Threshold Visual Cryptography Scheme for Color Images with No Pixel Expansion

Size: px
Start display at page:

Download "Threshold Visual Cryptography Scheme for Color Images with No Pixel Expansion"

Transcription

1 ISBN (Print), (CD-ROM) Proceedings of the Second Symposium International Computer Science and Computational Technology(ISCSCT 09) Huangshan, P. R. China, 26-28,Dec. 2009, pp Threshold Visual Cryptography Scheme for Color Images with No Pixel Expansion Xiaoyu Wu 1, Duncan S. Wong 2, and Qing Li 2 Department of Computer Science, City University of Hong Kong, Hong Kong, China 1 xiaoyuwu5@student.cityu.edu.hk 2 {duncan,itqli}@cityu.edu.hk Abstract Since the introduction of threshold visual cryptography by Naor and Shamir, there have been many other schemes proposed; some of them support color images with a limited number of color levels while a few others achieve the property of no pixel expansion. However, it is unknown if there is a scheme which can satisfy all the following five commonly desired properties: (1) supporting images of arbitrary number of colors; (2) no pixel expansion; (3) no preprocessing of original images (e.g. dithering or block averaging); (4) supporting k-out-of-n threshold setting; and (5) a tunable number of color levels in the secret share creation process. In this paper, we answer this question affirmatively by proposing a k-out-of-n threshold visual cryptography scheme which satisfies all these properties. In particular, our scheme uses a probabilistic technique for achieving no pixel expansion and generically converts any k-out-of-n threshold visual cryptography scheme for black-andwhite images into one which supports color images. Index Terms Colored Visual Cryptography, Secret Sharing I. INTRODUCTION Visual Cryptography Scheme (VCS), introduced by Naor and Shamir in 1994 [1], is the secret sharing [2] of digitized images. A VCS splits an image into a collection of secret shares which are then printed on transparencies. These shares when separated will reveal no information about the original image (other than the size of it). The image can only be recovered by superimposing a threshold number of shares. This recovery process does not involve any computation. It makes use of the human vision system to perform the pixel-wise OR logical operation on the superimposed pixels of the shares. When the pixels are small enough and packed in high density, the human vision system will average out the colors of surrounding pixels and produce a smoothed mental image in a human s mind. Early VCS are mainly focused on black-and-white secret images [3] [12]. If the original image is not blackand-white, for example, a gray-scale image, dithering [13] is employed to preprocess the original image, that could degrade the image quality. Another issue that is common to most of the previous work is the pixel expansion, which means that each secret share is of size several times bigger than the original image. Two important parameters which govern the quality of reconstructed images are m (pixel expansion rate which represents the loss in resolution from the original image to the shares) 2009 ACADEMY PUBLISHER AP-PROC-CS-09CN and α (the relative difference in weight between the superimposed shares that come from one color level (e.g. black) and another color level (e.g. white)). For image integrity, a good VCS should bring the value of m close to one (i.e. no pixel expansion) and α as large as possible. In this paper, we propose a new VCS for color images. The scheme has no pixel expansion and allows the original image to have an arbitrary number of colors. The scheme also supports several other desirable properties which are summarized as follows. 1) Supporting images of arbitrary number of colors; 2) No pixel expansion; 3) No preprocessing of original images (e.g. dithering or block averaging); 4) Supporting k-out-of-n threshold setting; and 5) Supporting a tunable number of color levels in the secret sharing process. In our construction, we generically transform any k- out-of-n threshold VCS for black-and-white images (e.g. [1]) to color images. During the transformation, we use a probabilistic technique for achieving no pixel expansion. In addition, we also allow the user of the VCS to choose the number of colors that the reconstructed image will have. We will see that this tunable feature allows the user to control the quality of the reconstructed image. Based on our experimental results, we believe that this feature can help improve the user friendliness of VCS in practice. The rest of the paper is organized as follows. In Sec. II, we review some of the related results in VCS; in Sec. III, we introduce some notations which will be used to describe the new VCS; and in Sec. IV, we propose a new threshold color VCS with no pixel expansion. In Sec. V, we propose a grouping method for tuning the number of colors in the reconstructed image and further discuss how the number of colors that could be chosen during the share creation process in Sec. VI. Finally, we provide a quality comparison between our scheme and other related schemes in Sec. VII. II. RELATED WORK In [1], Naor and Shamir introduced VCS and proposed several constructions, where the generic one supports k- out-of-n threshold setting for black-and-white images. The scheme does not support images of arbitrary number O(k log k). of colors and the pixel expansion rate is log n 2 Since the introduction of VCS, there have been many other schemes proposed [3] [12]. In 2004, Adhikari et al.

2 [5] proposed a VCS which has less pixel expansion than that in [1]. In [14], Yang proposed another one which achieves no pixel expansion. The scheme only supports black-and-white images. In 2007, Chen et al. extended the results to gray-scale images and proposed a gray-scale VCS [15] with no pixel expansion. However, the scheme does not support the general k-out-of-n threshold setting. In addition, it also needs to perform block averaging (i.e. preprocessing) on the original image before carrying out the secret sharing. Another gray-scale VCS without pixel expansion was proposed by Chan et. al [16] in The scheme also needs preprocessing by dithering and adjusting the graylevel of the original image. The general k-out-of-n threshold setting is not supported either. For color VCS, [17] [22], Hou s schemes [17] are considered to be the first set of color VCS. All the schemes in [17] have the pixel expansion of 4 and do not support the general k-out-of-n threshold setting and dithering is required for preprocessing the original image. In 2005, Hou and Tu proposed a new color VCS [23]. The scheme also supports k-out-of-n threshold setting with no pixel expansion. Dithering is still required for preprocessing the original image before secret sharing. III. PRELIMINARIES The k-out-of-n threshold color VCS proposed in this paper supports original images of any number of color levels. Without loss of generality, we herewith assume that the color of the original image is represented by the conventional 24-bit color primitives, R (red), G (green) and B (blue), each has 256 levels (i.e. 8-bits), that is, for each pixel of the original image, the color quality is represented by three bytes of values; and each byte specifies the intensity of the corresponding color primitive: R, G and B. In the following, we introduce some notations which will be used in the rest of the paper. Consider a generic k-out-of-n threshold VCS for blackand-white images (e.g. [1]), suppose the pixel expansion rater is m, we use an n m Boolean Matrix S (below) to denote the secret sharing process, namely n rows corresponding to n shares and m columns corresponding to the colors (1 for black; 0 for white/transparent) of the m pixels of each share. S 0,0 S0,1 K S 0, m 1 S = M S n 1,0 S n 1,1 K S n 1, m 1 where S i,j {0, 1}. Depends on the actual black-andwhite VCS, the pixel expansion rate m varies. For example, if the Naor-Shamir k-out-of-n VCS [1] is applied, m = log n 2 O(k log k). A k-out-of-n black-and-white VCS typically consists of two n m Boolean Matrices B 0 and B 1, which correspond to the white and black of a pixel in the original image, respectively. Let C b = {matrices obtained by permuting the columns of B b } where b = 0, 1. The secret sharing of the original image is performed pixel-by-pixel. For each pixel in the original image, if the color is white (resp. black), one n m Boolean Matrix in C 0 (resp. C 1 ) is randomly pixel and used for creating the n shares. Due to the page limitation, we refer readers to [24] for details. For 3-out-of-4 black-and-white VCS, below is an example of the base Boolean Matrices: = 1 = B B Here, the pixel expansion is 6. In our scheme described in the next section, we will see how to convert this scheme to a threshold color VCS with no pixel expansion (i.e. the pixel expansion rate would be 1). IV. A NEW K-OUT-OF-N COLOR VCS We now describe the VCS which supports all the five properties listed in Sec. I. Along with the scheme description, we use Lena image for illustration. The scheme consists of four steps: 1. Histogram Generation: Three histograms representing the intensity distribution of R, G and B color primitives of the original image are first generated. In the histogram for R (resp. G or B), the horizontal axis represents the intensity of R (resp. G or B) ranging from 0 to 255; and the vertical axis represents the number of pixels of each intensity value. Fig. 1 shows the original Lena image and Fig. 2 shows the R, G and B components of it. Fig. 3 shows the three histograms generated in this step. 2. Color Quality Determination: As we can see in the previous step, each color component has 256 levels of intensity. In our scheme, we can let the user choose the number of intensity levels that the reconstructed secret image will have. In this step, the user is to determine this intensity level with the purpose of maximizing the quality of the reconstructed image. (Please refer to Sec. V and VI for details of choosing the number of levels.) Let N be the number of levels of reconstructed image where N=N R N G N B (N X denotes the number of levels of the primitive X { R, G, B}). Suppose user would like to show a 64- color reconstructed image, then he may choose the number of levels for R, G and B as follows: 64 (N) =4 (N R 4 (N G ) 4 (N B ). Remark: the color levels of the reconstructed image for R, G and B do not need to be the same. 3. ing: For each color primitive X { R, G, B}, we create N X groups on the histogram of X. To do so, we specify the boundary color intensity between every pair of adjacent groups as K 0,, K. In other words, we N X 2 divide the histogram of X into N X regions, i.e. [0, K 0 ), [K 0, K 1 ),, [ K, 255]. The principle of dividing is to N X 2 make each of these N X regions to have the same size in area. So for each group, there will be an equal of pixels in the image that fall into each group/region. In Sec. V, we further discuss the reasons behind choosing this approach 311

3 Fig. 1. The Original Lena Image. Fig. 2. The RGB Component Images of Lena Fig. 4. Histograms Illustrating the Color Levels Fig. 3. Histograms of the RGB Component Images for grouping. Fig. 4 shows the histograms after grouping. Here we use different color intensities to represent different groups. 4. Share Creation: The last step is to create the secret shares. To do so, we apply the following method to each of the primitive color independently. First, take a k-outof-n black-and-white VCS, for example, the Naor-Shamir VCS [1]. For the base Boolean Matrices B b (for b=0,1), denote them as: B b =[B b 0, B b 1,, B b m-1] That is, B b i denotes column i (0 i m-1) of B b. Second, for each color primitive X { R, G, B}, we carry out the following steps for each of the pixels in the original image. For each pixel, 1) suppose the color intensity of the pixel with respect to color primitive X falls into the k-th group (where 0 k N X 1). We compute a probability value P=k/(N X -1) which determines the likelihood of going through one of the following steps. 2) With the probability P, we carry out the following two steps: We look into B 0 and randomly pick a column, for example, B 0 j where 0 j m 1. Consider B 0 j as an n-bit vector. For the first bit, we assign the black color (i.e. 0 color intensity) if the bit is 1, otherwise we assign red color (i.e. 255 color intensity). This continues until we have assigned colors to this pixel for all the n shares. 3) With the probability 1-P, we carry out similar steps to the above, but change B 0 to B 1. Determined by the value of P, in Table I, we summarize the probability distribution of B 0 and B 1 for individual groups. Since the columns in B 0 (resp. B 1 ) are chosen uniformly at random, the chance of picking any particular column in B 0 (resp. B 1 ) for k will be k/((n X 1)m) (resp. (1 k/(n X 1))/m). TABLE I THE CHANCE OF USING B 0 OR B 1 FOR INDIVIDUAL GROUPS DURING SHARE CREATION (X {R,G,B}) Probability of using B 0 Probability of using B M M M k k/( N X -1) 1- k/( N X -1) M M M (N X -1)

4 Finally, we superimpose the i-th R share with the i-th G share as well as the i-th B share, for i=1,, n, to form the final i-th share which consists of the corresponding R, G, B components. A. Example Suppose we want to create a 64-level 3-out-of-4 set of secret shares such that each color component has four groups, that is N R = N G = N B = 4. After dividing the R, G, B components of the original image into four groups (i.e. ing), we carry out the Share Creation by first computing the probability value for each group. Table II shows the probability distribution of the individual columns of the base Boolean Matrices B 0 and B 1 of the 3- out-of-4 black-and-white VCS described in Sec. III. Column 2 of Table II specifies the pixel color of the four secret shares when the i-th column of B 0 or B 1 is chosen (0 represents coloring the pixel of the corresponding secret share to the primitive color; 1 represents coloring it to the black color). Column 3 to 6 indicate the probabilities of choosing the i-th column if the pixel color in the original image is in one of these four groups. V. GROUPING METHODS - TUNABLE NUMBER OF COLOR LEVELS IN RECONSTRUCTED IMAGES In the scheme description above, after generating the histogram for each primitive color and deciding the number of groups, we do the grouping (step 3) by dividing the histogram into several regions so that each region contains the same number of pixels. There are many other ways of doing the grouping. As an example, one can evenly divide the histogram into N X regions for each primitive color X {R,G,B} based on the color intensities, that is, making N X equal-width regions: [0, 255/ N X ), [255/ N X, 255 2/ N X ),,[255 (N X 1)/ N X, 255]. Fig. 5 shows the histogram of R, G and B of Lena image when N R = N G = N B = 4. From the figure, we can TABLE II THE CHANCE OF USING ANY ONE PARTICULAR COLUMNS OF B 0 OR B 1 FOR DIFFERENT GROUPS DURING SHARE CREATION The possibility of choosing the i-th column of matrix M Shares i=1, M=B /18 1/9 1/6 i=2, M=B /18 1/9 1/6 i=3, M=B /18 1/9 1/6 i=4, M=B /18 1/9 1/6 i=5, M=B /18 1/9 1/6 i=6, M=B /18 1/9 1/6 i=1, M=B /6 1/9 1/18 0 i=2, M=B /6 1/9 1/18 0 i=3, M=B /6 1/9 1/18 0 i=4, M=B /6 1/9 1/18 0 i=5, M=B /6 1/9 1/18 0 i=6, M=B /6 1/9 1/18 0 Fig. 5. Histograms with 4 Equal-Width Regions see that most of the pixels of Lena image on primitive color B are grouped into the second region. After superimposition, these pixels will show no difference in the reconstructed image. From this example, one can see that our approach of making the groups with same number of pixels per region rather than with the equal color-intensity interval is for improving the color level difference among pixels which have different color levels in the original image. VI. DISCUSSIONS ON DETERMING THE NUMBER OF COLOR LEVELS In this section, we discuss how to choose the number of color levels (i.e. N=N R N G N B ) in the reconstructed secret image. The scheme supports an arbitrary number of color levels which affects the quality of reconstructed image in a significant way. We observe that the number of color levels to be chosen depends on the number of colors that the original image has. We first classify the original images into two categories: in category 1, the number of levels on a particular primitive color is small, for example, less than 4; and in category 2, the number is large, say at least 4. For images in category 1, if the original image on a particular primitive color X {R,G,B} is OriginalN X, since OriginalN X in this case is small, there is no need to try with different color levels. Hence we should set N X to OriginalN X. Images that fall into this category could be some text and logos. Fig. 6 shows the original image and reconstructed image of Logo of Mac with color levels set to 2 (N R ) 2 (N G ) 2 (N B ). For images in category 2, one may try the color level N X from a small value, say 2 or 4, to the full level 313

5 Fig. 8. The Original Image of Alice Fig. 6. The Original and Reconstructed Image of Mac Logo (Color Levels: 8 = 2 2 2) OriginalN X. Based on our experimental results shown below, we observe that for photos or color cartoon images with large number of color levels, trying these three values (namely 2, 4 or OriginalN X ) for the value of N X can already attain one of the best results in the reconstructed image. In Fig. 9 we can see that the reconstructed image of Alice in the Wonderland (Fig. 8) with levels has the sharpest image but limited number of colors while the full level version, i.e , which has the same number of colors as the original one, looks blurry. Image with shows the best result with abundant colors and clear figure. Fig. 7 and Fig. 11 show similar results as that in Fig. 9. Fig. 13 shows the reconstructed image of Gray scale (21 levels) (original image: Fig. 12) with 4 levels and full level (i.e. 21 levels). Note that in this image, the values of R, G and B components are the same for every pixel. We can see that full level version gives better result as the gradual change in the gray intensity can better be chosen than that of the 4 level. Fig. 9. Reconstructed image of Alice with 2 2 2, 4 4 4, N N N levels Fig. 10. The Original Image of F22-Raptor Fig. 11. Reconstructed image of F22-Raptor with 2 2 2, 4 4 4, N N N levels VII. QUALITY COMPARISON In this section, we compare our VCS with eight other schemes: Naor-Shamir (NS in short) (the first VCS), Hou (the first colored VCS), Yang (a probabilistic method for gray images), Chan et al. (no pixel expansion for gray images), Hou-Tu (HT in short) (no pixel expansion for color images), Shyu, Chen et al. (multiple-level and no pixel expansion for gray images) and Yang-Chen (YC in short) (a probabilistic method for color images). Table III shows the comparison of the schemes, where C is the number of colors of the original image, m is the pixel expansion rate and m 1 =log n 2 O(k log k). For the column Level, it indicates whether there is a limitation on the number of color levels of the original image. Compared with other VCS, the new scheme proposed in this paper supports color images and lets users choose the number of color levels in the reconstructed images based on their Fig. 12. The Original Image of Gray (21-Level) Fig. 13. The Reconstructed Image of Gray (21-Level) with 4 and 21 Levels desired image quality. Besides, the original image does not need to preprocess such as dithering, which would degrade the quality of reconstructed images. Furthermore, the scheme does not have pixel expansion. When Fig. 7. Reconstructed image of Lena with 2 2 2, 4 4 4, N N N levels 314

6 Colored TABLE III COMPARISON Expansion rate compared with Chen et al. s [15], we can see that their scheme only supports gray scale images. Also, their scheme does share creation based on the average color intensity of a block of pixels, and the number of color levels of the reconstructed image depends on the block size. The larger the block is, the more levels the reconstructed image has. However, more levels also mean that the more pixels would have the color intensity averaged, thus the quality is degraded. Yang-Chen s [22] scheme also uses the probabilistic method and support color images. It has a fixed expansion rate 3. The scheme does not support tunable color levels for the reconstructed images. VIII. CONCLUSION In this paper, we proposed a new VCS which satisfies the following five properties: (1) supporting images of arbitrary number of colors; (2) no pixel expansion; (3) no preprocessing of original images (e.g. dithering or block averaging); (4) supporting k-out-of-n threshold setting; and (5) a tunable number of color levels in the secret share creation process. According to our experimental results, we show that besides for the first time achieving all these desirable properties, our scheme can provide one of the best reconstructed images in quality due to the tunable feature in the secret share creation step. REFERENCES General Level tunable NS [1] B/W m 1 2 levels Hou [17] 4 k=n 8 levels Yang [14] B/W 1 2 levels Chan [16] Gray 1 k=n=2 2 levels HT [23] 1 2 levels Shyu [19] log 2 C m no Chen [15] Gray 1 k=n no YC [22] 3 no Our scheme 1 no [1] M. Naor and A. Shamir, Visual cryptography, in Advances in Cryptology - EUROCRYPT 94, 1994, pp. 1 12, Lecture Notes in Computer Science, Vol [2] A. Shamir, How to share a secret, Communications of the ACM, vol. 22, pp , Nov [3] M. Naor and A. Shamir, Visual cryptography II: Improving the contrast via the cover base, in International Workshop on Security Protocols, 1996, pp , Lecture Notes in Computer Science, Vol [4] G. Ateniese, C. Blundo, A. D. Santis, and D. R. Stinson, Visual cryptography for general access structures, Inf. Comput., vol. 129, no. 2, pp , [5] A. Adhikari, T. K. Dutta, and B. Roy, A new black and white visual cryptographic scheme for general access structures, in Progress in Cryptology - INDOCRYPT 2004, 2004, pp , Lecture Notes in Computer Science, Vol [6] C. Blundo, A. D. Santis, and D. R. Stinson, On the contrast in visual cryptography schemes, J. Cryptology, vol. 12, no. 4, pp , [7] G. Ateniese, C. Blundo, A. D. Santis, and D. R. Stinson, Extended capabilities for visual cryptography, Theor. Comput. Sci., vol. 250, no. 1-2, pp , [8] P. A. Eisen and D. R. Stinson, Threshold visual cryptography schemes with specified whiteness levels of reconstructed pixels, Des. Codes Cryptography, vol. 25, no. 1, pp , [9] C. Blundo, P. D Arco, A. D. Santis, and D. R. Stinson, Contrast optimal threshold visual cryptography schemes, SIAM J. Discrete Math., vol. 16, no. 2, pp , [10] C. Blundo and A. D. Santis, Visual cryptography schemes with perfect reconstruction of black pixels, Computers and Graphics, vol. 22, no. 4, pp , August [11] S. Cimato, A. D. Santis, A. L. Ferrara, and B. Masucci, Ideal contrast visual cryptography schemes with reversing, Information Processing Letters, vol. 93, no. 4, pp , February [12] M. Uno and M. Kano, Visual secret sharing schemes with cyclic access structure for many images, in Information Security and Cryptology (ICISC 2008), 2009, pp , Lecture Notes in Computer Science, Vol [13] R. W. Floyd and L. Steinberg, An adaptive algorithm for spatial grey scale, in Proc. the Society of Information Display, vol. 17, 1976, pp [14] C. N. Yang, New visual secret sharing schemes using probabilistic method, Pattern Recognition Letters, vol. 25, no. 4, pp , March [15] Y. F. Chen, Y. K. Chan, C. C. Huang, M. H. Tsai, and Y. P. Chu, A multiple-level visual secret-sharing scheme without image size expansion, Information Sciences, vol. 177, no. 21, pp , November [16] C. S. Chan, Y. W. Liao, and J.-C. Chuang, Visual secret sharing techniques for gray-level image without pixel expansion technology, Journal of Information, Technology and Society, vol. 95, no. 1, [17] Y. C. Hou, Visual cryptography for color images, Pattern Recognition, vol. 36, pp , [18] R. Lukac and K. N. Plataniotis, A cost-effective encryption scheme for color images, Real-Time Imaging, vol. 11, pp , [19] S. J. Shyu, Efficient visual secret sharing scheme for color images, Pattern Recognition, vol. 39, no. 5, pp , [20] C. N. Yang and T. S. Chen, Reduce shadow size in aspect ratio invariant visual secret sharing schemes using a square block-wise operation, Pattern Recognition, vol. 39, no. 7, pp , [21] S. Cimato, R. D. Prisco, and A. D. Santis, Colored visual cryptography without color darkening, Theoretical Computer Science, vol. 374, pp , [22] C. N. Yang and T. S. Chen, Colored visual cryptography scheme based on additive color mixing, Pattern Recognition, vol. 41, no. 10, pp , [23] Y. C. Hou and S. F. Tu, A visual cryptographic technique for chromatic images using multi-pixel encoding method, Journal of Research and Practice in Information Technology, vol. 37, no. 2, pp , May [24] B. W. Leung, F. Y. Ng, and D. S. Wong, On the security of a visual cryptography scheme for color images, Pattern Recognition, vol. 42, no. 5, pp , May

Recursive Information Hiding in Visual Cryptography

Recursive Information Hiding in Visual Cryptography Proceedings of 2nd Annual Conference on Theoretical and Applied Computer Science, November 2010, Stillwater, OK 20 Recursive Information Hiding in Visual Cryptography Sandeep Katta Computer Science Department

More information

Secret Image Sharing Scheme Based on a Boolean Operation

Secret Image Sharing Scheme Based on a Boolean Operation BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 14, No 2 Sofia 2014 Print ISSN: 1311-9702; Online ISSN: 1314-4081 DOI: 10.2478/cait-2014-0023 Secret Image Sharing Scheme Based

More information

(2, n)-visual Cryptographic Schemes For Color Images With Low Pixel Expansion

(2, n)-visual Cryptographic Schemes For Color Images With Low Pixel Expansion (2, n)-visual Cryptographic Schemes For Color Images With Low Pixel Expansion Bhaswar B. Bhattacharya, Abhishek Chakrabortty, Shirshendu Ganguly, Shyamalendu Sinha Indian Statistical Institute, Kolkata

More information

IMPROVED ALGORITHM FOR VISUAL CRYPTOGRAPHY USING REGION INCREMENTATION

IMPROVED ALGORITHM FOR VISUAL CRYPTOGRAPHY USING REGION INCREMENTATION Int. J. Engg. Res. & Sci. & Tech. 24 Priyanka Agrawal and Vijay Kumar Sharma, 24 Research Paper ISSN 239-599 www.ijerst.com Vol. 3, No. 4, November 24 24 IJERST. All Rights Reserved IMPROVED ALGORITHM

More information

A NOVEL SECURED BOOLEAN BASED SECRET IMAGE SHARING SCHEME

A NOVEL SECURED BOOLEAN BASED SECRET IMAGE SHARING SCHEME VOL 13, NO 13, JULY 2018 ISSN 1819-6608 2006-2018 Asian Research Publishing Network (ARPN) All rights reserved wwwarpnjournalscom A NOVEL SECURED BOOLEAN BASED SECRET IMAGE SHARING SCHEME Javvaji V K Ratnam

More information

Visual Secret Sharing Scheme with Autostereogram*

Visual Secret Sharing Scheme with Autostereogram* Visual Secret Sharing Scheme with Autostereogram* Feng Yi, Daoshun Wang** and Yiqi Dai Department of Computer Science and Technology, Tsinghua University, Beijing, 100084, China Abstract. Visual secret

More information

Visual Cryptography of Animated GIF Image Based on XOR Operation

Visual Cryptography of Animated GIF Image Based on XOR Operation 2017 International Conference on dvanced Computing and pplications Visual Cryptography of nimated GIF Image Based on XOR Operation Rinaldi Munir School of Electrical Engineering and Informatics Institut

More information

Visual Secret Sharing Scheme using Grayscale Images

Visual Secret Sharing Scheme using Grayscale Images Visual Secret Sharing Scheme using Grayscale Images Sandeep Katta Department of Computer Science, Oklahoma State University Stillwater, OK 74078 ABSTRACT: Pixel expansion and the quality of the reconstructed

More information

A NovelQR-Code Authentication Protocol Using Visual Cryptography for Secure Communications

A NovelQR-Code Authentication Protocol Using Visual Cryptography for Secure Communications I J C T A, 9(2) 2016, pp. 967-974 International Science Press A NovelQR-Code Authentication Protocol Using Visual Cryptography for Secure Communications A. John Blesswin 1, A. Genitha 2 and G. Selvamary

More information

A Novel Model for Encryption of Telugu Text Using Visual Cryptography Scheme

A Novel Model for Encryption of Telugu Text Using Visual Cryptography Scheme A Novel Model for Encryption of Telugu Text Using Visual Cryptography Scheme G. Lakshmeeswari *, D. Rajya Lakshmi, Y. Srinivas, and G. Hima Bindu GIT, GITAM University, Visakhapatnam, Andhra Pradesh {lak_pr,rdavuluri}@yahoo.com,

More information

Visual Cryptography for Black and White Images

Visual Cryptography for Black and White Images International Journal of Information and Computation Technology. ISSN 0974-2239 Volume 3, Number 5 (2013), pp. 459-464 International Research Publications House http://www. irphouse.com /ijict.htm Visual

More information

User-Friendly Sharing System using Polynomials with Different Primes in Two Images

User-Friendly Sharing System using Polynomials with Different Primes in Two Images User-Friendly Sharing System using Polynomials with Different Primes in Two Images Hung P. Vo Department of Engineering and Technology, Tra Vinh University, No. 16 National Road 53, Tra Vinh City, Tra

More information

Visual Cryptography Scheme with Authentication Using Shamir Andmk Reddy Techniques

Visual Cryptography Scheme with Authentication Using Shamir Andmk Reddy Techniques International Refereed Journal of Engineering and Science (IRJES) ISSN (Online) 2319-183X, (Print) 2319-1821 Volume 5, Issue 5 (May 2016), PP.07-14 Visual Cryptography Scheme with Authentication Using

More information

Design and Performance Evaluation of Boolean based Secret Image Sharing Scheme

Design and Performance Evaluation of Boolean based Secret Image Sharing Scheme Design and Performance Evaluation of Boolean based Secret Image Sharing Scheme Javvaji V.K. Ratnam 1, T. Sreenivasulu Reddy 2 and P. Ramana Reddy 3 1 Research Scholar, Faculty of Electronics and Communication

More information

The Comparative Study on Visual Cryptography and Random Grid Cryptography

The Comparative Study on Visual Cryptography and Random Grid Cryptography IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 12, Issue 2 (May. - Jun. 2013), PP 04-14 The Comparative Study on Visual Cryptography and Random Grid Cryptography

More information

A Novel Secure Digital Watermark Generation from Public Share by Using Visual Cryptography and MAC Techniques

A Novel Secure Digital Watermark Generation from Public Share by Using Visual Cryptography and MAC Techniques Bashar S. Mahdi Alia K. Abdul Hassan Department of Computer Science, University of Technology, Baghdad, Iraq A Novel Secure Digital Watermark Generation from Public Share by Using Visual Cryptography and

More information

Meaningful Shadows for Image Secret Sharing with Steganography and Authentication Techniques

Meaningful Shadows for Image Secret Sharing with Steganography and Authentication Techniques Journal of Information Hiding and Multimedia Signal Processing 2014 ISSN 2073-4212 Ubiquitous International Volume 5, Number 3, July 2014 Meaningful Shadows for Image Secret Sharing with Steganography

More information

THE SECRET image sharing scheme (SISS) is an important

THE SECRET image sharing scheme (SISS) is an important IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS FOR VIDEO TECHNOLOGY, VOL. 22, NO. 5, MAY 22 799 k Out of n Region Incrementing Scheme in Visual Cryptography Ching-Nung Yang, Senior Member, IEEE, Hsiang-Wen

More information

Chapter 2 Various Problems in Visual Cryptography

Chapter 2 Various Problems in Visual Cryptography Chapter 2 Various Problems in Visual Cryptography 2.1 Alignment Problems Pixel expansion is an important parameter for Visual Cryptography Schemes (VCS) [11, 25, 32, 33]. However, most research in the

More information

A reversible data hiding based on adaptive prediction technique and histogram shifting

A reversible data hiding based on adaptive prediction technique and histogram shifting A reversible data hiding based on adaptive prediction technique and histogram shifting Rui Liu, Rongrong Ni, Yao Zhao Institute of Information Science Beijing Jiaotong University E-mail: rrni@bjtu.edu.cn

More information

Visual Cryptography for Authentication Using CAPTCHA

Visual Cryptography for Authentication Using CAPTCHA International Journal of Computer and Internet Security. ISSN 0974-2247 Volume 2, Number 1 (2010), pp. 67--76 International Research Publication House http://www.irphouse.com Visual Cryptography for Authentication

More information

Visual cryptography on graphs

Visual cryptography on graphs J Comb Optim (2011) 21: 47 66 DOI 10.1007/s10878-009-9241-x Visual cryptography on graphs Steve Lu Daniel Manchala Rafail Ostrovsky Published online: 18 June 2009 The Author(s) 2009. This article is published

More information

Digital Image Processing ERRATA. Wilhelm Burger Mark J. Burge. An algorithmic introduction using Java. Second Edition. Springer

Digital Image Processing ERRATA. Wilhelm Burger Mark J. Burge. An algorithmic introduction using Java. Second Edition. Springer Wilhelm Burger Mark J. Burge Digital Image Processing An algorithmic introduction using Java Second Edition ERRATA Springer Berlin Heidelberg NewYork Hong Kong London Milano Paris Tokyo 12.1 RGB Color

More information

OCR For Handwritten Marathi Script

OCR For Handwritten Marathi Script International Journal of Scientific & Engineering Research Volume 3, Issue 8, August-2012 1 OCR For Handwritten Marathi Script Mrs.Vinaya. S. Tapkir 1, Mrs.Sushma.D.Shelke 2 1 Maharashtra Academy Of Engineering,

More information

COLOR TEXTURE CLASSIFICATION USING LOCAL & GLOBAL METHOD FEATURE EXTRACTION

COLOR TEXTURE CLASSIFICATION USING LOCAL & GLOBAL METHOD FEATURE EXTRACTION COLOR TEXTURE CLASSIFICATION USING LOCAL & GLOBAL METHOD FEATURE EXTRACTION 1 Subodh S.Bhoite, 2 Prof.Sanjay S.Pawar, 3 Mandar D. Sontakke, 4 Ajay M. Pol 1,2,3,4 Electronics &Telecommunication Engineering,

More information

Hybrid Stegnography using ImagesVaried PVD+ LSB Detection Program

Hybrid Stegnography using ImagesVaried PVD+ LSB Detection Program www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume 4 Issue 5 May 2015, Page No. 12086-12090 Hybrid Stegnography using ImagesVaried PVD+ LSB Detection Program Shruti

More information

Visual Cryptography Scheme for Colored Image using XOR with Random Key Generation

Visual Cryptography Scheme for Colored Image using XOR with Random Key Generation www.ijecs.in International Journal Of Engineering And Computer Science ISSN: 2319-7242 Volume 5 Issue 4 April 2016, Page No. 16282-16287 Visual Cryptography Scheme for Colored Image using XOR with Random

More information

Biometrics Technology: Image Processing & Pattern Recognition (by Dr. Dickson Tong)

Biometrics Technology: Image Processing & Pattern Recognition (by Dr. Dickson Tong) Biometrics Technology: Image Processing & Pattern Recognition (by Dr. Dickson Tong) References: [1] http://homepages.inf.ed.ac.uk/rbf/hipr2/index.htm [2] http://www.cs.wisc.edu/~dyer/cs540/notes/vision.html

More information

VARIABLE RATE STEGANOGRAPHY IN DIGITAL IMAGES USING TWO, THREE AND FOUR NEIGHBOR PIXELS

VARIABLE RATE STEGANOGRAPHY IN DIGITAL IMAGES USING TWO, THREE AND FOUR NEIGHBOR PIXELS VARIABLE RATE STEGANOGRAPHY IN DIGITAL IMAGES USING TWO, THREE AND FOUR NEIGHBOR PIXELS Anita Pradhan Department of CSE, Sri Sivani College of Engineering, Srikakulam, Andhra Pradesh, India anita.pradhan15@gmail.com

More information

Random Traversing Based Reversible Data Hiding Technique Using PE and LSB

Random Traversing Based Reversible Data Hiding Technique Using PE and LSB Random Traversing Based Reversible Data Hiding Technique Using PE and LSB Rhythm Katira #1, Prof. V. Thanikaiselvan *2 # ECE Department, VIT University Vellore, Tamil-Nadu, India 1 rhythm.katira2009@vit.ac.in

More information

REVERSIBLE DATA HIDING SCHEME BASED ON PREDICTION ERROR SORTING AND DOUBLE PREDICTION.

REVERSIBLE DATA HIDING SCHEME BASED ON PREDICTION ERROR SORTING AND DOUBLE PREDICTION. REVERSIBLE DATA HIDING SCHEME BASED ON PREDICTION ERROR SORTING AND DOUBLE PREDICTION Ling-ling WAN 1,Fan CHEN 1, Hong-jie HE 1,Lei ZHANG 2 1 the School of Information Science and Technology, Southwest

More information

Human-Machine Identification Using Visual Cryptography

Human-Machine Identification Using Visual Cryptography Human-Machine Identification Using isual Cryptography Mi-Ra Kim* Ji-Hwan Park* Yuliang Zheng** * Dept of Computer Science, PuKyong National University, 599- Daeyeon-Dong, Nam-Ku, Pusan 608-737, Korea {kimmr,jhpark}@unicornpknuackr

More information

A New Pool Control Method for Boolean Compressed Sensing Based Adaptive Group Testing

A New Pool Control Method for Boolean Compressed Sensing Based Adaptive Group Testing Proceedings of APSIPA Annual Summit and Conference 27 2-5 December 27, Malaysia A New Pool Control Method for Boolean Compressed Sensing Based Adaptive roup Testing Yujia Lu and Kazunori Hayashi raduate

More information

Code Transformation of DF-Expression between Bintree and Quadtree

Code Transformation of DF-Expression between Bintree and Quadtree Code Transformation of DF-Expression between Bintree and Quadtree Chin-Chen Chang*, Chien-Fa Li*, and Yu-Chen Hu** *Department of Computer Science and Information Engineering, National Chung Cheng University

More information

An Information Hiding Scheme Based on Pixel- Value-Ordering and Prediction-Error Expansion with Reversibility

An Information Hiding Scheme Based on Pixel- Value-Ordering and Prediction-Error Expansion with Reversibility An Information Hiding Scheme Based on Pixel- Value-Ordering Prediction-Error Expansion with Reversibility Ching-Chiuan Lin Department of Information Management Overseas Chinese University Taichung, Taiwan

More information

Some Algebraic (n, n)-secret Image Sharing Schemes

Some Algebraic (n, n)-secret Image Sharing Schemes Applied Mathematical Sciences, Vol. 11, 2017, no. 56, 2807-2815 HIKARI Ltd, www.m-hikari.com https://doi.org/10.12988/ams.2017.710309 Some Algebraic (n, n)-secret Image Sharing Schemes Selda Çalkavur Mathematics

More information

Efficient Generation of Linear Secret Sharing. Scheme Matrices from Threshold Access Trees

Efficient Generation of Linear Secret Sharing. Scheme Matrices from Threshold Access Trees Efficient Generation of Linear Secret Sharing 1 Scheme Matrices from Threshold Access Trees Zhen Liu, Zhenfu Cao, and Duncan S. Wong Abstract Linear Secret Sharing Scheme (LSSS) matrices are commonly used

More information

Video Inter-frame Forgery Identification Based on Optical Flow Consistency

Video Inter-frame Forgery Identification Based on Optical Flow Consistency Sensors & Transducers 24 by IFSA Publishing, S. L. http://www.sensorsportal.com Video Inter-frame Forgery Identification Based on Optical Flow Consistency Qi Wang, Zhaohong Li, Zhenzhen Zhang, Qinglong

More information

MRT based Adaptive Transform Coder with Classified Vector Quantization (MATC-CVQ)

MRT based Adaptive Transform Coder with Classified Vector Quantization (MATC-CVQ) 5 MRT based Adaptive Transform Coder with Classified Vector Quantization (MATC-CVQ) Contents 5.1 Introduction.128 5.2 Vector Quantization in MRT Domain Using Isometric Transformations and Scaling.130 5.2.1

More information

SECURITY PROTECTION OF SOFTWARE PROGRAMS BY INFORMATION SHARING AND AUTHENTICATION TECHNIQUES USING INVISIBLE ASCII CONTROL CODES*

SECURITY PROTECTION OF SOFTWARE PROGRAMS BY INFORMATION SHARING AND AUTHENTICATION TECHNIQUES USING INVISIBLE ASCII CONTROL CODES* SECURITY PROTECTION OF SOFTWARE PROGRAMS BY INFORMATION SHARING AND AUTHENTICATION TECHNIQUES USING INVISIBLE ASCII CONTROL CODES* 1, 3 I-Shi Lee( 李義溪 ), 1, 2, Wen-Hsiang Tsai ( 蔡文祥 ) 1 Department of Computer

More information

JPEG compression of monochrome 2D-barcode images using DCT coefficient distributions

JPEG compression of monochrome 2D-barcode images using DCT coefficient distributions Edith Cowan University Research Online ECU Publications Pre. JPEG compression of monochrome D-barcode images using DCT coefficient distributions Keng Teong Tan Hong Kong Baptist University Douglas Chai

More information

Auto-focusing Technique in a Projector-Camera System

Auto-focusing Technique in a Projector-Camera System 2008 10th Intl. Conf. on Control, Automation, Robotics and Vision Hanoi, Vietnam, 17 20 December 2008 Auto-focusing Technique in a Projector-Camera System Lam Bui Quang, Daesik Kim and Sukhan Lee School

More information

FPGA IMPLEMENTATION FOR REAL TIME SOBEL EDGE DETECTOR BLOCK USING 3-LINE BUFFERS

FPGA IMPLEMENTATION FOR REAL TIME SOBEL EDGE DETECTOR BLOCK USING 3-LINE BUFFERS FPGA IMPLEMENTATION FOR REAL TIME SOBEL EDGE DETECTOR BLOCK USING 3-LINE BUFFERS 1 RONNIE O. SERFA JUAN, 2 CHAN SU PARK, 3 HI SEOK KIM, 4 HYEONG WOO CHA 1,2,3,4 CheongJu University E-maul: 1 engr_serfs@yahoo.com,

More information

Homework 2 CS161 Computer Security, Spring 2008 Assigned 2/13/08 Due 2/25/08

Homework 2 CS161 Computer Security, Spring 2008 Assigned 2/13/08 Due 2/25/08 Homework 2 CS161 Computer Security, Spring 2008 Assigned 2/13/08 Due 2/25/08 1. Signatures and Attacks Recall that to use the ElGamal signature scheme, Alice randomly selects her private signing key x

More information

Flexible Calibration of a Portable Structured Light System through Surface Plane

Flexible Calibration of a Portable Structured Light System through Surface Plane Vol. 34, No. 11 ACTA AUTOMATICA SINICA November, 2008 Flexible Calibration of a Portable Structured Light System through Surface Plane GAO Wei 1 WANG Liang 1 HU Zhan-Yi 1 Abstract For a portable structured

More information

A BTC-COMPRESSED DOMAIN INFORMATION HIDING METHOD BASED ON HISTOGRAM MODIFICATION AND VISUAL CRYPTOGRAPHY. Hang-Yu Fan and Zhe-Ming Lu

A BTC-COMPRESSED DOMAIN INFORMATION HIDING METHOD BASED ON HISTOGRAM MODIFICATION AND VISUAL CRYPTOGRAPHY. Hang-Yu Fan and Zhe-Ming Lu International Journal of Innovative Computing, Information and Control ICIC International c 2016 ISSN 1349-4198 Volume 12, Number 2, April 2016 pp. 395 405 A BTC-COMPRESSED DOMAIN INFORMATION HIDING METHOD

More information

Reversible Image Data Hiding with Local Adaptive Contrast Enhancement

Reversible Image Data Hiding with Local Adaptive Contrast Enhancement Reversible Image Data Hiding with Local Adaptive Contrast Enhancement Ruiqi Jiang, Weiming Zhang, Jiajia Xu, Nenghai Yu and Xiaocheng Hu Abstract Recently, a novel reversible data hiding scheme is proposed

More information

Analysis of Basic Data Reordering Techniques

Analysis of Basic Data Reordering Techniques Analysis of Basic Data Reordering Techniques Tan Apaydin 1, Ali Şaman Tosun 2, and Hakan Ferhatosmanoglu 1 1 The Ohio State University, Computer Science and Engineering apaydin,hakan@cse.ohio-state.edu

More information

Contrast adjustment via Bayesian sequential partitioning

Contrast adjustment via Bayesian sequential partitioning Contrast adjustment via Bayesian sequential partitioning Zhiyu Wang, Shuo Xie, Bai Jiang Abstract Photographs taken in dim light have low color contrast. However, traditional methods for adjusting contrast

More information

Skew Detection and Correction of Document Image using Hough Transform Method

Skew Detection and Correction of Document Image using Hough Transform Method Skew Detection and Correction of Document Image using Hough Transform Method [1] Neerugatti Varipally Vishwanath, [2] Dr.T. Pearson, [3] K.Chaitanya, [4] MG JaswanthSagar, [5] M.Rupesh [1] Asst.Professor,

More information

Use of Local Minimization for Lossless Gray Image Compression

Use of Local Minimization for Lossless Gray Image Compression Narendra Kumar et al. / (IJCSIT) International Journal of Computer Science and Information Technologies, Vol. 1 Use of Local Minimization for Lossless Gray Image Compression Narendra Kumar 1, Dr. Sachin

More information

CHAPTER 2 TEXTURE CLASSIFICATION METHODS GRAY LEVEL CO-OCCURRENCE MATRIX AND TEXTURE UNIT

CHAPTER 2 TEXTURE CLASSIFICATION METHODS GRAY LEVEL CO-OCCURRENCE MATRIX AND TEXTURE UNIT CHAPTER 2 TEXTURE CLASSIFICATION METHODS GRAY LEVEL CO-OCCURRENCE MATRIX AND TEXTURE UNIT 2.1 BRIEF OUTLINE The classification of digital imagery is to extract useful thematic information which is one

More information

OTCYMIST: Otsu-Canny Minimal Spanning Tree for Born-Digital Images

OTCYMIST: Otsu-Canny Minimal Spanning Tree for Born-Digital Images OTCYMIST: Otsu-Canny Minimal Spanning Tree for Born-Digital Images Deepak Kumar and A G Ramakrishnan Medical Intelligence and Language Engineering Laboratory Department of Electrical Engineering, Indian

More information

Information and Knowledge Management ISSN (Paper) ISSN X (Online) Vol 2, No.2, 2012

Information and Knowledge Management ISSN (Paper) ISSN X (Online) Vol 2, No.2, 2012 Biometric Data Security using Recursive Visual Cryptography LakshmiMadhuri.K. * Viraj Thakur Rajesh Jaiswal Sandesh Sonawane Rohit Nalavade.Department of Computer Engineering,Pune University MAE Alandi

More information

A New Feature Local Binary Patterns (FLBP) Method

A New Feature Local Binary Patterns (FLBP) Method A New Feature Local Binary Patterns (FLBP) Method Jiayu Gu and Chengjun Liu The Department of Computer Science, New Jersey Institute of Technology, Newark, NJ 07102, USA Abstract - This paper presents

More information

A {k, n}-secret Sharing Scheme for Color Images

A {k, n}-secret Sharing Scheme for Color Images A {k, n}-seret Sharing Sheme for Color Images Rastislav Luka, Konstantinos N. Plataniotis, and Anastasios N. Venetsanopoulos The Edward S. Rogers Sr. Dept. of Eletrial and Computer Engineering, University

More information

Digital Image Steganography Techniques: Case Study. Karnataka, India.

Digital Image Steganography Techniques: Case Study. Karnataka, India. ISSN: 2320 8791 (Impact Factor: 1.479) Digital Image Steganography Techniques: Case Study Santosh Kumar.S 1, Archana.M 2 1 Department of Electronicsand Communication Engineering, Sri Venkateshwara College

More information

Research on QR Code Image Pre-processing Algorithm under Complex Background

Research on QR Code Image Pre-processing Algorithm under Complex Background Scientific Journal of Information Engineering May 207, Volume 7, Issue, PP.-7 Research on QR Code Image Pre-processing Algorithm under Complex Background Lei Liu, Lin-li Zhou, Huifang Bao. Institute of

More information

Image Matching Using Run-Length Feature

Image Matching Using Run-Length Feature Image Matching Using Run-Length Feature Yung-Kuan Chan and Chin-Chen Chang Department of Computer Science and Information Engineering National Chung Cheng University, Chiayi, Taiwan, 621, R.O.C. E-mail:{chan,

More information

Mixture Models and EM

Mixture Models and EM Mixture Models and EM Goal: Introduction to probabilistic mixture models and the expectationmaximization (EM) algorithm. Motivation: simultaneous fitting of multiple model instances unsupervised clustering

More information

Image enhancement for face recognition using color segmentation and Edge detection algorithm

Image enhancement for face recognition using color segmentation and Edge detection algorithm Image enhancement for face recognition using color segmentation and Edge detection algorithm 1 Dr. K Perumal and 2 N Saravana Perumal 1 Computer Centre, Madurai Kamaraj University, Madurai-625021, Tamilnadu,

More information

An Improved Pre-classification Method for Offline Handwritten Chinese Character Using Four Corner Feature

An Improved Pre-classification Method for Offline Handwritten Chinese Character Using Four Corner Feature ISBN 978-952-5726-04-6 (Print), 978-952-5726-05-3 (CD-ROM) Proceedings of the International Symposium on Intelligent Information Systems and Applications (IISA 09) Qingdao, P. R. China, Oct. 28-30, 2009,

More information

An Edge Based Adaptive Interpolation Algorithm for Image Scaling

An Edge Based Adaptive Interpolation Algorithm for Image Scaling An Edge Based Adaptive Interpolation Algorithm for Image Scaling Wanli Chen, Hongjian Shi Department of Electrical and Electronic Engineering Southern University of Science and Technology, Shenzhen, Guangdong,

More information

Bit-Plane Decomposition Steganography Using Wavelet Compressed Video

Bit-Plane Decomposition Steganography Using Wavelet Compressed Video Bit-Plane Decomposition Steganography Using Wavelet Compressed Video Tomonori Furuta, Hideki Noda, Michiharu Niimi, Eiji Kawaguchi Kyushu Institute of Technology, Dept. of Electrical, Electronic and Computer

More information

Chaos-based Modified EzStego Algorithm for Improving Security of Message Hiding in GIF Image

Chaos-based Modified EzStego Algorithm for Improving Security of Message Hiding in GIF Image 015 International Conference on Computer, Control, Informatics and Its Applications Chaos-based Modified EzStego Algorithm for Improving Security of Message Hiding in GIF Image Rinaldi Munir Informatics

More information

Sharing Several Secrets based on Lagrange s Interpolation formula and Cipher Feedback Mode

Sharing Several Secrets based on Lagrange s Interpolation formula and Cipher Feedback Mode Int. J. Nonlinear Anal. Appl. 5 (2014) No. 2, 60-66 ISSN: 2008-6822 (electronic) http://www.ijnaa.semnan.ac.ir Sharing Several Secrets based on Lagrange s Interpolation formula and Cipher Feedback Mode

More information

Cellular Learning Automata-Based Color Image Segmentation using Adaptive Chains

Cellular Learning Automata-Based Color Image Segmentation using Adaptive Chains Cellular Learning Automata-Based Color Image Segmentation using Adaptive Chains Ahmad Ali Abin, Mehran Fotouhi, Shohreh Kasaei, Senior Member, IEEE Sharif University of Technology, Tehran, Iran abin@ce.sharif.edu,

More information

Advanced Steganographic Technique Based on Extended Visual Cryptography Scheme

Advanced Steganographic Technique Based on Extended Visual Cryptography Scheme Advanced Steganographic Technique Based on Extended Visual Cryptography Scheme Harshal S. Tekade 1, Prof. Baisa L. Gunjal 2 1 (Amrutvahini College of Engineering,Computer Department,Savitribai Phule Pune

More information

A Study of Prevention of Phishing Threats using Visual Cryptography

A Study of Prevention of Phishing Threats using Visual Cryptography A Study of Prevention of Phishing Threats using Visual Cryptography Sneha M. Shelke, Prof. Prachi A. Joshi Department of Computer Science and Engineering Deogiri Institute of Engineering and Management

More information

Estimating normal vectors and curvatures by centroid weights

Estimating normal vectors and curvatures by centroid weights Computer Aided Geometric Design 21 (2004) 447 458 www.elsevier.com/locate/cagd Estimating normal vectors and curvatures by centroid weights Sheng-Gwo Chen, Jyh-Yang Wu Department of Mathematics, National

More information

Locating 1-D Bar Codes in DCT-Domain

Locating 1-D Bar Codes in DCT-Domain Edith Cowan University Research Online ECU Publications Pre. 2011 2006 Locating 1-D Bar Codes in DCT-Domain Alexander Tropf Edith Cowan University Douglas Chai Edith Cowan University 10.1109/ICASSP.2006.1660449

More information

An ICA based Approach for Complex Color Scene Text Binarization

An ICA based Approach for Complex Color Scene Text Binarization An ICA based Approach for Complex Color Scene Text Binarization Siddharth Kherada IIIT-Hyderabad, India siddharth.kherada@research.iiit.ac.in Anoop M. Namboodiri IIIT-Hyderabad, India anoop@iiit.ac.in

More information

Image Enhancement Techniques for Fingerprint Identification

Image Enhancement Techniques for Fingerprint Identification March 2013 1 Image Enhancement Techniques for Fingerprint Identification Pankaj Deshmukh, Siraj Pathan, Riyaz Pathan Abstract The aim of this paper is to propose a new method in fingerprint enhancement

More information

A Novel Field-source Reverse Transform for Image Structure Representation and Analysis

A Novel Field-source Reverse Transform for Image Structure Representation and Analysis A Novel Field-source Reverse Transform for Image Structure Representation and Analysis X. D. ZHUANG 1,2 and N. E. MASTORAKIS 1,3 1. WSEAS Headquarters, Agiou Ioannou Theologou 17-23, 15773, Zografou, Athens,

More information

Recursive Visual Secret Sharing Scheme using Fingerprint. Authentication

Recursive Visual Secret Sharing Scheme using Fingerprint. Authentication Recursive Visual Secret Sharing Scheme using Fingerprint Authentication Mayura Kinikar Viraj Thakur Sandesh Sonawane Department of Computer Engineering MAE, Alandi,Pune-411006 University of PUNE,INDIA.

More information

Digital image steganography using LSB substitution, PVD, and EMD

Digital image steganography using LSB substitution, PVD, and EMD Digital image steganography using LSB substitution, PVD, and EMD Anita Pradhan, K. Raja Sekhar, Gandharba Swain* Department of Computer Science and Engineering, K L University, Vaddeswaram-522502, Andhra

More information

A Kind of Fast Image Edge Detection Algorithm Based on Dynamic Threshold Value

A Kind of Fast Image Edge Detection Algorithm Based on Dynamic Threshold Value Sensors & Transducers 13 by IFSA http://www.sensorsportal.com A Kind of Fast Image Edge Detection Algorithm Based on Dynamic Threshold Value Jiaiao He, Liya Hou, Weiyi Zhang School of Mechanical Engineering,

More information

A Novel Statistical Distortion Model Based on Mixed Laplacian and Uniform Distribution of Mpeg-4 FGS

A Novel Statistical Distortion Model Based on Mixed Laplacian and Uniform Distribution of Mpeg-4 FGS A Novel Statistical Distortion Model Based on Mixed Laplacian and Uniform Distribution of Mpeg-4 FGS Xie Li and Wenjun Zhang Institute of Image Communication and Information Processing, Shanghai Jiaotong

More information

Motivation. Intensity Levels

Motivation. Intensity Levels Motivation Image Intensity and Point Operations Dr. Edmund Lam Department of Electrical and Electronic Engineering The University of Hong ong A digital image is a matrix of numbers, each corresponding

More information

Including the Size of Regions in Image Segmentation by Region Based Graph

Including the Size of Regions in Image Segmentation by Region Based Graph International Journal of Emerging Engineering Research and Technology Volume 3, Issue 4, April 2015, PP 81-85 ISSN 2349-4395 (Print) & ISSN 2349-4409 (Online) Including the Size of Regions in Image Segmentation

More information

Motion Estimation. There are three main types (or applications) of motion estimation:

Motion Estimation. There are three main types (or applications) of motion estimation: Members: D91922016 朱威達 R93922010 林聖凱 R93922044 謝俊瑋 Motion Estimation There are three main types (or applications) of motion estimation: Parametric motion (image alignment) The main idea of parametric motion

More information

Cheating Prevention Schemes for Visual Cryptography

Cheating Prevention Schemes for Visual Cryptography Cheating Prevention Schemes for Visual Cryptography Biltta P George Computer Science and Engineering Adi Shankara Institute of Engineering and Technology Kalady, India Deepika M P Computer Science and

More information

MULTI ORIENTATION PERFORMANCE OF FEATURE EXTRACTION FOR HUMAN HEAD RECOGNITION

MULTI ORIENTATION PERFORMANCE OF FEATURE EXTRACTION FOR HUMAN HEAD RECOGNITION MULTI ORIENTATION PERFORMANCE OF FEATURE EXTRACTION FOR HUMAN HEAD RECOGNITION Panca Mudjirahardjo, Rahmadwati, Nanang Sulistiyanto and R. Arief Setyawan Department of Electrical Engineering, Faculty of

More information

Video shot segmentation using late fusion technique

Video shot segmentation using late fusion technique Video shot segmentation using late fusion technique by C. Krishna Mohan, N. Dhananjaya, B.Yegnanarayana in Proc. Seventh International Conference on Machine Learning and Applications, 2008, San Diego,

More information

Enhanced Image. Improved Dam point Labelling

Enhanced Image. Improved Dam point Labelling 3rd International Conference on Multimedia Technology(ICMT 2013) Video Text Extraction Based on Stroke Width and Color Xiaodong Huang, 1 Qin Wang, Kehua Liu, Lishang Zhu Abstract. Video text can be used

More information

Palmprint Recognition Using Transform Domain and Spatial Domain Techniques

Palmprint Recognition Using Transform Domain and Spatial Domain Techniques Palmprint Recognition Using Transform Domain and Spatial Domain Techniques Jayshri P. Patil 1, Chhaya Nayak 2 1# P. G. Student, M. Tech. Computer Science and Engineering, 2* HOD, M. Tech. Computer Science

More information

A Novel Image Transform Based on Potential field Source Reverse for Image Analysis

A Novel Image Transform Based on Potential field Source Reverse for Image Analysis A Novel Image Transform Based on Potential field Source Reverse for Image Analysis X. D. ZHUANG 1,2 and N. E. MASTORAKIS 1,3 1. WSEAS Headquarters, Agiou Ioannou Theologou 17-23, 15773, Zografou, Athens,

More information

Digital Image Steganography Using Bit Flipping

Digital Image Steganography Using Bit Flipping BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 18, No 1 Sofia 2018 Print ISSN: 1311-9702; Online ISSN: 1314-4081 DOI: 10.2478/cait-2018-0006 Digital Image Steganography Using

More information

Hybrid Video Compression Using Selective Keyframe Identification and Patch-Based Super-Resolution

Hybrid Video Compression Using Selective Keyframe Identification and Patch-Based Super-Resolution 2011 IEEE International Symposium on Multimedia Hybrid Video Compression Using Selective Keyframe Identification and Patch-Based Super-Resolution Jeffrey Glaister, Calvin Chan, Michael Frankovich, Adrian

More information

Defect Detection of Regular Patterned Fabric by Spectral Estimation Technique and Rough Set Classifier

Defect Detection of Regular Patterned Fabric by Spectral Estimation Technique and Rough Set Classifier Defect Detection of Regular Patterned Fabric by Spectral Estimation Technique and Rough Set Classifier Mr..Sudarshan Deshmukh. Department of E&TC Siddhant College of Engg, Sudumbare, Pune Prof. S. S. Raut.

More information

Fuzzy Inference System based Edge Detection in Images

Fuzzy Inference System based Edge Detection in Images Fuzzy Inference System based Edge Detection in Images Anjali Datyal 1 and Satnam Singh 2 1 M.Tech Scholar, ECE Department, SSCET, Badhani, Punjab, India 2 AP, ECE Department, SSCET, Badhani, Punjab, India

More information

Linear Quadtree Construction in Real Time *

Linear Quadtree Construction in Real Time * JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 26, 1917-1930 (2010) Short Paper Linear Quadtree Construction in Real Time * CHI-YEN HUANG AND YU-WEI CHEN + Department of Information Management National

More information

Digital Image Processing

Digital Image Processing Digital Image Processing Third Edition Rafael C. Gonzalez University of Tennessee Richard E. Woods MedData Interactive PEARSON Prentice Hall Pearson Education International Contents Preface xv Acknowledgments

More information

A Novel Authenticity of an Image Using Visual Cryptography

A Novel Authenticity of an Image Using Visual Cryptography Volume 1, Issue 2, April 2012 www.ijcsn.org ISSN 2277-5420 A Novel Authenticity of an Image Using Visual Cryptography 1 Prashant Kumar Koshta, 2 Dr. Shailendra Singh Thakur 1 Dept of Computer Science and

More information

Scene Text Detection Using Machine Learning Classifiers

Scene Text Detection Using Machine Learning Classifiers 601 Scene Text Detection Using Machine Learning Classifiers Nafla C.N. 1, Sneha K. 2, Divya K.P. 3 1 (Department of CSE, RCET, Akkikkvu, Thrissur) 2 (Department of CSE, RCET, Akkikkvu, Thrissur) 3 (Department

More information

A Fast Personal Palm print Authentication based on 3D-Multi Wavelet Transformation

A Fast Personal Palm print Authentication based on 3D-Multi Wavelet Transformation A Fast Personal Palm print Authentication based on 3D-Multi Wavelet Transformation * A. H. M. Al-Helali, * W. A. Mahmmoud, and * H. A. Ali * Al- Isra Private University Email: adnan_hadi@yahoo.com Abstract:

More information

Invariant Recognition of Hand-Drawn Pictograms Using HMMs with a Rotating Feature Extraction

Invariant Recognition of Hand-Drawn Pictograms Using HMMs with a Rotating Feature Extraction Invariant Recognition of Hand-Drawn Pictograms Using HMMs with a Rotating Feature Extraction Stefan Müller, Gerhard Rigoll, Andreas Kosmala and Denis Mazurenok Department of Computer Science, Faculty of

More information

Image Inpainting Using Sparsity of the Transform Domain

Image Inpainting Using Sparsity of the Transform Domain Image Inpainting Using Sparsity of the Transform Domain H. Hosseini*, N.B. Marvasti, Student Member, IEEE, F. Marvasti, Senior Member, IEEE Advanced Communication Research Institute (ACRI) Department of

More information

INTERNATIONAL JOURNAL OF COMPUTER ENGINEERING & TECHNOLOGY (IJCET)

INTERNATIONAL JOURNAL OF COMPUTER ENGINEERING & TECHNOLOGY (IJCET) INTERNATIONAL JOURNAL OF COMPUTER ENGINEERING & TECHNOLOGY (IJCET) International Journal of Computer Engineering and Technology (IJCET), ISSN 0976 6367(Print), ISSN 0976 6367(Print) ISSN 0976 6375(Online)

More information

Fingerprint Image Enhancement Algorithm and Performance Evaluation

Fingerprint Image Enhancement Algorithm and Performance Evaluation Fingerprint Image Enhancement Algorithm and Performance Evaluation Naja M I, Rajesh R M Tech Student, College of Engineering, Perumon, Perinad, Kerala, India Project Manager, NEST GROUP, Techno Park, TVM,

More information