SlideShare a Scribd company logo
International Journal of Engineering Inventions
ISSN: 2278-7461, ISBN: 2319-6491, www.ijeijournal.com
Volume 1, Issue 10 (November2012) PP: 43-51


                Analysis of Secret Sharing & Review on Extended Visual
                                 Cryptography Scheme
                            Ch. Priyanka, Prof.Thaduri VenkataRamana, T.Somashekar

Abstract:––Visual cryptography (VC) schemes hide the secret image into two or more images which allows the encoding of a
secret image into shares distributed to participants. The secret image can be recovered simply by stacking the shares together
without any complex computation involved. An extended visual cryptography scheme (EVCS) is a kind of VCS which
consists of meaningful shares (compared to the random shares of traditional VCS. In this paper, a color visual cryptography
scheme producing meaningful shares is proposed. These meaningful shares will not arouse the attention of hackers. The
proposed scheme utilizes the halftone technique, cover coding table and secret coding table to generate two meaningful
shares show that the proposed embedded EVCS has competitive visual quality compared with many of the well-known
EVCSs in the . Comparative analysis have demonstrated that the new scheme is perfectly applicable and achieves a high
security level.

Keywords:––Secret Sharing Extended Embedded system, visual cryptography, Halftone Coloring.

                                                           INTRODUCTION
             The idea of traditional secret sharing scheme that was invented by Shamir [1] and Blakley [2] independently, here is an example to
illustrate the idea. Assume that a bank has a vault that must be opened by a secret key. The bank employs three senior tellers, but the bank does
not want to trust any of them individually. Hence, they would like to design a system such that any two of the three senior tellers can open the
vault together. This problem can be viewed as a (2,3) secret sharing scheme.
           ( k , n ) secret sharing scheme is a method to share a secret K among n participants such that the following conditions hold:
In general, a
        Any k participants together can compute K .
        Any t participants, t  k , gain no information about K .
Here is an example of a (2,2) secret sharing scheme. Assume that the secret K is a binary sequence of length m, i.e.
 K  (k1 , k 2 ,, k m ) . The two shares, s1 and s 2 can be constructed as follow. The first share is chosen to be a random binary
sequence of length m, say   s1  ( s11 , s12 , , s1m ) . Then, we can compute the second share by doing “exclusive-

     K and s1 .
or” on
s2i  k i  s1i        ,i  1, , m                          (1)
For example, assume that m  2 , k  (0,1) . Then the two shares can be constructed as follow:
 s1  (0,0)           , then s 2  s1  K  (0,1) .
 s1  (0,1)           ,then s 2  s1  K  (0,0) .
 s1  (1,0)           , then s 2  s1  K  (1,1) .
 s1  (1,1)           , then s 2  s1  K  (1,0) .
However, looking only at one share, say s1 , any four values of K are possible. In other words, it gains no information about K        if another
share s 2 is unknown.
          Associated secret sharing problem and its physical properties such as contrast pixel expansion and color were
extensivelystudied by researchers worldwide. For example, Naor etal. [3] and Blundoet al. showed constructions of
thresholdVCS with perfect reconstruction of the black pixels. Atenieseetal. [4] gave constructions of VCS for the general
access structure.Krishna et al., Luoet al., Houet al., and Liu et al. consideredcolor VCSs. Shyuet al. proposed a scheme
whichcan share multiple secret images [5]. Furthermore, Eisenet al.proposed a construction of threshold VCS for specified
whitenesslevels of the recovered pixels [6].The term of extended visual cryptography scheme (EVCS)was first introduced by
Naor et al. in [3], where a simple exampleof (2,2)-EVCS was presented. In this paper, when werefer to a corresponding VCS
of an EVCS, we mean a traditionalVCS that have the same access structure with the EVCS.Generally, an EVCS takes a
secret image and original shareimages as inputs, and outputs shares that satisfy the followingthree conditions: 1) any
qualified subset of shares can recoverthe secret image; 2) any forbidden subset of shares cannot obtainany information of the
secret image other than the size ofthe secret image; 3) all the shares are meaningful images. EVCS can also be treated as a

ISSN: 2278-7461                                          www.ijeijournal.com                                                   P a g e | 43
Analysis of Secret Sharing & Review on Extended Visual Cryptography Scheme

technique of steganography.One scenario of the applications of EVCS is to avoid the custominspections, because the shares
of EVCS are meaningful images,hence there are fewer chances for the shares to be suspectedand detected.
                                                                     SECTION
2.1.        Related Work On Visual Secret:
           Naor and Shamir [3] proposed a visual secret sharing scheme (VSSS) that uses human visual system to decrypt the secret image
without performing any cryptographic computation. The difference between a VSSS and a traditional secret sharing scheme is in how the secret
is decrypted. Usually, the traditional secret sharing scheme requires computation over a finite field. In a VSSS, however, the computation is
simply performed by the human visual system of the users.
It is important to realize that the construction of a secure VSSS is difficult. Suppose that a particular pixel   P   on a share   si   is black. Whenever

a set of shares (including   si ) is stacked together, the result must be black.   It means that in the secret image, the pixel     P    must be black. In
other words, we gain “some” information about the secret image be examining one of the shares, and the security condition does not allow this.
Naor and Shamir [3] proposed a VSSS that solved this problem by splitting each original pixel into m sub-pixels. In this section, we will
introduce this idea and explain how to decrypt “visually”.
In general, a VSSS assumes that the secret is a collection of black and white pixels, or a binary image, and each pixel is encrypted separately.
Each original pixel encrypts into n shares, and each share is a collection of m black and white sub-pixels, which are printed near to each other
such that human visual system averages their individual black/white contribution. The VSSS can be described by an n  m Boolean matrix
M      where   M [i, j ]  1iff the j-thsub-pixel in the i-th shares is black, and M [i, j ]  0 iff the j-thsub-pixel in the i-th shares is white.
To decrypt the secret image, we simply xerox t shares onto transparencies, and then stacking them together with perfect alignment. We can see
a stacked version share V whose black subpixels are represented by the Boolean “or” of row          s1 , s 2 ,, st in M .
V  s1  s 2    st (2)
The gray level of this stacked share V is proportional to the Hamming weight     H (V ) of V . This gray level is interpreted by the visual
system of the users as black if    H (V )  d      and as white if   H (V )  d  m for some fixed threshold 1  d  m and relative
difference      0.
Here is a (2,2) example to illustrate the idea. A (2,2) VSSS can be described by the following              2 2 Boolean matrices.
           1 0                 1 0
 M0               , M1             .
           1 0                 0 1
In this example, a particular pixel P in the secret image is split into two subpixels, i.e. m  2 , in each of the two shares. If the given pixel
 P is white, we use M 0 to encrypt the pixel by setting the first row to s1 and setting the second row to s 2 , s1  (1,0) , s 2  (1,0) .
The Hammingweight of the stacked version share V is  H (V )  1 , where V  s1  s 2  (1,0) . If the given pixel P is black, we
use M 1 to encrypt the pixel, and the Hamming weight is H (V )  2 , where V  s1  s 2  (1,1) . In this example, the fixed
threshold d  1 , and the relative difference  0.5 , by stacking s1 and s 2 together, a pixel P is interpreted by the visual system of
the users as white if the Hamming weight H (V )  1 and as black if H (V )  2 .
By permuting the columns of M 0 and M 1 , we obtain two collections of 2 2 Boolean matrices.

        1 0 0 1                       1 0 0 1 
C0              , 0 1 , C1  0 1, 1 0 
        1 0                                              
To share a white pixel, we randomly choose one of the matrices in C 0 , and to share a

                                              pixel       M            s1          s2     V  s1  s2 H (V )


                                                         1 0
                                                         1 0                                         1
                                                            


                                                         0 1
                                                         0 1                                         1
                                                            



                                                         1 0
                                                         0 1                                          2
                                                             


                                                         0 1 
                                                         1 0                                          2
                                                             


ISSN: 2278-7461                                               www.ijeijournal.com                                                        P a g e | 44
Analysis of Secret Sharing & Review on Extended Visual Cryptography Scheme

                                               Figure 1 Encrypting algorithm of a           (2,2)   VSSS
Black pixel, we randomly choose one of the matrices in       C1 .   Figure 1 illustrates the scheme byspecifying the algorithm for encrypting one
pixel.
Note that permuting the column of    M0    and   M1   does not change the Hamming weight of the matrix. However, this procedure is required in
order to satisfy the security condition.
In the discussion above, we introduce the algorithm for encrypting one pixel. This algorithm is to be applied for every pixel in the secret image
to construct the two shares. Figure 2 is an experiment example of a (2,2) VSSS.




                                                                (a) the secret image




                                                                       (b) share s1




                                                                       (c) share s 2




                                                       (d) decrypted image V            s1  s2

                                               Figure 2 Experiment example of a (2,2) VSSS
We can extend this algorithm to a ( k , n ) VSSS as below:
          Design    M 0 and M 1 .
          Construct C 0 and C1 .

          To share a white pixel, we randomly choose one of the matrices in            C 0 , and to share a black pixel, we randomly choose one of the
matrices in C1 .
The scheme is valid if the following three conditions are satisfied:
          For any M in C 0 , the “or” stacked version shareV of any k of the n rows satisfies H (V )  d  m .
          For any M in C1 , the “or” stacked version shareV of any k of the n rows satisfies H (V )  d .
          For t  k , the “or” stacked version share V of any t of the n rows is a function of t , i.e. H (V )  f (t ) , regardless of
whether the matrix were taken from C 0 or C1 . In other words, it gains no information about the secret image by examining less than k
shares.

ISSN: 2278-7461                                            www.ijeijournal.com                                                       P a g e | 45
Analysis of Secret Sharing & Review on Extended Visual Cryptography Scheme

In this stage, we already introduce the VSSS idea of Naor and Shamir. The problem is, however, how to design      M 0 and M 1 .In the next
section, we introduce the design method of a general   ( k , k ) VSSS, i.e. the design method of M 0 and M 1 . A more general ( k , n ) VSSS
can be extend from a   ( k , k ) solution.

                                                                 SECTION
3. Visual Cryptography on other applications -
3.1. Halftone Gray scale & Color Visual Cryptography:
           Digital half toning has been extensively used in printing applications where it has been proved to be very effective, for visual
cryptography use of digital half toning is for the purpose of converting the gray scale image into a monochrome image. Once we have a binary
image then the original visual cryptography techniques can be applied. For color images, there are two alternatives for applying digital
half toning. One is to split the colorimage into channels of cyan, magenta and yellow. Then each channel is treated as a gray
scale imageto which half toning and visual cryptography are applied independently. After the monochrome sharesare
generated for each channel, channels are combined separately to create the color shares.The alternative approach would be to
directly apply color half toning, then perform the separation into color channels followed by the application of visual
cryptography to each channel independently. Actually, these two approaches lead to the same results finally. There are many
mature half toning techniques available for selection. We have experimented with the dispersed-dot dithering, clustered-dot
dithering and error diffusion techniques. For the second approach, generalized error diffusion described in [13] was used. In
practice, we have found that error diffusion usually produces superior quality results compared to the results produced using
dithering arrays. Though both of the alternatives have an acceptable performance.
           Half toning cryptographic is further divided into following
Color Half toning : standard algorithms can be used for this, one could do the color channel splitting first and then do the
gray scale half toning for each channel



Or




Creation of shares the technique presented in this can be used for this step. Considering the case of (2,2) –VCS the steps are




         Subsampling for reconstruction, these operations need to be performed where every block of four pixels is sub-
sampled into one pixel of the final image.

3.2. Visual Cryptography with Perfect Restoration:
           Digital half toning techniques results in some downgrading of the original image quality due to its inherently lossy
nature and it is not possible to recover the original image from its halftone version. A new encoding method whichallows us
to transform gray scale and color images into monochrome ones without loss of any information.Furthermore, we seamlessly
incorporate this new encoding scheme into our visual cryptography techniqueso that it can allow perfect recoveryof the
secret gray scale or color image. In short, we will refer to thisproposed scheme as PVCS (Perfect Visual Cryptographic
Scheme).The novelty of our approach is that it not only allows the secret image to be just seen but allows thesecret image to
be reconstructed with perfect quality.

3.3. Color Visual Secret Scheme:
          Visual color methods used same technique to decompose the color secret image into three images such as cyan
magenta yellow then halftone technique used to translate the three color images into halftone images a color halftone image
can be generated.




ISSN: 2278-7461                                           www.ijeijournal.com                                              P a g e | 46
Analysis of Secret Sharing & Review on Extended Visual Cryptography Scheme




                                               Figure 3 Color decomposition




                                                Table 2 Secret Coding table.

          The color halftone image generation process is shown in figure, halftone image takes eight different colors to
display cyan magenta yellow black red green blue and white. This method describe the details for each pixel of the color
halftone image following the process must be done 2*2 blocks are builds according to share 1 and four pixels C,M,Y and W
are randomly permuted then the number of blocks is calculated for share according to the color ratio of the four pixels with
the coding table. For example if one pixel of the color halftone image is green then the pixel color ratio would be 100% 0%
and 100% for C,M, and Y [7] respectively. Block in share 1 is the permutation of pixels cyan magenta yellow white then the
above information is a produce block of share 2 where the permutation of the pixels is yellow magenta cyan and white.
When all pixels are done processed two shares are produced. Each block of the two [8] shares will be composed of C,M, Y
and W then the secret image can be readily recognized visually when the two shares are stacked together.

                                                        SECTION
4. Problem definition:
          Encoding scheme which allows a secret image shares into n participants this kind of process is visual
cryptography. Set of participants is able to recover the secret image without any cryptographic knowledge. To share this kind
of construction our analysis realized by embedding random shares into meaningful covering shares and we call it embedded
color visual cryptography.

4.1        Implementation Work
4.1.1.     Interface design using Applet frame work
           In this module, we design user interface design using applet frame work. The user interface should be very easy
and understandable to every user so that anyone can access using our system. It must be supportable using various GUIs. The
user interface also consists of help file. The help file assists on every concepts of the embedded visual cryptography. Help
file should clearly depict the details of the project developed in simple language using various screen shoots.

4.1.2.     Embedded Visual cryptography Implementation
           This module is the core for the project, where we implement the Visual Cryptography. We used half toning process
and embedding process algorithm. As a pre-processing step, the original secret image is divided into shares for the gray scale
image. These shares are transformed into transparencies. Then embedding process is applied to those shares. Finally the
receiver is going to view the original image by stacking those transparencies

4.1.3.     Integration
           This is the final module, which consists of integration of Embedded Visual cryptography implementation module
into interface design using applet viewer. Then we need to test with various images and formation of transparencies. The
transparencies should be able to save and load into the user interface.

Algorithms Applied:
Input: The c x d dithering matrix D and a pixel with gray-level g in input image I.
Output: The halftoned pattern at the position of the pixel
For i=0 to c-1 do
For j=0 to d-1 to do
If g<=Dij then print a black pixel at position (i,j);
Else print a white pixel at position (i,j);
ISSN: 2278-7461                                   www.ijeijournal.com                                         P a g e | 47
Analysis of Secret Sharing & Review on Extended Visual Cryptography Scheme

         The half toning process is to map the gray-scale pixels from the original image into patterns with certain
percentage of black pixels. The half toned image is a binary image. However in order to store the binary images one needs a
large amount of memory. A more efficient way is by using the dithering matrix. The dithering matrix is a c*d integer matrix
denoted as D. The entries for the matrix are integers between 0 and cd-1, which stand for the gray-levels in the dithering
matrix.
For embedding




The covering share is divided into blocks with each block containing t subpixels. We choose m positions that are used to
embed the secret information as the embedding positions. In order to correctly decode the secret image only by stacking the
shares, the embedding positions of all the n covering shares should be the same. At this point, by stacing the embedded
shares, the t-m subpixels that have not been embedded by secret subpixels are always black and the m subpixels that are
embedded by the secret subpixels recover the secret image as the corresponding VCS does. Hence the secreet image appears.




                                         Figure 4 (a) shows the input of the image




                                  Figure 4(b) shows the Loads the image on to the screen



ISSN: 2278-7461                                  www.ijeijournal.com                                       P a g e | 48
Analysis of Secret Sharing & Review on Extended Visual Cryptography Scheme




                                      Figure 4(c ) example of test image on to the screen




                                               Figure 4(d) selects type of mode




                                  Figure 4(e) shows the encrypted image loads on the screen




                                           Figure 4(f ) After Integration final image

4.2. Analysis Results:
          The secret image used was a 25*256 color image and the cover images were also 256*256 color images. Share 1
and share 2 were 512*512 pixels each. By stacking share 1 and share 2 together the secret image peppers shows can be
retrieved. The first cover image “Lena” and second cover image “Goldhill” are shown in Fig. 5 (a) and Fig. 5 (b),
respectively. Share 1 and Share 2 are shown in Fig. 6 (a) and Fig. 5 (b), respectively. The reconstructed secret image is
shown in Fig.6. As the analysis have revealed, scheme can successfully conceal the secret image inside the meaningful
shares, and later the secret image can be recovered simply by stacking Share 1 and Share 2 together. However, checking out
the analysis in detail, we found that certain areas of the recovered secret image were darker in color than their counterparts in
the original secret image. The cause can be either region II or region I, depending on which one was black when Share 1 and
Share 2 were stacked. As part of the analysis, we have also verified the security of the shares. Before producing block 3 and
ISSN: 2278-7461                                    www.ijeijournal.com                                           P a g e | 49
Analysis of Secret Sharing & Review on Extended Visual Cryptography Scheme

block 4, the proposed scheme must first learn the colors of the extracted pixels from the secret image. Then the obtained
colors must meet their matches in the coding table so that a suitable block can be produced.




                                 Figure 5 shows cover image over image and secret image




                                                Figure 6 share 1 and share 2




                                          Figure 7 stacking of share 1 and share 2

                                                    CONCLUSION
           Construction of EVCS which was realized by embedding the random shares into the meaningful covering shares,
few color VC schemes produce meaningful shares, but we consider this a pretty meaningful field of research to explore. The
shares of the proposed scheme are meaningful images, and the stacking of a qualified subset of shares will recover the secret
image visually. We show two methods to generate the covering shares, and proved the optimality on the black ratio of the
threshold covering subsets. We also proposed a method to improve the visual quality of the share images, we extend a single
pixel into a 2×4 block. However, the size of the share remains the same as what happens in the 2×2 pixel expansion case.
This way, a considerable part of the storage space can be saved, and more importantly, the shares do not look like random
noise. Comparisons on the Analysis show that the visual quality of the share of the proposed embedded EVCS is competitive
with that of many of the well-known EVCSs in the survey.

                                                     REFERENCE
 1.      A. Shamir, “How to share a secret.” Communications of the ACM 22 (1979), 612-613.
 2.      G. R. Blakley, “Safeguarding cryptographic keys.” In “Proceedings of the National Computer Conference, 1979”, American
         Federation of Information Processing Societies Proceedings 48 (1979), 313-317
 3.      C. Blundo, A. De Bonis, and A. De Santis, “Improved schemes forvisual cryptography,” Designs, Codes and
         Cryptography, vol. 24, pp.255–278, 2001.
 4.      G. Ateniese, C. Blundo, A. De Santis, and D. R. Stinson, “Visual cryptographyfor general access structures,” Inf.
         Computat., vol. 129, pp.86–106, 1996.
 5.      S. J. Shyu, S. Y. Huang, Y. K. Lee,R. Z.Wang, andK.Chen, “Sharingmultiple secrets in visual cryptography,”
         Pattern Recognit., vol. 40, no.12, pp. 3633–3651, 2007.
 6.      P. A. Eisen and D. R. Stinson, “Threshold visual cryptographyschemes with specified whiteness levels of
         reconstructed pixels,”Designs, Codes and Cryptography, vol. 25, pp. 15–61, 2002.
 7.      Y. C. Hou, “Visual cryptography for color images,” Pattern Recognition, Vol. 36, pp.1619-1629, 2003.
 8.      T. Katoh and H. Imai, “An extended constructions method of visual secret sharing scheme,” IEICE Trans.
 9.      Fundamentals, Vol. 179-A, No. 8, pp. 1344-1351, Aug. 1996.
10.      Color Visual Cryptography Scheme Using Meaningful Shares. Hsien-Chu Wu1, Hao-Cheng Wang2, and Rui-Wen
         Yu3 Eighth International Conference on Intelligent Systems Design and Applications
11.      IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 6, NO. 2, JUNE 2011 307
         Embedded Extended Visual Cryptography Schemes Feng Liu and Chuankun Wu, Senior Member, IEEE
12.      Sambasiva Rao Chindam M.Tech CSE from SRKR Engineering College Bhimavaram. His interested areas include
         Database Management Systems Computer Networks Image Processing Software Engineering and Oops through
         JAVA.

ISSN: 2278-7461                                  www.ijeijournal.com                                           P a g e | 50
Analysis of Secret Sharing & Review on Extended Visual Cryptography Scheme




                         Ch. Priyanka pursuing M.Tech computer science engineering from SLC‟s Institute of
                         Engineering and Technology B.Tech Information Technology from Vathsalya Institute of Science
                         & Technology. Her research areas of interest includes Data mining, Information Retrieval System,
currently focusing on Image Processing.




                       Prof.Thaduri VenkataRamana received the Master Degree in Computer Science and
                       Engineering from Osmania University, Hyderabad. Pursuing Ph.D in Computer Science and
                       Engineering from Jawaharlal Nehru Technological University, Hyderabad (JNTUH). His area of
                       interest in research is Information Retrieval & Data mining. Presently working as a Professor &
Head, Department of Computer Science and Engineering, SLC‟s Institute of Engineering and Technology, Hyderabad.




                        T.Somashekar B.Tech Computer science Engineering M.Tech Computer science Engineering
                       currently he is Assoc Prof SLC‟s Institute of Engineering and Technology. His areas of interest
include Data mining, Software Engineering, Image Retrieval Systems.




ISSN: 2278-7461                                 www.ijeijournal.com                                       P a g e | 51

More Related Content

International Journal of Engineering Inventions (IJEI),

  • 1. International Journal of Engineering Inventions ISSN: 2278-7461, ISBN: 2319-6491, www.ijeijournal.com Volume 1, Issue 10 (November2012) PP: 43-51 Analysis of Secret Sharing & Review on Extended Visual Cryptography Scheme Ch. Priyanka, Prof.Thaduri VenkataRamana, T.Somashekar Abstract:––Visual cryptography (VC) schemes hide the secret image into two or more images which allows the encoding of a secret image into shares distributed to participants. The secret image can be recovered simply by stacking the shares together without any complex computation involved. An extended visual cryptography scheme (EVCS) is a kind of VCS which consists of meaningful shares (compared to the random shares of traditional VCS. In this paper, a color visual cryptography scheme producing meaningful shares is proposed. These meaningful shares will not arouse the attention of hackers. The proposed scheme utilizes the halftone technique, cover coding table and secret coding table to generate two meaningful shares show that the proposed embedded EVCS has competitive visual quality compared with many of the well-known EVCSs in the . Comparative analysis have demonstrated that the new scheme is perfectly applicable and achieves a high security level. Keywords:––Secret Sharing Extended Embedded system, visual cryptography, Halftone Coloring. INTRODUCTION The idea of traditional secret sharing scheme that was invented by Shamir [1] and Blakley [2] independently, here is an example to illustrate the idea. Assume that a bank has a vault that must be opened by a secret key. The bank employs three senior tellers, but the bank does not want to trust any of them individually. Hence, they would like to design a system such that any two of the three senior tellers can open the vault together. This problem can be viewed as a (2,3) secret sharing scheme. ( k , n ) secret sharing scheme is a method to share a secret K among n participants such that the following conditions hold: In general, a  Any k participants together can compute K .  Any t participants, t  k , gain no information about K . Here is an example of a (2,2) secret sharing scheme. Assume that the secret K is a binary sequence of length m, i.e. K  (k1 , k 2 ,, k m ) . The two shares, s1 and s 2 can be constructed as follow. The first share is chosen to be a random binary sequence of length m, say s1  ( s11 , s12 , , s1m ) . Then, we can compute the second share by doing “exclusive- K and s1 . or” on s2i  k i  s1i ,i  1, , m (1) For example, assume that m  2 , k  (0,1) . Then the two shares can be constructed as follow: s1  (0,0) , then s 2  s1  K  (0,1) . s1  (0,1) ,then s 2  s1  K  (0,0) . s1  (1,0) , then s 2  s1  K  (1,1) . s1  (1,1) , then s 2  s1  K  (1,0) . However, looking only at one share, say s1 , any four values of K are possible. In other words, it gains no information about K if another share s 2 is unknown. Associated secret sharing problem and its physical properties such as contrast pixel expansion and color were extensivelystudied by researchers worldwide. For example, Naor etal. [3] and Blundoet al. showed constructions of thresholdVCS with perfect reconstruction of the black pixels. Atenieseetal. [4] gave constructions of VCS for the general access structure.Krishna et al., Luoet al., Houet al., and Liu et al. consideredcolor VCSs. Shyuet al. proposed a scheme whichcan share multiple secret images [5]. Furthermore, Eisenet al.proposed a construction of threshold VCS for specified whitenesslevels of the recovered pixels [6].The term of extended visual cryptography scheme (EVCS)was first introduced by Naor et al. in [3], where a simple exampleof (2,2)-EVCS was presented. In this paper, when werefer to a corresponding VCS of an EVCS, we mean a traditionalVCS that have the same access structure with the EVCS.Generally, an EVCS takes a secret image and original shareimages as inputs, and outputs shares that satisfy the followingthree conditions: 1) any qualified subset of shares can recoverthe secret image; 2) any forbidden subset of shares cannot obtainany information of the secret image other than the size ofthe secret image; 3) all the shares are meaningful images. EVCS can also be treated as a ISSN: 2278-7461 www.ijeijournal.com P a g e | 43
  • 2. Analysis of Secret Sharing & Review on Extended Visual Cryptography Scheme technique of steganography.One scenario of the applications of EVCS is to avoid the custominspections, because the shares of EVCS are meaningful images,hence there are fewer chances for the shares to be suspectedand detected. SECTION 2.1. Related Work On Visual Secret: Naor and Shamir [3] proposed a visual secret sharing scheme (VSSS) that uses human visual system to decrypt the secret image without performing any cryptographic computation. The difference between a VSSS and a traditional secret sharing scheme is in how the secret is decrypted. Usually, the traditional secret sharing scheme requires computation over a finite field. In a VSSS, however, the computation is simply performed by the human visual system of the users. It is important to realize that the construction of a secure VSSS is difficult. Suppose that a particular pixel P on a share si is black. Whenever a set of shares (including si ) is stacked together, the result must be black. It means that in the secret image, the pixel P must be black. In other words, we gain “some” information about the secret image be examining one of the shares, and the security condition does not allow this. Naor and Shamir [3] proposed a VSSS that solved this problem by splitting each original pixel into m sub-pixels. In this section, we will introduce this idea and explain how to decrypt “visually”. In general, a VSSS assumes that the secret is a collection of black and white pixels, or a binary image, and each pixel is encrypted separately. Each original pixel encrypts into n shares, and each share is a collection of m black and white sub-pixels, which are printed near to each other such that human visual system averages their individual black/white contribution. The VSSS can be described by an n  m Boolean matrix M where M [i, j ]  1iff the j-thsub-pixel in the i-th shares is black, and M [i, j ]  0 iff the j-thsub-pixel in the i-th shares is white. To decrypt the secret image, we simply xerox t shares onto transparencies, and then stacking them together with perfect alignment. We can see a stacked version share V whose black subpixels are represented by the Boolean “or” of row s1 , s 2 ,, st in M . V  s1  s 2    st (2) The gray level of this stacked share V is proportional to the Hamming weight H (V ) of V . This gray level is interpreted by the visual system of the users as black if H (V )  d and as white if H (V )  d  m for some fixed threshold 1  d  m and relative difference  0. Here is a (2,2) example to illustrate the idea. A (2,2) VSSS can be described by the following 2 2 Boolean matrices. 1 0 1 0 M0    , M1   . 1 0 0 1 In this example, a particular pixel P in the secret image is split into two subpixels, i.e. m  2 , in each of the two shares. If the given pixel P is white, we use M 0 to encrypt the pixel by setting the first row to s1 and setting the second row to s 2 , s1  (1,0) , s 2  (1,0) . The Hammingweight of the stacked version share V is H (V )  1 , where V  s1  s 2  (1,0) . If the given pixel P is black, we use M 1 to encrypt the pixel, and the Hamming weight is H (V )  2 , where V  s1  s 2  (1,1) . In this example, the fixed threshold d  1 , and the relative difference  0.5 , by stacking s1 and s 2 together, a pixel P is interpreted by the visual system of the users as white if the Hamming weight H (V )  1 and as black if H (V )  2 . By permuting the columns of M 0 and M 1 , we obtain two collections of 2 2 Boolean matrices. 1 0 0 1  1 0 0 1  C0   , 0 1 , C1  0 1, 1 0  1 0      To share a white pixel, we randomly choose one of the matrices in C 0 , and to share a pixel M s1 s2 V  s1  s2 H (V ) 1 0 1 0 1   0 1 0 1 1   1 0 0 1  2   0 1  1 0 2   ISSN: 2278-7461 www.ijeijournal.com P a g e | 44
  • 3. Analysis of Secret Sharing & Review on Extended Visual Cryptography Scheme Figure 1 Encrypting algorithm of a (2,2) VSSS Black pixel, we randomly choose one of the matrices in C1 . Figure 1 illustrates the scheme byspecifying the algorithm for encrypting one pixel. Note that permuting the column of M0 and M1 does not change the Hamming weight of the matrix. However, this procedure is required in order to satisfy the security condition. In the discussion above, we introduce the algorithm for encrypting one pixel. This algorithm is to be applied for every pixel in the secret image to construct the two shares. Figure 2 is an experiment example of a (2,2) VSSS. (a) the secret image (b) share s1 (c) share s 2 (d) decrypted image V  s1  s2 Figure 2 Experiment example of a (2,2) VSSS We can extend this algorithm to a ( k , n ) VSSS as below:  Design M 0 and M 1 .  Construct C 0 and C1 .  To share a white pixel, we randomly choose one of the matrices in C 0 , and to share a black pixel, we randomly choose one of the matrices in C1 . The scheme is valid if the following three conditions are satisfied:  For any M in C 0 , the “or” stacked version shareV of any k of the n rows satisfies H (V )  d  m .  For any M in C1 , the “or” stacked version shareV of any k of the n rows satisfies H (V )  d .  For t  k , the “or” stacked version share V of any t of the n rows is a function of t , i.e. H (V )  f (t ) , regardless of whether the matrix were taken from C 0 or C1 . In other words, it gains no information about the secret image by examining less than k shares. ISSN: 2278-7461 www.ijeijournal.com P a g e | 45
  • 4. Analysis of Secret Sharing & Review on Extended Visual Cryptography Scheme In this stage, we already introduce the VSSS idea of Naor and Shamir. The problem is, however, how to design M 0 and M 1 .In the next section, we introduce the design method of a general ( k , k ) VSSS, i.e. the design method of M 0 and M 1 . A more general ( k , n ) VSSS can be extend from a ( k , k ) solution. SECTION 3. Visual Cryptography on other applications - 3.1. Halftone Gray scale & Color Visual Cryptography: Digital half toning has been extensively used in printing applications where it has been proved to be very effective, for visual cryptography use of digital half toning is for the purpose of converting the gray scale image into a monochrome image. Once we have a binary image then the original visual cryptography techniques can be applied. For color images, there are two alternatives for applying digital half toning. One is to split the colorimage into channels of cyan, magenta and yellow. Then each channel is treated as a gray scale imageto which half toning and visual cryptography are applied independently. After the monochrome sharesare generated for each channel, channels are combined separately to create the color shares.The alternative approach would be to directly apply color half toning, then perform the separation into color channels followed by the application of visual cryptography to each channel independently. Actually, these two approaches lead to the same results finally. There are many mature half toning techniques available for selection. We have experimented with the dispersed-dot dithering, clustered-dot dithering and error diffusion techniques. For the second approach, generalized error diffusion described in [13] was used. In practice, we have found that error diffusion usually produces superior quality results compared to the results produced using dithering arrays. Though both of the alternatives have an acceptable performance. Half toning cryptographic is further divided into following Color Half toning : standard algorithms can be used for this, one could do the color channel splitting first and then do the gray scale half toning for each channel Or Creation of shares the technique presented in this can be used for this step. Considering the case of (2,2) –VCS the steps are Subsampling for reconstruction, these operations need to be performed where every block of four pixels is sub- sampled into one pixel of the final image. 3.2. Visual Cryptography with Perfect Restoration: Digital half toning techniques results in some downgrading of the original image quality due to its inherently lossy nature and it is not possible to recover the original image from its halftone version. A new encoding method whichallows us to transform gray scale and color images into monochrome ones without loss of any information.Furthermore, we seamlessly incorporate this new encoding scheme into our visual cryptography techniqueso that it can allow perfect recoveryof the secret gray scale or color image. In short, we will refer to thisproposed scheme as PVCS (Perfect Visual Cryptographic Scheme).The novelty of our approach is that it not only allows the secret image to be just seen but allows thesecret image to be reconstructed with perfect quality. 3.3. Color Visual Secret Scheme: Visual color methods used same technique to decompose the color secret image into three images such as cyan magenta yellow then halftone technique used to translate the three color images into halftone images a color halftone image can be generated. ISSN: 2278-7461 www.ijeijournal.com P a g e | 46
  • 5. Analysis of Secret Sharing & Review on Extended Visual Cryptography Scheme Figure 3 Color decomposition Table 2 Secret Coding table. The color halftone image generation process is shown in figure, halftone image takes eight different colors to display cyan magenta yellow black red green blue and white. This method describe the details for each pixel of the color halftone image following the process must be done 2*2 blocks are builds according to share 1 and four pixels C,M,Y and W are randomly permuted then the number of blocks is calculated for share according to the color ratio of the four pixels with the coding table. For example if one pixel of the color halftone image is green then the pixel color ratio would be 100% 0% and 100% for C,M, and Y [7] respectively. Block in share 1 is the permutation of pixels cyan magenta yellow white then the above information is a produce block of share 2 where the permutation of the pixels is yellow magenta cyan and white. When all pixels are done processed two shares are produced. Each block of the two [8] shares will be composed of C,M, Y and W then the secret image can be readily recognized visually when the two shares are stacked together. SECTION 4. Problem definition: Encoding scheme which allows a secret image shares into n participants this kind of process is visual cryptography. Set of participants is able to recover the secret image without any cryptographic knowledge. To share this kind of construction our analysis realized by embedding random shares into meaningful covering shares and we call it embedded color visual cryptography. 4.1 Implementation Work 4.1.1. Interface design using Applet frame work In this module, we design user interface design using applet frame work. The user interface should be very easy and understandable to every user so that anyone can access using our system. It must be supportable using various GUIs. The user interface also consists of help file. The help file assists on every concepts of the embedded visual cryptography. Help file should clearly depict the details of the project developed in simple language using various screen shoots. 4.1.2. Embedded Visual cryptography Implementation This module is the core for the project, where we implement the Visual Cryptography. We used half toning process and embedding process algorithm. As a pre-processing step, the original secret image is divided into shares for the gray scale image. These shares are transformed into transparencies. Then embedding process is applied to those shares. Finally the receiver is going to view the original image by stacking those transparencies 4.1.3. Integration This is the final module, which consists of integration of Embedded Visual cryptography implementation module into interface design using applet viewer. Then we need to test with various images and formation of transparencies. The transparencies should be able to save and load into the user interface. Algorithms Applied: Input: The c x d dithering matrix D and a pixel with gray-level g in input image I. Output: The halftoned pattern at the position of the pixel For i=0 to c-1 do For j=0 to d-1 to do If g<=Dij then print a black pixel at position (i,j); Else print a white pixel at position (i,j); ISSN: 2278-7461 www.ijeijournal.com P a g e | 47
  • 6. Analysis of Secret Sharing & Review on Extended Visual Cryptography Scheme The half toning process is to map the gray-scale pixels from the original image into patterns with certain percentage of black pixels. The half toned image is a binary image. However in order to store the binary images one needs a large amount of memory. A more efficient way is by using the dithering matrix. The dithering matrix is a c*d integer matrix denoted as D. The entries for the matrix are integers between 0 and cd-1, which stand for the gray-levels in the dithering matrix. For embedding The covering share is divided into blocks with each block containing t subpixels. We choose m positions that are used to embed the secret information as the embedding positions. In order to correctly decode the secret image only by stacking the shares, the embedding positions of all the n covering shares should be the same. At this point, by stacing the embedded shares, the t-m subpixels that have not been embedded by secret subpixels are always black and the m subpixels that are embedded by the secret subpixels recover the secret image as the corresponding VCS does. Hence the secreet image appears. Figure 4 (a) shows the input of the image Figure 4(b) shows the Loads the image on to the screen ISSN: 2278-7461 www.ijeijournal.com P a g e | 48
  • 7. Analysis of Secret Sharing & Review on Extended Visual Cryptography Scheme Figure 4(c ) example of test image on to the screen Figure 4(d) selects type of mode Figure 4(e) shows the encrypted image loads on the screen Figure 4(f ) After Integration final image 4.2. Analysis Results: The secret image used was a 25*256 color image and the cover images were also 256*256 color images. Share 1 and share 2 were 512*512 pixels each. By stacking share 1 and share 2 together the secret image peppers shows can be retrieved. The first cover image “Lena” and second cover image “Goldhill” are shown in Fig. 5 (a) and Fig. 5 (b), respectively. Share 1 and Share 2 are shown in Fig. 6 (a) and Fig. 5 (b), respectively. The reconstructed secret image is shown in Fig.6. As the analysis have revealed, scheme can successfully conceal the secret image inside the meaningful shares, and later the secret image can be recovered simply by stacking Share 1 and Share 2 together. However, checking out the analysis in detail, we found that certain areas of the recovered secret image were darker in color than their counterparts in the original secret image. The cause can be either region II or region I, depending on which one was black when Share 1 and Share 2 were stacked. As part of the analysis, we have also verified the security of the shares. Before producing block 3 and ISSN: 2278-7461 www.ijeijournal.com P a g e | 49
  • 8. Analysis of Secret Sharing & Review on Extended Visual Cryptography Scheme block 4, the proposed scheme must first learn the colors of the extracted pixels from the secret image. Then the obtained colors must meet their matches in the coding table so that a suitable block can be produced. Figure 5 shows cover image over image and secret image Figure 6 share 1 and share 2 Figure 7 stacking of share 1 and share 2 CONCLUSION Construction of EVCS which was realized by embedding the random shares into the meaningful covering shares, few color VC schemes produce meaningful shares, but we consider this a pretty meaningful field of research to explore. The shares of the proposed scheme are meaningful images, and the stacking of a qualified subset of shares will recover the secret image visually. We show two methods to generate the covering shares, and proved the optimality on the black ratio of the threshold covering subsets. We also proposed a method to improve the visual quality of the share images, we extend a single pixel into a 2×4 block. However, the size of the share remains the same as what happens in the 2×2 pixel expansion case. This way, a considerable part of the storage space can be saved, and more importantly, the shares do not look like random noise. Comparisons on the Analysis show that the visual quality of the share of the proposed embedded EVCS is competitive with that of many of the well-known EVCSs in the survey. REFERENCE 1. A. Shamir, “How to share a secret.” Communications of the ACM 22 (1979), 612-613. 2. G. R. Blakley, “Safeguarding cryptographic keys.” In “Proceedings of the National Computer Conference, 1979”, American Federation of Information Processing Societies Proceedings 48 (1979), 313-317 3. C. Blundo, A. De Bonis, and A. De Santis, “Improved schemes forvisual cryptography,” Designs, Codes and Cryptography, vol. 24, pp.255–278, 2001. 4. G. Ateniese, C. Blundo, A. De Santis, and D. R. Stinson, “Visual cryptographyfor general access structures,” Inf. Computat., vol. 129, pp.86–106, 1996. 5. S. J. Shyu, S. Y. Huang, Y. K. Lee,R. Z.Wang, andK.Chen, “Sharingmultiple secrets in visual cryptography,” Pattern Recognit., vol. 40, no.12, pp. 3633–3651, 2007. 6. P. A. Eisen and D. R. Stinson, “Threshold visual cryptographyschemes with specified whiteness levels of reconstructed pixels,”Designs, Codes and Cryptography, vol. 25, pp. 15–61, 2002. 7. Y. C. Hou, “Visual cryptography for color images,” Pattern Recognition, Vol. 36, pp.1619-1629, 2003. 8. T. Katoh and H. Imai, “An extended constructions method of visual secret sharing scheme,” IEICE Trans. 9. Fundamentals, Vol. 179-A, No. 8, pp. 1344-1351, Aug. 1996. 10. Color Visual Cryptography Scheme Using Meaningful Shares. Hsien-Chu Wu1, Hao-Cheng Wang2, and Rui-Wen Yu3 Eighth International Conference on Intelligent Systems Design and Applications 11. IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 6, NO. 2, JUNE 2011 307 Embedded Extended Visual Cryptography Schemes Feng Liu and Chuankun Wu, Senior Member, IEEE 12. Sambasiva Rao Chindam M.Tech CSE from SRKR Engineering College Bhimavaram. His interested areas include Database Management Systems Computer Networks Image Processing Software Engineering and Oops through JAVA. ISSN: 2278-7461 www.ijeijournal.com P a g e | 50
  • 9. Analysis of Secret Sharing & Review on Extended Visual Cryptography Scheme Ch. Priyanka pursuing M.Tech computer science engineering from SLC‟s Institute of Engineering and Technology B.Tech Information Technology from Vathsalya Institute of Science & Technology. Her research areas of interest includes Data mining, Information Retrieval System, currently focusing on Image Processing. Prof.Thaduri VenkataRamana received the Master Degree in Computer Science and Engineering from Osmania University, Hyderabad. Pursuing Ph.D in Computer Science and Engineering from Jawaharlal Nehru Technological University, Hyderabad (JNTUH). His area of interest in research is Information Retrieval & Data mining. Presently working as a Professor & Head, Department of Computer Science and Engineering, SLC‟s Institute of Engineering and Technology, Hyderabad. T.Somashekar B.Tech Computer science Engineering M.Tech Computer science Engineering currently he is Assoc Prof SLC‟s Institute of Engineering and Technology. His areas of interest include Data mining, Software Engineering, Image Retrieval Systems. ISSN: 2278-7461 www.ijeijournal.com P a g e | 51