تسهیم راز بصری معنادار با استفاده از الگوریتم ژنتیک

نوع مقاله : مقاله پژوهشی فارسی

نویسندگان

1 دانشجوی دکترای دانشکده مهندسی کامپیوتر/ دانشگاه یزد/یزد/ایران

2 دانشیار دانشکده مهندسی کامپیوتر/دانشگاه یزد

3 دانشکده علوم ریاضی دانشگاه یزد

چکیده

در تسهیم راز بصری، تصویر راز به چندین تصویر سهم تبدیل می‌شود و بین افراد مختلف توزیع می‌گردد. تصاویر سهم هیچ‌گونه اطلاعاتی از تصویر اصلی را در بر ندارند و این تصاویر مشابه تصویر نویزگونه هستند. در هنگام نیاز با حضور همه افراد سهام‌دار و با قرار دادن تصاویر سهم بر روی هم تصویر اصلی بازیابی می‌شود. در این راستا ظاهر تصاویر نویزگونه ممکن است مورد توجه و سوء استفاده قرار بگیرد. برای حل این مشکل تسهیم راز معنادار ارائه ‌شد. در این مقاله روشی برای تسهیم راز با سهام معنادار معرفی شده است. در الگوریتم ارائه شده تعدادی هایپرپارامتر وجود دارد. برای بهبود عملکرد سعی شده است با استفاده از الگوریتم ژنتیک این هایپرپارامترها تنظیم شوند. تابع هزینه الگوریتم ژنتیک تفاضل میان دو مقدار تعداد بیت صحیح تصویر بازیابی شده و تصویر اصلی و تعداد بیت صحیح بین تصویر پوششی و سهم تعریف شده است. روش پیشنهادی با استفاده از معیارهای PSNR،MSE ، BCR ارزیابی شد و نتایج مطلوبی بر روی تصاویر مختلف با تعداد سهام مختلف به دست آمد.

کلیدواژه‌ها


[1] Y. Luo, J. Yu, W. Lai and L. Liu, "A novel chaotic image encryption algorithm based on improved baker map and logistic map,” Multimedia Tools and Applications, vol. 78, no. 15, pp. 22023-22043, 2019.
[2] Z. Mehrnahad and A. Latif, “A novel image encryption scheme based on reversible cellular automata, “Journal of Electronic & Information Systems. vol. 1, pp.16-23, 2019
[3] Z. Zhang, Y. Wang, L. Zhang and H. Zhu, "A novel chaotic map constructed by geometric operations and its application,” Nonlinear Dynamics, vol. 102, no. 4, pp. 2843-2858, 2020.
[4] Fu, Y. Cheng, S. Liu and B. Yu, "A new two-level information protection scheme based on visual cryptography and QR code with multiple decryptions,” Measurement, vol. 141, pp. 267-276, 2019.
[5] Y. Chen, B. Huang and J. Juan, "A (k, n)-Threshold Progressive Visual Secret Sharing without Expansion,” Cryptography, vol. 2, no. 4, pp. 28, 2018.
[6] S. Shyu, "Efficient visual secret sharing scheme for color images,” Pattern Recognition, vol. 39, no. 5, pp. 866-880, 2006.
[7] M. Naorand and A. Shamir, “Visual cryptography,” In Workshop on the Theory and Application of Cryptographic Techniques, Springer, Berlin, Heidelberg, 1994, pp. 1-12.
[8] O. Kafri and E. Keren, “Encryption of pictures and shapes by random grids,” Optics Letters, vol. 12, no. 6, pp. 377, 1987.
[9] S. F. Tua, and Y. C. Houb. “Design of visual cryptographic methods with smoothlooking decoded images of invariant size for grey-level images,” The Imaging Science Journal, vol. 55, no. 2, pp. 90–101, 2007.
[10] K. Gurunathan and S. P. Rajagopalan, “A stegano-visual cryptography technique for multimedia security,” Multimedia Tools and Applications, vol.79, no. 5, pp. 3893-3911, 2020.
[11] X. Wu and W. Sun, "Generalized Random Grid and Its Applications in Visual Cryptography,” IEEE Transactions on Information Forensics and Security, vol. 8, no. 9, pp. 1541-1553, 2013.
[12] D. Ou and W. Sun, "Reversible AMBTC-based secret sharing scheme with abilities of two decryptions,” Journal of Visual Communication and Image Representation, vol. 25, no. 5, pp. 1222-1239, 2014.
[13] P. Singh, B. Raman and M. Misra, "A (n, n) threshold non-expansible XOR based visual cryptography with unique meaningful shares,” Signal Processing, vol. 142, pp. 301-319, 2018.
[14] W. Fang, "Friendly progressive visual secret sharing,” Pattern Recognition, vol. 41, no. 4, pp. 1410-1414, 2008.
[15] G. R. Blakley, “Safeguarding cryptographic Keys,” International Workshop on Managing Requirements Knowledge, 1979, pp. 313–318.
[16] A. Shamir,“How to Share a Secret,” Communications of The ACM, vol. 22, no. 11, pp. 612–613, 1979.
[17] O. Kafri and E. Keren, "Encryption of pictures and shapes by random grids,” Optics Letters, vol. 12, no. 6, pp. 377, 1987.
[18] S. Shyu, “Image Encryption by Random Grids,” Pattern Recognition, vol. 40, no. 3, pp. 1014–1031, 2007.
[19] J. Vahidi, M. Riyahi, and R. Motevalli. "A new approach for gray scale image encryption by random grids," International journal of mechatronics, Electrical and Computer Technology, vol. 5, no. 16, pp. 2169-2174, 2015.
[20] S. Kukreja, G. Kasana, and S. S. Kasana, “Cellular Automata Based Image Authentication Scheme Using Extended Visual Cryptography,” Computing and Informatics, vol. 38, no. 6, pp. 1272–1300, 2019.
[21] D. Ou, W. Sun and X. Wu, "Non-expansible XOR-based visual cryptography scheme with meaningful shares,” Signal Processing, vol. 108, pp. 604-621, 2015.
[22] J. Mohan and R. R, "Secure Visual Cryptography Scheme with Meaningful Shares," Indian Journal of Computer Science and Engineering, vol. 11, no. 2, pp. 146-160, 2020.
[23] P.-L. Chiu and K.-H. Lee, “Efficient constructions for progressive visual cryptography with meaningful shares,” Signal Processing, vol. 165, pp. 233–249, 2019.
[24] L. Liu, Y. Lu, and X. Yan, “A novel (k1, k2, n)-threshold two-in-one secret image sharing scheme for multiple secrets,” Journal of Visual Communication and Image Representation, vol. 74, no. 102971, pp. 102971, 2021.
[25] Y. Zhao and F. Fu, "A cheating immune (k, n) visual cryptography scheme by using the rotation of shares", Multimedia Tools and Applications, vol. 81, no. 5, pp. 6235-6257, 2022.
[26] H. Li, Y. Wang, and Z. Zuo, “Chaos-based image encryption algorithm with orbit perturbation and dynamic state variable selection mechanisms,” Optics and Lasers in Engineering, vol. 115, pp. 197–207, 2019.
[27] G. Shen, F. Liu, Z. Fu and B. Yu, "Perfect contrast XOR-based visual cryptography schemes via linear algebra,” Designs, Codes and Cryptography, vol. 85, no. 1, pp. 15-37, 2016.
[28] C.-N. Yang and D.-S. Wang, “Property analysis of XOR-based visual cryptography,” IEEE Transactions on Circuits and Systems for Video Technology, vol. 24, no. 2, pp. 189–197, 2014.
[29] B. Yu, G. Shen, and Z. Fu, “A lossless multi-secret sharing visual cryptography scheme,” Journal of Electronics & Information Technology, vol. 34, no. 12, pp. 2885–2890, 2013.
[30] C.-N. Yang, L.-Z. Sun, and S.-R. Cai, “Extended color visual cryptography for black and white secret image,” Theoretical Computer Science, vol. 609, pp. 143–161, 2016.
[31] H. Hu, G. Shen, Z. Fu, B. Yu, and J. Wang, “General construction for XOR-based visual cryptography and its extended capability,” Multimedia Tools and Applications, vol. 75, no. 21, pp. 13883–13911, 2016.
[32] Y.-C. Chen, “Fully Incrementing Visual Cryptography from a Succinct Non-Monotonic Structure,” IEEE Transactions on Information Forensics and Security, vol. 12, no. 5, pp. 1082–1091, 2017.
[33] H. Li, Y. Wang, and Z. Zuo, “Chaos-based image encryption algorithm with orbit perturbation and dynamic state variable selection mechanisms,” Optics and Lasers in Engineering, vol. 115, pp. 197–207, 2019.
[34] N. C. Mhala and A. R. Pais, “A secure visual secret sharing scheme with CNN-based image enhancement for underwater images,” The Visual Computer, vol. 13, pp. 1-5, 2020.
[35] S. Kukreja, G. Kasana, and S. S. Kasana, “Cellular Automata Based Image Authentication Scheme Using Extended Visual Cryptography,” Computing and Informatics, vol. 38, no. 6, pp. 1272–1300, 2019.