Secret Image Sharing Based on Encrypted Pixels

Slides:



Advertisements
Similar presentations
Reversible Data Hiding Based on Two-Dimensional Prediction Errors
Advertisements

Ch12. Secret Sharing Schemes
A High Performance Multi-layer Reversible Data Hiding Scheme Using Two-Step Embedding Authors: Jinxiang Wang Jiangqun Ni Jinwei Pan.
Steganography of Reversible Data Hiding Producer: Chia-Chen Lin Speaker: Paul 2013/06/26.
Secret Sharing Algorithms
(r, n)-Threshold Image Secret Sharing Methods with Small Shadow Images Xiaofeng Wang, Zhen Li, Xiaoni Zhang, Shangping Wang Xi'an University of Technology,
Reversible Image Watermarking Using Interpolation Technique Source: IEEE Transcation on Information Forensics and Security, Vol. 5, No. 1, March 2010 Authors:
1 Security and Robustness Enhancement for Image Data Hiding Authors: Ning Liu, Palak Amin, and K. P. Subbalakshmi, Senior Member, IEEE IEEE TRANSACTIONS.
NEW DIRECTIONS IN CRYPTOGRAPHY Made Harta Dwijaksara, Yi Jae Park.
Fair Blind Signature Based Authentication for Super Peer P2P Network Authors: Xiaoliang Wang and Xingming Sun Source: 2009, Information Technology Journal,
1 Adaptive Data Hiding in Edge Areas of Images With Spatial LSB Domain Systems Adviser: Chih-Hung Lin Speaker : Chia-Wei Chang Date:2009/10/06.
1 Adaptive Data Hiding in Edge Areas of Images with Spatial LSB Domain Systems Source: IEEE Transactions on Information Forensics and Security, Vol. 3,
Cryptographic Protocols Secret sharing, Threshold Security
Cryptanalyses and improvements of two cryptographic key assignment schemes for dynamic access control in a user hierarchy Source: Computer & Security,
Reversible Data Hiding in Encrypted Images With Distributed Source Encoding Source: IEEE Transactions on Circuits and Systems for Video Technology Vol.26.
Ch12. Secret Sharing Schemes
Secret Sharing (or, more accurately, “Secret Splitting”)
Image camouflage by reversible image transformation
Reversible Data Hiding in JPEG Images using Ordered Embedding
Source : Signal Processing, Volume 133, April 2017, Pages
Reversible data hiding scheme based on significant-bit-difference expansion Sourse: IET Image Processing ( Volume: 11, Issue: 11, ), Pages 1002.
Mean value based reversible data hiding in encrypted images
Source: Signal Processing 109 (2015) 317–333
Source: J. Vis. Commun. Image R. 41 (2016) 58–64
Hybrid Data Hiding Scheme Using Right-Most Digit Replacement and Adaptive Least Significant Bit for Digital Images Source: Symmetry, vol. 8, no. 6, June.
Secret Sharing Schemes using Visual Cryptography
Source:Multimedia Tools and Applications, Vol. 77, No. 20, pp , Oct
Advisor: Chin-Chen Chang1, 2 Student: Yi-Pei Hsieh2
Source:Journal of Real-Time Image Processing, vol.14, pp.41-50, 2016
Source : Signal Processing Image Communication Vol. 66, pp , Aug 2018
For ASIACRYPT 2018 Constructing Ideal Secret Sharing Schemes based on Chinese Remainder Theorem Fuyou Miao University of Science and Technology of China.
Improved joint reversible data hiding in encrypted images
Source: Signal Processing: Image Communication 64 (2018) 78-88
Source: IEEE Access, Vol. 6, Dec. 2017, pp
An AMBTC compression based data hiding scheme using pixel value adjusting strategy Sourse: Multidimensional Systems and Signal Processing, Volume 29,
An AMBTC compression based data hiding scheme using pixel value adjusting strategy Sourse: Multidimensional Systems and Signal Processing, Volume 29,
A Novel Secret Sharing Scheme from Audio Perspective
Source : Journal of Visual Communication and Image Representation, vol
Reversible data hiding in encrypted images based on absolute mean difference of multiple neighboring pixels Source: Journal of Visual Communication and.
Some New Issues on Secret Sharing Schemes
Dynamic embedding strategy of VQ-based information hiding approach
Cryptology Design Fundamentals
Source : Journal of Visual Communication and Image Representation, vol
Partial reversible data hiding scheme using (7, 4) hamming code
Authors: Chin-Chen Chang, Yi-Hui Chen, and Chia-Chen Lin
A new chaotic algorithm for image encryption
Source:Multimedia Tools and Applications, Vol. 77, No. 20, pp , Oct
Data hiding method using image interpolation
Partial reversible data hiding scheme using (7, 4) hamming code
New Framework for Reversible Data Hiding in Encrypted Domain
Multi-Tier and Multi-Bit Reversible Data Hiding with Contents Characteristics Source : Journal of Information Hiding and Multimedia Signal Processing, Volume.
Source: J. Vis. Commun. Image R. 31 (2015) 64–74
A Self-Reference Watermarking Scheme Based on Wet Paper Coding
Unconstraint Optimal Selection of Side Information for Histogram Shifting Based Reversible Data Hiding Source:  IEEE Access. March, doi: /ACCESS
Blind Reversible Authentication Based on PEE and CS Reconstruction
Cryptographic Protocols Secret Sharing, Threshold Security
Source: IEEE Access. (2019/05/13). DOI: /ACCESS
Source: Pattern Recognition, Volume 40, Issue 2, February 2007, pp
Hidden Digital Watermarks in Images
Sourse: Information Sciences, Vol. 494, pp , August 2019
Authors: Chin-Chen Chang, Yi-Hui Chen, and Chia-Chen Lin
Source : Digital Signal Processing. Vol. 73, pp , Feb
Improvements of Image Sharing with Steganography and Authentication
Sourse: arXiv preprint, arXiv: , 2018 (Submit to IEEE Trans
High-Capacity Data Hiding in Halftone Images Using Minimal-Error Bit Searching and Least-Mean Square Filter Author: Soo-Chang Pei and Jing-Ming Guo Source:
A Quadratic-Residue-based Fragile Watermarking Scheme
Rich QR Codes With Three-Layer Information Using Hamming Code
Privacy-Preserving Reversible Watermarking for Data Exfiltration Prevention Through Lexicographic Permutations Source: IIH-MSP(2018): Authors:
Adopting secret sharing for reversible data hiding in encrypted images
Reversible data hiding in encrypted binary images by pixel prediction
Presentation transcript:

Secret Image Sharing Based on Encrypted Pixels Source:  IEEE Access. March, 2018. doi: 10.1109/ACCESS.2018.2811722. Authors: ZHILI ZHOU, CHING-NUNG YANG, (Senior Member, IEEE), YI CAO AND XINGMING SUN AND XINGMING SUN, (Senior Member) Speaker: LiLin (李琳) Date: 2019.05.09

Outline Related Work The perfect secret sharing The existing polynomial based secret image sharing The problems of the existing SIS (SIS: Secret Image Sharing) The proposed Scheme A secure (k, n)-SIS scheme A modified (k, n)-SIS scheme Proof Conclusions

Related Works -- The perfect secret sharing(1/3) Shamir[1] and Blakley[2] independently proposed the first secret sharing scheme in 1979. The embedding procedure: [1]. Shamir A. How to share a secret. Commun ACM 1979, Volume. 22, no. 11, pp. 612–613. [2]. Blakley G.R. Safeguarding cryptographic keys. Managing Requirements Knowledge, International Workshop on(AFIPS) 1979, pp. 313–317.

The extraction procedure: Related Works -- The perfect secret sharing(2/3) The extraction procedure: Using the Lagrange polynomial interpolation method

Related Works -- The perfect secret sharing(3/3) The perfect secret sharing is applied to secret image sharing(SIS): a0 = pix_value(i, j ) a0 = pix_value(i*, j* ) secret image Shadow size: secret image size

…… The sharing phase Related works --Polynomial based secret image sharing scheme(1/2) r pixels divided into section (1≤𝑗≤M×N/r) permuted image …… a permutation sequence (M×N/r)th SH1 SH2 SHn shadow size = 1/r×size of secret image The sharing phase

apply inverse-permutation operation to all the M×N/r Related works --Polynomial based secret image sharing scheme(2/2) coefficients a0-ar-1 r pixel values of the permuted image Lagrange’s interpolation block j ≥r shares apply inverse-permutation operation to all the M×N/r blocks …… SHn SH1 SH2 The revealing phase

The problem of the existing SIS(1/3) Partial secret pixels can be reconstructed from less than k shadows the threshold properties of those (k, n)-SIS schemes. Permutation only ciphers are insecure and correct permutation mapping can be recovered completely by a chosen-plaintext attack[3]. The permutation key for Thien and Lin’s (k, n)-SIS scheme can be easily obtain based on the fact that the permutation of pixels does not change histogram[4]. [3]. A. Jolfaei, X.-W. Wu, and V. Muthukkumarasamy, ‘‘On the security of permutation-only image encryption schemes,’’ IEEE Trans. Inf. Forensics Security, vol. 11, no. 2, pp. 235–246, Feb. 2016. [4]. C.-N. Yang, W.-J. Chang, S.-R. Cai, and C.-Y. Lin, “Secret image sharing without keeping permutation key.” in Proc. Int. Conf. Commun. Technol., 2014, pp. 410–416.

The problem of the existing SIS(2/3)

Example: The problem of the existing SIS(3/3) (1). For (3, n)-SIS scheme: Take three permutated secret pixels (a0, a1, a2) (over finite field GF(251) ) (2). For (4, n)-SIS scheme: All coefficients are used for embedding. The permutation is not secure enough. Finally, the partial pixels of a secret image will be reconstructed from k-1 shadows, and this compromises the threshold properties of those existing (k, n)-SIS scheme.

The proposed (k, n)-SIS scheme(1/5) Based on encrypted pixels Combines the perfect secret, the existing secret image and encryption Shadow size is the 1/k size of a secret image plus a short piece of key

Notation and description The proposed (k, n)-SIS scheme(2/5) Notation and description XTS-AES

Distribution: The proposed (k, n)-SIS scheme(3/5) K--> a0 every k encrypted pixels as (128-bit key for AES encryption) , F1 F2 Fn-1 Fn

…… Reconstruction: The proposed (k, n)-SIS scheme(4/5) S1 S2 Sk 𝐼 =𝐶 𝑆 𝑘,𝑛 −1 ( 𝐹 1 , 𝐹 2 ,..., 𝐹 𝑘

The proposed (k, n)-SIS scheme(5/5)

The modified (k, n)-SIS scheme(1/3) 128 super blocks Change one bit in SBi to let 128 blocks 128 blocks S1 S2 Sn-1 Sn 128 super blocks

The modified (k, n)-SIS scheme(2/3) for i = 1:128 { if XOR( ) = ki; continue; else { for j = 1: b = Changed_ LSB(Bi,j); if XOR( ) = ki; break; else undo_change; } }} The modified (k, n)-SIS scheme(2/3)

Proof: The modified (k, n)-SIS scheme(3/3) The probability of success is 1- (0.5)16*b , PSNR between I and : When b = 128( for a 512*512 size image) 1 – (0.5)16*128 = 1 – (0.5)16*128 ≈ 100% For small-size image, e.g. 64*32-pixel image Also divide it into 128 super blocks, each of which is 16 blocks For this case, b = 1 The probability is 1 – (0.5)16 = 99.998% Also can change two LSBs in a block, The probability is 100% PSNR between I and : 78.2dB

Conclusion Address the weakness that the threshold properties of existing (k, n)- SIS schemes are compromised. Propose a (k, n)-SIS scheme based on encrypted pixels. Propose a (k, n)-SIS with the same shadow size of Thien and Lin’s scheme. Computationally secure.

Thanks for your listening!