Skip to main content
Log in

On (k, n)*-visual cryptography scheme

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Let P = {1, 2, . . . , n} be a set of elements called participants. In this paper we construct a visual cryptography scheme (VCS) for the strong access structure specified by the set Γ0 of all minimal qualified sets, where \({\Gamma_0=\{S: S\subseteq P, 1\in S}\) and |S| = k}. Any VCS for this strong access structure is called a (k, n)*-VCS. We also obtain bounds for the optimal pixel expansion and optimal relative contrast for a (k, n)*-VCS.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Adhikari A., Dutta T.K., Roy B.: A new black and white visual cryptographic scheme for a general access structures. In: INDOCRYPT 2004, Canteaut, A., Viswanathan, K. (eds.) LNCS, 3348, 399–413 (2004).

  2. Ateniese G., Blundo C., Santis A.D., Stinson D.R.: Visual cryptography for general access structures. Inf. Comput. 129, 86–106 (1996)

    Article  MATH  Google Scholar 

  3. Ateniese G., Blundo C., Santis A.D., Stinson D.R.: Construction and bounds for visual cryptography. In: Proc. ICALP 96, Springer, Berlin, pp. 416–428 (1996).

  4. Blundo C., Bonis A.D., Santis A.D.: Improved scheme for visual cryptography. Des. Codes Cryptogr. 24, 255–278 (2001)

    Article  MATH  MathSciNet  Google Scholar 

  5. Blundo C., Cimato S., Santis A.D.: Visual cryptography scheme with optimal pixel expansion. Theoret. Comput. Sci. 369, 169–182 (2006)

    Article  MATH  MathSciNet  Google Scholar 

  6. Blundo C., Santis A.D., Stinson D.R.: On the contrast in visual cryptography schemes. J. Cryptol. 12(4), 261–289 (1999)

    Article  MATH  Google Scholar 

  7. Bose M., Mukerjee R.: Optimal (k,n) visual cryptography schemes for general k. Des. Codes Cryptogr. 55, 19–35 (2010)

    Article  MATH  MathSciNet  Google Scholar 

  8. Droste S.: New results on visual cryptography. In: Koblitz N. (ed.) Advances in Cryptology-CRYPTO’ 96. Lecture Notes in Computer Science, vol. 1109, pp. 401–415. Springer, Berlin (1996).

  9. Hofmeister T., Krause M., Simon H.U.: Contrast-optimal k out of n secret sharing schemes in visual cryptography. Theoret. Comput. Sci. 240, 471–485 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  10. Krause M., Simon H.U.: Determining the optimal contrast for secret sharing schemes in visual cryptography. Comb. Probab. Comput. 12(3), 285–299 (2003).

    Google Scholar 

  11. Koga H., Ueda E.: Basic properties of (t,n)-threshold visual secret sharing scheme with perfect reconstruction of black pixels. Des. Codes Cryptogr. 40, 81–102 (2006)

    Article  MATH  MathSciNet  Google Scholar 

  12. Naor M., Shamir A.: Visual cryptography. In: De Santis A. (ed.) Advances in Cryptography-EUROCRYPT’ 94. Lecture Notes in Computer Science, vol. 950, pp. 1–12. Springer, Berlin (1995).

  13. Verheul E.R., Van Tilborg H.C.A.: Constructions and properties of k out of n visual secret sharing schemes. Des. Codes Cryptogr. 11(2), 179–196 (1997).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to S. Arumugam.

Additional information

Communicated by C. Cid.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Arumugam, S., Lakshmanan, R. & Nagar, A.K. On (k, n)*-visual cryptography scheme. Des. Codes Cryptogr. 71, 153–162 (2014). https://doi.org/10.1007/s10623-012-9722-2

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-012-9722-2

Keywords

Mathematics Subject Classification (2010)

Navigation