SlideShare a Scribd company logo
1 of 6
Download to read offline
IOSR Journal of Computer Engineering (IOSR-JCE)
e-ISSN: 2278-0661,p-ISSN: 2278-8727, Volume 17, Issue 3, Ver. III (May – Jun. 2015), PP 58-63
www.iosrjournals.org
DOI: 10.9790/0661-17335863 www.iosrjournals.org 58 | Page
"Randomized Visual Cryptography scheme for color images”
Miss. Pallavi M. Sapate1
, Miss. Vanita D. Jadhav2
1
SVERI’s College of Engg, Pandharpur Dist. Solapur, State: Maharashtra
2
SVERI’s College of Engg, Pandharpur Dist. Solapur, State: Maharashtra
Abstract: In this paper, we propose a new color visual cryptography scheme which is based on modified visual
cryptography. Visual Cryptography is based on cryptography where n images are encoded in a way that only
the human visual system can decrypt the hidden message without any cryptographic computations when all
shares are stacked together. In this scheme sender can share n-1 natural images and one secrete image of
variable size with the server and it make the encryption with extraction of feature of natural images without
altering the contents of natural images. When the receiver identification is done that time server make the
decryption process and send the secrete image with transmitted by highly secure secret channel. Moreover, this
approach avoids the pixel expansion problem and makes it possible to recover secret images without any
distortion.
Keywords: Color image, Natural Image, Transmission risk, Visual Cryptograph
I. Introduction
Visual cryptography technique allows the visual information to be encrypted in such a way that their
decryption can be performed by human visual system. Security has become an inseparable issue as Information
Technology is ruling the world now. Cryptography in the study of mathematical techniques related aspects of
information security such as confidentialities, data security, entity authentication, but it is not only the means of
providing information security, rather one of the techniques. Visual cryptography can be applied for copy right
for images, access control to user images ,visual authentication and identification any kind images of images
like(normal or digital).Visual cryptography is a new technique which provides information security which user
simple algorithm . In 1994, Noar and Shamir proposed a new field of cryptography called visual cryptography
scheme (VCS) [1]. Who introduce simple but very secure way that allows sharing secrete image without any
cryptographic computation witch termed as Visual Cryptography Scheme (VCS). The simplest Visual
Cryptography Scheme is given by the idea of A secret image consists of a collection of black and white pixels
where each pixel is treated independently [2].
In Secret sharing scheme, the secret information is sharing among the group of participants. Each
participant gets the part of secret image witch called a share. In a (k, n) visual cryptography scheme, a dealer
encodes a secret into n shares and gives each participant a share, where each share is a transparency. The secret
is visible if any k (or more) of participants stack their transparencies together, but none can see the shared secret
if fewer than k transparencies are stacked together. The application of visual cryptography is widely discussed,
such as: protection of copyright, the bank certification system, control missile launchers, fingerprint
authentication and so on. In the last decade various Secrete Sharing Scheme were proposed, but most of them
require lot of computation to decode the shared secret information. While this method gives security for text and
binary images, the growth of digital media requires the expansion of this technique to provide security for gray
and color images. Several methods have been developed for securing gray and color images, including
halftoning, dithering, color subpixel groupings [3].
A new color visual cryptography scheme ,which shares a color secret image over n-1 arbitrary natural
images and one noise-like share image. Simulation results show that the proposal improves the ease of
management and reduces passing risk to effectively protect the passer and secret image [4]. This scheme is
denoted as the ((n-1, 1), n)-VCS. Any (n-1) natural images and a noise-like share image are selected as a
medium to share a color secret image. These natural images can be grayscale or color advertising pictures. The
encryption process just extracts the characteristics of the natural image, without changing any details of the
natural image. Encryption process is divided into the natural image feature extraction and encryption.
The reminder of this paper is organized as follows. Section 2 deals with the related works.
II. Related Works
A rapid growth in E-Commerce market is seen in recent time throughout the world. With ever
increasing popularity of online shopping, Debit or Credit card fraud and personal information security are major
concerns for customers, merchants and banks specifically in the case of CNP (Card Not Present). This paper
presents a new approach for providing limited information only that is necessary for fund transfer during online
"Randomized Visual Cryptography scheme for color images”
DOI: 10.9790/0661-17335863 www.iosrjournals.org 59 | Page
shopping thereby safeguarding customer data and increasing customer confidence and preventing identity theft.
The method uses combined application of steganography and visual cryptography for this purpose. So a brief
survey in visual cryptography is given in this section.
Visual cryptography is the concept of dividing a secret image into “n” shares and revealing secret
image by stacking a qualified subset of “n” shares. The scheme is perfectly secure and very easy to implement.
Visual cryptography takes the input as one secret image and creates the shares by the process of encryption, later
decryption is done by human visual system(HVS).VC scheme eliminates complex computation problem in
decryption process, and the secret images can be restored by stacking operation. This property makes visual
cryptography especially useful for the low computation load requirement. The field of VC has been developed
over the last several years.
The basic model of visual cryptography proposed by Naor and Shamir [1] accepts binary image “I” as
secret image, which is divided into “n” number of shares. Each pixel of image “I” is represented by “m” sub
pixels in each of the “n” shared images. The resulting structure of each shared image is described by Boolean
matrix “S” Where S= [Sij] an [n x m] matrix Sij=1 if the jth sub pixel in the ith share is black Sij=0 if the jth sub
pixel in the ith share is white When the shares are stacked together secret image can be seen but the size is
increased by “m” times. The grey level of each pixel in the reconstructed image is proportional to the hamming
weight H(V) of the OR – ed Vector “V”, where vector “V” is the stacked sub pixels for each original pixel. A
solution of the “n” out of “n” visual secret sharing consists of two collections of n x m Boolean Matrices C0 and
C1. To share a white pixel, randomly choose one of the matrices from C0, and to share a black pixel, randomly
choose one of the matrices from C1.
The following conditions are considered for the construction of the matrices:
1. For any “S” in C0, the OR-ed “V” of “n” rows satisfies H(V) n-I m.
2. For any “S” in C1, the OR-ed “V” of any “n” rows satisfies H(V) n.
By stacking fewer than “n” shares, even an infinitely powerful cryptanalyst cannot gain any advantage
in deciding whether the shared pixel was white or black. Let us describe the construction of matrix for (n, n)
visual cryptography for n=3. C0= {all the matrices obtained by permuting the columns complement of [BI]}
C1= {all the matrices obtained by permuting the columns of [BI]} Where, B is the matrix of order n x (n-2)
which contains only ones I is the identity matrix of order n x n. The basic model was then extended to (k, n)
threshold cryptography where any “k” or more shares will reveal the secret image. The construction of “k” out
of “n” visual secret sharing is similar to the basic model with one difference. That is in basic model the
threshold value is n where as here it is k which is the subset of n [5].
III. Types of visual cryptography
3.1 Black and White Visual Cryptography Schemes
a) Sharing Single Secret
Naor and Shamir’s [1] proposed encoding scheme to share a binary image into two shares Share1 and
Share2 . If pixel is white one of the above two rows of Table 1 is chosen to generate Share1 and Share2.
Similarly If pixel is black one of the below two rows of Table 1 is chosen to generate Share1 and Share2. Here
each share pixel p is encoded into two white and two black pixels each share alone gives no clue about the pixel
p whether it is white or black. Secret image is shown only when both shares are superimposed.
Table1. Naor and Shamir’s scheme for encoding a binary pixel into two shares
b) Sharing Multiple Secrets
Wu and Chen [2] were first researchers to present the visual cryptography schemes to share two secret
images in two shares. They hidden two secret binary images into two random shares, namely A and B, such that
the first secret can be seen by stacking the two shares, denoted by A⊗ B, and the second secret can be obtained
"Randomized Visual Cryptography scheme for color images”
DOI: 10.9790/0661-17335863 www.iosrjournals.org 60 | Page
by first rotating A Ө anti-clockwise. They designed the rotation angle Ө to be 90◦. However, it is easy to obtain
that Ө can be 180◦ or 270◦.
3.2 Color Visual Cryptography Schemes
a) Sharing Single Secret:
To hide a color secret image into multiple colored images it is desired that the generated share image as
a noise. This formed by considering the some color images and with secrete image by doing encryption process
between them. Xiao-Yi Liu [4] proposed a new visual cryptography scheme called as ((n-1, 1), n)-VCS. In this
scheme encryption is done without altering the content.
b) Sharing Multiple Secrets
a multi-secrets visual cryptography which is extended from traditional visual secret sharing. The
codebook of traditional visual secret sharing implemented to generate share images macro block by macro block
in such a way that multiple secret images are turned into only two share images and decode all the secrets one
by one by stacking two of share images in a way of shifting. This scheme can be used for multiple binary, gray
and color secret images.
IV. Program Structure
To trim down the risk of passing share image, the basic assumption is the impassive cover image has
non-suspicious and the lowest transmission risk, so it is more secure than the noise-like and meaningful image.
Based on the above assumptions, we propose a new color visual cryptography, denoted by ((n-1, 1),
n)-VCS. Any (n-1) natural images and a noise-like share image are selected as a medium to share a color secret
image. These natural images can be grayscale or color advertising pictures, such as life photos, landscape
photos, even photos online public. The encryption process just extracts the characteristics of the natural image,
without changing any details of the natural image. No-modification of the natural image sharing figure can be
spread by innocent third party, electronic bulletin boards, or network communication to the public.
Encryption Process
Fig.1 Encryption Process
First we have to apply the feature extraction process. In which we convert natural images into
meaningless format. In the paper, the proposed scheme uses the original image as a true color image, each pixel
is represented by red, green, blue (RGB) with 24-bit depth. In the stage of feature extraction use the pixel
switching module for RGB three colors select randomly a pair of pixel position and exchange natural image
pixel elements. The random sequence with exchange pixels is determined by the random number generator G
and the switching times, the random number seed is the part of secret. When the times of exchanging is enough,
the natural image veins after processing can be completely eliminated, just like meaningless noise-like image.
Consider any size(W x H) of natural images as well as secrete image.
Nα denotes the natural share image α , 1 ≤α < n.
 Nα denotes the natural share image α , 1 ≤α < n.
 (x, y) denotes the pixel coordinate, 1 ≤ x ≤W , 1 ≤ y ≤ H .
 denotes the pixel value of Nα `s color ϕ in the coordinate of (x, y), ϕ ∈{R,G,B}.
 is RGB pixel value assumption of (x, y)in Nα,
"Randomized Visual Cryptography scheme for color images”
DOI: 10.9790/0661-17335863 www.iosrjournals.org 61 | Page
= + + (1)
 denotes the average of all the pixel value in block β( ,……., ). (2)
is Nα’ s feature matrix. Member of is feature matrix of (x, y). =1 denotes Nα’ s feature matrix
in coordinate (x, y), =0 indicate pixel is white
The extracted method of Feature value , is
(3)
When the encryption/decryption sides appointed well the exchanging times and the random number seed of
natural image, the program can use any natural images in the public domain for encryption.
Encryption consists of feature extracted images and secret image, which are obtained by following step.
First we have to do feature extraction process for all natural images by repeating all step.
1) Select two random pixel coordinate from natural image
2) Swap these two pixel with each other .this process repeat tp times.
3) Perform the pixel specialization process as per bellow
Pprv=0
= Pprv +
This repeat for every pixel coordinate until W x H.
4) Image Nα is divide into t blocks with 8 x 8 pixels.
5) Calculate within block for every pixel by using eq(1).
6) Calculate using eq(2).
7) Calculate using eq(3).
8) Finally encrypt this calculate result with the secret image by doing XOR operation. In this process we chose
any size natural image and secret image, it will apply the mod operation during encryption for over come on
the exiting drawback regarding size of image.
Decryption process
Decryption is done just inverse of encryption using proposed algorithm for obtaining the secrete image.
Fig.2 Decryption Process
In this process noise like share image and all used feature extracted natural images during encryption are used to
achieve the secret image.
V. Experimental Result
In this section we take three natural images and secret image for our experiment purpose, we can take any size
of and any number of natural images.
"Randomized Visual Cryptography scheme for color images”
DOI: 10.9790/0661-17335863 www.iosrjournals.org 62 | Page
a)Natural Image N1 b)Natural Image N2 c)Natural Image N3 Secrete Image
Fig.3 Natural Images and Secrete Image
By considering figure 3 images we are doing the decryption process, in which we get the feature
extracted images figure 4(a)-(c) for above natural images. In this paper we can consider the any size natural as
well secret image for visual cryptography process. Figure 5(d) is the share image witch obtained by applying
encryption algorithm and figure 4(e)-(j) are the any random combination of share image with any number of
feature extracted natural image/image. If any combination other than figure 4(k) for all combination it will not
generated secrete image. These all natural image can be act as share, in proposed schemes are for gray scale
image, color image and by stacking the shares; the resultant image achieved in same size with original secret
image as like figure 4(k).
FN1 (b) FN2 (c) FN3 (d)Share Image
(e)Share Image FN1 (f)Share Image FN2 (g)Share Image FN3 (h)Share Image
FN1 FN2
(i)Share Image FN1 FN3 (j)Share Image FN2 FN3 (k)Correct Result Image
Fig. 4 Experimental Result of three natural images. (a)~(c) is binary feature image of natural images N1, N2
and N3 , (d) Share Image, (e)-(j) share image with all combination of three feature extracted natural images and
final (k) is the correct result image.
VI. Conclusion
In this paper, we proposed a visual cryptography scheme in which (n-1) natural images and secret
image are used for encryption. This is highly secure for the color image. In this paper methods which we used
can overcome existing drawback like whatever natural images and secret image using that require same size.
Due to the feature extraction of natural images we are making the changes in those images itself that cause
restore secret image as it is without pixel expansion. The shared noise image looks like the dots, so it will
"Randomized Visual Cryptography scheme for color images”
DOI: 10.9790/0661-17335863 www.iosrjournals.org 63 | Page
difficult for attacker to identify the secret image. In the future we plan to extend it for mage as well video and
text.
References
[1]. NAOR M, SHAMIR A. Visual cryptography[C]. Proceedings of Eurocypto’94. New York, 1995. 1-12.
[2]. JIM CAI 2003. A Short Survey on Visual Cryptography Schemes, www.wisdom.weizmann.ac.il/naor/ PUZZLES /visual.html.
[3]. Pooja and Dr.Lalitha Y. S,”Non Expanded Visual Cryptography for Color Images using Pseudo-Randomized Authentication”,
International Journal of Engineering Research and Development , Vol. 10, PP.01-08, June 2014.
[4]. Xiao-Yi Liu, Ming-Song Chen, and Ya-Li Zhang ,“A New Color Visual Cryptography Scheme with Perfect Contrast “,2013 8th
International Conference on Communications and Networking in China (CHINACOM)
[5]. Néelima. Guntupalli, Mr: P.D.Ratna Raju and Mr.Suresh cheekaty, ”AN INTRODUCTION TO DIFFERENT TYPES OF VISUAL
CRYPTOGRAPHY SCHEMES” , International Journal of Science and Advanced Technology (ISSN 2221-8386), Vol. 1,Sept.2011
[6]. C.C. Wu, L.H. Chen, “A Study On Visual Cryptography”, Master Thesis, Institute of Computer and Information Science, National
Chiao Tung University, Taiwan, R.O.C., 1998.

More Related Content

What's hot

A new approach to analyze visual secret sharing schemes for biometric authent...
A new approach to analyze visual secret sharing schemes for biometric authent...A new approach to analyze visual secret sharing schemes for biometric authent...
A new approach to analyze visual secret sharing schemes for biometric authent...ijfcstjournal
 
A NOVEL METHOD FOR THE CONSTRUCTION OF THRESHOLD MULTIPLE-SECRET VISUAL CRYPT...
A NOVEL METHOD FOR THE CONSTRUCTION OF THRESHOLD MULTIPLE-SECRET VISUAL CRYPT...A NOVEL METHOD FOR THE CONSTRUCTION OF THRESHOLD MULTIPLE-SECRET VISUAL CRYPT...
A NOVEL METHOD FOR THE CONSTRUCTION OF THRESHOLD MULTIPLE-SECRET VISUAL CRYPT...Editor IJCATR
 
Double layer security using visual cryptography and transform based steganogr...
Double layer security using visual cryptography and transform based steganogr...Double layer security using visual cryptography and transform based steganogr...
Double layer security using visual cryptography and transform based steganogr...eSAT Publishing House
 
The Comparative Study on Visual Cryptography and Random Grid Cryptography
The Comparative Study on Visual Cryptography and Random Grid CryptographyThe Comparative Study on Visual Cryptography and Random Grid Cryptography
The Comparative Study on Visual Cryptography and Random Grid CryptographyIOSR Journals
 
Visual Cryptography in Meaningful Shares
Visual Cryptography in Meaningful SharesVisual Cryptography in Meaningful Shares
Visual Cryptography in Meaningful SharesDebarko De
 
Visual Cryptography for biometric privacy
Visual Cryptography for biometric privacyVisual Cryptography for biometric privacy
Visual Cryptography for biometric privacywaseem ahmad
 
Paper id 25201475
Paper id 25201475Paper id 25201475
Paper id 25201475IJRAT
 
IMPACT OF ERROR FILTERS ON SHARES IN HALFTONE VISUAL CRYPTOGRAPHY
IMPACT OF ERROR FILTERS ON SHARES IN HALFTONE VISUAL CRYPTOGRAPHYIMPACT OF ERROR FILTERS ON SHARES IN HALFTONE VISUAL CRYPTOGRAPHY
IMPACT OF ERROR FILTERS ON SHARES IN HALFTONE VISUAL CRYPTOGRAPHYcscpconf
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
International Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentInternational Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentIJERD Editor
 
Secured data hiding by using extended visual
Secured data hiding by using extended visualSecured data hiding by using extended visual
Secured data hiding by using extended visualeSAT Publishing House
 

What's hot (18)

A new approach to analyze visual secret sharing schemes for biometric authent...
A new approach to analyze visual secret sharing schemes for biometric authent...A new approach to analyze visual secret sharing schemes for biometric authent...
A new approach to analyze visual secret sharing schemes for biometric authent...
 
Visual cryptography
Visual cryptographyVisual cryptography
Visual cryptography
 
A NOVEL METHOD FOR THE CONSTRUCTION OF THRESHOLD MULTIPLE-SECRET VISUAL CRYPT...
A NOVEL METHOD FOR THE CONSTRUCTION OF THRESHOLD MULTIPLE-SECRET VISUAL CRYPT...A NOVEL METHOD FOR THE CONSTRUCTION OF THRESHOLD MULTIPLE-SECRET VISUAL CRYPT...
A NOVEL METHOD FOR THE CONSTRUCTION OF THRESHOLD MULTIPLE-SECRET VISUAL CRYPT...
 
Double layer security using visual cryptography and transform based steganogr...
Double layer security using visual cryptography and transform based steganogr...Double layer security using visual cryptography and transform based steganogr...
Double layer security using visual cryptography and transform based steganogr...
 
F0343545
F0343545F0343545
F0343545
 
Vc pred
Vc predVc pred
Vc pred
 
The Comparative Study on Visual Cryptography and Random Grid Cryptography
The Comparative Study on Visual Cryptography and Random Grid CryptographyThe Comparative Study on Visual Cryptography and Random Grid Cryptography
The Comparative Study on Visual Cryptography and Random Grid Cryptography
 
Visual Cryptography in Meaningful Shares
Visual Cryptography in Meaningful SharesVisual Cryptography in Meaningful Shares
Visual Cryptography in Meaningful Shares
 
Visual Cryptography
Visual CryptographyVisual Cryptography
Visual Cryptography
 
Visual Cryptography
Visual CryptographyVisual Cryptography
Visual Cryptography
 
Visual Cryptography for biometric privacy
Visual Cryptography for biometric privacyVisual Cryptography for biometric privacy
Visual Cryptography for biometric privacy
 
T01022103108
T01022103108T01022103108
T01022103108
 
Paper id 25201475
Paper id 25201475Paper id 25201475
Paper id 25201475
 
IMPACT OF ERROR FILTERS ON SHARES IN HALFTONE VISUAL CRYPTOGRAPHY
IMPACT OF ERROR FILTERS ON SHARES IN HALFTONE VISUAL CRYPTOGRAPHYIMPACT OF ERROR FILTERS ON SHARES IN HALFTONE VISUAL CRYPTOGRAPHY
IMPACT OF ERROR FILTERS ON SHARES IN HALFTONE VISUAL CRYPTOGRAPHY
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
International Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentInternational Journal of Engineering Research and Development
International Journal of Engineering Research and Development
 
Image Steganography Techniques
Image Steganography TechniquesImage Steganography Techniques
Image Steganography Techniques
 
Secured data hiding by using extended visual
Secured data hiding by using extended visualSecured data hiding by using extended visual
Secured data hiding by using extended visual
 

Viewers also liked (20)

C1104011322
C1104011322C1104011322
C1104011322
 
B017631014
B017631014B017631014
B017631014
 
H1303014650
H1303014650H1303014650
H1303014650
 
I012625461
I012625461I012625461
I012625461
 
B012550812
B012550812B012550812
B012550812
 
I1303035666
I1303035666I1303035666
I1303035666
 
I017165663
I017165663I017165663
I017165663
 
Large Span Lattice Frame Industrial Roof Structure
Large Span Lattice Frame Industrial Roof StructureLarge Span Lattice Frame Industrial Roof Structure
Large Span Lattice Frame Industrial Roof Structure
 
B012511421
B012511421B012511421
B012511421
 
A011130109
A011130109A011130109
A011130109
 
G012444549
G012444549G012444549
G012444549
 
E012452934
E012452934E012452934
E012452934
 
G010113538
G010113538G010113538
G010113538
 
L012128592
L012128592L012128592
L012128592
 
N012318589
N012318589N012318589
N012318589
 
M018218590
M018218590M018218590
M018218590
 
Path-Loss Determination of 91.5 MHZ FM Radio Channel of Ekiti State
Path-Loss Determination of 91.5 MHZ FM Radio Channel of Ekiti StatePath-Loss Determination of 91.5 MHZ FM Radio Channel of Ekiti State
Path-Loss Determination of 91.5 MHZ FM Radio Channel of Ekiti State
 
K012116773
K012116773K012116773
K012116773
 
N010617783
N010617783N010617783
N010617783
 
E1302032932
E1302032932E1302032932
E1302032932
 

Similar to J017335863

A comparatively study on visual cryptography
A comparatively study on visual cryptographyA comparatively study on visual cryptography
A comparatively study on visual cryptographyeSAT Publishing House
 
A Survey on Visual Cryptography Schemes
A Survey on Visual Cryptography Schemes  A Survey on Visual Cryptography Schemes
A Survey on Visual Cryptography Schemes AmAl C
 
Natural Image Based Visual Secret Sharing Scheme
Natural Image Based Visual Secret Sharing SchemeNatural Image Based Visual Secret Sharing Scheme
Natural Image Based Visual Secret Sharing Schemetheijes
 
Natural Image Based Visual Secret Sharing Scheme
Natural Image Based Visual Secret Sharing SchemeNatural Image Based Visual Secret Sharing Scheme
Natural Image Based Visual Secret Sharing Schemetheijes
 
MEANINGFUL AND UNEXPANDED SHARES FOR VISUAL SECRET SHARING SCHEMES
MEANINGFUL AND UNEXPANDED SHARES FOR VISUAL SECRET SHARING SCHEMESMEANINGFUL AND UNEXPANDED SHARES FOR VISUAL SECRET SHARING SCHEMES
MEANINGFUL AND UNEXPANDED SHARES FOR VISUAL SECRET SHARING SCHEMESijiert bestjournal
 
Paper id 212014107
Paper id 212014107Paper id 212014107
Paper id 212014107IJRAT
 
Visual cryptography1
Visual cryptography1Visual cryptography1
Visual cryptography1patisa
 
Copyright protection scheme based on visual Cryptography: A Review
Copyright protection scheme based on visual Cryptography: A ReviewCopyright protection scheme based on visual Cryptography: A Review
Copyright protection scheme based on visual Cryptography: A Reviewiosrjce
 
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDS
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDSHYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDS
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDSIJNSA Journal
 
A NEW VISUAL CRYPTOGRAPHY TECHNIQUE FOR COLOR IMAGES
A NEW VISUAL CRYPTOGRAPHY TECHNIQUE FOR COLOR IMAGESA NEW VISUAL CRYPTOGRAPHY TECHNIQUE FOR COLOR IMAGES
A NEW VISUAL CRYPTOGRAPHY TECHNIQUE FOR COLOR IMAGESIJTET Journal
 
Secured data hiding by using extended visual cryptography
Secured data hiding by using extended visual cryptographySecured data hiding by using extended visual cryptography
Secured data hiding by using extended visual cryptographyeSAT Journals
 
The Cryptographic Schemes for Secret Images
The Cryptographic Schemes for Secret ImagesThe Cryptographic Schemes for Secret Images
The Cryptographic Schemes for Secret ImagesIJERA Editor
 
A self recovery approach using halftone images for medical imagery
A self recovery approach using halftone images for medical imageryA self recovery approach using halftone images for medical imagery
A self recovery approach using halftone images for medical imageryiaemedu
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...ijceronline
 

Similar to J017335863 (20)

A comparatively study on visual cryptography
A comparatively study on visual cryptographyA comparatively study on visual cryptography
A comparatively study on visual cryptography
 
A Survey on Visual Cryptography Schemes
A Survey on Visual Cryptography Schemes  A Survey on Visual Cryptography Schemes
A Survey on Visual Cryptography Schemes
 
Natural Image Based Visual Secret Sharing Scheme
Natural Image Based Visual Secret Sharing SchemeNatural Image Based Visual Secret Sharing Scheme
Natural Image Based Visual Secret Sharing Scheme
 
Natural Image Based Visual Secret Sharing Scheme
Natural Image Based Visual Secret Sharing SchemeNatural Image Based Visual Secret Sharing Scheme
Natural Image Based Visual Secret Sharing Scheme
 
MEANINGFUL AND UNEXPANDED SHARES FOR VISUAL SECRET SHARING SCHEMES
MEANINGFUL AND UNEXPANDED SHARES FOR VISUAL SECRET SHARING SCHEMESMEANINGFUL AND UNEXPANDED SHARES FOR VISUAL SECRET SHARING SCHEMES
MEANINGFUL AND UNEXPANDED SHARES FOR VISUAL SECRET SHARING SCHEMES
 
Paper id 212014107
Paper id 212014107Paper id 212014107
Paper id 212014107
 
Improved extended
Improved extendedImproved extended
Improved extended
 
Visual cryptography1
Visual cryptography1Visual cryptography1
Visual cryptography1
 
Visual cryptography1
Visual cryptography1Visual cryptography1
Visual cryptography1
 
Fz2510901096
Fz2510901096Fz2510901096
Fz2510901096
 
Copyright protection scheme based on visual Cryptography: A Review
Copyright protection scheme based on visual Cryptography: A ReviewCopyright protection scheme based on visual Cryptography: A Review
Copyright protection scheme based on visual Cryptography: A Review
 
N017327985
N017327985N017327985
N017327985
 
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDS
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDSHYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDS
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDS
 
Jz3118501853
Jz3118501853Jz3118501853
Jz3118501853
 
A NEW VISUAL CRYPTOGRAPHY TECHNIQUE FOR COLOR IMAGES
A NEW VISUAL CRYPTOGRAPHY TECHNIQUE FOR COLOR IMAGESA NEW VISUAL CRYPTOGRAPHY TECHNIQUE FOR COLOR IMAGES
A NEW VISUAL CRYPTOGRAPHY TECHNIQUE FOR COLOR IMAGES
 
Secured data hiding by using extended visual cryptography
Secured data hiding by using extended visual cryptographySecured data hiding by using extended visual cryptography
Secured data hiding by using extended visual cryptography
 
V01 i010411
V01 i010411V01 i010411
V01 i010411
 
The Cryptographic Schemes for Secret Images
The Cryptographic Schemes for Secret ImagesThe Cryptographic Schemes for Secret Images
The Cryptographic Schemes for Secret Images
 
A self recovery approach using halftone images for medical imagery
A self recovery approach using halftone images for medical imageryA self recovery approach using halftone images for medical imagery
A self recovery approach using halftone images for medical imagery
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
 

More from IOSR Journals (20)

A011140104
A011140104A011140104
A011140104
 
M0111397100
M0111397100M0111397100
M0111397100
 
L011138596
L011138596L011138596
L011138596
 
K011138084
K011138084K011138084
K011138084
 
J011137479
J011137479J011137479
J011137479
 
I011136673
I011136673I011136673
I011136673
 
G011134454
G011134454G011134454
G011134454
 
H011135565
H011135565H011135565
H011135565
 
F011134043
F011134043F011134043
F011134043
 
E011133639
E011133639E011133639
E011133639
 
D011132635
D011132635D011132635
D011132635
 
C011131925
C011131925C011131925
C011131925
 
B011130918
B011130918B011130918
B011130918
 
A011130108
A011130108A011130108
A011130108
 
I011125160
I011125160I011125160
I011125160
 
H011124050
H011124050H011124050
H011124050
 
G011123539
G011123539G011123539
G011123539
 
F011123134
F011123134F011123134
F011123134
 
E011122530
E011122530E011122530
E011122530
 
D011121524
D011121524D011121524
D011121524
 

Recently uploaded

CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfngoud9212
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 

Recently uploaded (20)

CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdf
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 

J017335863

  • 1. IOSR Journal of Computer Engineering (IOSR-JCE) e-ISSN: 2278-0661,p-ISSN: 2278-8727, Volume 17, Issue 3, Ver. III (May – Jun. 2015), PP 58-63 www.iosrjournals.org DOI: 10.9790/0661-17335863 www.iosrjournals.org 58 | Page "Randomized Visual Cryptography scheme for color images” Miss. Pallavi M. Sapate1 , Miss. Vanita D. Jadhav2 1 SVERI’s College of Engg, Pandharpur Dist. Solapur, State: Maharashtra 2 SVERI’s College of Engg, Pandharpur Dist. Solapur, State: Maharashtra Abstract: In this paper, we propose a new color visual cryptography scheme which is based on modified visual cryptography. Visual Cryptography is based on cryptography where n images are encoded in a way that only the human visual system can decrypt the hidden message without any cryptographic computations when all shares are stacked together. In this scheme sender can share n-1 natural images and one secrete image of variable size with the server and it make the encryption with extraction of feature of natural images without altering the contents of natural images. When the receiver identification is done that time server make the decryption process and send the secrete image with transmitted by highly secure secret channel. Moreover, this approach avoids the pixel expansion problem and makes it possible to recover secret images without any distortion. Keywords: Color image, Natural Image, Transmission risk, Visual Cryptograph I. Introduction Visual cryptography technique allows the visual information to be encrypted in such a way that their decryption can be performed by human visual system. Security has become an inseparable issue as Information Technology is ruling the world now. Cryptography in the study of mathematical techniques related aspects of information security such as confidentialities, data security, entity authentication, but it is not only the means of providing information security, rather one of the techniques. Visual cryptography can be applied for copy right for images, access control to user images ,visual authentication and identification any kind images of images like(normal or digital).Visual cryptography is a new technique which provides information security which user simple algorithm . In 1994, Noar and Shamir proposed a new field of cryptography called visual cryptography scheme (VCS) [1]. Who introduce simple but very secure way that allows sharing secrete image without any cryptographic computation witch termed as Visual Cryptography Scheme (VCS). The simplest Visual Cryptography Scheme is given by the idea of A secret image consists of a collection of black and white pixels where each pixel is treated independently [2]. In Secret sharing scheme, the secret information is sharing among the group of participants. Each participant gets the part of secret image witch called a share. In a (k, n) visual cryptography scheme, a dealer encodes a secret into n shares and gives each participant a share, where each share is a transparency. The secret is visible if any k (or more) of participants stack their transparencies together, but none can see the shared secret if fewer than k transparencies are stacked together. The application of visual cryptography is widely discussed, such as: protection of copyright, the bank certification system, control missile launchers, fingerprint authentication and so on. In the last decade various Secrete Sharing Scheme were proposed, but most of them require lot of computation to decode the shared secret information. While this method gives security for text and binary images, the growth of digital media requires the expansion of this technique to provide security for gray and color images. Several methods have been developed for securing gray and color images, including halftoning, dithering, color subpixel groupings [3]. A new color visual cryptography scheme ,which shares a color secret image over n-1 arbitrary natural images and one noise-like share image. Simulation results show that the proposal improves the ease of management and reduces passing risk to effectively protect the passer and secret image [4]. This scheme is denoted as the ((n-1, 1), n)-VCS. Any (n-1) natural images and a noise-like share image are selected as a medium to share a color secret image. These natural images can be grayscale or color advertising pictures. The encryption process just extracts the characteristics of the natural image, without changing any details of the natural image. Encryption process is divided into the natural image feature extraction and encryption. The reminder of this paper is organized as follows. Section 2 deals with the related works. II. Related Works A rapid growth in E-Commerce market is seen in recent time throughout the world. With ever increasing popularity of online shopping, Debit or Credit card fraud and personal information security are major concerns for customers, merchants and banks specifically in the case of CNP (Card Not Present). This paper presents a new approach for providing limited information only that is necessary for fund transfer during online
  • 2. "Randomized Visual Cryptography scheme for color images” DOI: 10.9790/0661-17335863 www.iosrjournals.org 59 | Page shopping thereby safeguarding customer data and increasing customer confidence and preventing identity theft. The method uses combined application of steganography and visual cryptography for this purpose. So a brief survey in visual cryptography is given in this section. Visual cryptography is the concept of dividing a secret image into “n” shares and revealing secret image by stacking a qualified subset of “n” shares. The scheme is perfectly secure and very easy to implement. Visual cryptography takes the input as one secret image and creates the shares by the process of encryption, later decryption is done by human visual system(HVS).VC scheme eliminates complex computation problem in decryption process, and the secret images can be restored by stacking operation. This property makes visual cryptography especially useful for the low computation load requirement. The field of VC has been developed over the last several years. The basic model of visual cryptography proposed by Naor and Shamir [1] accepts binary image “I” as secret image, which is divided into “n” number of shares. Each pixel of image “I” is represented by “m” sub pixels in each of the “n” shared images. The resulting structure of each shared image is described by Boolean matrix “S” Where S= [Sij] an [n x m] matrix Sij=1 if the jth sub pixel in the ith share is black Sij=0 if the jth sub pixel in the ith share is white When the shares are stacked together secret image can be seen but the size is increased by “m” times. The grey level of each pixel in the reconstructed image is proportional to the hamming weight H(V) of the OR – ed Vector “V”, where vector “V” is the stacked sub pixels for each original pixel. A solution of the “n” out of “n” visual secret sharing consists of two collections of n x m Boolean Matrices C0 and C1. To share a white pixel, randomly choose one of the matrices from C0, and to share a black pixel, randomly choose one of the matrices from C1. The following conditions are considered for the construction of the matrices: 1. For any “S” in C0, the OR-ed “V” of “n” rows satisfies H(V) n-I m. 2. For any “S” in C1, the OR-ed “V” of any “n” rows satisfies H(V) n. By stacking fewer than “n” shares, even an infinitely powerful cryptanalyst cannot gain any advantage in deciding whether the shared pixel was white or black. Let us describe the construction of matrix for (n, n) visual cryptography for n=3. C0= {all the matrices obtained by permuting the columns complement of [BI]} C1= {all the matrices obtained by permuting the columns of [BI]} Where, B is the matrix of order n x (n-2) which contains only ones I is the identity matrix of order n x n. The basic model was then extended to (k, n) threshold cryptography where any “k” or more shares will reveal the secret image. The construction of “k” out of “n” visual secret sharing is similar to the basic model with one difference. That is in basic model the threshold value is n where as here it is k which is the subset of n [5]. III. Types of visual cryptography 3.1 Black and White Visual Cryptography Schemes a) Sharing Single Secret Naor and Shamir’s [1] proposed encoding scheme to share a binary image into two shares Share1 and Share2 . If pixel is white one of the above two rows of Table 1 is chosen to generate Share1 and Share2. Similarly If pixel is black one of the below two rows of Table 1 is chosen to generate Share1 and Share2. Here each share pixel p is encoded into two white and two black pixels each share alone gives no clue about the pixel p whether it is white or black. Secret image is shown only when both shares are superimposed. Table1. Naor and Shamir’s scheme for encoding a binary pixel into two shares b) Sharing Multiple Secrets Wu and Chen [2] were first researchers to present the visual cryptography schemes to share two secret images in two shares. They hidden two secret binary images into two random shares, namely A and B, such that the first secret can be seen by stacking the two shares, denoted by A⊗ B, and the second secret can be obtained
  • 3. "Randomized Visual Cryptography scheme for color images” DOI: 10.9790/0661-17335863 www.iosrjournals.org 60 | Page by first rotating A Ө anti-clockwise. They designed the rotation angle Ө to be 90◦. However, it is easy to obtain that Ө can be 180◦ or 270◦. 3.2 Color Visual Cryptography Schemes a) Sharing Single Secret: To hide a color secret image into multiple colored images it is desired that the generated share image as a noise. This formed by considering the some color images and with secrete image by doing encryption process between them. Xiao-Yi Liu [4] proposed a new visual cryptography scheme called as ((n-1, 1), n)-VCS. In this scheme encryption is done without altering the content. b) Sharing Multiple Secrets a multi-secrets visual cryptography which is extended from traditional visual secret sharing. The codebook of traditional visual secret sharing implemented to generate share images macro block by macro block in such a way that multiple secret images are turned into only two share images and decode all the secrets one by one by stacking two of share images in a way of shifting. This scheme can be used for multiple binary, gray and color secret images. IV. Program Structure To trim down the risk of passing share image, the basic assumption is the impassive cover image has non-suspicious and the lowest transmission risk, so it is more secure than the noise-like and meaningful image. Based on the above assumptions, we propose a new color visual cryptography, denoted by ((n-1, 1), n)-VCS. Any (n-1) natural images and a noise-like share image are selected as a medium to share a color secret image. These natural images can be grayscale or color advertising pictures, such as life photos, landscape photos, even photos online public. The encryption process just extracts the characteristics of the natural image, without changing any details of the natural image. No-modification of the natural image sharing figure can be spread by innocent third party, electronic bulletin boards, or network communication to the public. Encryption Process Fig.1 Encryption Process First we have to apply the feature extraction process. In which we convert natural images into meaningless format. In the paper, the proposed scheme uses the original image as a true color image, each pixel is represented by red, green, blue (RGB) with 24-bit depth. In the stage of feature extraction use the pixel switching module for RGB three colors select randomly a pair of pixel position and exchange natural image pixel elements. The random sequence with exchange pixels is determined by the random number generator G and the switching times, the random number seed is the part of secret. When the times of exchanging is enough, the natural image veins after processing can be completely eliminated, just like meaningless noise-like image. Consider any size(W x H) of natural images as well as secrete image. Nα denotes the natural share image α , 1 ≤α < n.  Nα denotes the natural share image α , 1 ≤α < n.  (x, y) denotes the pixel coordinate, 1 ≤ x ≤W , 1 ≤ y ≤ H .  denotes the pixel value of Nα `s color ϕ in the coordinate of (x, y), ϕ ∈{R,G,B}.  is RGB pixel value assumption of (x, y)in Nα,
  • 4. "Randomized Visual Cryptography scheme for color images” DOI: 10.9790/0661-17335863 www.iosrjournals.org 61 | Page = + + (1)  denotes the average of all the pixel value in block β( ,……., ). (2) is Nα’ s feature matrix. Member of is feature matrix of (x, y). =1 denotes Nα’ s feature matrix in coordinate (x, y), =0 indicate pixel is white The extracted method of Feature value , is (3) When the encryption/decryption sides appointed well the exchanging times and the random number seed of natural image, the program can use any natural images in the public domain for encryption. Encryption consists of feature extracted images and secret image, which are obtained by following step. First we have to do feature extraction process for all natural images by repeating all step. 1) Select two random pixel coordinate from natural image 2) Swap these two pixel with each other .this process repeat tp times. 3) Perform the pixel specialization process as per bellow Pprv=0 = Pprv + This repeat for every pixel coordinate until W x H. 4) Image Nα is divide into t blocks with 8 x 8 pixels. 5) Calculate within block for every pixel by using eq(1). 6) Calculate using eq(2). 7) Calculate using eq(3). 8) Finally encrypt this calculate result with the secret image by doing XOR operation. In this process we chose any size natural image and secret image, it will apply the mod operation during encryption for over come on the exiting drawback regarding size of image. Decryption process Decryption is done just inverse of encryption using proposed algorithm for obtaining the secrete image. Fig.2 Decryption Process In this process noise like share image and all used feature extracted natural images during encryption are used to achieve the secret image. V. Experimental Result In this section we take three natural images and secret image for our experiment purpose, we can take any size of and any number of natural images.
  • 5. "Randomized Visual Cryptography scheme for color images” DOI: 10.9790/0661-17335863 www.iosrjournals.org 62 | Page a)Natural Image N1 b)Natural Image N2 c)Natural Image N3 Secrete Image Fig.3 Natural Images and Secrete Image By considering figure 3 images we are doing the decryption process, in which we get the feature extracted images figure 4(a)-(c) for above natural images. In this paper we can consider the any size natural as well secret image for visual cryptography process. Figure 5(d) is the share image witch obtained by applying encryption algorithm and figure 4(e)-(j) are the any random combination of share image with any number of feature extracted natural image/image. If any combination other than figure 4(k) for all combination it will not generated secrete image. These all natural image can be act as share, in proposed schemes are for gray scale image, color image and by stacking the shares; the resultant image achieved in same size with original secret image as like figure 4(k). FN1 (b) FN2 (c) FN3 (d)Share Image (e)Share Image FN1 (f)Share Image FN2 (g)Share Image FN3 (h)Share Image FN1 FN2 (i)Share Image FN1 FN3 (j)Share Image FN2 FN3 (k)Correct Result Image Fig. 4 Experimental Result of three natural images. (a)~(c) is binary feature image of natural images N1, N2 and N3 , (d) Share Image, (e)-(j) share image with all combination of three feature extracted natural images and final (k) is the correct result image. VI. Conclusion In this paper, we proposed a visual cryptography scheme in which (n-1) natural images and secret image are used for encryption. This is highly secure for the color image. In this paper methods which we used can overcome existing drawback like whatever natural images and secret image using that require same size. Due to the feature extraction of natural images we are making the changes in those images itself that cause restore secret image as it is without pixel expansion. The shared noise image looks like the dots, so it will
  • 6. "Randomized Visual Cryptography scheme for color images” DOI: 10.9790/0661-17335863 www.iosrjournals.org 63 | Page difficult for attacker to identify the secret image. In the future we plan to extend it for mage as well video and text. References [1]. NAOR M, SHAMIR A. Visual cryptography[C]. Proceedings of Eurocypto’94. New York, 1995. 1-12. [2]. JIM CAI 2003. A Short Survey on Visual Cryptography Schemes, www.wisdom.weizmann.ac.il/naor/ PUZZLES /visual.html. [3]. Pooja and Dr.Lalitha Y. S,”Non Expanded Visual Cryptography for Color Images using Pseudo-Randomized Authentication”, International Journal of Engineering Research and Development , Vol. 10, PP.01-08, June 2014. [4]. Xiao-Yi Liu, Ming-Song Chen, and Ya-Li Zhang ,“A New Color Visual Cryptography Scheme with Perfect Contrast “,2013 8th International Conference on Communications and Networking in China (CHINACOM) [5]. Néelima. Guntupalli, Mr: P.D.Ratna Raju and Mr.Suresh cheekaty, ”AN INTRODUCTION TO DIFFERENT TYPES OF VISUAL CRYPTOGRAPHY SCHEMES” , International Journal of Science and Advanced Technology (ISSN 2221-8386), Vol. 1,Sept.2011 [6]. C.C. Wu, L.H. Chen, “A Study On Visual Cryptography”, Master Thesis, Institute of Computer and Information Science, National Chiao Tung University, Taiwan, R.O.C., 1998.