Wednesday, April 3, 2019

Authenticated Color Extended Visual Cryptography

Au whereforeticated touching material Extended Visual cryptographAuthenticated colouration Extended Visual steganography with Perfect reconstructive memoryR. Sathishkumar, Gnanou Florence SudhaAbstract Visual cryptanalysis Scheme (VCS) is an chain of mountains safeguarding final cause which encrypts the sneaking(a) text base enter into multiple binary word-paintings c whollyed sh ars, which atomic number 18 then transmitted to participants. These shargons atomic number 18 then stacked everyplace by the participants to decode the unknown attribute, however with reduced gauge. In Extended Visual coding Scheme (EVCS), these binary shargons argon encoded with retain realizes to succumb meaningful sh ars. In secern to enhance the decoded EVCS surreptitious design quality, dickens in unmatchable Image privy(p) Sharing Scheme (TiOISSS) was utilise, which offers arrant(a) retrieval of the mystifying word-painting. In this proposed purpose, the TiOISSS i mplemented for colouration inscrutable find with meaningful colour sh ars with perfect reconstruction is proposed. This scheme uses Adaptive Halftoning proficiency to improve the EVCS cipher quality. Further, a comment authenticated externalize and a text message ar encoded in the meaningful vividness parcel of lands to suppress whatever bogusr deals from the intruders, thus improving the surety of the proposed scheme. Experimental results depict that the improvement in quality and security of the scheme.Index Terms Image Security, Visual Cryptography Scheme, Adaptive Halftone, polynomial Image underground Sharing, I. IntroductionWith the swift growing in the networking technologies, digital data be transmitted across the humanity over internet. Thus, security has become a vital issue in two communication and the complex convert gives ways to secure the cultivation from the intruders. Image encryption has a vital role in salmagundi of applications c argon telemedicine, medical escort processing, military applications, etc. In the traditional way of encryption, the data will be encrypted with a security reveal and the decryption must be done with the homogeneous describe. Hence, the security key is essential for estimable decipherment of the mystic data.VCS is one such encryption method proposed by Naor and Shamir 1-2 to hide a unavowed reckon in the form of n creaky pictures called look ats such that the underground data is retrieved by Human Visual System (HVS) by stacking the n sh ares. The traditional VCS is relaxed for doorstep VCS in which at least any k number of shares are sufficient to decode the secret construe 3-4. The VCS has been proposed to hide the white-haired(a) frames by suitably fractionaltoning it to binary images 5-7. These schemes were proposed with noisy shares, that may invite intruders attention.R. Sathishkumar is with Department of Electronics dialogue Engineering, Perunthalaivar Kamaraja r Institute of Engineering and Technology (PKIET), Karaikal, India. (emailprotected)Gnanou Florence Sudha is with Department of Electronics Communication Engineering, Pondicherry Engineering College, Puducherry, India. (emailprotected)By suppressing this weakness, VCS were implemented with meaningful shares from the cover images, and is referred as Extended Visual Cryptography Scheme (EVCS) 8-9.The VCS has further been extended for natural wring images. Rijmen et al 10 proposed a VCS for vividness secret image with pel expansion, in which to each one secret strain pixel is expanded into a block of 22 food color sub-pixels to generate two color shares. Huo et al 11 proposed the VCS for olden- take aim and color images employ color decom present and halftone technology, while retaining the advantage of traditional monochrome optic cryptography. Huo et al 12-13 proposed an improved model by using binary convert to represent the sub-pixel blocks. In 14, Huo et al adjusted the contrast to reveal the secret image with pause quality, and the noisy shares reveal the secrecy of the image. Der et al 15 proposed a color VCS with an additional authentic image, but the scheme suffers from the optical quality.Polynomial image secret communion ( piss) was implemented with perfect rewrite of secret image 16. In 17, Sian et al implemented a Two in One Image Secret Sharing Scheme (TiOISSS) wherein the dark secret image is decoded using VCS in the 1st decode coiffure and the better quality secret image is decoded using reach using computations. Peng et al 18 improved the TiOISSS using GVCS with gray PISS measure outs in the shares. Srividhya et al 19 improved the TiOISSS image quality by applying accommodative halftoning. However, the scheme is implemented for gray images with noisy shares. In 20, TiOISSS was implemented for meaningful shares, but the lossless recovery of the decoded image was not achieved. The existing model of TiOISSS are implemented for g ray images and generates noisy shares and that may invite the intruders to insert the fake shares.In this proposed scheme, existing TiOISSS 20 is extended for natural color image with RGB color decomposition method. Further, before applying PISS algorithm, the color secret image is permuted at bit direct, block level and pixel level to improve the security. This scheme generates meaningful shares based on the color cover images. Additionally, a color trademark image and a textual secret message are shared to validate the authenticity of the decoded secret image.Experimental results of the proposed scheme fork over that the weaknesses of the existing TiOISSS schemes are attempted, color TiOISSS are implemented with the enhanced quality and improved security.This paper is organized as follows. The VCS for gray plateful and color images, TiOISSS and its related works are discussed in persona II. The proposed Authenticated Color VCS is discussed in voice III. The experimental resu lts are discussed in section IV. The prize analysis and Security analysis are discussed in section V and section VI. The conclusion is presented in section VII.II. Related WorksThe object lens of the proposed scheme is to extend the TiOISSS for color images, with improved quality and perfect reconstruction. This section discusses the related works pertaining to existing TiOISSS and its limitations.Visual Cryptography SchemeMoni Noar and Adi Shamir implemented the optic secret sharing scheme in 1994 1, which requires computations only in the encryption stage. The decoding of secret image is done by human visual system (HVS).In (k, n) threshold visual secret sharing scheme, n noise like shares are generated. Any k or more number of shares are necessitate to decode the secret image. With (k-1) or lesser shares, the secret bottom of the inningnot be theorize.In basic (2, 2) VCS, all(prenominal) binary secret image pixel is expanded into 22 sub-pixels in the 2 number of noisy shar es, as per the sub-pixel coding table shown in Fig. 1. For all white pixelof the secret image, any one out of the six sub-pixels are randomly selected for both the shares. Similarly, for every nigrify pixel of the secret image, any one out of the six sub-pixels are randomly selected for share 1, and its panegyric sub-pixels for share 2.Thus, by stacking the two shares, the white pixels are decoded with 50% gray level. However, the black pixels are reconstructed with full black sub-pixels. With the one-on-one shares which has equalise percentage of white and black pixels, the secret image information is not revealed. The share size and therefore the reconstructed image are twofold due to pixel expansion.Fig. 1 Sub-pixel coding tableAdaptive HalftoningHalftoning technique is a process of converting the continuous tone image to monochrome image or binary image. The VCS is generally suited for monochrome images. Many techniques like AM halftoning, FM halftoning, etc. are availabl e for converting the gray scale image to binary image. In 16-18, Error diffusion based on FM halftoning with is implemented. But, this results in scattered white pixels in the place of darker areas of gray image. The proposed work utilizes the Adaptive Halftoning 19 where in the dynamically determined threshold for halftoning, results in better contrast for both constantly varying images and sharp handing over images. The human eye perceives the tiny dots as white and denser dots as black, in the halftoned image. A gray scale image and its halftoned image is shown in Fig. 2.Fig. 2 a) Continous tone b) HalftoneExtended Visual Cryptography Scheme (EVCS)The shares generated in the VCS bears a noise like image. Though, it may reveal no wrap about the secret image, it may however raise suspicions about the secret. In order to overcome the weakness of noise like VCS shares, they are enter with the individual cover images, thus generating the meaningful shares. The VCS with meaningful s hares are referred as Extended Visual Cryptography Scheme (EVCS). The meaningful shares depict the cover image and not the secret image. However, on overlapping the meaningful shares, the secret image is decoded.Color Visual Cryptography SchemeConventional VCS is applicable only for binary images. For grayscale image, it is to be halftoned to binary image as discussed in section II-B.In the proposed scheme, adjustive halftoning is implemented. The color image is generally conventional by either subtractive or additive models as in Fig. 3.Fig. 3 a) Subtractive model, and b) Additive modelIn the subtractive model, with old color elements as cyan (C), magenta (M) and yellow (Y), the other colourise pile be obtained with proper mixing of CMY components. The color printer is based on subtractive model.In additive model, the desired color is achieved from proper mixing different Red (R), Green (G) and Blue (B) color components. By mixing the RGB components of equal intensity, white c olor tramp be obtained. ready reckoner monitor is based on additive model.The secret color image cornerstone be decomposed into Red, Green and Blue frames. The individual frames will then be a gray pattern of the synonymous color components. These frames are adaptive halftoned to obtain the binary images which can be used for contemporaries of shares in Red, Green and Blue components. By concatenating these RGB components of each shares, the corresponding color shares are obtained.Overlapping the color shares, the color secret image is decoded.Polynomial Image Secret Sharing Scheme (PISSS)PISS scheme was source implemented 16 to hide a secret image. Though, it contradicts the advantage of VCS, by involving numerical calculations in both encrypting and decrypting stages, it offers perfect retrieval of the secret image pixels. The PISS is implemented for TiOISSS with perfect reconstruction 20.The polynomial in equation 1, encodes the image pixels to cipher data, which is then em bedded in GVCS shares.in which are the serial k pixels of the image and P is the prime number.In the decoding phase, the Lagrange interpolation formula in equation (2) is used to derive the polynomial coefficients,By substituting the pixel position for , where, , keeping as the variable, the polynomial coefficients is derived, Further, the decoding polynomial equation can be derived by from the polynomial coefficient and the encoded image pixels in equation (3).The original secret pixel look upon can be retrieved from the equation (3), by substituting the image pixel position ,. A large prime number of 251, which is within the gray pixel range, can be considered for encrypting the grayscale image.TiOISSSTwo in One Image Secret Sharing Scheme (TiOISSS) 18 combines the merits of both PISS to achieve perfect reconstruction VCS to decode the vague secret image by HVS. Hence, it involves two levels of encoding and decoding phases.The encoding phase starts with generating n VCS shares and n PISS shares from the same secret image, followed by replacing the black pixels of VCS shares by the gray-valued pixels of PISS shares to generate GVCS shares, which are transmitted through n users. In the decoding phase, the GVCS shares from the users are overlapped to reconstruct the vague secret image, in the 1st stage level with just HVS. This process does not require any mathematical computations. Further, opposite word PISS is applied to the gray pixels of GVCS shares to perfectly retrieve the secret image, in the 2nd stage level of decoding.III. Proposed schemeIn existing TiOISSS 19, the noisy shares were generated, which make attract the intruders to create a fake shares to forge the legitimize user. In the proposed scheme, the existing TiOISSS is modified for color images. The meaningful color EVCS shares are generated by embedding a color authentication image. The RGB components of color secret image and the cover images are extracted as in Fig. 4. The modifi ed TiOISSS is applied for each color components to generate the corresponding the color components of GVCS shares. By concatenating the RGB components, color GVCS shares are obtained.The vague color secret image and the authentication image can be decoded, in the first decoding phase. Additionally, to provide additional authenticity, a 216 bits of textual message is embedded in the two LSBs of white pixels of all GVCS shares, which are then decoded in the 2nd phase. The RGB components of color secret image and the authentication image are then retrieved by applying opposite word PISS. The stages bear on in the proposed modified color TiOISSS with the generation of meaningful EVCS shares and including an authentication image are discussed in the pastime sections.EVCS divvy up generationEVCS shares are generated from the individual RGB components of the secret color image, authentication image and the cover image. The Left half of the secret image is considered for generating the left half of VCS shares (LS1 and LS2) as in Fig. 5. By considering the authentication image, the right half of VCS shares (RS1 and RS2) are generated.For each RGB components of the secret image, the following steps are followed to generate the corresponding RGB components of the VCS shares.1.From the left half of secret image (LS), the left half of share1 (LS1) and the left half of share2 (LS2) are generated.2.For every black pixel of the halftoned authentication image, corresponding subpixels of left half of share 2 (LS2) with one pixel modified from white to black is dictated in the corresponding subpixel location of right half of share 1 (RS1). Thus, the RS1 and LS2 will decode the vague authentication image.3.For each black pixels of RS, the corresponding sub-pixels of the right half of share 1 (RS1) with modified location of black pixels is placed in the corresponding subpixel location of right half of share 2 (RS2).4.VCS shares are obtained by combining the left half and the right half of each shares.To overcome the weakness of noisy shares, cover images are embedded to generate the meaningful shares. Each RGB components of the VCS shares are processed as shown in Fig. 5, with the corresponding RGB components of the cover images. For every black pixel in each cover image component, the corresponding sub-pixel location of the respective VCS share component is modified such that one white pixel reborn to black. The location of the converted black pixel depends on the pixel value of the secret image in the corresponding location. Thus, the EVCS shares components are generated from the VCS shares and the cover images.GEVCS Share generationThe color secret image is first decomposed into RGB components and the pixels of each component are permuted in three levels to improve the security. In the proposed scheme, the 128 bit of encryption key is used as formatted in Fig. 6 is used to execute the permutation in bit level, block level and pixel level with respe ctive 32-bit keys. The permutation order key defines the order of permutation performed which is required in reverse permutation operation. The GVCS share order defines the share order to be processed to retrieve the embedded key from the GVCS shares. The size of the textual secret message embedded in the GVCS shares is defined in the 16-bit Secret Message length.The PISS shares are generated from the permuted color secret image as comminuted in section II-E. The resultant PISS values and the authentication color image pixels are embedded into the black sub-pixels are the EVCS shares. previous to embedding these PISS values, it is truncated by a factor , ( = 1, 2, 16). This truncated value along with its remainder in GEVCS shares will be darker near to black, providing better visual quality. Thus, the truncated permuted PISS values, the color authenticated image and the textual secret message are embedded into EVCS shares to generate the GEVCS shares as detailed in the Fig.7.Decry ption of the Secret imageThe decoding of the secret image is done in two phases. In the first phase, the two GEVCS shares are overlapped to decode the vague color secret image. To moderate its authenticity, RS1 and LS2 of the GEVCS shares are layered to decode the authentication image.In the second phase of decoding, the encryption keys and the secret messages are extracted from the white pixels of each GEVCS shares. The PISS values are retrieved from the GEVCS shares. Inverse PISS is applied to reconstruct the secret image and the authentication image are perfectly. The process is explained in Fig.8.IV. Experimental ResultsThe experimental results of the proposed Authenticated Color Extended TiOISSS with perfect reconstruction are discussed in this section. This scheme is implemented for gruffness factor, = 7 and adaptive halftoning technique is applied for VCS share generation.The 256256 coat color secret image and the 256128 sized color authentication image are considered as shown in Fig. 9(a) 9(b). The color cover images of 256256 size are shown in Fig. 9(c) 9(d). The Adaptive halftoning version of the secret image and cover images are shown in Fig. 9 (e), 9(f) 9 (g). Applying VCS over the halftoned authentication and the secret image with pixel expansion, m = 4, two VCS shares of 512512 are generated and is shown in Fig. 9 (h) 9 (i). The GVCS shares generated from VCS shares by embedding PISS values as detailed in section III-B are shown in Fig. 9 (j) 9 (k).In the first level of decoding, the two GEVCS shares are overlapped to decode the vague color secret image. To verify the authenticity, LS2 and RS1 are overlapped to reveal the vague authentication image. They are shown in Fig. 9 (l) 9 (m). In the 2nd decoding phase, by applying Inverse PISS and reverse permutation over the extracted gray pixels of the GEVCS shares, the perfect reconstruction of both the color authentication image and the color secret image is decoded as shown in Fig. 9 (n) 9 (o).V. Quality AnalysisThe parameters like dividing line, morphological Similarity Index Measure (SSIM) Peak preindication to Noise symmetry (PSNR) of the Authenticated Color Extended TiOISSS are analysed.ContrastContrast which represents the visual quality of the image, is given by the normalized difference in the midst of the mean greyness of the white secret pixels and the mean grayness of black secret pixels in the decoded image. In this scheme, contrast 20 is calculated among the sort out of decoded pixels valued more than the threshold, (C0) and the group of decoded pixels valued lesser than the threshold, (C1) and is given by,Contrast betwixt the color secret image and its 1st decoded secret image for adaptive halftoning technique and amongst the authentication image and its 1st decoded output has been tabled in postpone I for various truncation factor, . The contrast is improvedSSIMIt is a measure of similitude among two images and it is calculated for two com mon sized (N-N) windows x and yof the two images. SSIM is given bywhere and are the average of y and x. and are the variance of x and y, is the covariance of x and y and are two variables to energise the division, L is the dynamic range of the pixel values and and by default.The SSIM between the color secret image and its 1st decoded secret image for adaptive halftoning technique and between the authentication image and its 1st decoded output has been tabled in Table I for various truncation factor, . The SSIM is improved resulting in increase similarity between the secret image and the decoded secret image.PSNRThe Peak Signal to Noise Ratio (PSNR) is a measure to estimate the image quality between two images. Based on the pixel difference between the reconstructed image and the original image, PSNR is defined aswhere MSE denotes Mean square Error and s = 255, the maximum pixel value of the image.The PSNR between the color secret image and its 1st decoded secret image for ada ptive halftoning technique and between the authentication image and its 1st decoded output has been tabled in Table I for various truncation factor, . The PSNR is higher for lesser value of the truncation factor. slacken IComparison of Secret Image and 1ST phase angle DECODED Secret ImageSecret image vs Decoded Secret image (1st phase)Auth image vs Decoded Auth image (1st phase)ContrastSSIMPSNRContrastSSIMPSNR1Not possible, No curtnessNot possible, No Truncation20.13240.255630.13140.24466.77660.17200.12604.390740.13300.24526.54230.17080.14984.120150.13220.23806.52460.17620.17694.149960.13190.23526.42090.17520.19504.042270.13180.23286.35840.17530.20823.991280.13250.23486.32650.17460.22173.944790.13200.23226.36400.17720.22774.0184100.13170.23166.30820.17710.23513.9738110.13130.22926.30500.17610.23783.9582120.13120.22916.26710.17680.24443.9383130.13110.23076.25710.17650.24763.9250140.13070.22866.27910.17500.24363.9232150.13020.22806.23730.17600.25103.8964160.13120.23226.23480.17510.2 5283.8830Table II shows the coincidence of meaningful shares with the corresponding cover images, which depicts that meaningful shares offers better visual quality.TABLE IIParameter Comparison for GVCS Shares vs Cover Images, for = 7Proposed SchemeGEVCS 1GEVCS 2Contrast0.12390.1746SSIM0.28030.1807PSNR (dB)6.17466.2839Table III shows the comparison of different halftoning techniques, which shows that the adaptive halftoning offers better visual quality.TABLE IIIParameter Comparison between the Secret Image and 1st decoded Secret Image, for Different Halftoning, for = 7Halftoning techniqueAM HalftoningFM HalftoningAdaptive Halftoning% ImprovementFM vs AdaptiveContrast0.09470.09880.131833.40SSIM0.07550.18230.232827.70PSNR (dB)6.14536.22686.32651.60VI. Security AnalysisThe security of the proposed scheme is discussed here with the following security aspects.Authentication image for additional securityWith any one of the GEVCS color shares, the hackers may generate the other counterf eit shares, such that the legitimate pass catcher may get a bogus secret image preferably of the original secret image. To overcome this weakness, a color authentication image is encoded into the GEVCS shares. In the 1st level of decoding, the vague authentication image is reconstructed and is used to validate the genuineness of the secret image, thus enhancing the security of the scheme. Further, the perfect retrieval of the authentication image is achieved by computations, in the 2nd decoding phase.Histogram of SharesFig. 10 shows the histogram pattern of the color GEVCS share 1, for truncation factor = 7. It can be observed that the pixels occupy value up to 36 (i.e. 28/) and at 255. By choosing different values of , the pixel distribution of GEVCS shares can be limited accordingly. Unlike the original secret image, where pixels are distributed over the entire range, GEVCS shares are secured with limited pixel distribution, thus enhancin

No comments:

Post a Comment