Abstract

A secret sharing scheme is a method for sharing a secret among a set P of n participants. The secret is encoded into n pieces called shares each of which is given to a distinct participant. Certain qualified subsets of participants can recover the secret by pooling together their information, whereas forbidden subsets of participants have no information on the secret. The specification of the qualified sets and the forbidden sets is called access structure.A special kind of secret sharing schemes are visual cryptography schemes (VCSs), that is, schemes where the secret to share is an image and the shares consist of xeroxed transparencies which are stacked to recover the shared image.In this paper we analyze the relationship between secret sharing schemes and VCSs, focusing our attention on the amount of randomness required to generate the shares. We show how to transform a secret sharing scheme for a given access structure into a VCS for the same access structure while preserving the randomness of the original scheme. An important consequence of this transformation is that lower bounds on the randomness of visual cryptography schemes apply to general secret sharing schemes. Our randomness preserving transformation has also been applied to derive a new upper bound on the randomness of (k, n)-threshold VCSs which dramatically improves on the previously known bounds. All VCSs obtained by applying our randomness preserving transformation allow a perfect reconstruction of black pixels.KeywordsCryptographyRandomnessSecret SharingVisual Cryptography

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call