Next Article in Journal
Optimal Management of Energy Consumption in an Autonomous Power System Considering Alternative Energy Sources
Next Article in Special Issue
A Blockchain-Empowered Arbitrable Multimedia Data Auditing Scheme in IoT Cloud Computing
Previous Article in Journal
Minty Variational Principle for Nonsmooth Interval-Valued Vector Optimization Problems on Hadamard Manifolds
Previous Article in Special Issue
Stochastic Approximate Algorithms for Uncertain Constrained K-Means Problem
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A k,n-Threshold Secret Image Sharing Scheme Based on a Non-Full Rank Linear Model

1
Department of Electronic Engineering, National Quemoy University, Kinmen 89250, Taiwan
2
School of Big Data and Artificial Intelligence of Fujian Polytechnic Normal University, Fuzhou 350030, China
3
Department of Information Engineering and Computer Science, Feng Chia University, Taichung 40724, Taiwan
*
Authors to whom correspondence should be addressed.
Submission received: 15 January 2022 / Revised: 3 February 2022 / Accepted: 5 February 2022 / Published: 7 February 2022

Abstract

:
Secret image sharing is a hot issue in the research field of data hiding schemes for digital images. This paper proposes a general k , n threshold secret image sharing scheme, which distributes secret data into n meaningful image shadows based on a non-full rank linear model. The image shadows are indistinguishable from their corresponding distinct cover images. Any k combination of the n shares can perfectly restore the secret data. In the proposed scheme, the integer parameters k , n , with k n , can be set arbitrarily to meet the application requirement. The experimental results demonstrate the applicability of the proposed general scheme. The embedding capacity, the visual quality of image shadows, and the security level are satisfactory.

1. Introduction

With the rapid development of portable devices and wireless communication, a huge amount of information is transmitted via the Internet in daily life. To protect the security of private information, encryption techniques are applied [1,2], which transform the private data into a meaningless ciphertext with a secret key. However, the meaningless ciphertext may arouse the eavesdropper’s suspicion. Researchers turn to develop some techniques which hide private data into meaningful media such as digital images or videos. The technique of embedding secret data in a digital cover image to produce a stego image is called image steganography. Conventional methods for image steganography include the least significant bits (LSB) substitution [3], the exploiting modifying direction (EMD) method [4], the difference expansion (DE) [5], the histogram shifting (HS) [6], and some other approaches [7,8]. The secret data are transmitted under the cover of a meaningful digital image, without attracting the eavesdropper’s suspicion.
The current image steganography techniques suffer from a problem that the stego images are vulnerable to tampering attack. Slight changes to a stego image may completely disrupt the decryption result. To improve the flexibility of decryption, in 1995, Naro and Shamir [9] proposed the visual secret sharing (VSS), also called visual cryptography, in which they encrypted a secret image into n shares and recovered the secret image through stacking not less than t shares. Later, many improved versions of visual secret sharing were proposed [10,11,12,13]. The main weakness of such schemes is the low quality of the restored secret image.
As a result, a series of secret image sharing schemes was proposed [14,15,16,17,18,19] that used mathematical computation to recover the secret image instead of stacking. A common approach is to apply the polynomial-based secret sharing scheme. In a (k, n) polynomial-based secret image sharing scheme, the dealer divides a pixel or a pixel block of the secret image into n shadows via a polynomial function. In such schemes, we can consider that the secret image is encrypted with polynomial-based secret sharing into n noise-like images. Due to the continuous feature of a polynomial, the reconstructed secret image is distorted by numerical errors.
Another series of secret image sharing schemes focusing on sharing secret into multiple image shadows were proposed [20,21,22]. The image shadows are indistinguishable from the cover images and the secret can be perfectly recovered. In 2007, Chang et al. [20] introduced the first version of such schemes. The secret message is transmitted through two meaningful image shadows, and it can be recovered only when both image shadows are obtained. Although these schemes distribute the secret data into multiple image shadows, all shadows are required in the secret extraction phase.
Some works on k , n -threshold secret image sharing have been proposed [23,24,25,26], in which the secret data can be completely recovered by no less than k shares. However, shadow images are vulnerable to the steganalysis because they are generated based on the same cover image. Recently, some secret image sharing schemes using different meaningful cover images have been proposed [27,28]. In these methods, k , n is a fixed pair of predefined constants.
The motivation of this research is to find a general secret image sharing scheme, in which parameters k , n with k < n can be arbitrarily chosen according to different application requirements, and the n distinct cover images can be arbitrarily assigned too. We first present a k , n -threshold secret sharing scheme based on a non-full rank linear model. A secret segment of k entries is used to generate a solution vector of n entries. By using any combination of k entries from the solution vector, the complete solution vector can be recovered and the secret segment can be restored.
Then, this scheme is applied to a digital image transmission system. In the first step, the secret data is divided into secret vectors too. Then, the solution vectors are generated in the same way as the proposed secret sharing scheme. To implement it on the image transmission system, each solution vector is further applied to modulate a vector constituted by pixel values collected from different cover images. In the final step, the resulting modulated vector is recorded to the image shadows. In the recovery phase, only a predefined number of shadows are required to restore the complete secret.
The remainder of this paper is organized as follows. In Section 2, we introduce the k , n secret sharing scheme based on a non-full rank linear model. The proposed k , n -threshold secret image sharing scheme is described in Section 3. The experimental results and theoretic analysis are given in Section 4. Finally, we conclude this paper in Section 5.

2. k , n -Threshold Secret Sharing Scheme Based on Non-Full Rank Linear Model

In this section, we first discuss the solution of a non-full rank linear model over a finite integer field. Then, an application of recovering a solution vector with missing entries is introduced. Based on this mathematical model, we propose a generalized k , n -threshold secret sharing scheme based on a non-full rank linear model.

2.1. Non-Full Rank Linear Model over a Finite Integer Field

Assume p is a prime number, z p is a field of integers modulo p ; n and k are two positive integers with n k . The equations π 1 , π 2 , , π n k are n k linearly independent equations of n variables over the field z p , which are formulated as
π i :   a i , 1 x 1 + a i , 2 x 2 + + a i , n x n = b i   mod   p ,   i = 1 , 2 , , n k .
Let
A = a 1 , 1 a 2 , 1 a 1 , 2 a 2 , 2     a i , n   a 2 , n     a n k , 1   a n k , 2 a n k , n , b = b 1 b 2 b n k .
Then, the solution space of the n k linear equations Equation (1) is given by
H = x | x = x 1 , x 2 , , x n T , A x = b   mod   p .
This system of linear equations can also be written in matrix form as
a 1 , 1 a 2 , 1 a 1 , 2 a 2 , 2     a i , n   a 2 , n     a n k , 1   a n k , 2 a n k , n x 1 x 2 x n = b 1 b 2 b n k mod p .
According to linear algebra, a system of n linearly independent equations with   n variables x = x 1 , x 2 , , x n T , a unique solution vector x can be determined. The current non-full rank n k < n system of linearly independent equations leads to a solution space of rank n n k = k .
We can manipulate the augmented matrix A | b by using elementary row operations over field z p to obtain the simplest row form as
1 0 0 1 0 0 0 0 1 c 1 , n k + 1 c 1 , n + 1 c 2 , n k + 1 c 2 , n + 1 c n k , n k + 1 c n k , n + 1 .
Then, we obtain an equivalent system of linearly independent equations
x 1 = c 1 , n k + 1 x n k + 1 c 1 , n k + 2 x n k + 2 c 1 , n x n + c 1 , n + 1   mod   p x 2 = c 2 , n k + 1 x n k + 1 c 2 , n k + 2 x n k + 2 c 2 , n x n + c 2 , n + 1   mod   p x n k = c n k , n k + 1 x n k + 1 c n k , n k + 2 x n k + 2 c n k , n x n + c n k , n + 1   mod   p .
Let β = β 1 , β 2 , , β n k , 0 , 0 , , 0 T be a particular solution for Equation (6). To solve the unknown entries, we substitute β into Equation (6) and obtain
β 1 = c 1 , n + 1   β 2 = c 2 , n + 1   β n k = c n k , n + 1   .
To solve a set of linearly independent homogeneous solutions of Equation (6), let the k homogeneous solutions be
α 1 , α 2 , , α k = α 1 , 1 α 1 , 2 α 2 , 1 α 2 , 1     α k , 1   α k , 2     α 1 , n k   α 2 , n k α k , n k 1 0 0 1 0 0 0 0 0 1 .
To solve the unknown entries of each solution α i , we can substitute them into the homogeneous equation that corresponds to Equation (6) and obtain
α i , 1 = c 1 , n k + j   mod   p α i , 2 = c 2 , n k + j   mod   p α i , n k = c n k , n k + j   mod   p , i = 1 , 2 , , k .
The solution space H can be defined by using the homogeneous and particular solutions as
H = x | x = i = 1 k m i α i + β   mod   p ,   where   m i z p .
Suppose a particular solution vector with missing entries x = x 1 , x 2 , , x k T is given, where n k entries of a solution x = x 1 , x 2 , , x n T H are missing. We can recover the missing entries by the following procedures.
Without the loss of generality, let us assume the available entries are the first k entries. We first manipulate the original augmented matrix A | b with elementary row operations into the following form
h 1 , 1 h 2 , 1 h n k , 1     h 1 , k h 2 , k h n k , k   1 0 0   0 1 0     0 0 1   h 1 , n + 1 h 2 , n + 1 h n k , n + 1 .
Then, the missing entries can be obtained by
x k + 1 = h 1 , 1 x 1 h 1 , 2 x 2 h 1 , k x k + h 1 , n + 1   mod   p x k + 2 = h 2 , 1 x 1 h 2 , 2 x 2 h 2 , k x k + h 2 , n + 1   mod   p x n = h n , 1 x 1 h n , 2 x 2 h n , k x k + h n , n + 1   mod   p .
Each solution vector can be represented as
x = m 1 α 1 + m 2 α 2 + + m k α k + β   mod   p .
By substituting the obtained particular and homogeneous solutions into Equation (13), we can get
x 1 x 2 x n k x n = m 1 α 1 , 1 α 1 , 2 α 1 , n k 1 0 0 + m 2 α 2 , 1 α 2 , 2 α 2 , n k 0 1 0 + + m k α k , 1 α k , 2 α k , n k 0 0 1 + β 1 β 2 β n k 0 0 0 mod p .
By expanding the last k rows, we can also get the coefficients of the given vector x .
m 1 = x n k + 1 m 2 = x n k + 2 m k = x n .
From the above analysis, Equations (5)–(7) give the solution steps to obtain a particular solution, and Equations (8) and (9) give the solution steps to obtain a set of linearly independent homogeneous solutions. Thus, any solution vector of the given n k linearly independent equations of n variables can be represented with a linear combination of homogeneous and particular solutions as Equation (10). In addition, Equations (11) and (12) give the solution steps to recover the missing n k entries of a solution vector from k available entries; Equations (13)–(15) give a one-to-one mapping between a solution vector and the coefficients of the linear combination. Based on this model, suppose coefficients m 1 , m 2 , , m k are the secret, we can produce a vector x 1 , x 2 , , x n T , which includes n secret shares, using Equation (13). When k shares among n are available, we can restore the remaining shares and calculate the secret from the restored complete set of shares.

2.2. k , n . -Threshold Secret Sharing Scheme Based on the Non-Full Rank Linear Model

A general scheme for k , n threshold secret sharing based on a non-full rank linear model is proposed in this section. It is divided into three phases: the setup, the share generation, and the secret extraction with authentication.

2.2.1. Setup

The scenario is that a dealer embeds secret data S into n shares X 1 , X 2 , , X n and distributes them to n participants. To recover secret data, at least k participants should cooperate by providing their shares. The dealer first selects n k linearly independent equations with n variables over the field z p as
π i :   a i , 1 x 1 + a i , 2 x 2 + + a i , n x n = b i   mod   p ,   i = 1 , 2 , , n k .
Then, a set of linearly independent homogeneous solutions α 1 , α 2 , , α k and a particular solution β can be obtained by applying Equations (5)–(9).

2.2.2. Share Generation

The secret data S to be shared is divided into l secret segments of k entries denoted by m j = m j , 1 , m j , 2 , , m j , k , where m j , r 1 r k z p ,   1 j l . For each secret message segment m j , a solution vector x j can be generated by
x j = F m j = ( m j , 1 + γ j , 1 ) α 1 + ( m j , 2 + γ j , 2 ) α 2 + + m j , k + γ j , k α k + β   mod   p ,
where γ j , r 1 r k is a series of integers over z p generated by a pre-shared data hiding key. This integer series encrypt each secret entry by adding a random offset. By rearranging the collection of synthesized vectors x j ( 1 j l ), the dealer generates n secret shares as
X i = x 1 i ,   x 2 i , , x l i T , 1 i n ,
where x j i denotes the i -th entry of the j -th synthesized vector x j . Finally, these shares are distributed to the n participants.

2.2.3. Secret Extraction with Authentication

Suppose k faithful participants provide their shares as X 1 , X 2 , , X k . The combiner first rearranges the k shares into l vectors as
x j = ( x j 1 ,   x j 2 , , x j k ) T , 1 j l ,
where x j i denotes the j -th entry of the i -th share. Then, the vector x j with missing entries can be restored into the complete solution x j by using Equations (11) and (12).
To extract secret data, the combiner first reproduces the random sequence γ j , r 1 r k by the shared data hiding key. Then, the secret segments m j 1 j l can be extracted by substituting the complete solution vectors x j 1 j l back into Equation (17), as
x j 1 x j 2 x j ( n k ) x j ( n ) + ( m j , 1 + γ j , 1 ) α 1 , 1 α 1 , 2 α 1 , n k 1 0 0 + + ( m j , k + γ j , k ) α k , 1 α k , 2 α k , n k 0 0 1 + β 1 β 2 β n k 0 0 0 mod p .
By expanding the last k rows, we can get the secret segments
m j , 1 = x j n k + 1 γ j , 1 m j , 2 = x j n k + 2 γ j , 2 m j , k = x j n γ j , k .
When additional doubtful shares are available, they can be authenticated by using the restored missing entries based on the trustworthy shares.

2.3. Demonstration

Let us assume k = 2 , n = 4 , and p = 5 . That is, we are going to demonstrate a (2,4)-threshold secret sharing scheme. The dealer selects two linearly independent equations with four variables, as
π 1 : 1 x 1 + 3 x 2 + 1 x 3 + 2 x 4 = 1   mod   5 , π 2 : 2 x 1 + 4 x 2 + 0 x 3 + 1 x 4 = 3   mod   5 .
That is, A = 1 3 1 2 2 4 0 1 and b = 1 3 .

2.3.1. Particular and Homogeneous Solutions

Manipulate the augmented matrix with elementary row operations (see Appendix A) over the field Zp to obtain a row simplest augmented matrix as
A | b = 1 3 1 2   2 4 0 1   | 1 3 R 2 = R 2 + 3 R 1 1 3 1 2   0 3 3 2   | 1 1 R 2 = 2 R 2 1 3 1 2   0 1 1 4   | 1 2 R 1 = R 1 + 2 R 2 1 0 3 0   0 1 1 4   | 0 2 .
Then, by applying Equation (7), we can get a particular solution β = 0 , 2 , 0 , 0 T . By applying Equations (8) and (9), we can get a set of linearly independent homogeneous solutions
α 1 = 3   mod   5 , 1   mod   5 , 1 , 0 = 2 , 4 , 1 , 0 ,
α 2 = 0   mod   5 , 4   mod   5 , 0 , 1 = 0 , 1 , 0 , 1 .

2.3.2. Share Generation

For each secret segment m j = m j , 1 , m j , 2 , the solution vector x j can be generated by
x j = ( m j , 1 + γ j , 1 ) α 1 + ( m j , 2 + γ j , 2 ) α 2 + β   mod   5 .
Let the secret data be m 1 = 4 , 0 ,   m 2 = 1 , 1 , m 3 = 4 , 2 , and the random integer series generated by the data hiding key be γ 1 , 1 , γ 1 , 2 = 3 ,   2 , γ 2 , 1 , γ 2 , 2 = 4 ,   2 , γ 3 , 1 , γ 3 , 2 = 2 , 3 , then the generated vectors are
x 1 = x 1 1 x 1 2 x 1 3 x 1 4 = 4 + 3 2 4 1 0 + 0 + 2 0 1 0 1 + 0 2 0 0 = 4 2 2 2 ,
x 2 = x 2 1 x 2 2 x 2 3 x 2 4 = 1 + 4 2 4 1 0 + 1 + 2 0 1 0 1 + 0 2 0 0 = 0 0 0 3 ,
x 3 = x 3 1 x 3 2 x 3 3 x 3 4 = 4 + 2 2 4 1 0 + 2 + 3 0 1 0 1 + 0 2 0 0 = 2 1 1 0 .
The dealer rearranges the vector entries into secret shares and distributes them to the participants.
X 1 = 4 ,   0 ,   2 T , X 2 = 2 ,   0 ,   1 T , X 3 = 2 ,   0 ,   1 T , X 4 = 2 ,   3 ,   0 T .

2.3.3. Authentication

At the combiner side, suppose that only shares X 1 = 4 ,   0 ,   2 T and X 2 = 2 ,   0 ,   1 T are trustworthy, while X 3 and X 4 are doubtful. The combiner can reproduce the remaining shares and restore the secret data by using the faithful ones. He/she first manipulates A | b by using elementary row operations, so that the submatrix constituted by column 3 and 4 becomes an identity matrix as
A | b = 1 3 1 2   2 4 0 1   | 1 3 R 1 = R 1 + 3 R 2 2 0 1 0   2 4 0 1   | 0 3 .
Then, the combiner rearranges the available entries into x 1 = 4 , 2 T , x 2 = 0 , 0 T , and x 3 = 2 , 1 T . Finally, these vectors with missing entries are substituted into Equation (31) as
x 1 3 = 2 × 4 0 × 2 + 0   mod   5 = 2 x 1 4 = 2 × 4 4 × 2 + 3   mod   5 = 2 .
x 2 3 = 2 × 0 0 × 0 + 0   mod   5 = 0 x 2 4 = 2 × 0 4 × 0 + 3   mod   5 = 3 .
x 3 3 = 2 × 2 0 × 1 + 0   mod   5 = 1 x 3 4 = 2 × 2 4 × 1 + 3   mod   5 = 0 .
Therefore, the complete solution vectors are x 1 = 4 , 2 , 2 , 2 T , x 2 = 0 , 0 , 0 , 3 T , x 3 = 2 , 1 , 1 , 0 T , and the remaining shares should be X 3 = 2 ,   0 ,   1 T , X 4 = 2 ,   3 ,   0 T . If a share provided by a suspicious participant does not match the result, then he/she is a cheater.

2.3.4. Secret Recovery

To restore secret data, the combiner first manipulates the given linear equations to obtain the particular and homogeneous solutions as the share generation phase. Thus, the solution vectors should be
x j = m j , 1 + γ j , 1 2 4 1 0 + ( m j , 2 + γ j , 2 ) 0 1 0 1 + 0 2 0 0   mod   5 .
Therefore, the secret segments can be obtained by substituting the restored shares X 3 , X 4 and the integer series γ j , r , 1 j 2 ,   1 r 2 , generated by the shared data hiding key into the last two rows of Equation (35), as
m 1 , 1 + γ 1 , 1 = x 1 3   m 1 , 2 + γ 1 , 2 = x 1 4 m 1 , 1 = x 1 3 γ 1 , 1   mod   5 = 2 3   mod   5 = 4 m 1 , 2 = x 1 4 γ 1 , 2   mod   5 = 2 2   mod   5 = 0 .
m 2 , 1 = x 2 3 γ 2 , 1   mod   5 = 0 4   mod   5 = 1 m 2 , 2 = x 2 4 γ 2 , 2   mod   5 = 3 2   mod   5 = 1 .
m 3 , 1 = x 3 3 γ 3 , 1   mod   5 = 1 2   mod   5 = 4 m 3 , 2 = x 3 4 γ 3 , 2   mod   5 = 0 3   mod   5 = 2
The recovered secret segments are m 1 = 4 , 0 ,   m 2 = 1 , 1 , m 3 = 4 , 2 , which are the same as embedded.

3. k , n -Threshold Secret Image Sharing Scheme Based on Linear Model

In this section, the k , n -threshold secret sharing scheme discussed above is applied to the platform of digital image transmission. By using the proposed secret sharing scheme, we can hide secret data in three distinct meaningful images and produce three shadows with imperceptible changes. While the shadow images are transmitted to n different participants, the secret data can be recovered only if more than k participants share their shadows. We present our scheme with the following subsections: system overview, setup, shadow image generation, secret data extraction with authentication, and a demonstration.

3.1. System Overview

The flowchart of the proposed scheme is shown in Figure 1. In the proposed scheme, secret data S are converted into a sequence of p -ary digits first. Then, this sequence is divided into segments denoted by S = m j | m j = m j , 1 ,   m j , 2 , , m j , k T z p k , j = 1 , 2 , , l , where l is the total number of secret segments. We randomly choose n distinct meaningful cover images I 1 , I 2 , , I n with size w × h > l . A vector sequence is produced from the cover images and denoted by I v e c = y j | y j = y j 1 , y j 2 , , y j n T , j = 1 , 2 , , w × h , where each vector y j is a collection of n pixel values retrieved from corresponding positions of the n images. To embed secret data, we apply the proposed k , n -threshold secret sharing scheme to generate a vector x j = x j 1 , x j 2 , x j n T of n digits using a secret segment m j of k digits. After all secret segments are converted, the resulting vector sequence X = x j | j = 1 , 2 , , l , is applied to modulate I v e c = y j | j = 1 , 2 , , w × h and obtain the sequence I ^ v e c = y ^ j | j = 1 , 2 , , w × h , correspondingly. Finally, the secret image shadows are generated by distributing the modulated sequence back into n meaningful images I ^ 1 , I ^ 2 , , I ^ n sized w × h . In the secret data recovery phase, at least k trustworthy shadows should be available. These k shadows are rearranged into a vector sequence with missing entries I ^ v e c = y ^ j | y ^ j = y ^ j 1 , y ^ j 2 , , y ^ j k T , j = 1 , 2 , , w × h . Then, a sequence of vectors with missing entries X ^ = x ^ j | x ^ j = x ^ j 1 , x ^ j 2 , , x ^ j k T , j = 1 , 2 , , l are demodulated. The missing entries can be recovered by using Equations (11) and (12). If there are suspicious participants, the one who provides a share that mismatches the reproduced shadow is a cheater. Finally, the secret data can be recovered using Equations (20) and (21).

3.2. Setup

The dealer decides the number of the participants n , the threshold   k , and the prime number p . He/she selects n k linearly independent equations of n variables over the field z p
π i : a i , 1 x 1 + a i , 2 x 2 + + a i , n x n = 0   mod   p ,   where   i = 1 , 2 , , n k .
We can rewrite them in matrix form as
A x = b   mod   p .
Find a set of linearly independent homogeneous solutions α 1 , α 2 , , α k and a particular solution β by applying Equations (5)–(9).

3.3. Shadow Image Generation

Let us assume that the secret data to be embedded are denoted as S and the n distinct meaningful cover images with size w × h are denoted as I 1 ,   I 2 , ,   I n . The shadow images can be generated by the following steps.
Step 1. Rearrange the cover images I 1 ,   I 2 , ,   I n into vector sequence as
I v e c = y j | y j = y j 1 , y j 2 , y j n T , j = 1 , 2 , , w × h .
Step 2. Convert the secret data stream S into a sequence of p -ary digits and divide them into segments denoted by S = m j | m j = m j , 1 ,   m j , 2 , , m j , k T z p k , j = 1 , 2 , , l , where l w × h is the total number of secret segments.
Step 3. Apply m j = ( m j , 1 ,   m j , 2 , , m j , k ) T , j = 1 , 2 , , l to generate vectors x j = x j 1 , x j 2 , x j n T ,   j = 1 , 2 , , l using Equation (17). Compute the residual vectors of I v e c by
x ¯ j = x ¯ j 1 , x ¯ j 2 , x ¯ j n T y j 1 , y j 2 , y j n T   mod   p , where   j = 1 , 2 , , l .
Compute the stego vector sequence I ^ v e c = y ^ j | y ^ j = y ^ j 1 , y ^ j 2 , , y ^ j n T , j = 1 , 2 , , l by
y ^ j i = y j i + [ ( x j i x ¯ j i )   mod   p ] ,   if   ( x j i x ¯ j i )   mod   p < p / 2   , y j i x ¯ j i x j i   mod   p ,   otherwise .
When overflow/underflow is encountered, do
y ^ j i = y ^ j i + p ,   i f   y ^ j i < 0 , y ^ j i p ,   i f   y ^ j i > 255 .
Append the rest of the unmodulated vectors y j , j = l + 1 , l + 2 , , w × h to constitute I ^ v e c = y ^ j | j = 1 , 2 , , w × h .
Step 4. Distribute the modulated sequence I ^ v e c = y ^ j | j = 1 , 2 , , w × h back into n meaningful shadow images I ^ 1 , I ^ 2 , , I ^ n sized w × h .

3.4. Secret Data Extraction with Authentication

Suppose the n meaningful shadow images I ^ 1 , I ^ 2 , , I ^ n sized w × h are transmitted to n participants and now k faithful participants provide their shadow images to a combiner. The combiner can recover secret data and authenticate the rest shadows by the following steps. Without loss of generality, let us suppose that the k trustworthy shadows are I ^ 1 , I ^ 2 , , I ^ k .
Step 1. Convert k shadow images I ^ 1 , I ^ 2 , , I ^ k into vectors of k -tuples as
I ^ v e c = y ^ j | y ^ j = y ^ j 1 , y ^ j 2 , , y ^ j k T , j = 1 , 2 , , w × h .
Step 2. Compute the residual vectors
x ^ j = y ^ j 1 , y ^ j 2 , , y ^ j k T mod   p , where   j = 1 , 2 , , l .
Step 3. Substitute each vector x ^ j = x ^ j 1 , x ^ j 2 , , x ^ j k T into Equations (11) and (12), the missing entries can be recovered to obtain its corresponding complete solution vector x ^ j = x ^ j 1 , x ^ j 2 , , x ^ j n T .
Step 4. Convert a doubtful shadow I ^ r into sequence y ^ j * r , j = 1 , 2 , , w × h . Then, compute its residual sequence x ^ j * r , j = 1 , 2 , , l . If x ^ j * r = x ^ j r ,   j = 1 , 2 , , l , the authentication is passed; else, it is a tampered shadow.
Step 5. Extract the secret data by applying x ^ j = x ^ j n k + 1 , , x ^ j n T , j = 1 , 2 , , l to Equation (21).

3.5. Demonstration

We use the example model given in Section 2.3 to demonstrate how the proposed secret sharing scheme can be applied to image transmission applications. That is, k = 2 , n = 4 , p = 5 , and the two linearly independent equations with four variables are
π 1 : x 1 + 3 x 2 + x 3 + 2 x 4 = 1   mod   5   and   π 2 : 2 x 1 + 4 x 2 + 0 x 3 + x 4 = 3   mod   5 .
As analyzed in Section 2.3.1, α 1 = 2 ,   4 , 1 , 0 T and α 2 = 0 ,   1 , 0 , 1 T are two linearly independent homogeneous solutions, and β = 0 , 2 , 0 , 0 T is a particular solution.
Assume that m 1 = 2 , 1 and m 2 = 3 , 0 are two 5-ary secret segments, and the four cover images are I 1 = 135 , 136 , I 2 = 161 , 162 , I 3 = 201 , 200 , and I 4 = 55 , 58 . Two random segments γ 1 = 4 , 0 and γ 2 = 1 , 2 are generated by the data hiding key.
For the secret segments m 1 and m 2 , we generate their corresponding solution vectors by using Equation (17) and obtain
x 1 = F m 1 = 2 + 4 2 4 1 0 + 1 + 0 0 1 0 1 + 0 2 0 0 = 2 2 1 1 ,
x 2 = F m 2 = 3 + 1 2 4 1 0 + 0 + 2 0 1 0 1 + 0 2 0 0 = 3 0 4 2 .
The residual vectors are
x ¯ 1 = 135 , 161 , 201 , 55 T   mod   5 = 0 , 1 , 1 , 0 T ,
x ¯ 2 = 136 , 162 , 200 , 58 T   mod   5 = 1 , 2 , 0 , 3 T .
Then, the stego vectors are
y ^ 1 = 135 + 2 0 mod 5 161 + 2 1 mod 5 201 + 1 1 mod 5 55 + 1 0 mod 5 = 137 162 201 56 , y ^ 2 = 136 + 3 1 mod 5 162 2 0 mod 5 200 0 4 mod 5 58 3 2 mod 5 = 138 160 199 57 .
Finally, the four shadow images are
I ^ 1 = 137 , 138 ,   I ^ 2 = 162 , 160 , I ^ 3 = 201 , 199 , I ^ 4 = 56 , 57 .
The shares I ^ 1 ,   I ^ 2 ,   I ^ 3 ,   I ^ 4 are distributed to the four participants, respectively.
If a combiner obtains trustworthy shadow images I ^ 1 = 137 , 138 and I ^ 2 = 162 , 160 , he/she first calculates the residual vectors as
x ^ 1 = 137 , 162 T mod   5 = 2 , 2 T , x ^ 2 = 138 , 160 T mod   5 = 3 , 0 T .
Then, the missing entries can be recovered using Equations (11,12). For the current case, manipulations are demonstrated in Equation (31) as
x 1 3 = 2 × 2 0 × 2 + 0   mod   5 = 1 x 1 4 = 2 × 2 4 × 2 + 3   mod   5 = 1 .
x 2 3 = 2 × 3 0 × 0 + 0   mod   5 = 4 x 2 4 = 2 × 3 4 × 0 + 3   mod   5 = 2 .
To extract secret data, the random segments γ 1 = 4 , 0 and γ 2 = 1 , 2 are generated by the shared data hiding key first. The secret data can be extracted using Equation (21) as
m 1 = 1 4 , 1 0 = 2 , 1 , m 2 = 4 1 , 2 2 = 3 , 0 .

4. Experimental Results and Discussions

In this section, we use two secret image sharing schemes with different combinations of k , n values to demonstrate the applicability of the proposed approach. Performance evaluation based on the embedding capacity and the visual quality of image shadows are given. The security level of the proposed scheme is also analyzed.

4.1. Demonstration of Applicability

In this subsection, we implement a (2,4)-threshold and a (3,5)-threshold secret image sharing schemes to verify the applicability and the generalizability of the proposed approach.

4.1.1. (2,4)-Threshold Secret Image Sharing Scheme

In our first implementation, the parameter settings are k = 2 , n = 4 , p = 5 , and the two linearly independent equations given in Equation (47) are applied. The secret data are assumed to be a secret image, as shown in Figure 2a, which is a grayscale image sized 384 × 384 . The four distinct cover images are shown in Figure 2b–e, which are all grayscale images sized 512 × 512 . All pixel values in our experiments are recorded in eight bits.
To fit the parameter settings, the pixels of the secret image are divided into groups of four pixels each. Thirty-two bits of each pixel group are converted into fourteen 5-ary digits and then grouped into seven secret segments of two digits. Each secret segment is applied to generate a solution vector of four entries and used to modulate four cover pixels. Therefore, four pixel-values of the secret image are distributed in fourteen pixels for each cover image. The generated image shadows are shown in Figure 2f–i. The changes with respect to their corresponding cover images are imperceptible. The peak-signal-to-noise-ratio (PSNR) given below the figures is defined by
PSNR = 10   log 10 ( 255 2 e m s e )   ( dB ) ,
where e m s e denotes the mean-square-error between the cover image I j and the shadow image I ^ j defined by
e m s e = 1 w × h j = 1 w × h I ^ j I j 2 .
The recovered secret images by using different combinations of image shadow pairs are given in Figure 2j–m. In all cases, the secret image can be perfectly recovered.

4.1.2. (3,5)-Threshold Secret Image Sharing Scheme

In our second implementation, the parameter settings are k = 3 , n = 5 , and p = 5 , and the two linearly independent equations are given by
π 1 : 2 x 1 + 2 x 2 + x 3 + 3 x 4 + x 5 = 1   mod   5 . π 2 : 3 x 1 + 4 x 2 + 3 x 3 + 4 x 4 + x 5 = 3   mod   5 .  
The solution space H of π 1 and π 2 over z 5 is formulated as
H = c 1 1 0 0 4 1 + c 2 0 1 0 3 4 + c 3 0 0 1 3 0 + 1 1 1 2 0 mod   5 ,
where c 1 , c 2 , c 3 z 5 . Then, solution vector generation function is given by
x j = F m j = ( m j , 1 + γ j , 1 ) 1 0 0 4 1 + ( m j , 2 + γ j , 2 ) 0 1 0 3 4 + m j , 3 + γ j , 3 0 0 1 3 0 + 1 1 1 2 0   mod   p .
The secret image sized 512 × 438 is given in Figure 3a; the five distinct cover images sized 512 × 512 are given in Figure 3b–f. To fit the parameter settings, pixels of the secret image are divided into groups of six pixels each. Forty-eight bits of each pixel group are converted into twenty-one 5-ary digits, and then grouped into seven secret segments of three digits. Each secret segment is applied to generate a solution vector of five entries and is used to modulate five cover pixels. Therefore, six pixel-values of the secret image are distributed in thirty-five pixels for each cover image. The generated image shadows are shown in Figure 3g–k. The changes with respect to their corresponding cover images are again imperceptible. The recovered secret images using different combinations of image shadows are given in Figure 3l–p. In all cases, the secret image can be perfectly recovered.

4.2. Performance Evaluation

In our k , n threshold secret image sharing scheme, k digits of p -ary numbers are embedded in n pixels of each image shadow. The embedding capacity (EC) can therefore be measured in bits per pixel (bpp) of an image shadow by
EC = log 2 p k   bpp .
When the total number of shares n increases, the total amount of image shadows to be transmitted also increases. However, an increase in the number of shares can improve the flexibility of secret recovery. Recall that any k shares among the n shadows can perfectly recover the secret.
For each cover pixel, Equation (43) always modulates the pixel value with an integer deviation within the range of p 1 / 2 : p 1 / 2 . Suppose the deviation value is randomly distributed, the mean-square-error e m s e of modulation distortion can be estimated by
e m s e = 1 p d = p 1 / 2 p 1 / 2 d 2 = p 1 p + 1 12 .
When the pixels of a cover image are not fully exploited to embed secret data, we define the payload ratio as
r = N e N t ,
where N e and N t denote the number of pixels exploited and the number of total pixels, respectively. For the two schemes implemented in Section 4.1, the payload ratios can be calculated by
r 2 , 4 = 384 × 384 / 4 groups × 7 × 4 pixels / group / 512 × 512 × 4 = 0.9844 ,
r 3 , 5 = 512 × 438 / 6 groups × 7 × 5 pixels / group / 512 × 512 × 5 = 0.9980 .
Under the payload ratio r , the mean-square-error e m s e is proportionally corrected to r × e m s e . Thus, the expected PNSR value of an image shadow with a payload ratio r is given by
PSNR r = 10 log 10   255 2 r × e m s e = 10 log 10   12 × 255 2 r p 1 p + 1 dB .
The expected PSNR values with respect to different payload ratios and prime numbers are listed in Table 1. The corresponding evolution curves are plotted in Figure 4, where the curves for four different prime numbers are given. According to the theoretic analysis, the expected PSNR values of the two implemented cases are 45.1889 dB and 45.1290 dB, respectively, which sharply coincide with our experimental values.

4.3. Security Analysis

Various steganalysis techniques [29,30,31,32] have been proposed to detect the existence of secret information in a digital image. The general idea of steganalysis is to detect the abnormal statistical feature of a doubtful image. However, there are various types of data hiding methods for images. To successfully detect the embedding of secret, special steganalysis techniques are devised to deal with each target steganography. For example, the RS steganalysis [29] is applied to detect the LSB substitution. For data hiding in encrypted images, people usually use pixel value entropy or gray level histogram to analyze the existence of a secret message.
The data hiding method of the proposed secret sharing scheme is essentially based on the modulus function. Two steganalysis tools, relative entropy [30] and pixel-value differencing [31,32], are suitable for testing the security level of our scheme. The first tool is the relative entropy proposed by Cachin [30]. To measure the difference between cover image I c and image shadow I s , we accumulate their probability distributions P c x and P s x , respectively. Then, their relative entropy D I c , I s is calculated by
D I c , I s = x = 0 255 P c x log 2 P c x P s x .
If D I c , I s ε , by definition, the data hiding scheme is ε -secure against passive attacking. A smaller value of ε means a better security level. We apply the relative entropy measure to our (3,5)-threshold secret image sharing scheme with p = 5 . The experimental results are listed in Table 2, where the relative entropy values for half embedded and fully embedded cases are given. All values listed in the table are very close to zero, which implies the image shadows of the proposed scheme are robust under a passive attack.
The second steganalysis applied is the pixel-value differencing analysis [31,32]. The neighboring pixel-values of a natural image are highly continuous. The continuity is disrupted by most data hiding schemes. If the pixel-value differencing histogram (PDH) of an image is unusually flat, it is highly doubtful. To investigate the security level of the proposed scheme, we apply the PDH analysis to a set of five image shadows produced by our (3,5)-threshold secret image sharing scheme with p = 5 . The secret image given in Figure 5a is embedded into five distinct cover images. The PDHs of the five pairs of cover images and their corresponding image shadows are plotted in Figure 5b–f. The PDH curves of image shadows are very close to their corresponding cover images, which indicates the proposed scheme is secure under PDH steganalysis.

5. Conclusions

In this paper, we propose a general k , n -threshold secret image sharing scheme with meaningful image shadows. We first present a k , n -theshold secret sharing scheme based on a non-full rank linear model. It is then applied to the platform of image transmission system. Using n secret shares to modulate n distinct cover images, we can produce n image shadows. A combiner can completely recover the secret message by collecting at least k image shadows.
To demonstrate the applicability to any combination of k , n parameter values, we use two example models (2,4) and (3,5) to demonstrate our scheme. Experimental results confirm the applicability of the proposed scheme. Moreover, the embedding capacity and visual quality of image shadows are satisfactory. Embedding capacity and theoretic image quality under different parameter settings are also analyzed. Finally, we use two steganalysis tools to show the security level of our scheme.
The proposed scheme is based on the pixel-value modification in the spatial domain, which is suitable for digital images of a bitmap format. Our future work will focus on the implementation of the general secret sharing scheme to different cover media, such as JPEG images, encrypted images, and QR code images, which are more commonly applied in Internet applications.

Author Contributions

Conceptualization, J.-H.H. and C.-C.C.; methodology, S.-S.C.; software, S.-S.C.; validation, J.-H.H., S.-S.C. and C.-C.C.; formal analysis, S.-S.C. and J.-H.H.; investigation, S.-S.C.; resource, C.-C.C.; data curation, S.-S.C.; writing—original draft preparation, S.-S.C.; writing—review and editing, J.-H.H. and S.-S.C.; visualization, J.-H.H., S.-S.C. and C.-C.C.; supervision, C.-C.C.; project administration, C.-C.C.; funding acquisition, J.-H.H. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the Ministry of Science and Technology of Taiwan, grant number MOST 110-2221-E-507-003.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

Appendix A

The elementary row operations over the field z p include row switching, row multiplication, and row addition as in conventional linear algebra, except that each resulting integer number should be modulated by p as
a , b z p ,   a + b a + b   mod   p a , b z p ,   a × b a × b   mod   p
For the addition operation, if a , b z p and a + b = 0   mod   p , then a = b   mod   p ; for the multiplication operation, if a , b z p and a × b = 1   mod   p , then a 1 = b   mod   p . Next, we use the derivation of Equation (23) in Section 2.3.1 to demonstrate the details of the elementary row operations. The two linearly independent equations are
π 1 : 1 x 1 + 3 x 2 + 1 x 3 + 2 x 4 = 1   mod   5 , π 2 : 2 x 1 + 4 x 2 + 0 x 3 + 1 x 4 = 3   mod   5 .
That is, A = 1 3 1 2 2 4 0 1 and b = 1 3 . The corresponding augmented matrix is
A | b = 1 3 1 2   2 4 0 1   | 1 3
To transfer the first two columns into an identity matrix, first multiply row 1 by 3 and add to row 2 as
1 3 1 2   2 4 0 1   | 1 3 R 2 = R 2 + 3 R 1 1 3 1 2   5 13 3 7   | 1 6 mod   5 = 1 3 1 2   0 3 3 2   | 1 1 ,
where R 2 = R 2 + 3 R 1 above the operation arrow denotes the operation detail. Then, scale row 2 by 2 as
1 3 1 2   0 3 3 2   | 1 1 R 2 = 2 R 2 1 3 1 2   0 6 6 4   | 1 2 mod   5 = 1 3 1 2   0 1 1 4   | 1 2 .
Finally, multiply row 2 by 2 and add to row 1 as
1 3 1 2   0 1 1 4   | 1 2 R 1 = R 1 + 2 R 2 1 5 3 10   0 1 1 4   | 5 2 mod   5 = 1 0 3 0   0 1 1 4   | 0 2 .
Thus, the final row simplest augmented matrix over the field z 5 is
A | b 1 0 3 0   0 1 1 4   | 0 2 .

References

  1. Pareek, N.K.; Patidar, V.; Sud, K.K. Image encryption using chaotic logistic map. Image Vis. Comput. 2006, 24, 926–934. [Google Scholar] [CrossRef]
  2. Zhu, Z.L.; Zhang, W.; Wong, K.W.; Yu, H. A chaos-based symmetric image encryption scheme using a bit-level permutation. Inf. Sci. 2011, 181, 1171–1186. [Google Scholar] [CrossRef]
  3. Chan, K.C.; Cheng, L.M. Hiding data in images by simple LSB substitution. Pattern Recognit. 2004, 37, 469–474. [Google Scholar] [CrossRef]
  4. Zhang, X.; Wang, S. Efficient steganographic embedding by exploiting modification direction. IEEE Commun. Lett. 2006, 10, 781–783. [Google Scholar] [CrossRef]
  5. Tian, J. Reversible data embedding using a difference expansion. IEEE Trans. Circuits Syst. Video Technol. 2003, 13, 890–896. [Google Scholar] [CrossRef] [Green Version]
  6. Ni, Z.; Shi, Y.Q.; Ansari, N.; Su, W. Reversible data hiding. IEEE Trans. Circuits Syst. Video Technol. 2006, 16, 354–361. [Google Scholar] [CrossRef]
  7. Chang, C.C. Neural Reversible steganography with long short-term memory. Secur. Commun. Netw. 2021, 2021, 5580272. [Google Scholar] [CrossRef]
  8. Chang, C.C.; Li, C.T.; Shi, Y.Q. Privacy-Aware reversible watermarking in cloud computing environments. IEEE Access 2018, 6, 70720–70733. [Google Scholar] [CrossRef]
  9. Naor, M.; Shamir, A. Visual cryptography. Lect. Notes Comput. Sci. 1995, 950, 1–12. [Google Scholar] [CrossRef] [Green Version]
  10. Nakajima, M.; Yamaguchi, Y. Extended visual cryptography for natural images. WSCG 2002, 10, 303–310. [Google Scholar] [CrossRef]
  11. Patil, S.; Rao, J. Extended visual cryptography for color shares using random number generators. Int. J. Adv. Res. Comput. Commun. Eng. 2012, 1, 399–410. [Google Scholar]
  12. Blundo, C.; De Santis, A.; Naor, M. Visual cryptography for grey level images. Inf. Process. Lett. 2000, 75, 255–259. [Google Scholar] [CrossRef]
  13. Liu, Z.; Zhu, G.; Wang, Y.G.; Yang, J.; Kwong, S. A Novel (t, s, k, n)-Threshold Visual Secret Sharing Scheme Based on Access Structure Partition. ACM Trans. Multimed. Comput. Commun. Appl. 2021, 16, 1–21. [Google Scholar] [CrossRef]
  14. Ulutas, M.; Ulutas, G.; Nabiyev, V.V. Medical image security and EPR hiding using Shamir’s secret sharing scheme. J. Syst. Softw. 2011, 84, 341–353. [Google Scholar] [CrossRef]
  15. Charoghchi, S.; Mashhadi, S. Three (t,n)-secret image sharing schemes based on homogeneous linear recursion. Inf. Sci. 2021, 552, 220–243. [Google Scholar] [CrossRef]
  16. Liu, Y.; Yang, C. Scalable secret image sharing scheme with essential shadows. Signal Process. Image Commun. 2017, 58, 49–55. [Google Scholar] [CrossRef]
  17. Yan, X.; Li, J.; Pan, Z.; Zhong, X.; Yang, G. Multiparty verification in image secret sharing. Inf. Sci. 2021, 562, 475–490. [Google Scholar] [CrossRef]
  18. Ding, W.; Liu, K.; Yan, X.; Liu, L. Polynomial-based secret image sharing scheme with fully lossless recovery. Int. J. Digit. Crime Forensics 2018, 10, 120–136. [Google Scholar] [CrossRef]
  19. Liu, L.; Lu, Y.; Yan, X.; Ding, W.; Xuan, Q. A Lossless Polynomial-Based Secret Image Sharing Scheme Utilizing the Filtering Operation. Adv. Intell. Syst. Comput. 2020, 895, 129–139. [Google Scholar] [CrossRef]
  20. Chang, C.-C.; Kieu, T.; Chou, Y.-C. Reversible data hiding scheme using two steganographic images. In Proceedings of the TENCON 2007–2007 IEEE Region 10 Conference, Taipei, Taiwan, 30 October–2 November 2007; pp. 1–4. [Google Scholar] [CrossRef]
  21. Chen, S.; Chang, C.C. Reversible data hiding based on three shadow images using rhombus magic matrix. J. Vis. Commun. Image Represent. 2021, 76, 103064. [Google Scholar] [CrossRef]
  22. Qin, C.; Chang, C.C.; Hsu, T.J. Reversible data hiding scheme based on exploiting modification direction with two steganographic images. Multimed. Tools Appl. 2015, 74, 5861–5872. [Google Scholar] [CrossRef]
  23. Lin, P.Y.; Lee, J.S.; Chang, C.C. Distortion-free secret image sharing mechanism using modulus operator. Pattern Recognit. 2009, 42, 886–895. [Google Scholar] [CrossRef]
  24. Lin, P.Y.; Chan, C.S. Invertible secret image sharing with steganography. Pattern Recognit. Lett. 2010, 31, 1887–1893. [Google Scholar] [CrossRef]
  25. Yadav, M.; Singh, R. Essential secret image sharing approach with same size of meaningful shares. Multimed. Tools Appl. 2021. [Google Scholar] [CrossRef]
  26. Gao, K.; Horng, J.H.; Chang, C.C. A novel (2, 3) reversible secret image sharing based on fractal matrix. IEEE Access 2020, 8, 174325–174341. [Google Scholar] [CrossRef]
  27. Chang, C.C.; Chen, Y.H.; Wang, H.C. Meaningful secret sharing technique with authentication and remedy abilities. Inf. Sci. 2011, 181, 3073–3084. [Google Scholar] [CrossRef]
  28. Gao, K.; Horng, J.H.; Chang, C.C. An authenticatable (2, 3) secret sharing scheme using meaningful share images based on hybrid fractal matrix. IEEE Access 2021, 9, 50112–50125. [Google Scholar] [CrossRef]
  29. Fridrich, J.; Goljan, M.; Du, R. Reliable detection of LSB steganography in color and grayscale images. In Proceedings of the 2001 Workshop on Multimedia and Security: New Challenges, Ottawa, ON, Canada, 5 October 2001; pp. 27–30. [Google Scholar] [CrossRef]
  30. Cachin, C. An information-theoretic model for steganography. Lect. Notes Comput. Sci. 1998, 1525, 306–318. [Google Scholar] [CrossRef]
  31. Arabia, S. Pixel-Value Differencing Steganography: Attacks and Improvements. In Proceedings of the ICCIT 2012, Chittagong, Bangladesh, 22–24 December 2012; pp. 757–762. [Google Scholar]
  32. Joo, J.C.; Lee, H.Y.; Bui, C.N.; Yoo, W.Y.; Lee, H.K. Steganalytic measures for the steganography using pixel-value differencing and modulus function. Lect. Notes Comput. Sci. 2008, 5353 LNCS, 476–485. [Google Scholar] [CrossRef]
Figure 1. Flowchart of the proposed scheme.
Figure 1. Flowchart of the proposed scheme.
Mathematics 10 00524 g001
Figure 2. The experimental results of the (2,4)-threshold secret image sharing.
Figure 2. The experimental results of the (2,4)-threshold secret image sharing.
Mathematics 10 00524 g002
Figure 3. The experimental results of the (3,5)-threshold secret image sharing.
Figure 3. The experimental results of the (3,5)-threshold secret image sharing.
Mathematics 10 00524 g003
Figure 4. The expected PSNR value of an image shadow with respect to the payload ratio.
Figure 4. The expected PSNR value of an image shadow with respect to the payload ratio.
Mathematics 10 00524 g004
Figure 5. The PVD histogram analysis between the cover images and image shadows.
Figure 5. The PVD histogram analysis between the cover images and image shadows.
Mathematics 10 00524 g005
Table 1. The expected PSNR value (dB) with specific ratio, r
Table 1. The expected PSNR value (dB) with specific ratio, r
r
p0.10.20.30.40.50.60.70.80.91.0
359.8956.8855.1253.8752.9052.1151.4450.8650.3549.89
555.1252.1150.3549.1048.1347.34846.6746.0945.5845.12
752.1149.1047.3446.0945.1244.3343.6643.0842.5742.11
1148.1345.1243.3642.1141.1440.3539.6839.1038.5938.13
Table 2. Relative entropy values under half embedded and fully embedded cases.
Table 2. Relative entropy values under half embedded and fully embedded cases.
Half EmbeddedFully Embedded
Cover Images E I c E I s D I c , I s E I c E I s D I c , I s
Baboon7.35797.35430.00497.35797.34150.0185
Boat7.19147.20500.00527.19147.21290.0184
Lena7.44557.44820.00077.44557.45100.0014
Peppers7.59447.59780.00067.59447.59980.0021
Goldhill7.47787.48390.00367.47787.48290.0058
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Horng, J.-H.; Chen, S.-S.; Chang, C.-C. A k,n-Threshold Secret Image Sharing Scheme Based on a Non-Full Rank Linear Model. Mathematics 2022, 10, 524. https://0-doi-org.brum.beds.ac.uk/10.3390/math10030524

AMA Style

Horng J-H, Chen S-S, Chang C-C. A k,n-Threshold Secret Image Sharing Scheme Based on a Non-Full Rank Linear Model. Mathematics. 2022; 10(3):524. https://0-doi-org.brum.beds.ac.uk/10.3390/math10030524

Chicago/Turabian Style

Horng, Ji-Hwei, Si-Sheng Chen, and Chin-Chen Chang. 2022. "A k,n-Threshold Secret Image Sharing Scheme Based on a Non-Full Rank Linear Model" Mathematics 10, no. 3: 524. https://0-doi-org.brum.beds.ac.uk/10.3390/math10030524

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop