Visual Cryptography Kit Computer Laboratory

Total Page:16

File Type:pdf, Size:1020Kb

Visual Cryptography Kit Computer Laboratory UNIVERSITY OF Visual Cryptography Kit CAMBRIDGE THE OLIVETTI & ORACLE Computer Laboratory RESEARCH LABORATORY http://www.cl.cam.ac.uk/~fms27/vck/ Frank Stajano 1998 Visual cryptography (invented by Naor & Shamir in 1994) is a One time pad The one time pad is the only demonstrably secure cipher, in the method for securely encrypting 010010101010111101001110010... sense that even an infinite amount messages in such a way that the plaintext = of ciphertext will not leak any bits of recipient won’t need a computer to To encrypt: xor information to the attacker about the plaintext (except the length). key = 110011010010101000010101000... decrypt them. This is because, given a ciphertext, The underlying cipher is essentially = you can choose any plaintext you want and there will always exist a the one time pad; so the system is ciphertext = 100001111000010101011011010... key that generates that ciphertext unbreakable in the information To decrypt:xor from that plaintext. Why do people ever use anything theoretical sense. key = 110011010010101000010101000... else, then? Well, the one time pad = is not very practical because it The Visual Cryptography Kit, freely requires a lot of key material (as decrypted = 010010101010111101001110010... downloadable from the URL above, many key bits as message bits). You is a Python module, based on PIL can’t ever reuse the same key bits and you must use a truly random and Tkinter, that allows easy The mechanism of the one time pad is very simple: XOR every plaintext bit with the corresponding random key bit to yield a ciphertext bit:c=p⊕ k. source; otherwise, cryptanalitic practical experimentation with this To decrypt, XOR the ciphertext with the key once more:d=c⊕ k.Thetwokeys attacks become possible. fascinating invention. will cancel out and you’ll get the plaintext. If you use a pseudo-random number d=c⊕⊕k=(p k)⊕⊕⊕⊕ k=p (k k)=p 0=p. generator, you instead obtain what is known as a stream cipher. Pixelcoding — how to make XOR out of OR On output from the decrypting XOR operation, The idea of visual cryptography is to perform a At first it appears obvious that overlay or0 1 overlay a black pixel means black and a 50% grey pixel visual one time pad by overlaying transparent will never work, because one can’t means white. This is a reduction in contrast, acetate sheets. But overlaying corresponds to make 1⊕ 1 = 0 with it. 0 01 but our eyes will easily “see” the grey as white OR, not to XOR: ink overlay ink gives ink, not 1 1 1 for free. transparent. Note that on the input to the XOR, both black This is where the clever part of Naor & But try this: use for 0 and for 1 at and white are represented as 50% grey — but Shamir’s idea kicks in: a new encoding the input; and accept both and as by two complementary greys, i.e. one grey convention for the pixels (different for the xor 0 1 overlay 0, and for 1, at the output of the pattern has black where the other has white input pixels and the output ones) that allows operation. Then note how and vice versa. So the overlap of two identical XOR to be built out of OR plus thresholding; 0 0 1 overlay = i.e. 1 ⊕ 1=0… input patterns yields the same pattern (a 50% and the thresholding can be done “for free”by 1 1 0 This clever trick, which I call pixelcoding, is grey, so logical white for output), while two our visual system! the fundamental intuition of Naor & opposite input patterns yield black everywhere. Shamir’s visual cryptography construction. This satisfies the truth table for XOR. Enciphering a bitmap image overlay (i.e. OR) pixelcode ⊕ pixelcode Between a “shaken, not stirred” and a romantic dinner, 007 gets the fax. He overlays his M chooses a size A couple of weeks acetate on it and reads M’s (width x height) for later, M must tell message. (No computers the message and 007 something needed!) He then burns both generates a random M gets the pad out really secret. He the fax and the acetate and pad of this size, of the safe and M pixelcodes the pad and gives the writes it on an M pixelcodes the outcome of the XOR, proceeds to save the world. made of black and XORs it with the result to 007 on acetate. 007 goes to image the size of obtaining a ciphertext. He faxes this to white pixels. He message. He then the Bahamas and has an active sex life the pad. 007. SPECTRE taps the fax line, but is stores it in his safe. burns the pad. as usual. none the wiser. Ha ha ha! In practice, A variant for greyscale images though, things never go as smoothly as this, neither for the monochrome nor for the greyscale variants. This is because, apart from the interaction between adjacent pixel groups, it is quite difficult to achieve proper registration over the surface of the whole picture. This is primarily due to the fact that the This artificial composite shows each acetates expand halfmoon pair on a local background in a non-uniform Halfmoons in the pad are randomly Halfmoons in the ciphertext are ...they create pie angles proportional with the intensity of the original and irregular way oriented. oriented so that, when to the pixel intensities of the plaintext pixel: the fully open pairs during the printing superimposed on the pad... plaintext. are on white, the fully closed ones process. on black..
Recommended publications
  • Attestation Using Visual Cryptography (3,3) Scheme International Journal
    ISSN 2347 - 3983 Volume 8. No. 3, March 2020 Dodda Pratap Roy et al., International Journal of Emerging Trends in Engineering Research, 8(3), March 2020, 645- 651 International Journal of Emerging Trends in Engineering Research Available Online at http://www.warse.org/IJETER/static/pdf/file/ijeter06832020.pdf https://doi.org/10.30534/ijeter/2020/06832020 Attestation Using Visual Cryptography (3,3) Scheme Dodda Pratap Roy1, Dr. M Jaya Bhaskar2 1 M. Tech Student, Department of CSE (Cyber Security and digital Forensics), KLEF, Vaddeswaram, A.P, India, [email protected] 2 Professor, Department of CSE, KLEF, Vaddeswaram, A.P, India, [email protected] ABSTRACT Visual Cryptography is a technique in cryptography which is In Symmetric Key cryptography both the sender and receiver used to encrypt the images and all other visual information. use same key and it is a single key to do both encrypt and And this cryptography is different from all other decrypt operation on the message which was shared between cryptographic techniques, because of its decryption process them and in asymmetric key cryptography both the sender and it is done mechanically. In general, visual cryptography and receiver uses different keys. image is encryption is limited up to two shares only. In this paper we propose a complete new and different way of In those two keys one key is used to perform encryption and authentication(attestation) which helps to provide more another key is used to perform decryption operation on the security than other authentication systems by using the secret data. And in hash functions, instead of keys hash value Visual Cryptography (3,3) Scheme.
    [Show full text]
  • Visual Cryptography Based Secret Sharing System
    International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 06 Issue: 02 | Feb 2019 www.irjet.net p-ISSN: 2395-0072 Visual Cryptography based Secret Sharing System Nidhi Chauhan 1, Rajat Singhal2, Shweta Maurya3, Himanshu Pandey4, Prof. G.V. Bhole5 1,2,3,4Student, Dept. of Information Technology, Bharati Vidyapeeth College of Engineering, Maharashtra, India 5Professor, Dept. of Information Technology, Bharati Vidyapeeth College of Engineering, Maharashtra, India ----------------------------------------------------------------------***--------------------------------------------------------------------- Abstract - Visual Cryptography is an efficient encryption Visual cryptography is a prominent solution for image method to conceal information in images so that it very well encryption by isolating the original image into may be decrypted by the human visual framework. The benefit transparencies. Visual cryptography was proposed in 1994 of the visual secret sharing can be achieved by utilizing its by Naor and Shamir who presented a basic however secure decryption procedure where with no complex cryptographic way that permits secret sharing with no cryptographic calculation encoded secret information is decoded by Human calculation, which they named as Visual Cryptography Visual System (HVS). Be that as it may, the encryption strategy Scheme (VCS) [1]. Utilizing secret sharing ideas, the needs cryptographic calculation to partition the image into encryption system encrypt a secret image into the various parts for sharing (let n). k-n secret sharing plan is an shares(printed on transparencies) which are commotion like exceptional sort of Visual Cryptographic procedure where secure images which can be transmitted or dispersed over gathering of k shares is required out of n shares to uncover the an unbound correspondence channel.
    [Show full text]
  • Secure Data Sharing Using Visual Cryptography
    International Journal of Computational and Applied Mathematics. ISSN 1819-4966 Volume 12, Number 1 (2017) © Research India Publications http://www.ripublication.com SECURE DATA SHARING USING VISUAL CRYPTOGRAPHY V.Vaishnavi1, B.Shanthi2 and S. Sophia Rani3 1,2 Dept of Computer Science, Jayaraj Annapackiam College for Women (autonomous), Periyakulam, Theni (Dt) 3Assistant Professor, Dept. of Computer Science Jayaraj Annapackiam College for Women(Autonomous), Periyakulam, Theni(Dt) ABSTRACT The Secure Data Sharing Using Visual Cryptography Scheme is a kind of secret sharing scheme that fixates on sharing secret data. The fundamental conception of the visual cryptography scheme is to split a secret data into number of desultory shares which discretely reveals no information about the secret data other than the size of the secret data. The AES algorithm used for secret key .The secret data can be reconstructed by stacking the portions. In the multimedia steganocryptic system, the message will first be encrypted utilizing public key encryption algorithm, and then this encrypted data will be obnubilated into an image file thus accomplishing both data encoding and obnubilating. The multimedia data will be acclimated to provide the cover for the information. Visual steganography is one of the most secure forms of steganography available today. It is most commonly implemented in image files. In this application concept of visual cryptography is the legal distribution of multimedia contents with copyright protection whilst preserving the privacy of user, whose identities are only revealed in case of illegal re-distribution. This application to apply sharing of single secrete data and multiple secrete data on ebony and white as well as on colour images but withal a comparative analysis on visual cryptography schemes is with all performed.
    [Show full text]
  • Implementation of Visual and Quantum Cryptography Techniques for Secure Information Flow in Content Delivery Networks
    Implementation of Visual and Quantum Cryptography techniques for Secure Information Flow in Content Delivery Networks P. JAGADEESWARA RAO1, P. SUNITHA2, CH. RUPA3, V. SANDHYA4 1 2Assistant Professor, Department of computer science & engineering, 2 Scholars, JNTUK 2 3 4 Dhanekula Institute of Engineering & Technology, Vijayawada. 3Professor, VR Siddhartha Engineering College, Vijayawada. Abstract— Steganography, a science of visual 1. INTRODUCTION cryptography, was historically originated to write Steganography is the field of research that utilizes a secret message and it was impossible to be the insensitivity of the human sense organs revealed, Though Steganography is an old (sensory redundancy) and multimedia signal concept it is a powerful one and can be practiced inherent redundancy (data redundancy) to hide where long classical secret keys need to be the secret message in a carrier signal. avoided and sense of simplicity while strong Steganography hides the fact of communicating cryptography is vital. One of the biggest and therefore it is a good choice of secure challenges of Steganography and other Visual communication. Steganography message can be Cryptography techniques is that an attacker in the retrieved by reverse Steganography middle can hijack the image and forward a fake image. This again means that we need large However one problem of Steganography and classical keys or so to secure the channel. other visual cryptography techniques [3] is that However large keys are no longer going to be there can be an eavesdropper Eve between two suitable for future next generation networks as users, Alice and Bob, and Eve can hijack the they require light weight key distribution systems image taken from Alice and forward a fake image which are also free from eavesdropping.
    [Show full text]
  • Threshold Quantum Cryptography
    Threshold Quantum Cryptography Subhash Kak Abstract: Most current research on quantum cryptography requires transmission and reception of single photons that creates severe implementation challenges and limits range. This paper argues for the development of threshold quantum cryptography protocols in which the system is secure so long as the number of photons being exchanged between Alice and Bob is below a specified threshold. We speak of a (p-k-n) threshold system where if the number of photons exchanged is less than p, the system is completely secure, when it is between p and k, the system is partially secure, and when it exceeds k, the system is insecure. The BB84 protocol is (1-1-1) whereas the three-stage protocol appears to be (p-4p-n), where p is the least number of photons necessary to determine the polarization state of identically prepared photons. New quantum cryptography systems should be sought that provide greater flexibility in the choice of p and k. INTODUCTION The BB84 protocol of quantum cryptography is based on transmission of single photons carrying one-bit of information defined with respect to two sets of orthogonal bases [1]. This creates many engineering challenges and limits the applicability of quantum cryptography. Due to the Heisenberg Uncertainty Relations, the energy of photons, or equivalently their number, and the times at which they are emitted cannot be simultaneously fixed. To produce photons that appear singly in the specified time window with high probability requires the use of extremely low power lasers which, in turn, brings down the effective clock rate to just a few thousand bits per second making BB84 useless as a method of quantum communication (for which the modem bit rates can be hundreds of millions of bits per second).
    [Show full text]
  • Cryptographic Hash Functions for Image Processing
    CRYPTOGRAPHIC HASH FUNCTIONS FOR IMAGE PROCESSING by Shafaq Iftikhar B.S(ENG)., COMSATS Institute of IT, Pakistan, 2007 A project presented to Ryerson University in partial fulfillment of the requirements for the degree of Master of Engineering in the Program of Electrical and Computer Engineering Toronto, Ontario, Canada, June 2015 ©Shafaq Iftikhar 2015 AUTHOR'S DECLARATION I hereby declare that I am the sole author of this MEng Project. This is a true copy of the MEng Project, including any required final revisions, as accepted by my examiners. I authorize Ryerson University to lend this MEng Project to other institutions or individuals for the purpose of scholarly research. I further authorize Ryerson University to reproduce this MEng Project by photocopying or by other means, in total or in part, at the request of other institutions or individuals for the purpose of scholarly research. I understand that MEng Project may be made electronically available to the public. ii Cryptographic Hash Functions for Image Processing, M.Eng. 2015, Shafaq Iftikhar, Program of Electrical and Computer Engineering, Ryerson Universty ABSTRACT In this paper, a novel algorithm based on hash function for image cryptography is proposed. In this algorithm, the key idea is to encrypt half of the image using data from the second half of the image and then apply it to each other. This scheme can achieve high sensitivity, high complexity, and high security. The sole purpose is to improve the image entropy. iii ACKNOWLEDGEMENTS I am using this opportunity to express my gratitude to everyone who supported me throughout the course of this M.Eng project.
    [Show full text]
  • A Visual Cryptographic Encryption Technique for Securing Medical
    International Journal of Emerging Technology and Advanced Engineering Website: www.ijetae.com (ISSN 2250-2459, ISO 9001:2008 Certified Journal, Volume 3, Issue 6, June (2013) A Visual Cryptographic Encryption Technique for Securing Medical Images Quist-Aphetsi Kester, MIEEE Faculty of Informatics, Ghana Technology University College, PMB 100 Accra-Norths, Tesano, Accra, Ghana Abstract— The increased growth in the use of transmission They demonstrated a visual secret sharing scheme, of multimedia medical contents over unsecured and open where an image was broken up into n shares so that only networks provides insecurity for confidential patient someone with all n shares could decrypt the image, while information over these networks. Digital encryption of any n − 1 shares revealed no information about the original medical images before transmission and storage is proposed image. Each share was printed on a separate transparency, as a way to effectively provide protection of patient information. Encryption before watermarking of these images and decryption was performed by overlaying the shares. is necessary in order to ensure inaccessibility of information to When all n shares were overlaid, the original image would unauthorized personnel with patient. appear [5]. This paper presented a visual cryptographic technique for Visual cryptography encodes a secret binary image into encrypting of medical images before transmission or storage n shares of random binary patterns. The secret image can of them. This will make such images inaccessible by be visually decoded by superimposing a qualified subset of unauthorized personnel and also ensures confidentiality. The transparencies, but no secret information can be obtained process made use of an encryption technique that is based on from the superposition of a forbidden subset [6].
    [Show full text]
  • Securing Technique Using Pattern-Based LSB Audio Steganography and Intensity-Based Visual Cryptography
    Computers, Materials & Continua Tech Science Press DOI:10.32604/cmc.2021.014293 Article Securing Technique Using Pattern-Based LSB Audio Steganography and Intensity-Based Visual Cryptography Pranati Rakshit1, Sreeparna Ganguly1, Souvik Pal2, Ayman A. Aly3 and Dac-Nhuong Le4,5,* 1JIS College of Engineering, Kalyani, West Bengal, 741235, India 2Global Institute of Management and Technology, Nadia, West Bengal, 741102, India 3Department of Mechanical Engineering, College of Engineering, Taif University, Taif, 21944, Saudi Arabia 4Institute of Research and Development, Duy Tan University, Danang, 550000, Vietnam 5Faculty of Information Technology, Duy Tan University, Danang, 550000, Vietnam *Corresponding Author: Dac-Nhuong Le. Email: [email protected] Received: 11 September 2020; Accepted: 10 November 2020 Abstract: With the increasing need of sensitive or secret data transmission through public network, security demands using cryptography and steganog- raphy are becoming a thirsty research area of last few years. These two techniques can be merged and provide better security which is nowadays extremely required. The proposed system provides a novel method of infor- mation security using the techniques of audio steganography combined with visual cryptography. In this system, we take a secret image and divide it into several subparts to make more than one incomprehensible sub-images using the method of visual cryptography. Each of the sub-images is then hidden within individual cover audio filessing u audio steganographic techniques. The cover audios are then sent to the required destinations where reverse steganography schemes are applied to them to get the incomprehensible com- ponent images back. At last, all the sub-images are superimposed to get the actual secret image.
    [Show full text]
  • Secure Visual Cryptography Scheme with Meaningful
    e-ISSN : 0976-5166 p-ISSN : 2231-3850 Jinu Mohan et al. / Indian Journal of Computer Science and Engineering (IJCSE) SECURE VISUAL CRYPTOGRAPHY SCHEME WITH MEANINGFUL SHARES Jinu Mohan Research Scholar, Bharathiar University, India [email protected] Rajesh R Associate Professor, CHRIST (Deemed to be University), India [email protected] Abstract - Visual cryptography is an outstanding design, which is also known as visual secret sharing. It used to encode a secret portrait into various pointless share images. Normally, item bossed on transparencies and decrypts as loading one or two or the entire share images by means of the human visual system. Suppose, if we encompass great sets of secret shares then the pointless shares are complicated to handle. In this paper, a meaningful secret sharing algorithm and a modified Signcryption algorithm is used to enhance the security of the Visual Cryptography encryption schemes. The foremost intend of the anticipated format is to extend consequential shares and similarly make sure the isolation on conveying the secret data. The anticipated process is executed in the functioning platform of MATLAB and the presentation results are investigated. Keywords: Visual Cryptography, Elliptic Curve Cryptography (ECC), Signcryption algorithm, Password based Authentication. 1. Introduction Nowadays, the multimedia information is quickly and simply conveyed by internet in the quick expansion of network technology. Even the private information like military maps are also conveyed by the networks. Cryptography is the analysis of constructing symbols to protect the privacy and data reliability [1]. Visual cryptography is a cryptographic procedure which is used to permit visual information (pictures, text, etc) as encrypted and that the decryption is carried out by means of the human visual system, devoid of the computer support.
    [Show full text]
  • A Comprehensive Study of Visual Cryptography
    A Comprehensive Study of Visual Cryptography Jonathan Weir and WeiQi Yan Queen’s University Belfast, Belfast, BT7 1NN, UK Abstract. Visual cryptography (VC) is a powerful technique that com- bines the notions of perfect ciphers and secret sharing in cryptography with that of raster graphics. VC takes a binary image (the secret) and divides it into two or more pieces known as shares. When the shares are printed on transparencies and then superimposed, the secret can be recovered. No computer participation is required, thus demonstrat- ing one of the distinguishing features of VC. VC is a unique technique in the sense that the encrypted message can be decrypted directly by the human visual system (HVS). In this survey, we will summarize the latest developments of visual cryptography since its inception in 1994, introduce the main research topics in this area and outline the current problems and possible solutions. Directions and trends for future VC work shall also be examined along with possible VC applications. 1 Introduction Visual cryptography is a powerful technique which combines the notions of per- fect ciphers and secret sharing in cryptography with that of raster graphics. A binary image can be divided into shares which can be stacked together to approx- imately recover the original image. A secret sharing scheme enables distribution of a secret amongst n parties, such that only predefined authorized sets will be able to reconstruct the secret. The secret, in terms of visual cryptography can be reconstructed visually by superimposing shares. Visual cryptography allows the transmission of visual information and many aspects of this area are covered, including its inception to the current techniques being employed and actively researched today.
    [Show full text]
  • Example of Pixel-Based Visual Cryptography in Detail
    Example of Pixel-based Visual Cryptography in Detail All that is not perfect down to the smallest detail is doomed to perish. Gustav Mahler 266 Example of Pixel-based Visual Cryptography Figure 1: Example: Pixel-based Visual Cryptography, Original Picture S. Pape, Authentication in Insecure Environments, DOI 10.1007/978-3-658-07116-5, © Springer Fachmedien Wiesbaden 2014 Example of Pixel-based Visual Cryptography 267 Figure 2: Example: Pixel-based Visual Cryptography, Transparency 1 268 Example of Pixel-based Visual Cryptography Figure 3: Example: Pixel-based Visual Cryptography, Transparency 2 Example of Pixel-based Visual Cryptography 269 Figure 4: Example: Pixel-based Visual Cryptography, Overlay Auxiliary Tables and Proofs Consistency is found in that work whose whole and detail are suitable to the occasion. It arises from circumstance, custom, and nature. Marcus Vitruvius Pollio 272 Auxiliary Tables and Proofs Lemmas ( )= − 2 n Lemma 11.1. The derivative of f n 1 n+1 is positive for all n>1. v v Proof. By applying the chain rule for df f(n)=du du + du dv dn du dn dv dn v v with u = 1 − 2 , v = n, du = vuv−1, and du = log(u)uv it follows: n+1 du dv − df 2 n 1 df 2 f(n)=n 1 − 1 − dn n + 1 dn n + 1 2 n 2 df + 1 − log 1 − (n) n + 1 n + 1 dn − 2 n 1 2 2 2 = 1 − n + 1 − log 1 − n + 1 (n + 1)2 n + 1 n + 1 2 n 2n n − 1 = 1 − + log n + 1 n2 − 1 n + 1 n Since for all n>1it holds that 1 − 2 >0it remains to show that T(n)= n+1 2n + n−1 >0 n = 2 T(2)= n2−1 log n+1 .
    [Show full text]
  • A Novel Key Distribution Scheme for a Visual Crypto System Kalyan Das1, Aromita Sen2 1Department of Information Technology, St
    International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395 -0056 Volume: 04 Issue: 03 | Mar -2017 www.irjet.net p-ISSN: 2395-0072 A Novel Key Distribution Scheme for a Visual Crypto System Kalyan Das1, Aromita Sen2 1Department of Information Technology, St. Thomas College of Engineering and Technology, Kolkata.India 2Department of Computer Science and Engineering, St. Thomas College of Engineering and Technology Kolkata ---------------------------------------------------------------------***--------------------------------------------------------------------- Abstract - With the high speed advancement of Computer shares such that it reveals the secret image when they are network and internet, has hiked the chance of data snooped overlaid. during the time of transmission. In this issue, Cryptography • (n, n) Threshold VCS scheme- In this scheme the secret plays a vital role, which hides the actual information using message is encrypted into n shares, such that when all of the some secret key and thereby converts it into an alternative n shares are combined, it will reveal the secret message. equivalent multimedia file like image, video or audio in such a way that only the intended recipient can retrieve back the • (k, n) Threshold VCS scheme- This scheme encrypts the original data. Here in this paper, a novel secret sharing secret image into n shares such that when any group of at technique has been suggested, which comprises of two main least k shares are overlaid the secret image will be revealed. parts. The first part for establishing shared secret key (one The question on key exchange was one of the first problems time key), using asymmetric key cryptography and then addressed by a cryptographic protocol that was prior to the transmit the confidential data using that shared secret key, invention of Public Key Cryptography.
    [Show full text]