image sharing scheme based on QR code.

The flow chart of meaningful secret image sharing scheme based on QR code.

Source publication
Article
Full-text available
In the traditional secret image sharing scheme (SIS), the noise-like cover image is vulnerable and thus suspicion is easily aroused by malicious users. Therefore, the meaningful secret image sharing scheme deserves investigation. In this paper, we introduce a new k , n threshold meaningful secret image sharing scheme based on QR code (MSIS-QR). In...

Similar publications

Article
Full-text available
In the traditional secret image sharing (SIS) scheme, the secret image is divided into several noise-like shares, which lack authentication and may attract the attention of malicious users. Therefore, the authenticability of shadow images may play an important role and is worthy of investigation. Traditional shadow authentication research requires...

Citations

... This classification aids in evaluating the effectiveness of preserving shared information's secrecy by determining whether the shares appear coherent and do not overtly reveal the original secret (meaningful) or are generated randomly without discernible patterns (meaningless). Table 7 presents various secret sharing schemes [52][53][54][55][56][57][58][59][60], along with their references, types, strategies, advantages, and disadvantages. Each scheme offers unique attributes that cater to specific requirements and constraints. ...
Article
Full-text available
Secret sharing schemes play a vital role in securely distributing a secret among multiple participants, ensuring confidentiality and access control. However, traditional secret sharing schemes face limitations in resource-constrained environments, such as IoT devices, embedded systems, and low-power sensors, due to constraints in computational power, memory, energy, and communication capabilities. To address these challenges, lightweight secret sharing schemes have emerged as a promising solution, aiming to provide efficient techniques for secret sharing while maintaining an acceptable level of security. One such lightweight scheme is the counting-based secret sharing scheme, specifically designed to meet the needs of resource-constrained devices and environments. This scheme leverages parallel bits counting operations to reconstruct the secret and introduces innovative techniques for generating shares, optimizing the trade-off between security and computational efficiency. This survey provides a comprehensive overview of counting-based secret sharing schemes for resource-constrained environments. It highlights recent advancements in the field, identifies promising research directions, and discusses the open challenges that lie ahead in the development and utilization of counting-based secret sharing schemes. Additionally, potential applications of counting-based secret sharing schemes in various domains such as IoT, embedded systems, low-power sensors, secure multi-party computation, cloud computing, healthcare systems, financial services, supply chain management, military and defense, smart grids, and blockchain technology are discussed to emphasize the relevance and versatility of these schemes in real-world scenarios. Through this survey, researchers gain a comprehensive understanding of counting-based secret sharing schemes. This survey aims to inspire further innovation and advancements in the field of counting-based secret sharing schemes, ultimately contributing to the development and utilization of efficient and secure secret sharing techniques in resource-constrained environments.
... Besides that, Yan et al. introduced an SIS scheme that realizes the sharing phase and recovering phase by the Chinese remainder theorem (CRT) [10]. And these two kinds of different methods become two branches of secret image sharing, polynomial-based secret image sharing [11][12][13][14] and CRT-based secret image sharing [15][16][17][18][19][20]. Aside from the application of SIS, another cryptographic scheme that comes from secret sharing is visual secret sharing (VCS), which was proposed by Naor and Shamir [21]. ...
Article
Full-text available
In the traditional secret image sharing (SIS) scheme, the secret image is divided into several noise-like shares, which lack authentication and may attract the attention of malicious users. Therefore, the authenticability of shadow images may play an important role and is worthy of investigation. Traditional shadow authentication research requires additional image or additional bits for authentication, which may lead to high complexity. In this paper, we propose a novel (k, n) threshold SIS scheme that is based on the Chinese remainder theorem (CRT) with shadow authenticability. Our contribution is that the secret grayscale image is distributed into n shadows, while each shadow image contains authentication information with QR code embedding. Our scheme can realize the 100% detection rate of fake participants when a credible control center is involved. The experimental results confirm that the proposed scheme has low shadow generation, authentication complexity, and the lossless recovery of secret image.
... Fei Hu et al [49] suggested MSIS-QR a novel (k,n) threshold meaningful secret image sharing technique based on QR code, inaddition the suggested technique is intended to distribute relevant secret pictures across a group of participants with each participant having opportunity to access to the secret image. The scheme depend on breaking the secret image into multiple significant sub images and then encoding each sub-image as a QR code as well as the hidden image may be accessed by combining a sufficient number of QR codes that correspond to the threshold value. ...
... the results demonstrated how secure their system was against these sorts of attacks espicially against various types of attacks, including brute-force attacks, statistical attacks, and watermarking attacks. Fie Hu et al. (2022) were used modified Shamir's secret sharing scheme to improve VSS scheme version to encode secret images. The results showed that this method was highly efficient and could resistant to various types of attacks which include watermarking attacks and statistical ...
... For share generation and secret reconstruction, the approach uses XOR and error correction strategies. Hu et al. [8] discussed the (k, n) threshold based secret sharing scheme for QR shares, the approach gives the merit of lossless secret recovery, but limitation with distributed share with less visual quality may suspicion to the attacker. The approach is based on CRT operation requires high computational operations for share generation and secret reconstruction. ...
... 4) Share's Quality: The existing schemes [3]- [10] and the proposed approach generate a lossy share with improved visual quality that is better than the shares generated by existing schemes. 5) Recovered Secret's Quality: The existing schemes [6], [8]- [10] provide lossless secret recovery, while the proposed scheme reconstructs a lossy secret with improved visual quality. 6) Information Reveal: The schemes presented in [3], [4], [6], [7] provide partial information, while the proposed scheme and other existing schemes do not reveal any information. ...
... 6) Information Reveal: The schemes presented in [3], [4], [6], [7] provide partial information, while the proposed scheme and other existing schemes do not reveal any information. 7) Meaningful Cover Image: The schemes described in [8], [10] give the same cover image for all shares, while the proposed approach and other existing schemes employ different cover images for share generation. 8) Security: The existing schemes provide low security, while the proposed scheme and the scheme presented in [5] provide high security. ...
Conference Paper
The traditional way of sharing secret images through Secret Image Sharing (SIS) has become more susceptible to malicious users due to its noise-like shared images. Therefore, it is important to investigate new techniques that can provide a secure way of distributing secret images as meaningful shares. To this end, researchers have been exploring different encryption methods, secure communication protocols, and complex patterns for sharing secrets as meaningful shares, which can make it harder to be identified by malicious users. This proposed approach introduces a QR shares-based secret sharing scheme using Discrete Wavelet Transform (DWT), Random Permutation (RP), and Arithmetic Modulo (AM) operation. The proposed (n, n) perfect secret sharing scheme requires exactly n shares to reconstruct the secret, and its lightweight operations make it computationally efficient. Although it may not be the most robust approach, it provides a high level of protection as malicious attacks cannot reverse or restore the data. The experimental results demonstrate that the proposed method produces QR shares of better quality and a restored QR secret with a lossy nature with better visual quality. The performance of the scheme is evaluated using parameters such as correlation, RMSE, PSNR, NPCR, and UACI, showing that it gives better results for QR secrets.