Research article

Adaptive visual cryptography scheme design based on QR codes


  • Received: 09 May 2022 Revised: 02 July 2022 Accepted: 24 July 2022 Published: 19 August 2022
  • QR code based visual encryption schemes are still relatively rare, and the existing schemes are mainly implemented by averaging grayscale maps. They become distorted when recovering complex secret images. In this paper, we propose a visual cryptography scheme based on QR codes. We use two adaptive schemes to improve the distortion problem in secret image recovery. The algorithm for generating the QR code shared matrix is improved, and the secret image can be restored quickly. This scheme could ensure the uniform distribution of secret vectors. Meanwhile individual shared QR codes would never reveal any secret information. The proposed algorithm reduces the space consumed by the secret vector and the probability of falling prey to illegal attacks. Compared with other schemes, the secret image recovered via the proposed method is clearer and the scheme is suitable for scenarios in which the secret images are more complex, as it yields better security and practicality.

    Citation: Li-na Zhang, Chen-yu Cui, Xiao-yu Zhang, Wei Wu. Adaptive visual cryptography scheme design based on QR codes[J]. Mathematical Biosciences and Engineering, 2022, 19(12): 12160-12179. doi: 10.3934/mbe.2022566

    Related Papers:

  • QR code based visual encryption schemes are still relatively rare, and the existing schemes are mainly implemented by averaging grayscale maps. They become distorted when recovering complex secret images. In this paper, we propose a visual cryptography scheme based on QR codes. We use two adaptive schemes to improve the distortion problem in secret image recovery. The algorithm for generating the QR code shared matrix is improved, and the secret image can be restored quickly. This scheme could ensure the uniform distribution of secret vectors. Meanwhile individual shared QR codes would never reveal any secret information. The proposed algorithm reduces the space consumed by the secret vector and the probability of falling prey to illegal attacks. Compared with other schemes, the secret image recovered via the proposed method is clearer and the scheme is suitable for scenarios in which the secret images are more complex, as it yields better security and practicality.



    加载中


    [1] Jtc1/Sc, Information technology—Automatic identification and data capture techniques—QR Code 2005 bar code symbology specification, 2006.
    [2] F. Pichler, Advances in Cryptology—EUROCRYPT' 85: Proceedings of a Workshop on the Theory and Application of Cryptographic Techniques Linz, Austria, April 1985, Lecture Notes in Computer Science, 1986. https://doi.org/10.1007/3-540-39805-8
    [3] X. Liu, S. Wang, J. Sang, W. Zhang, A novel lossless recovery algorithm for basic matrix-basedVSS, Multimedia Tools Appl., 77 (2018), 16461–16476. https://doi.org/10.1007/s11042-017-5215-7 doi: 10.1007/s11042-017-5215-7
    [4] P. Li, P. Ma, X. Su, F. Liu, Multi-threshold image secret sharing scheme, Acta Electronica Sin., 40 (2012), 518–524. https://doi.org/10.3969/j.issn.0372-2112.2012.03.018 doi: 10.3969/j.issn.0372-2112.2012.03.018
    [5] R. Sun, Z. Fu, X. Li, B. Yu, A pixel non extended visual cryptography scheme based on two-level threshold, J. Cryptogr., 4 (2021). https://doi.org/10.13868/j.cnki.jcr.000459
    [6] M. E. Hodeish, V. T. Humbe, An optimized halftone visual cryptography scheme using error diffusion, Multimedia tools and applications, 77 (2018), 24937–24953. https://doi.org/10.1007/s11042-018-5724-z
    [7] M. E. V. Melgar, M. C. Q. Farias, A (2, 2) XOR-Based visual cryptography scheme without pixel expansion, J. Visual Commun. Image Represent., 63 (2019), 102592. https://doi.org/10.1016/j.jvcir.2019.102592 doi: 10.1016/j.jvcir.2019.102592
    [8] P. Tuyls, H. D. L. Hollmann, J. H. Van Lint, L. Tolhuizen, XOR-based visual cryptography schemes, Des. Codes Cryptogr., 37 (2005), 169–186. https://doi.org/10.1007/s10623-004-3816-4 doi: 10.1007/s10623-004-3816-4
    [9] J. Weir, W. Q. Yan, Authenticating visual cryptography shares using 2D barcodes, in International Conference on Digital-forensics & Watermarking, 7128 (2011), 196–210. https://doi.org/10.1007/978-3-642-32205-1_17
    [10] Y. Liu, Z. Fu, Y. Wang, Two level information management scheme based on visual password and QR code, Appl. Res. Comput., 33 (2016), 3460–3463.
    [11] Y. Chow, W. Susilo, G. Yang, J. G. Phillips, I. Pranata, A. M. Barmawi, Exploiting the error correction mechanism in QR codes for secret sharing, in Information Security and Privacy, Springer, Cham, (2016), 409–425. https://doi.org/10.1007/978-3-319-40253-6_25
    [12] B. Yu, S. Liu, Z. Fu, Design of gray visual cryptography based on fast response code, J. Comput. Aided Des. Graphics, 32 (2020), 635–642.
    [13] H. Fu, S. Zhou, L. Liu, N. J. Mitra, Animated construction of line drawings, ACM Trans. Graphics, 30 (2011), 1–10. https://doi.org/10.1145/2024156.2024167 doi: 10.1145/2024156.2024167
    [14] Y. Cheng, Z. Fu, B. Yu, G. Shen, A new two-level QR code with visual cryptography scheme, Multimedia Tools Appl., 77 (2018), 20629–20649. https://doi.org/10.1007/s11042-017-5465-4 doi: 10.1007/s11042-017-5465-4
    [15] Z. Fu, Y. Cheng, S. Liu, B. Yu, A new two-level information protection scheme based on visual cryptography and QR code with multiple decryptions, Measurement, 141 (2019), 267–276. https://doi.org/10.1016/j.measurement.2019.03.080 doi: 10.1016/j.measurement.2019.03.080
    [16] B. Yu, Z. Fu, S. Liu, A novel three-layer QR code based on secret sharing scheme and liner code, Secur. Commun. Netw., 5 (2019), 1–13. https://doi.org/10.1155/2019/7937816 doi: 10.1155/2019/7937816
    [17] S. Liu, Z. Fu, B. Yu, Rich QR codes with three-layer information using Hamming code, IEEE Access, 7 (2019), 78640–78651. https://doi.org/10.1109/access.2019.2922259 doi: 10.1109/access.2019.2922259
    [18] G. Zou, T. Li, G. Li, X. Peng, G. Fu, A visual detection method of tile surface defects based on spatial-frequency domain image enhancement and region growing, in 2019 Chinese Automation Congress (CAC), 2019. https://doi.org/10.1109/cac48633.2019.8997215
  • Reader Comments
  • © 2022 the Author(s), licensee AIMS Press. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0)
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Metrics

Article views(1711) PDF downloads(105) Cited by(0)

Article outline

Figures and Tables

Figures(13)  /  Tables(4)

Other Articles By Authors

/

DownLoad:  Full-Size Img  PowerPoint
Return
Return

Catalog