SlideShare uma empresa Scribd logo
1 de 6
Baixar para ler offline
International Journal of Computer and Technology (IJCET), ISSN 0976 – 6367(Print),
International Journal of Computer Engineering
                                              Engineering
ISSN 0976 – 6375(Online) Volume 1, Number 1, May - June (2010), © IAEME
and Technology (IJCET), ISSN 0976 – 6367(Print)
ISSN 0976 – 6375(Online) Volume 1
                                                                         IJCET
Number 1, May - June (2010), pp. 207-212                             ©IAEME
© IAEME, http://www.iaeme.com/ijcet.html

      VISUAL CRYPTOGRAPHY SCHEME FOR COLOR
                                       IMAGES
                                   B.Saichandana
                                  Assistant Professor
                    Department of Computer Science and Engineering
                        GIT, GITAM University, Visakhapatnam

                                    Dr.K.srinivas
                                  Associate Professor
                    Department of Computer Science and Engineering
                            Pydah College of Engineering

                                 Dr. Reddi Kiran Kumar
                                   Assistant Professor
                             Department of Computer Science
                            Krishna University, Machilipatnam

ABSTRACT:
       Visual cryptography is a method for protecting image based secrets that has a
computation-free decoding process. In this paper, we propose a new visual cryptography
scheme for color images based on CMY model, half toning technique and the traditional
binary image sharing scheme. The image shares generated by our method are transmitted
to the destination through a network and the image is decrypted by stacking any two
transparencies. The image can be in any standard format. This scheme provides an
efficient way to hide the natural image among different shares. Furthermore, the size of
the shares and the implementation complexity do not depend on the number of colors
appearing in the secret image.
I. INTRODUCTION:
       Data hiding and visual cryptography are used to introduce confidentiality and
security when visual data are transmitted through unsecured channels. Data hiding
techniques try to embed data in digital media and transmit it in an imperceptible way. On
the other hand, in visual cryptography or visual secret sharing, the original input is shared



                                            207
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print),
ISSN 0976 – 6375(Online) Volume 1, Number 1, May - June (2010), © IAEME


between a set of participants by a secret image holder. Based on the sharing policy, only
qualifies subsets of participants can recover the original input image.
        Visual cryptography [1] is a cryptographic technique which allows visual
information (pictures, text, etc) to be encrypted in such a way that the decryption can be
performed by the human visual system without the aid of computers. The most traditional
visual cryptography scheme is used for black and white images. Recently, some visual
cryptography schemes for gray or color images have been proposed. In all the proposed
schemes [2, 3, 4], if the number of colors in an image is large, the worse the resolution of
the decrypted images.
        Two important factors are used to determine the efficiency of any visual
cryptography scheme [5], namely: 1) the quality of the reconstructed image and 2) the
pixel expansion factor (m). Any loss of information during the reconstruction phase leads
to the reduction in the quality of the recovered image. On the other hand pixel expansion
refers to the number of sub-pixels in the generated shares that represents a pixel of the
original input image. For bandwidth constrained communication channels it is desirable
to keep ‘m’ as small as possible. For color images, reducing pixel expansion is of
paramount importance since they occupy more space and more bandwidth compared to
grey scale and binary images.
The paper is organized as follows: Section II presents the proposed scheme, Section III
presents the experimental results and finally section IV makes the conclusions.
II PROPOSED SCHEME:
        The proposed color image sharing scheme is based on the CMY model, half
toning technique and the traditional binary image sharing scheme.
        Firstly, a chromatic image is decomposed into three monochromatic images in
tones of cyan, magenta and yellow. The purpose of using a color model is to facilitate the
specification of colors in some standard, generally accepted way. In essence, a color
model is a specification of a coordinate system and a subspace within that system where
each color is represented in a single point. The CMY color model is used in our method.
This conversion is performed using the simple operation given in Figure 1.




                                                208
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print),
ISSN 0976 – 6375(Online) Volume 1, Number 1, May - June (2010), © IAEME


                                     C              1         R
                                     M     =        1    -    G
                                     Y              1         B

                          Figure 1 Conversion from RGB to CMY
          Secondly, these three monochromatic images (cyan, magenta and yellow) are
transformed into binary images by half toning technique. Halftone is a method to display
an image in black and white spots. In this paper, we use Floyd-Steinberg algorithm to
generate the halftone images.
FLOYD AND STEINBERG ALGORITHM:
          Assume, g is the gray value of the image, which location is p(x,y).
e is the difference between the computed value and correct value.
b=0.
w=255.
t=128. ((b+w)/2)
if g > t then
       print white;
       e=g-w;
else
    print black;
    e=g-b;
(3/8 * e) is added to p(x+1,y);
(3/8 * e) is added to p(x,y+1);
(1/4 * e) is added to p(x+1, y+1)
Endif
          Thirdly, we consider every monochromatic image as a secret image and use the
traditional binary image sharing scheme to divide it into three secret shares with the same
color, and then we can choose any three different colors of which to compose them into
three colored shares. We have used (2, 3) visual threshold scheme for natural images [6],
for the generation of shares with the matrices shown in Figure 2.
                                  011           101          110
                            M0 = 0 1 1 M1= 1 0 1 M2= 1 1 0
                                  011           101          110
                        Figure 2 Matrices used in binary image sharing


                                                209
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print),
ISSN 0976 – 6375(Online) Volume 1, Number 1, May - June (2010), © IAEME


        Finally, these shares are transmitted through a communication channel to the
destination. The original secret information will be visible by stacking any 2 or 3
transparencies, but none secret information will be revealed by only one transparency.
        As stated in section I, the efficiency of any visual cryptography scheme depends
on two factors ie; the quality of the reconstructed image and the pixel expansion factor
‘m’. We used the Structural Similarity (SSIM) index [7] for measuring the quality
between two images. The SSIM index can be viewed as a quality measure of one of the
images being compared provided the other image is regarded as of perfect quality. The
quality measures are calculated between the original image, generated shares and the
recovered image. In our proposed scheme, a) the size of the shares is equal to the size of
the original input image, implies that no extra bandwidth is required for transmitting the
shares through a communication channel and b) the generated shares perfectly recover
the output image with SSIM index near to 1. These are the key advantages of our visual
cryptography scheme.
III EXPERIMENTAL RESULTS:
        This section presents the simulation results illustrating the performance of the
proposed Visual cryptographic scheme. The test image employed here is the true color
image “flower” with 290×290 pixels. The encryption and decryption algorithm are
implemented in Matlab 7.0 in core2duo of 2.66 GHz machine.




                               a) original image           b) halftone




                             c) S1 (share 1)             d) S2 (share 2)




                                                210
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print),
ISSN 0976 – 6375(Online) Volume 1, Number 1, May - June (2010), © IAEME




                              e) S3 (share 3)           f ) S1+S2




                                 f) S2+S3                  g) S1+S3




                                           h)S1+S2+S3
                            Figure 3 Simulation results for (2,3) scheme

        Figure 3(a) is an original chromatic image. The image is decomposed in to three
monochromatic images in tones of cyan, magenta and yellow. These three images are
transformed into binary images by half toning technique. If we compose those three
monochromatic images, we get figure 3(b). By using the binary image sharing scheme,
we divide every monochromatic image into three secret shares with same color, and then,
we can choose any three different colors of which to compose them into three colored
shares shown in figures 3(c), 3(d) and 3(e). The original information will be visible by
stacking any 2 or 3 transparencies as shown in figures 3(e), 3(f), 3(g) and 3(h).
        Table 1 shows the quality measures that are calculated between the original
image, generated shares and the recovered image by using the SSIM index.
                                 Image                   SSIM Index
                             Original image                   1
                              S1( share 1)                 0.0041
                              S2 (share 2)                 0.0032
                              S3 (share 3)                 0.0036
                                 S1+S2                      0.88
                                 S2+S3                      0.89
                                 S1+S3                      0.87
                              S1+S2+S3                      0.94
                      Table 1: SSIM index values for images in Figure 3


                                                211
International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print),
ISSN 0976 – 6375(Online) Volume 1, Number 1, May - June (2010), © IAEME


CONCLUSION:
         In this paper, we have presented a new kind of visual cryptography scheme based
on CMY model, half toning and binary secret sharing scheme. The advantages of the
proposed method are its pixel expansion factor (the size of the share is same as the size of
the original image) and its capability of perfect reconstruction of the secret image. This
work is an attempt to make a secured transfer of valuable images between two trusted
parties. The confidentiality is maintained and the authentication can be checked by digital
signatures. It can be shown that the proposed scheme do not depend on the number of
colors appearing in the secret image.
REFERENCES:
[1] M.Naor and A Shamir, “Visual Cryptography”, Proceeding of Eurocrypt 94 Lecture
Notes in Computer Science, LNCS963,Berlin: Springer, 1994, pp1-11.

[2] E.R.Verheul and H.C.A. Tilberg, “ Constructions and properties of k out of n visual
secret sharing schemes”, Designs, Codes and Cryptography 1997, 11(2): pp 179-196
[3] M.Naor and A.shamir, “Visual cryptography II: Improving the contrast via the cover
base,” In Proc. of security protocols, international workshop 1996, Lecture notes in
Computer Science No. 1189, Springer-Verlag, 1997, pp 69-74
[4] V.Rijmen and B.Preneel, “Efficient color visual encryption for shared colors of
Benetton”, Eorucrypt ’96, Rump Session Berlin 1996
[5] Mohsen Heidarinejad, Amirhossein Alamdar Yazdi and Konstantious N.Plataniotis,
“Algebraic visual cryptography scheme for color images”, IEEE transactions 2008.
[6] H.J.Kim and Y.Choi “A new visual cryptography using Natural images”, IEEE
transactions “, Symposium on circuits and systems 2005.
[7] Z. Wang, A. C. Bovik, H. R. Sheikh and E. P. Simoncelli, "Image quality assessment:
From error visibility to structural similarity," IEEE Transactions on Image Processing,
vol. 13, no. 4, pp. 600-612, Apr. 2004.




                                                212

Mais conteúdo relacionado

Mais procurados

Visual Cryptography Industrial Training Report
Visual Cryptography Industrial Training ReportVisual Cryptography Industrial Training Report
Visual Cryptography Industrial Training ReportMohit Kumar
 
Chaos Image Encryption using Pixel shuffling
Chaos Image Encryption using Pixel shuffling Chaos Image Encryption using Pixel shuffling
Chaos Image Encryption using Pixel shuffling cscpconf
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
A CHAOTIC CONFUSION-DIFFUSION IMAGE ENCRYPTION BASED ON HENON MAP
A CHAOTIC CONFUSION-DIFFUSION IMAGE ENCRYPTION BASED ON HENON MAPA CHAOTIC CONFUSION-DIFFUSION IMAGE ENCRYPTION BASED ON HENON MAP
A CHAOTIC CONFUSION-DIFFUSION IMAGE ENCRYPTION BASED ON HENON MAPIJNSA Journal
 
Steganography using visual cryptography
Steganography using visual cryptographySteganography using visual cryptography
Steganography using visual cryptographySaurabh Nambiar
 
International Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentInternational Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentIJERD Editor
 
Ax31139148
Ax31139148Ax31139148
Ax31139148IJMER
 
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDS
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDSHYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDS
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDSIJNSA Journal
 
A Secure Color Image Steganography in Transform Domain
A Secure Color Image Steganography in Transform Domain A Secure Color Image Steganography in Transform Domain
A Secure Color Image Steganography in Transform Domain ijcisjournal
 
A comparatively study on visual cryptography
A comparatively study on visual cryptographyA comparatively study on visual cryptography
A comparatively study on visual cryptographyeSAT Journals
 
Image secret sharing using Shamir's Algorithm
Image secret sharing using Shamir's AlgorithmImage secret sharing using Shamir's Algorithm
Image secret sharing using Shamir's AlgorithmNikita Kasar
 
A Survey on Visual Cryptography Schemes
A Survey on Visual Cryptography Schemes  A Survey on Visual Cryptography Schemes
A Survey on Visual Cryptography Schemes AmAl C
 
Data Hiding and Retrieval using Visual Cryptography
Data Hiding and Retrieval using Visual CryptographyData Hiding and Retrieval using Visual Cryptography
Data Hiding and Retrieval using Visual CryptographyAM Publications
 
Image classification using cnn
Image classification using cnnImage classification using cnn
Image classification using cnnSumeraHangi
 
IMPACT OF ERROR FILTERS ON SHARES IN HALFTONE VISUAL CRYPTOGRAPHY
IMPACT OF ERROR FILTERS ON SHARES IN HALFTONE VISUAL CRYPTOGRAPHYIMPACT OF ERROR FILTERS ON SHARES IN HALFTONE VISUAL CRYPTOGRAPHY
IMPACT OF ERROR FILTERS ON SHARES IN HALFTONE VISUAL CRYPTOGRAPHYcscpconf
 
Illustrative Introductory CNN
Illustrative Introductory CNNIllustrative Introductory CNN
Illustrative Introductory CNNYasutoTamura1
 
Double layer security using visual cryptography and transform based steganogr...
Double layer security using visual cryptography and transform based steganogr...Double layer security using visual cryptography and transform based steganogr...
Double layer security using visual cryptography and transform based steganogr...eSAT Publishing House
 

Mais procurados (20)

Visual CryptoGraphy
Visual CryptoGraphyVisual CryptoGraphy
Visual CryptoGraphy
 
Visual Cryptography Industrial Training Report
Visual Cryptography Industrial Training ReportVisual Cryptography Industrial Training Report
Visual Cryptography Industrial Training Report
 
Chaos Image Encryption using Pixel shuffling
Chaos Image Encryption using Pixel shuffling Chaos Image Encryption using Pixel shuffling
Chaos Image Encryption using Pixel shuffling
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
Vc pred
Vc predVc pred
Vc pred
 
A CHAOTIC CONFUSION-DIFFUSION IMAGE ENCRYPTION BASED ON HENON MAP
A CHAOTIC CONFUSION-DIFFUSION IMAGE ENCRYPTION BASED ON HENON MAPA CHAOTIC CONFUSION-DIFFUSION IMAGE ENCRYPTION BASED ON HENON MAP
A CHAOTIC CONFUSION-DIFFUSION IMAGE ENCRYPTION BASED ON HENON MAP
 
F42022628
F42022628F42022628
F42022628
 
Steganography using visual cryptography
Steganography using visual cryptographySteganography using visual cryptography
Steganography using visual cryptography
 
International Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentInternational Journal of Engineering Research and Development
International Journal of Engineering Research and Development
 
Ax31139148
Ax31139148Ax31139148
Ax31139148
 
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDS
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDSHYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDS
HYBRIDIZATION OF DCT BASED STEGANOGRAPHY AND RANDOM GRIDS
 
A Secure Color Image Steganography in Transform Domain
A Secure Color Image Steganography in Transform Domain A Secure Color Image Steganography in Transform Domain
A Secure Color Image Steganography in Transform Domain
 
A comparatively study on visual cryptography
A comparatively study on visual cryptographyA comparatively study on visual cryptography
A comparatively study on visual cryptography
 
Image secret sharing using Shamir's Algorithm
Image secret sharing using Shamir's AlgorithmImage secret sharing using Shamir's Algorithm
Image secret sharing using Shamir's Algorithm
 
A Survey on Visual Cryptography Schemes
A Survey on Visual Cryptography Schemes  A Survey on Visual Cryptography Schemes
A Survey on Visual Cryptography Schemes
 
Data Hiding and Retrieval using Visual Cryptography
Data Hiding and Retrieval using Visual CryptographyData Hiding and Retrieval using Visual Cryptography
Data Hiding and Retrieval using Visual Cryptography
 
Image classification using cnn
Image classification using cnnImage classification using cnn
Image classification using cnn
 
IMPACT OF ERROR FILTERS ON SHARES IN HALFTONE VISUAL CRYPTOGRAPHY
IMPACT OF ERROR FILTERS ON SHARES IN HALFTONE VISUAL CRYPTOGRAPHYIMPACT OF ERROR FILTERS ON SHARES IN HALFTONE VISUAL CRYPTOGRAPHY
IMPACT OF ERROR FILTERS ON SHARES IN HALFTONE VISUAL CRYPTOGRAPHY
 
Illustrative Introductory CNN
Illustrative Introductory CNNIllustrative Introductory CNN
Illustrative Introductory CNN
 
Double layer security using visual cryptography and transform based steganogr...
Double layer security using visual cryptography and transform based steganogr...Double layer security using visual cryptography and transform based steganogr...
Double layer security using visual cryptography and transform based steganogr...
 

Semelhante a Visual cryptography scheme for color images

Comparative study on image fusion methods in spatial domain
Comparative study on image fusion methods in spatial domainComparative study on image fusion methods in spatial domain
Comparative study on image fusion methods in spatial domainIAEME Publication
 
Evaluation of graphic effects embedded image compression
Evaluation of graphic effects embedded image compression Evaluation of graphic effects embedded image compression
Evaluation of graphic effects embedded image compression IJECEIAES
 
High Security Cryptographic Technique Using Steganography and Chaotic Image E...
High Security Cryptographic Technique Using Steganography and Chaotic Image E...High Security Cryptographic Technique Using Steganography and Chaotic Image E...
High Security Cryptographic Technique Using Steganography and Chaotic Image E...IOSR Journals
 
Influence of local segmentation in the context of digital image processing
Influence of local segmentation in the context of digital image processingInfluence of local segmentation in the context of digital image processing
Influence of local segmentation in the context of digital image processingiaemedu
 
An image steganography using improved hyper-chaotic Henon map and fractal Tro...
An image steganography using improved hyper-chaotic Henon map and fractal Tro...An image steganography using improved hyper-chaotic Henon map and fractal Tro...
An image steganography using improved hyper-chaotic Henon map and fractal Tro...IJECEIAES
 
Steganography based on random pixel selection for efficient data hiding 2
Steganography based on random pixel selection for efficient data hiding 2Steganography based on random pixel selection for efficient data hiding 2
Steganography based on random pixel selection for efficient data hiding 2IAEME Publication
 
Feature isolation and extraction of satellite images for remote sensing appli...
Feature isolation and extraction of satellite images for remote sensing appli...Feature isolation and extraction of satellite images for remote sensing appli...
Feature isolation and extraction of satellite images for remote sensing appli...IAEME Publication
 
Concealogram digital image in image using lsb insertion method
Concealogram digital image in image using lsb insertion methodConcealogram digital image in image using lsb insertion method
Concealogram digital image in image using lsb insertion methodIAEME Publication
 
A fast fpga based architecture for measuring the distance between
A fast fpga based architecture for measuring the distance betweenA fast fpga based architecture for measuring the distance between
A fast fpga based architecture for measuring the distance betweenIAEME Publication
 
PREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITION
PREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITION PREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITION
PREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITION ijcsity
 
PREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITION
PREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITIONPREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITION
PREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITIONijcsity
 
PREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITION
PREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITIONPREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITION
PREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITIONijcsity
 
PREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITION
PREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITIONPREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITION
PREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITIONijcsity
 
An unsupervised method for real time video shot segmentation
An unsupervised method for real time video shot segmentationAn unsupervised method for real time video shot segmentation
An unsupervised method for real time video shot segmentationcsandit
 
An unsupervised method for real time video shot segmentation
An unsupervised method for real time video shot segmentationAn unsupervised method for real time video shot segmentation
An unsupervised method for real time video shot segmentationcsandit
 
Digital image watermarking using dct with high security of
Digital image watermarking using dct with high security ofDigital image watermarking using dct with high security of
Digital image watermarking using dct with high security ofIAEME Publication
 
Prediction based lossless medical image compression
Prediction based lossless medical image compressionPrediction based lossless medical image compression
Prediction based lossless medical image compressionIAEME Publication
 
Analysis of color image noising process
Analysis of color image noising processAnalysis of color image noising process
Analysis of color image noising processZiadAlqady
 

Semelhante a Visual cryptography scheme for color images (20)

Comparative study on image fusion methods in spatial domain
Comparative study on image fusion methods in spatial domainComparative study on image fusion methods in spatial domain
Comparative study on image fusion methods in spatial domain
 
Evaluation of graphic effects embedded image compression
Evaluation of graphic effects embedded image compression Evaluation of graphic effects embedded image compression
Evaluation of graphic effects embedded image compression
 
High Security Cryptographic Technique Using Steganography and Chaotic Image E...
High Security Cryptographic Technique Using Steganography and Chaotic Image E...High Security Cryptographic Technique Using Steganography and Chaotic Image E...
High Security Cryptographic Technique Using Steganography and Chaotic Image E...
 
Influence of local segmentation in the context of digital image processing
Influence of local segmentation in the context of digital image processingInfluence of local segmentation in the context of digital image processing
Influence of local segmentation in the context of digital image processing
 
An image steganography using improved hyper-chaotic Henon map and fractal Tro...
An image steganography using improved hyper-chaotic Henon map and fractal Tro...An image steganography using improved hyper-chaotic Henon map and fractal Tro...
An image steganography using improved hyper-chaotic Henon map and fractal Tro...
 
Steganography based on random pixel selection for efficient data hiding 2
Steganography based on random pixel selection for efficient data hiding 2Steganography based on random pixel selection for efficient data hiding 2
Steganography based on random pixel selection for efficient data hiding 2
 
Feature isolation and extraction of satellite images for remote sensing appli...
Feature isolation and extraction of satellite images for remote sensing appli...Feature isolation and extraction of satellite images for remote sensing appli...
Feature isolation and extraction of satellite images for remote sensing appli...
 
Concealogram digital image in image using lsb insertion method
Concealogram digital image in image using lsb insertion methodConcealogram digital image in image using lsb insertion method
Concealogram digital image in image using lsb insertion method
 
20120140504016
2012014050401620120140504016
20120140504016
 
A fast fpga based architecture for measuring the distance between
A fast fpga based architecture for measuring the distance betweenA fast fpga based architecture for measuring the distance between
A fast fpga based architecture for measuring the distance between
 
PREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITION
PREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITION PREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITION
PREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITION
 
PREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITION
PREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITIONPREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITION
PREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITION
 
PREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITION
PREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITIONPREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITION
PREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITION
 
50120140501019
5012014050101950120140501019
50120140501019
 
PREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITION
PREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITIONPREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITION
PREPROCESSING ALGORITHM FOR DIGITAL FINGERPRINT IMAGE RECOGNITION
 
An unsupervised method for real time video shot segmentation
An unsupervised method for real time video shot segmentationAn unsupervised method for real time video shot segmentation
An unsupervised method for real time video shot segmentation
 
An unsupervised method for real time video shot segmentation
An unsupervised method for real time video shot segmentationAn unsupervised method for real time video shot segmentation
An unsupervised method for real time video shot segmentation
 
Digital image watermarking using dct with high security of
Digital image watermarking using dct with high security ofDigital image watermarking using dct with high security of
Digital image watermarking using dct with high security of
 
Prediction based lossless medical image compression
Prediction based lossless medical image compressionPrediction based lossless medical image compression
Prediction based lossless medical image compression
 
Analysis of color image noising process
Analysis of color image noising processAnalysis of color image noising process
Analysis of color image noising process
 

Mais de IAEME Publication

IAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdfIAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdfIAEME Publication
 
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...IAEME Publication
 
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURSA STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURSIAEME Publication
 
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURSBROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURSIAEME Publication
 
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONSDETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONSIAEME Publication
 
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONSANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONSIAEME Publication
 
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINOVOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINOIAEME Publication
 
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...IAEME Publication
 
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMYVISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMYIAEME Publication
 
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...IAEME Publication
 
GANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICEGANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICEIAEME Publication
 
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...IAEME Publication
 
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...IAEME Publication
 
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...IAEME Publication
 
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...IAEME Publication
 
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...IAEME Publication
 
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...IAEME Publication
 
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...IAEME Publication
 
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...IAEME Publication
 
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENTA MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENTIAEME Publication
 

Mais de IAEME Publication (20)

IAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdfIAEME_Publication_Call_for_Paper_September_2022.pdf
IAEME_Publication_Call_for_Paper_September_2022.pdf
 
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
MODELING AND ANALYSIS OF SURFACE ROUGHNESS AND WHITE LATER THICKNESS IN WIRE-...
 
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURSA STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
A STUDY ON THE REASONS FOR TRANSGENDER TO BECOME ENTREPRENEURS
 
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURSBROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
BROAD UNEXPOSED SKILLS OF TRANSGENDER ENTREPRENEURS
 
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONSDETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
DETERMINANTS AFFECTING THE USER'S INTENTION TO USE MOBILE BANKING APPLICATIONS
 
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONSANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
ANALYSE THE USER PREDILECTION ON GPAY AND PHONEPE FOR DIGITAL TRANSACTIONS
 
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINOVOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
VOICE BASED ATM FOR VISUALLY IMPAIRED USING ARDUINO
 
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
IMPACT OF EMOTIONAL INTELLIGENCE ON HUMAN RESOURCE MANAGEMENT PRACTICES AMONG...
 
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMYVISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
VISUALISING AGING PARENTS & THEIR CLOSE CARERS LIFE JOURNEY IN AGING ECONOMY
 
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
A STUDY ON THE IMPACT OF ORGANIZATIONAL CULTURE ON THE EFFECTIVENESS OF PERFO...
 
GANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICEGANDHI ON NON-VIOLENT POLICE
GANDHI ON NON-VIOLENT POLICE
 
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
A STUDY ON TALENT MANAGEMENT AND ITS IMPACT ON EMPLOYEE RETENTION IN SELECTED...
 
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
ATTRITION IN THE IT INDUSTRY DURING COVID-19 PANDEMIC: LINKING EMOTIONAL INTE...
 
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
INFLUENCE OF TALENT MANAGEMENT PRACTICES ON ORGANIZATIONAL PERFORMANCE A STUD...
 
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
A STUDY OF VARIOUS TYPES OF LOANS OF SELECTED PUBLIC AND PRIVATE SECTOR BANKS...
 
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
EXPERIMENTAL STUDY OF MECHANICAL AND TRIBOLOGICAL RELATION OF NYLON/BaSO4 POL...
 
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
ROLE OF SOCIAL ENTREPRENEURSHIP IN RURAL DEVELOPMENT OF INDIA - PROBLEMS AND ...
 
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
OPTIMAL RECONFIGURATION OF POWER DISTRIBUTION RADIAL NETWORK USING HYBRID MET...
 
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
APPLICATION OF FRUGAL APPROACH FOR PRODUCTIVITY IMPROVEMENT - A CASE STUDY OF...
 
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENTA MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
A MULTIPLE – CHANNEL QUEUING MODELS ON FUZZY ENVIRONMENT
 

Visual cryptography scheme for color images

  • 1. International Journal of Computer and Technology (IJCET), ISSN 0976 – 6367(Print), International Journal of Computer Engineering Engineering ISSN 0976 – 6375(Online) Volume 1, Number 1, May - June (2010), © IAEME and Technology (IJCET), ISSN 0976 – 6367(Print) ISSN 0976 – 6375(Online) Volume 1 IJCET Number 1, May - June (2010), pp. 207-212 ©IAEME © IAEME, http://www.iaeme.com/ijcet.html VISUAL CRYPTOGRAPHY SCHEME FOR COLOR IMAGES B.Saichandana Assistant Professor Department of Computer Science and Engineering GIT, GITAM University, Visakhapatnam Dr.K.srinivas Associate Professor Department of Computer Science and Engineering Pydah College of Engineering Dr. Reddi Kiran Kumar Assistant Professor Department of Computer Science Krishna University, Machilipatnam ABSTRACT: Visual cryptography is a method for protecting image based secrets that has a computation-free decoding process. In this paper, we propose a new visual cryptography scheme for color images based on CMY model, half toning technique and the traditional binary image sharing scheme. The image shares generated by our method are transmitted to the destination through a network and the image is decrypted by stacking any two transparencies. The image can be in any standard format. This scheme provides an efficient way to hide the natural image among different shares. Furthermore, the size of the shares and the implementation complexity do not depend on the number of colors appearing in the secret image. I. INTRODUCTION: Data hiding and visual cryptography are used to introduce confidentiality and security when visual data are transmitted through unsecured channels. Data hiding techniques try to embed data in digital media and transmit it in an imperceptible way. On the other hand, in visual cryptography or visual secret sharing, the original input is shared 207
  • 2. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print), ISSN 0976 – 6375(Online) Volume 1, Number 1, May - June (2010), © IAEME between a set of participants by a secret image holder. Based on the sharing policy, only qualifies subsets of participants can recover the original input image. Visual cryptography [1] is a cryptographic technique which allows visual information (pictures, text, etc) to be encrypted in such a way that the decryption can be performed by the human visual system without the aid of computers. The most traditional visual cryptography scheme is used for black and white images. Recently, some visual cryptography schemes for gray or color images have been proposed. In all the proposed schemes [2, 3, 4], if the number of colors in an image is large, the worse the resolution of the decrypted images. Two important factors are used to determine the efficiency of any visual cryptography scheme [5], namely: 1) the quality of the reconstructed image and 2) the pixel expansion factor (m). Any loss of information during the reconstruction phase leads to the reduction in the quality of the recovered image. On the other hand pixel expansion refers to the number of sub-pixels in the generated shares that represents a pixel of the original input image. For bandwidth constrained communication channels it is desirable to keep ‘m’ as small as possible. For color images, reducing pixel expansion is of paramount importance since they occupy more space and more bandwidth compared to grey scale and binary images. The paper is organized as follows: Section II presents the proposed scheme, Section III presents the experimental results and finally section IV makes the conclusions. II PROPOSED SCHEME: The proposed color image sharing scheme is based on the CMY model, half toning technique and the traditional binary image sharing scheme. Firstly, a chromatic image is decomposed into three monochromatic images in tones of cyan, magenta and yellow. The purpose of using a color model is to facilitate the specification of colors in some standard, generally accepted way. In essence, a color model is a specification of a coordinate system and a subspace within that system where each color is represented in a single point. The CMY color model is used in our method. This conversion is performed using the simple operation given in Figure 1. 208
  • 3. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print), ISSN 0976 – 6375(Online) Volume 1, Number 1, May - June (2010), © IAEME C 1 R M = 1 - G Y 1 B Figure 1 Conversion from RGB to CMY Secondly, these three monochromatic images (cyan, magenta and yellow) are transformed into binary images by half toning technique. Halftone is a method to display an image in black and white spots. In this paper, we use Floyd-Steinberg algorithm to generate the halftone images. FLOYD AND STEINBERG ALGORITHM: Assume, g is the gray value of the image, which location is p(x,y). e is the difference between the computed value and correct value. b=0. w=255. t=128. ((b+w)/2) if g > t then print white; e=g-w; else print black; e=g-b; (3/8 * e) is added to p(x+1,y); (3/8 * e) is added to p(x,y+1); (1/4 * e) is added to p(x+1, y+1) Endif Thirdly, we consider every monochromatic image as a secret image and use the traditional binary image sharing scheme to divide it into three secret shares with the same color, and then we can choose any three different colors of which to compose them into three colored shares. We have used (2, 3) visual threshold scheme for natural images [6], for the generation of shares with the matrices shown in Figure 2. 011 101 110 M0 = 0 1 1 M1= 1 0 1 M2= 1 1 0 011 101 110 Figure 2 Matrices used in binary image sharing 209
  • 4. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print), ISSN 0976 – 6375(Online) Volume 1, Number 1, May - June (2010), © IAEME Finally, these shares are transmitted through a communication channel to the destination. The original secret information will be visible by stacking any 2 or 3 transparencies, but none secret information will be revealed by only one transparency. As stated in section I, the efficiency of any visual cryptography scheme depends on two factors ie; the quality of the reconstructed image and the pixel expansion factor ‘m’. We used the Structural Similarity (SSIM) index [7] for measuring the quality between two images. The SSIM index can be viewed as a quality measure of one of the images being compared provided the other image is regarded as of perfect quality. The quality measures are calculated between the original image, generated shares and the recovered image. In our proposed scheme, a) the size of the shares is equal to the size of the original input image, implies that no extra bandwidth is required for transmitting the shares through a communication channel and b) the generated shares perfectly recover the output image with SSIM index near to 1. These are the key advantages of our visual cryptography scheme. III EXPERIMENTAL RESULTS: This section presents the simulation results illustrating the performance of the proposed Visual cryptographic scheme. The test image employed here is the true color image “flower” with 290×290 pixels. The encryption and decryption algorithm are implemented in Matlab 7.0 in core2duo of 2.66 GHz machine. a) original image b) halftone c) S1 (share 1) d) S2 (share 2) 210
  • 5. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print), ISSN 0976 – 6375(Online) Volume 1, Number 1, May - June (2010), © IAEME e) S3 (share 3) f ) S1+S2 f) S2+S3 g) S1+S3 h)S1+S2+S3 Figure 3 Simulation results for (2,3) scheme Figure 3(a) is an original chromatic image. The image is decomposed in to three monochromatic images in tones of cyan, magenta and yellow. These three images are transformed into binary images by half toning technique. If we compose those three monochromatic images, we get figure 3(b). By using the binary image sharing scheme, we divide every monochromatic image into three secret shares with same color, and then, we can choose any three different colors of which to compose them into three colored shares shown in figures 3(c), 3(d) and 3(e). The original information will be visible by stacking any 2 or 3 transparencies as shown in figures 3(e), 3(f), 3(g) and 3(h). Table 1 shows the quality measures that are calculated between the original image, generated shares and the recovered image by using the SSIM index. Image SSIM Index Original image 1 S1( share 1) 0.0041 S2 (share 2) 0.0032 S3 (share 3) 0.0036 S1+S2 0.88 S2+S3 0.89 S1+S3 0.87 S1+S2+S3 0.94 Table 1: SSIM index values for images in Figure 3 211
  • 6. International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 – 6367(Print), ISSN 0976 – 6375(Online) Volume 1, Number 1, May - June (2010), © IAEME CONCLUSION: In this paper, we have presented a new kind of visual cryptography scheme based on CMY model, half toning and binary secret sharing scheme. The advantages of the proposed method are its pixel expansion factor (the size of the share is same as the size of the original image) and its capability of perfect reconstruction of the secret image. This work is an attempt to make a secured transfer of valuable images between two trusted parties. The confidentiality is maintained and the authentication can be checked by digital signatures. It can be shown that the proposed scheme do not depend on the number of colors appearing in the secret image. REFERENCES: [1] M.Naor and A Shamir, “Visual Cryptography”, Proceeding of Eurocrypt 94 Lecture Notes in Computer Science, LNCS963,Berlin: Springer, 1994, pp1-11. [2] E.R.Verheul and H.C.A. Tilberg, “ Constructions and properties of k out of n visual secret sharing schemes”, Designs, Codes and Cryptography 1997, 11(2): pp 179-196 [3] M.Naor and A.shamir, “Visual cryptography II: Improving the contrast via the cover base,” In Proc. of security protocols, international workshop 1996, Lecture notes in Computer Science No. 1189, Springer-Verlag, 1997, pp 69-74 [4] V.Rijmen and B.Preneel, “Efficient color visual encryption for shared colors of Benetton”, Eorucrypt ’96, Rump Session Berlin 1996 [5] Mohsen Heidarinejad, Amirhossein Alamdar Yazdi and Konstantious N.Plataniotis, “Algebraic visual cryptography scheme for color images”, IEEE transactions 2008. [6] H.J.Kim and Y.Choi “A new visual cryptography using Natural images”, IEEE transactions “, Symposium on circuits and systems 2005. [7] Z. Wang, A. C. Bovik, H. R. Sheikh and E. P. Simoncelli, "Image quality assessment: From error visibility to structural similarity," IEEE Transactions on Image Processing, vol. 13, no. 4, pp. 600-612, Apr. 2004. 212