CN112235481A - Novel high-security image secret sharing method - Google Patents

Novel high-security image secret sharing method Download PDF

Info

Publication number
CN112235481A
CN112235481A CN202011251614.9A CN202011251614A CN112235481A CN 112235481 A CN112235481 A CN 112235481A CN 202011251614 A CN202011251614 A CN 202011251614A CN 112235481 A CN112235481 A CN 112235481A
Authority
CN
China
Prior art keywords
image
matrix
secret
pixel
shadow
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011251614.9A
Other languages
Chinese (zh)
Other versions
CN112235481B (en
Inventor
唐聃
何瑞
蔡红亮
高燕
黄晓明
刘敦龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu University of Information Technology
Original Assignee
Chengdu University of Information Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu University of Information Technology filed Critical Chengdu University of Information Technology
Priority to CN202011251614.9A priority Critical patent/CN112235481B/en
Publication of CN112235481A publication Critical patent/CN112235481A/en
Application granted granted Critical
Publication of CN112235481B publication Critical patent/CN112235481B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/44Secrecy systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Multimedia (AREA)
  • Image Processing (AREA)

Abstract

The invention discloses a novel high-security image secret sharing method. The method comprises obtaining a matrix D composed of a plurality of pixel value functions according to a secret image to be shareds(ii) a Indexing the pixel coordinates of the stored secret image and its corresponding pixel values according to the matrix DsObtaining a scrambled pixel matrix S1(ii) a Determining a (k, n) threshold for secret sharing in a finite field GF (2)m) Constructing a check matrix H; obtaining n shadow images and distributing the shadow images to n trusted participants; and (4) calculating unknown n-k parts of shadow image data according to the known k parts of shadow images, and further recovering the secret image. The invention solves the problems that the algorithm time complexity is overhigh and the sub-secret image is overlarge to increase the storage and transmission burden in the prior art, and the invention combines the generating matrix and the check matrix of the MDS code to split and reconstruct the image, thereby reducing the algorithm time complexity while ensuring the image recovery accuracy,shortening the time for splitting and reconstructing the secret image.

Description

Novel high-security image secret sharing method
Technical Field
The invention relates to the technical field of computer software, in particular to a novel high-security image secret sharing method.
Background
With the increasing development of the internet and the popularization of devices such as mobile phones, computers and cameras, people are becoming more and more common to record life, important information and personal privacy by using images, but the security problem of image storage and transmission is paid more attention to. Therefore, in the late 70 s of the 20 th century, two scholars, Shamir and Blakley, proposed an image secret sharing technology as an important branch of modern cryptography, and with the development of science and technology, it has become one of effective means for solving the problems of current information security and key management and image data secure storage and access control. The technology is widely applied to the fields of medicine, military, scientific research and the like. For example, during three-party battle, the battle graph can be encrypted by using the image secret sharing technology and distributed to each participant, the battle graph can be recovered until the three parties converge, and any one party cannot obtain the battle graph privately, so that the safety of the battle graph is greatly ensured.
The traditional image secret sharing technology mainly comprises a secret sharing scheme based on Lagrangian polynomials proposed by Shamir and a secret sharing scheme based on visual cryptography proposed by Blakley. The former is to construct an interpolation polynomial on a prime field, wherein a constant coefficient of the polynomial is a secret to be shared, then the secrets are respectively sent to n participants, and when the secret needs to be reconstructed, shadow images of t (t is less than or equal to n) participants are reconstructed by a Lagrange interpolation method; the latter is to define the secret at a certain point in m-dimensional space, where each shadow is a (m-1) -dimensional hyperplane containing this point, and this point can be determined by the intersection of any m (m-1) -dimensional hyperplanes at the time of secret reconstruction. The two methods have overhigh complexity of calculation time, the segmented shadow image is as large as the original image, and the transmission load is increased.
Disclosure of Invention
In view of the above-mentioned deficiencies in the prior art, the present invention provides a novel image secret sharing method with high security.
In order to achieve the purpose of the invention, the invention adopts the technical scheme that:
a novel high-security image secret sharing method comprises the following steps:
s1, obtaining a function d (x) composed of a plurality of pixel values according to the secret image to be sharedi,yi) Composed matrix Ds
S2, storing pixel coordinates of the secret image and corresponding pixel values thereof according to the matrix DsObtaining a scrambled pixel matrix S1
S3, determining the (k, n) threshold of secret sharing in the finite field GF (2)m) Constructing a check matrix H;
s4, according to the check matrix H and the pixel matrix S1Obtaining n shadow images and distributing the shadow images to n trusted participants;
s5, unknown n-k shadow image data are calculated according to the known k shadow images, and then the secret image is recovered.
The invention has the beneficial effects that: the size of the shadow image cannot be increased, the storage and transmission burden is reduced, the computation time complexity is reduced, the time for splitting and reconstructing the secret image is shortened, the secret image can be accurately recovered, the application range can be expanded to data such as audio and video, and the Perfect property is achieved.
Preferably, step S1 is to digitize the secret image to be shared, decompose the secret image into i pixels, and set a pixel value function d (x) of each pixeli,yi) Wherein (x)i,yi) Traversing the pixel value corresponding to each pixel point for the coordinate value of the ith pixel point to obtain a matrix Ds
The beneficial effects of the preferred scheme are as follows: the secret image is digitized and converted into a matrix D consisting of a plurality of pixel point values and corresponding pixel point coordinatessFacilitating the subsequent steps to proceed toAnd (5) performing line operation processing.
Preferably, step S3 includes the following substeps:
s31, determining a (k, n) threshold of secret sharing;
s32, combining the secret shared (k, n) threshold, calculating n different nonzero elements m;
s33, based on n different nonzero elements m, in finite field GF (2)m) Constructing a check matrix H, wherein the element of the a-th row and the b-th column in the first k columns is mb a-1And the last n-k is a unit array.
The beneficial effects of the preferred scheme are as follows: the secret sharing threshold is determined to facilitate the operation of the subsequent steps, so that all the operations of the secret image matrix are in a finite field GF (2)m) The above operation can make the secret image matrix still be a sub-image matrix after operation.
Preferably, step S4 includes the following substeps:
s41, sequentially from the pixel matrix S1Taking out k pixel points with values of b1,b2,…,bk-1,bkExpressed as D in the form of a data vector1={b1,b2,…,bk-1,bk}TSetting the check data vector as P ═ P1,P2,…,Pn-kExtension D1Is D ═ b1,b2,…,bk-1,bk,P1,P2,…,Pn-k}T
S42, multiplying the check matrix H constructed in the step S42 by the check matrix D to obtain n-k equations;
s43, calculating each element P in the verification data vector P according to the n-k equations obtained in the step S521,P2,…,Pn-k
S44, introducing n empty sets, and recording as C1,…,CnSequentially placing the elements in the data vector P calculated in the step S53 into empty sets, and placing l/k elements in each set;
s45, judging pixel matrix S1If there are any pixels left, go back to step S41,otherwise, executing step S46;
s46, collecting n sets C obtained in step S441,…,CnThe data in the method is embedded into n randomly selected covering images to obtain n shadow images, and the n shadow images are distributed to n trusted participants.
The beneficial effects of the preferred scheme are as follows: the data in the original secret image is divided into n parts by combining the generating matrix and the check matrix of the MDS code and then is shared with n trusted participants, so that the time complexity of the algorithm is reduced, the divided sub-secret images are much smaller than that in the prior art, and the transmission and storage burden is reduced.
Preferably, the a-th equation of the n-k equations obtained in step S42 is:
Figure BDA0002771761510000041
wherein
Figure BDA0002771761510000042
In order to matrix-multiply the symbols,
Figure BDA0002771761510000043
is an xor sign.
The beneficial effects of the preferred scheme are as follows: in each equation, there is and only PaEach equation can conveniently and quickly calculate an element in a check data vector according to an unknown value.
Preferably, step S5 includes the following substeps:
s51, order S1,s2,…,snRepresenting the split-out n shadow images, s1,s2,…,skRepresenting known k shadow images, extracting original share data from the known k shadow images and respectively storing the extracted original share data into k empty sets c1,c2,…,ckNumbering the k data, and respectively corresponding to a column in a check matrix H in sequence;
s52, dividing the check matrix H into two sub-matrixes, whereink is H1It represents a matrix composed of columns corresponding to the known k shadow images, namely the survival block, and the following n-k columns are a unit matrix H2Representing a matrix formed by corresponding columns of unknown n-k shadow images, namely the lost blocks;
s53, from each set c of step S511,c2,…,ckTaking out a value, arranging in sequence and recording as vector V1=(v1,v2,…,vk)TSetting the remaining n-k unknown shadow image vectors as V2=(vk+1,vk+2,…,vn)T
S54, according to H1、H2And V1Find V2Sequentially putting the unknown shadow image data into an empty set S;
s55, corresponding set c in the step S51 is judged1,c2,…,ckIf not, returning to step S53, otherwise, obtaining set S, and recovering the secret image to end the image sharing.
The beneficial effects of the preferred scheme are as follows: the secret image is reconstructed by combining the generating matrix and the check matrix of the MDS code, the algorithm complexity is low, and the original secret image can be accurately recovered.
Preferably, step S54 is based on H1、H2And V1Find V2The equation for the unknown shadow image data in (1) is:
H1×V1=H2×V2
and matrix H2For a unit array, the equation can be derived:
V2=H1×V1
the beneficial effects of the preferred scheme are as follows: using matrix H2Unknown n-k parts of shadow data can be calculated by adopting known k parts of shadow image data for the characteristics of the cell array, so that the reconstruction of the secret image is completed, and the algorithm complexity is low.
Drawings
Fig. 1 is a schematic flow chart of a novel high-security image secret sharing method according to the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Referring to fig. 1, the present invention provides a novel image secret sharing method with high security, which includes the following steps:
s1, obtaining a function d (x) composed of a plurality of pixel values according to the secret image to be sharedi,yi) Composed matrix Ds
In the embodiment of the present invention, step S1 is specifically to digitally process the secret image to be shared, decompose the secret image into i pixel points, and set a pixel value function d (x) of each pixel pointi,yi) Wherein (x)i,yi) Traversing pixel values corresponding to all pixel points to obtain a matrix D, wherein x is more than or equal to 0 and less than w, y is more than or equal to 0 and less than h, i is more than or equal to 0 and less than l, w is the width of the secret image, h is the height of the secret image, and l is the total number of the pixel points of the secret images
Figure BDA0002771761510000061
S2, storing pixel coordinates of the secret image and corresponding pixel values thereof according to the matrix DsObtaining a scrambled pixel matrix S1
S3, determining a (k, n) threshold of secret sharing, wherein k and n are positive integers, and k is less than n; in the finite field GF (2)m) Constructing a check matrix H:
Figure BDA0002771761510000062
in order to make the shared secret image matrix still be an image matrix after operation, the shared secret image matrix needs to be processedAll operations of the secret image matrix are performed over a finite field. Finite fields, also known as Galois fields, are commonly denoted by GF (p)a) Wherein p is a prime number and a is a positive integer. The scheme provides a novel high-security image secret sharing technology in a specific finite field GF (2)m) The above steps are carried out;
in the embodiment of the present invention, step S3 includes the following sub-steps:
s31, determining a (k, n) threshold of secret sharing;
s32, combining the secret shared (k, n) threshold, calculating n different non-zero elements m, wherein m1=t,m2=t2,m3=t3,…,mn=tnT is a positive integer smaller than n defined by a user;
s33, based on n different nonzero elements m, in finite field GF (2)m) Constructing a check matrix H with n rows and n columns of n-k, wherein the element of the a-th row and the b-th column in the first k columns is mb a-1And the last n-k is a unit array.
S4, according to the check matrix H and the pixel matrix S1Obtaining n shadow images and distributing the shadow images to n trusted participants;
in the embodiment of the present invention, step S4 includes the following sub-steps:
s41, sequentially from the pixel matrix S1Taking out k pixel points with values of b1,b2,…,bk-1,bkExpressed as D in the form of a data vector1={b1,b2,…,bk-1,bk}TIf the last read pixel is less than k, then complement with 0, and set the verification data vector as P ═ P1,P2,…,Pn-kExtension D1Is D ═ b1,b2,…,bk-1,bk,P1,P2,…,Pn-k}T
S42, multiplying the check matrix H constructed in the step S42 by D:
Figure BDA0002771761510000071
obtaining n-k equations;
the a-th equation of the n-k equations obtained in step S42 is:
Figure BDA0002771761510000072
wherein
Figure BDA0002771761510000073
In order to matrix-multiply the symbols,
Figure BDA0002771761510000074
for XOR sign, since each equation satisfies the condition that the product is 0 and only one check information participates in the operation, P can be calculated in turn1,P2,…,Pn-kThe value of (c).
S43, calculating each element P in the verification data vector P according to the n-k equations obtained in the step S521,P2,…,Pn-k
S44, introducing n empty sets, and recording as C1,…,CnSequentially placing the elements in the data vector P calculated in the step S53 into empty sets, and placing l/k elements in each set;
s45, judging pixel matrix S1If yes, returning to the step S41, otherwise, executing the step S46;
s46, collecting n sets C obtained in step S441,…,CnThe data in the method is embedded into n randomly selected covering images to obtain n shadow images, and the n shadow images are distributed to n trusted participants.
Step S4 is a splitting process of the secret image.
S5, unknown n-k shadow image data are calculated according to the known k shadow images, and then the secret image is recovered.
In the embodiment of the present invention, step S5 includes the following sub-steps:
S51. let s1,s2,…,snRepresenting the split-out n shadow images, s1,s2,…,skRepresenting known k shadow images, extracting original share data from the known k shadow images and respectively storing the extracted original share data into k empty sets c1,c2,…,ckNumbering the k data, wherein the k data are 1, 2, … and k in sequence; and respectively correspond to a column in the check matrix H in sequence;
s52, dividing the check matrix H into two sub-matrixes, wherein the first k columns are H1It represents a matrix composed of columns corresponding to the known k shadow images, namely the survival block, and the following n-k columns are a unit matrix H2Representing a matrix formed by corresponding columns of unknown n-k shadow images, namely the lost blocks;
s53, from each set c of step S511,c2,…,ckTaking out a value, arranging in sequence and recording as vector V1=(v1,v2,…,vk)TSetting the remaining n-k unknown shadow image vectors as V2=(vk+1,vk+2,…,vn)T
S54, according to H1、H2And V1Find V2Sequentially putting the unknown shadow image data into an empty set S;
according to H in step S541、H2And V1Find V2The equation for the unknown shadow image data in (1) is:
H1×V1=H2×V2
and matrix H2For a unit array, the equation can be derived:
V2=H1×V1
s55, corresponding set c in the step S51 is judged1,c2,…,ckIf not, returning to step S53, otherwise, obtaining set S, and recovering the secret image to end the image sharing.
Step S5 is a reconstruction process of the secret image.
In conclusion, the invention provides a novel high-security image secret sharing technology, the secret image is split and reconstructed by combining the generating matrix and the check matrix of the MDS code, the algorithm time complexity of the image secret sharing method is optimized, the size of the sub-secret image is reduced, the transmission and storage burden is reduced, and the recovery accuracy is high.
It will be appreciated by those of ordinary skill in the art that the examples provided herein are intended to assist the reader in understanding the principles of the invention and are to be construed as being without limitation to such specifically recited examples and embodiments. Those skilled in the art can make various other specific changes and combinations based on the teachings of the present invention without departing from the spirit of the invention, and these changes and combinations are within the scope of the invention.

Claims (7)

1. A novel high-security image secret sharing method is characterized by comprising the following steps:
s1, obtaining a function d (x) composed of a plurality of pixel values according to the secret image to be sharedi,yi) Composed matrix Ds
S2, storing pixel coordinates of the secret image and corresponding pixel values thereof according to the matrix DsObtaining a scrambled pixel matrix S1
S3, determining the (k, n) threshold of secret sharing in the finite field GF (2)m) Constructing a check matrix H;
s4, according to the check matrix H and the pixel matrix S1Obtaining n shadow images and distributing the shadow images to n trusted participants;
s5, unknown n-k shadow image data are calculated according to the known k shadow images, and then the secret image is recovered.
2. The new high security image secret sharing method according to claim 1, wherein: the step S1 is to digitize the secret image to be shared and decompose the secret image into i pixelsSetting a pixel value function d (x) of each pixel pointi,yi) Wherein (x)i,yi) Traversing the pixel value corresponding to each pixel point for the coordinate value of the ith pixel point to obtain a matrix Ds
3. The new high-security image secret sharing method according to claim 2, wherein said step S3 includes the following sub-steps:
s31, determining a (k, n) threshold of secret sharing;
s32, combining the secret shared (k, n) threshold, calculating n different nonzero elements m;
s33, based on n different nonzero elements m, in finite field GF (2)m) Constructing a check matrix H, wherein the element of the a-th row and the b-th column in the first k columns is mb a-1And the last n-k is a unit array.
4. The new high-security image secret sharing method according to claim 3, wherein said step S4 includes the following sub-steps:
s41, sequentially from the pixel matrix S1Taking out k pixel points with values of b1,b2,…,bk-1,bkExpressed as D in the form of a data vector1={b1,b2,…,bk-1,bk}TSetting the check data vector as P ═ P1,P2,…,Pn-kExtension D1Is D ═ b1,b2,…,bk-1,bk,P1,P2,…,Pn-k}T
S42, multiplying the check matrix H constructed in the step S42 by the check matrix D to obtain n-k equations;
s43, calculating each element P in the verification data vector P according to the n-k equations obtained in the step S521,P2,…,Pn-k
S44, introducing n empty sets, and recording as C1,…,CnThe data vector calculated in step S53Sequentially putting the elements in the quantity P into empty sets, and putting l/k elements in each set;
s45, judging pixel matrix S1If yes, returning to the step S41, otherwise, executing the step S46;
s46, collecting the n sets C obtained in the step S441,…,CnThe data in the method is embedded into n randomly selected covering images to obtain n shadow images, and the n shadow images are distributed to n trusted participants.
5. The new high-security image secret sharing method according to claim 4, wherein the a-th equation of the n-k equations obtained in step S42 is:
Figure FDA0002771761500000021
wherein
Figure FDA0002771761500000022
In order to matrix-multiply the symbols,
Figure FDA0002771761500000023
is an xor sign.
6. The new high-security image secret sharing method according to claim 5, wherein said step S5 includes the following sub-steps:
s51, order S1,s2,…,snRepresenting the split-out n shadow images, s1,s2,…,skRepresenting known k shadow images, extracting original share data from the known k shadow images and respectively storing the extracted original share data into k empty sets c1,c2,…,ckNumbering the k data, and respectively corresponding to a column in a check matrix H in sequence;
s52, dividing the check matrix H into two sub-matrices, whereinFront k is H1It represents a matrix composed of columns corresponding to the known k shadow images, namely the survival block, and the following n-k columns are a unit matrix H2Representing a matrix formed by corresponding columns of unknown n-k shadow images, namely the lost blocks;
s53, from each set c of said step S511,c2,…,ckTaking out a value, arranging in sequence and recording as vector V1=(v1,v2,…,vk)TSetting the remaining n-k unknown shadow image vectors as V2=(vk+1,vk+2,…,vn)T
S54, according to H1、H2And V1Find V2Sequentially putting the unknown shadow image data into an empty set S;
s55, judging the corresponding set c in the step S511,c2,…,ckIf yes, returning to the step S53, otherwise obtaining a set S, and recovering the secret image to end the image sharing.
7. The new high security image secret sharing method according to claim 6, wherein: according to H in the step S541、H2And V1Find V2The equation for the unknown shadow image data in (1) is:
H1×V1=H2×V2
and matrix H2For a unit array, the equation can be derived:
V2=H1×V1
CN202011251614.9A 2020-11-11 2020-11-11 Image secret sharing method Active CN112235481B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011251614.9A CN112235481B (en) 2020-11-11 2020-11-11 Image secret sharing method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011251614.9A CN112235481B (en) 2020-11-11 2020-11-11 Image secret sharing method

Publications (2)

Publication Number Publication Date
CN112235481A true CN112235481A (en) 2021-01-15
CN112235481B CN112235481B (en) 2022-08-23

Family

ID=74123061

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011251614.9A Active CN112235481B (en) 2020-11-11 2020-11-11 Image secret sharing method

Country Status (1)

Country Link
CN (1) CN112235481B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113032807A (en) * 2021-03-25 2021-06-25 绍兴图信物联科技有限公司 Authenticatable (2,3) confidential image sharing method and device based on mixed fractal matrix
CN113141254A (en) * 2021-06-22 2021-07-20 成都信息工程大学 High-adaptability secret image sharing method
CN113312604A (en) * 2021-05-31 2021-08-27 南京信息工程大学 Block chain authentication-based public reconstruction-based distributed secret image sharing method
CN113422770A (en) * 2021-06-22 2021-09-21 成都信息工程大学 Secret image anti-attack splitting method based on (k, n) threshold
CN114826564A (en) * 2022-02-28 2022-07-29 南京信息工程大学 Secret image sharing and recovering method based on block chain
CN114979402A (en) * 2022-03-25 2022-08-30 西安电子科技大学 Shared image storage method based on matrix coding embedding
CN115330890A (en) * 2022-05-26 2022-11-11 中国人民解放军国防科技大学 Secret image sharing method and system based on global adjustment and stable block conditions

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102426690A (en) * 2011-07-30 2012-04-25 成都信息工程学院 Method for secretly sharing and restoring digital image
US20180123780A1 (en) * 2015-05-12 2018-05-03 Nippon Telegraph And Telephone Corporation Secret sharing method, secret sharing system, distributing apparatus and program

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102426690A (en) * 2011-07-30 2012-04-25 成都信息工程学院 Method for secretly sharing and restoring digital image
US20180123780A1 (en) * 2015-05-12 2018-05-03 Nippon Telegraph And Telephone Corporation Secret sharing method, secret sharing system, distributing apparatus and program

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
刘霆,崔喆,蒲泓全,饶金涛: "基于随机线性分组码的秘密分享在电子投票中的应用", 《工程科学与技术》 *
唐聃等: "基于编码理论的图像秘密分享技术研究", 《计算机应用与软件》 *
唐聃等: "基于编码的秘密重构方法研究", 《电子科技大学学报》 *

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113032807A (en) * 2021-03-25 2021-06-25 绍兴图信物联科技有限公司 Authenticatable (2,3) confidential image sharing method and device based on mixed fractal matrix
CN113312604A (en) * 2021-05-31 2021-08-27 南京信息工程大学 Block chain authentication-based public reconstruction-based distributed secret image sharing method
CN113312604B (en) * 2021-05-31 2023-05-09 南京信息工程大学 Distributed secret image sharing method with public reconstruction based on blockchain authentication
CN113141254A (en) * 2021-06-22 2021-07-20 成都信息工程大学 High-adaptability secret image sharing method
CN113422770A (en) * 2021-06-22 2021-09-21 成都信息工程大学 Secret image anti-attack splitting method based on (k, n) threshold
CN113141254B (en) * 2021-06-22 2021-09-24 成都信息工程大学 High-adaptability secret image sharing method
CN114826564A (en) * 2022-02-28 2022-07-29 南京信息工程大学 Secret image sharing and recovering method based on block chain
CN114826564B (en) * 2022-02-28 2023-02-21 南京信息工程大学 Secret image sharing and recovering method based on block chain
CN114979402A (en) * 2022-03-25 2022-08-30 西安电子科技大学 Shared image storage method based on matrix coding embedding
CN114979402B (en) * 2022-03-25 2023-03-21 西安电子科技大学 Shared image storage method based on matrix coding embedding
CN115330890A (en) * 2022-05-26 2022-11-11 中国人民解放军国防科技大学 Secret image sharing method and system based on global adjustment and stable block conditions
CN115330890B (en) * 2022-05-26 2023-12-12 中国人民解放军国防科技大学 Secret image sharing method and system based on global adjustment and stable block conditions

Also Published As

Publication number Publication date
CN112235481B (en) 2022-08-23

Similar Documents

Publication Publication Date Title
CN112235481B (en) Image secret sharing method
CN113297606B (en) Color quantum image encryption and decryption method based on multiple chaos and DNA operation
Lin et al. Invertible secret image sharing with steganography
Liu et al. Progressive (k, n) secret image sharing schemes based on Boolean operations and covering codes
CN109150492B (en) Multi-image encryption method based on three-dimensional scrambling model and chaos
CN110139000B (en) Image compression encryption method based on compressed sensing and life game scrambling
CN109800585B (en) Image interpolation space completely reversible separable ciphertext domain information hiding algorithm
CN110120079B (en) Color image encryption method based on three-dimensional Logistic mapping and generalized Cat mapping
Guo et al. A multi-threshold secret image sharing scheme based on MSP
CN108199828B (en) Method and device for encrypting color picture
CN115314600B (en) Chemical fertilizer production monitoring data management method
CN107392970B (en) Digital image encryption method based on bit plane and high-dimensional chaotic system
CN112311524B (en) Image encryption method based on new chaotic mapping and compressed sensing
Wu et al. Improving recovered image quality in secret image sharing by simple modular arithmetic
CN112788195B (en) Image processing method, device and equipment
CN115643001B (en) Image encryption method and system based on bit plane and readable storage medium
Wu et al. A hybrid scheme for enhancing recovered image quality in polynomial based secret image sharing by modify-and-recalculate strategy
CN114374775B (en) Image encryption method based on Julia set and DNA coding
Ye et al. Research on reversible image steganography of encrypted image based on image interpolation and difference histogram shift
CN106650343B (en) A kind of DEM scrambling encryption and restoring method
Chattopadhyay et al. A verifiable (n, n) secret image sharing scheme using XOR operations
CN116305211A (en) Image encryption processing method and device
CN115103080B (en) Image encryption method and system based on DNA triploid variation
Qian et al. Threshold secret sharing scheme of quantum images based on least significant bit theory
CN115170377A (en) Progressive image sharing method based on super-resolution and encrypted domain information hiding

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant