SINCE 2004

  • 0

      0 Item in Bag


      Your Shopping bag is empty

      CHECKOUT
  • Notice

    • ALL COMPUTER, ELECTRONICS AND MECHANICAL COURSES AVAILABLE…. PROJECT GUIDANCE SINCE 2004. FOR FURTHER DETAILS CALL 9443117328

    Projects > COMPUTER > 2019 > NON IEEE > APPLICATION

    Visual Secret Sharing Schemes Encrypting Multiple Images


    Abstract

    The aim is to maximize the range of the access control of visual secret sharing (VSS) schemes encrypting multiple images. First, the formulation of access structures for a single secret is generalized to that for multiple secrets. This generalization is maximal in the sense that the generalized formulation makes no restrictions on access structures; in particular, it includes the existing ones as special cases. Next, a sufficient condition to be satisfied by the encryption of VSS schemes realizing an access structure for multiple secrets of the most general form is introduced, and two constructions of VSS schemes with encryption satisfying this condition are provided. Each of the two constructions has its advantage against the other; one is more general and can generate VSS schemes with strictly better contrast and pixel expansion than the other, while the other has a straight forward implementation. Moreover, for threshold access structures, the pixel expansions of VSS schemes generated by the latter construction are estimated and turn out to be the same as those of the existing schemes called the threshold multiple secret visual cryptographic schemes. Finally, the optimality of the former construction is examined, giving that there exist access structures for which it generates no optimal VSS schemes.


    Existing System

    An extended visual cryptography scheme (EVCS), for an access structure (ᴦQual; ᴦForb) on a set of n participants, is a technique to encode n images in such a way that when stack together the transparencies associated to participants in any set X єᴦQual get the secret message with no trace of the original images, but any X єᴦForb has no information on the shared image. Moreover, after the original images are encoded they are still meaningful, that is, any user will recognize the image on his transparency. The main contributions of the proposed system are the following: A trade-off between the contrast of the reconstructed image and the contrast of the image one ach transparency for (k; k)-threshold EVCS (in a (k; k)-threshold EVCS the image is visible if and only if k transparencies are stacked together). This yields a necessary and sufficient condition for the existence of (k; k)-threshold EVCS for the values of such contrasts. In case a scheme exists explicitly construct it. A general technique to implement EVCS, which uses hypergraph colourings. This technique yields (k; k)-threshold EVCS which are optimal with respect to the pixel expansion. Finally, some applications are discussed for this technique to various interesting classes of access structures by using relevant results from the theory of hypergraph colourings.


    Proposed System

    The aim of the proposed system is to maximize the range of the access control of VSS schemes encrypting multiple images. As a first step, the preliminary version maximally generalized the formulations of access structures and VSS schemes for multiple secrets, and then provided a construction of VSS schemes of the most general form. This project provides further developments of this generalization .First, this project justifies the above construction in a more general framework. More precisely, this project introduces a more general construction which includes the previous one as a special case. In particular, this inclusion is strict in the sense that the former (Construction 11) can generate VSS schemes with strictly better contrast and pixel expansion than the latter. Then, this project proves that for any given access structure of the most general form, the former indeed generates a VSS scheme realizing the access structure and also the latter is a special case of the former this completes the justification of the latter construction. Here, to describe the former construction, the proposed system has introduced two notions which together with the proofs to characterize and justify the construction reveal a sufficient condition to be satisfied by the encryption of VSS schemes for multiple secrets. Moreover it is demonstrated that for threshold access structures, the latter construction generates VSS schemes with the same pixel expansion as (k, n, s)-MVCS and (k, n, s, R)-MVCS. Finally, the optimality of the former (more general) construction is examined, giving that there exist access structures for which it generates no optimal VSS schemes.


    Architecture


    ARCHITECTURE DIAGRAM


    FOR MORE INFORMATION CLICK HERE