Research article

Two-level QR code scheme based on region matrix image secret sharing algorithm


  • Received: 31 May 2023 Revised: 24 July 2023 Accepted: 09 August 2023 Published: 21 August 2023
  • Quick response (QR) codes have become increasingly popular as a medium for quickly and easily accessing information through mobile devices. However, the open-source nature of QR code encoding poses a risk of information leakage and potential attacks, especially with the growing use of QR codes in financial services and authentication applications. To mitigate the risk of information leakage due to open-source QR code encoding, this paper proposes a two-level QR code scheme based on a region matrix image secret sharing algorithm. In this scheme, the first-level public information can be directly obtained by scanning with any standard QR code scanner, while the two-level secret information can only be accessed by overlaying the shared images. To enhance the robustness of joint secret information recovery using shared images, this article designs a progressive image secret sharing algorithm based on region matrices. This algorithm meticulously processes high-priority share regions and generates multiple substitute shares. In the event of attacks on key shares, substitute shares can be employed to recover the secret information. For an increased payload capacity of each QR code, an adaptive pixel depth adjustment algorithm is devised. This algorithm ensures that the recovery of two-level secret information maintains high clarity, while not affecting the scanning functionality of each shared QR code. Experimental results validate the feasibility of this scheme, which simplifies the construction matrix, reduces matrix redundancy, and exhibits priority partitioning and higher robustness. Furthermore, QR codes embedding secret shares can safeguard the two-level information, and the recovered images exhibit exceptional clarity.

    Citation: Li-na Zhang, Jia-qi Sun, Xiao-yu Zhang, Qing-peng Chen, Jing Zhang. Two-level QR code scheme based on region matrix image secret sharing algorithm[J]. Mathematical Biosciences and Engineering, 2023, 20(9): 16678-16704. doi: 10.3934/mbe.2023743

    Related Papers:

  • Quick response (QR) codes have become increasingly popular as a medium for quickly and easily accessing information through mobile devices. However, the open-source nature of QR code encoding poses a risk of information leakage and potential attacks, especially with the growing use of QR codes in financial services and authentication applications. To mitigate the risk of information leakage due to open-source QR code encoding, this paper proposes a two-level QR code scheme based on a region matrix image secret sharing algorithm. In this scheme, the first-level public information can be directly obtained by scanning with any standard QR code scanner, while the two-level secret information can only be accessed by overlaying the shared images. To enhance the robustness of joint secret information recovery using shared images, this article designs a progressive image secret sharing algorithm based on region matrices. This algorithm meticulously processes high-priority share regions and generates multiple substitute shares. In the event of attacks on key shares, substitute shares can be employed to recover the secret information. For an increased payload capacity of each QR code, an adaptive pixel depth adjustment algorithm is devised. This algorithm ensures that the recovery of two-level secret information maintains high clarity, while not affecting the scanning functionality of each shared QR code. Experimental results validate the feasibility of this scheme, which simplifies the construction matrix, reduces matrix redundancy, and exhibits priority partitioning and higher robustness. Furthermore, QR codes embedding secret shares can safeguard the two-level information, and the recovered images exhibit exceptional clarity.



    加载中


    [1] P. Y. Lin, Y. H. Chen, High payload secret hiding technology for QR codes, EURASIP J. Image Video Process., 1 (2017), 1–8. https://doi.org/10.1186/s13640-016-0155-0 doi: 10.1186/s13640-016-0155-0
    [2] P. Y. Lin, Y. H. Chen, E. J. L. Lu, P. J. Chen, Secret hiding mechanism using QR barcode, in 2013 International Conference on Signal-Image Technology & Internet-Based Systems, 2013. https://doi.org/10.1109/SITIS.2013.15
    [3] C. S. Chen, QR code authentication with embedded message authentication code, Mobile Networks Appl., 22 (2017), 383–394. https://doi.org/10.1007/s11036-016-0772-y doi: 10.1007/s11036-016-0772-y
    [4] A. Eritza, M. Ramadhan, H. Hafizah, Penerapan digital signature metode SHA dan DSA Pada slip gaji Pegawai, JURSI TGD, 1 (2022), 906–914. https://doi.org/10.53513/jursi.v1i6.6002 doi: 10.53513/jursi.v1i6.6002
    [5] Q. B. Kang, K. Li, J. C. Yang, A digital watermarking approach based on DCT domain combining QR code and chaotic theory, in 2014 IEEE 10th International Conference on Intelligent Computer Communication and Processing (ICCP), 2014. https://doi.org/10.1109/ICCP.2014.6937017
    [6] G. H. Li, C. Chen, W. J. Wu, Y. F. Zheng, Y. F. Hong, X. M. Zhou, Method of imbedding and extracting watermark for two-dimensional code images, Comput. Eng. Appl., 55 (2019), 103.
    [7] Y. W. Chow, W. Susilo, J. Baek, Covert QR codes: How to hide in the crowd, in Information Security Practice and Experience: 13th International Conference, ISPEC 2017, (2017), 678–693. https://doi.org/10.1007/978-3-319-72359-4_42
    [8] P. Y. Lin, Distributed secret sharing approach with cheater prevention based on QR code, IEEE Trans. Ind. Inf., 12 (2016), 384–392. https://doi.org/10.1109/TII.2015.2514097 doi: 10.1109/TII.2015.2514097
    [9] I. Tkachenko, W. Puech, C. Destruel, O. Strauss, Two-level QR code for private message sharing and document authentication, IEEE Trans. Inf. Forensics Secur., 11 (2015), 571–583. https://doi.org/10.1109/TIFS.2015.2506546 doi: 10.1109/TIFS.2015.2506546
    [10] S. Wan, Y. Lu, X. Yan, Y. Wang, C. Chang, Visual secret sharing scheme for (k, n) threshold based on QR code with multiple decryptions, J. Real Time Image Process., 14 (2018), 25–40. https://doi.org/10.1007/s11554-017-0678-3 doi: 10.1007/s11554-017-0678-3
    [11] Y. Cheng, Z. Fu, B. Yu, G. Shen, A new two-level QR code with visual cryptography scheme, Multimedia Tools Appl., 77 (2018), 20629–20649. https://doi.org/10.1007/s11042-017-5465-4 doi: 10.1007/s11042-017-5465-4
    [12] Y. Y. Liu, Z. X. Fu, Y. W. Wang, Two-level information management scheme based on visual cryptography and QR code, Appl. Res. Comput., 33 (2016), 3460–3463.
    [13] H. K. Chu, C. S. Chang, R. R. Lee, N. J. Mitra, Halftone QR codes, ACM Trans. Graphics, 32 (2013), 1–8. https://doi.org/10.1145/2508363.2508408 doi: 10.1145/2508363.2508408
    [14] B. Yu, S. J. Liu, Z. X. Fu, Design of gray visual cryptography scheme based on quick response code, J. Comput. Aided Design Comput. Graphics, 32 (2020), 635–642.
    [15] S. J. Liu, Z. X. Fu, B. Yu, A two-level QR code scheme based on polynomial secret sharing, Multimedia Tools Appl., 78 (2019), 21291–21308. https://doi.org/10.1007/s11042-019-7455-1 doi: 10.1007/s11042-019-7455-1
    [16] Z. X. Fu, L. G. Fang, H. Y. Huang, B. Yu, Distributed three-level QR codes based on visual cryptography scheme, J. Visual Commun. Image Representation, 87 (2022), 103567. https://doi.org/10.1016/j.jvcir.2022.103567 doi: 10.1016/j.jvcir.2022.103567
    [17] B. Yu, H. Hu, W. P. Cheng, S. Gang, XOR-based region incrementing visual cryptography scheme with share block construction, J. Electron. Inf. Technol., 37 (2015), 1978–1983. https://doi.org/10.11999/JEIT141385 doi: 10.11999/JEIT141385
    [18] H. C. Chao, T. Y. Fan, Random-grid based progressive visual secret sharing scheme with adaptive priority, Digital Signal Process., 68 (2017), 69–80. https://doi.org/10.1016/j.dsp.2017.05.009 doi: 10.1016/j.dsp.2017.05.009
    [19] R. Sun, Z. X. Fu, X. P. Li, B. Yu, A novel size-invariant visual cryptography scheme based on two-level threshold, J. Cryptologic Res., 8 (2021), 572–581. https://doi.org/10.13868/j.cnki.jcr.000459 doi: 10.13868/j.cnki.jcr.000459
    [20] B. Yu, G. Shen, Z. X. Fu, A lossless multi-secret sharing visual cryptography scheme, J. Electron. Inf. Technol., 34 (2012), 2885–2890. https://doi.org/10.3724/SP.J.1146.2012.00300 doi: 10.3724/SP.J.1146.2012.00300
    [21] L. Zhang, C. Cui, X. Zhang, W. Wu, Adaptive visual cryptography scheme design based on QR codes, Math. Biosci. Eng., 19 (2022), 12160–12179. https://doi.org/10.3934/mbe.2022566 doi: 10.3934/mbe.2022566
  • Reader Comments
  • © 2023 the Author(s), licensee AIMS Press. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0)
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Metrics

Article views(951) PDF downloads(137) Cited by(0)

Article outline

Figures and Tables

Figures(9)  /  Tables(7)

/

DownLoad:  Full-Size Img  PowerPoint
Return
Return

Catalog