Open Access Open Access  Restricted Access Subscription or Fee Access

Survey on Secure Image Sharing by using NVSS

Mukesh More, Kunal Dange, Abhijeet Gund, Vaibhav Akashe, Suvarna Nanaware

Abstract


Before NVSS the traditional visual secret sharing (VSS)was used. The traditional Visual Secret Sharing schemes hides the images in the shares that are either printed or digital form  ,these shares can be appeared as noise pixel or meaningless images .Hence this scheme suffer from a transmission risk problem for the secret image itself and for participants who are involved in the VSS scheme. To overcome this problem, the Natural Visual Secret Sharing scheme is introduced .in this we share the secret images via various transmission media to protect the secret and participants during the transmission phase. The noise image is generated based on these natural shares and secret image In this we find out possible ways to hide noise like share to reduce the transmission risk problem for the share.


Keywords


Visual Serect Sharing Scheme, Natural Image, Transmission Risk, Secret Image, Visual Cryptography.

Full Text:

PDF

References


M. Naor and A. Shamir, “Visual cryptography,” in Advances in Cryptology, vol. 950. New York, NY, USA: Springer-Verlag, 1995, pp. 1–12.

R. Z. Wang, Y. C. Lan, Y. K. Lee, S. Y. Huang, S. J. Shyu, and T. L. Chia, “Incrementing visual cryptography using random grids,” Opt. Commun., vol. 283, no. 21, pp. 4242–4249, Nov. 2010.

P. L. Chiu and K. H. Lee, “A simulated annealing algorithm for general threshold visual cryptography schemes,” IEEE Trans. Inf. Forensics Security, vol. 6, no. 3, pp. 992–1001, Sep. 2011.

K. H. Lee and P. L. Chiu, “An extended visual cryptography algorithm for general access structures,” IEEE Trans. Inf. Forensics Security, vol. 7,no. 1, pp. 219–229, Feb. 2012.

G. Ateniese, C. Blundo, A. D. Santis, and D. R. Stinson, “Extended capabilities for visual cryptography,” Theoretical Comput. Sci., vol. 250, nos. 1–2, pp. 143–161, Jan. 2001.

C. N. Yang and T. S. Chen, “Extended visual secret sharing schemes: Improving the shadow image quality,” Int. J. Pattern Recognit. Artif. Intell., vol. 21, no. 5, pp. 879–898, Aug. 2007.

C. N. Yang and T. S. Chen, “Extended visual secret sharing schemes: Improving the shadow image quality,” Int. J. Pattern Recognit. Artif.Intell., vol. 21, no. 5, pp. 879–898, Aug. 2007.

Z. Zhou, G. R. Arce, and G. D. Crescenzo, “Halftone visual cryptography, ”IEEE Trans. Image Process., vol. 15, no. 8, pp. 2441–2453,Aug. 2006.

Z. Wang, G. R. Arce, and G. D. Crescenzo, “Halftone visual cryptography via error diffusion,” IEEE Trans. Inf. Forensics Security, vol. 4,no. 3, pp. 383–396, Sep. 2009.

I. Kang, G. R. Arce, and H. K. Lee, “Color extended visual cryptography using error diffusion,” IEEE Trans. Image Process., vol. 20, no. 1,pp. 132–145, Jan. 2011.

F. Liu and C. Wu, “Embedded extended visual cryptography schemes,” IEEE Trans. Inf. Forensics Security, vol. 6, no. 2, pp. 307–322, Jun. 2011.

F. Liu and C. Wu, “Embedded extended visual cryptography schemes, ”IEEE Trans. Inf. Forensics Security, vol. 6, no. 2, pp. 307–322, Jun.2011.

T. H. Chen and K. H. Tsao, “User-friendly random-grid-based visual secret sharing,” IEEE Trans. Circuits Syst. Video Technol., vol. 21,no. 11, pp. 1693–1703, Nov. 2011.

T. H. N. Le, C. C. Lin, C. C. Chang, and H. B. Le, “A high quality and small shadow size visual secret sharing scheme based on hybrid strategy for grayscale images,” Digit. Signal Process. vol. 21, no. 6, pp. 734–745, Dec. 2011.

D. S. Tsai, G. Horng, T. H. Chen, and Y. T. Huang, “A novel secret image sharing scheme for true-color images with size constraint,” Inf.Sci., vol. 179, no. 19, pp. 3247–3254, Sep. 2009.

X. Wu, D. Ou, Q. Liang, and W. Sun, “A user-friendly secret image sharing scheme with reversible steganography based on cellular automata,”J. Syst. Softw., vol. 85, no. 8, pp. 1852–1863, Aug. 2012.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.