Next Article in Journal
A ResNet50-Based Method for Classifying Surface Defects in Hot-Rolled Strip Steel
Next Article in Special Issue
ZPiE: Zero-Knowledge Proofs in Embedded Systems
Previous Article in Journal
A Randomized Greedy Algorithm for Piecewise Linear Motion Planning
Previous Article in Special Issue
High-Capacity Reversible Data Hiding in Encrypted Images Based on Adaptive Predictor and Compression of Prediction Errors
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Secure and Optimal Secret Sharing Scheme for Color Images

1
Post-Graduation Program in Electrical Engineering, Federal University of Piauí, Teresina 64049-550, Brazil
2
Faculty of Information Technology, Monash University, Clayton, VIC 3800, Australia
3
Department of Information Security, Cryptology, and Mathematics, Kookmin University, Seoul 02707, Korea
*
Author to whom correspondence should be addressed.
Mathematics 2021, 9(19), 2360; https://doi.org/10.3390/math9192360
Submission received: 9 August 2021 / Revised: 10 September 2021 / Accepted: 13 September 2021 / Published: 23 September 2021
(This article belongs to the Special Issue Recent Advances in Security, Privacy, and Applied Cryptography)

Abstract

:
Due to contemporary communication trends, the amount of multimedia data created and transferred in 5G networks has reached record levels. Multimedia applications communicate an enormous quantity of images containing private data that tend to be attacked by cyber-criminals and later used for illegal reasons. Security must consider and adopt the new and unique features of 5G/6G platforms. Cryptographic procedures, especially secret sharing (SS), with some extraordinary qualities and capacities, can be conceived to handle confidential data. This paper has developed a secured (k, k) multiple secret sharing (SKMSS) scheme with Hybrid Optimal SIMON ciphers. The proposed SKMSS method constructs a set of noised components generated securely based on performing hash and block ciphers over the secret image itself. The shares are created and safely sent after encrypting them through the Hybrid Optimal SIMON ciphers based on the noised images. This is a lightweight cryptography method and helps reduce computation complexity. The hybrid Particle Swarm Optimization-based Cuckoo Search Optimization Algorithm generates the keys based on the analysis of the peak signal to noise ratio value of the recovered secret images. In this way, the quality of the secret image is also preserved even after performing more computations upon securing the images.

1. Introduction

The volume of multimedia data generated and transmitted these days has reached an all-time high because of technological advancement and high-speed communication technologies like 5G/6G [1]. One of the major challenges that must be addressed while transmitting multimedia data is data security. Security measures including lightweight cryptography can help to combat multimedia communication security in 5G/6G networks. Image secret sharing is a procedure that keeps the secret image from being lost or adjusted at any point when storing and transmitting it. Here, the secret images are shared into different shares and are called shadows. Only the certified subset of those shadows could uncover the secret image. An inadequate subset of the shadows cannot construct the secret image [2,3].
The idea of secret sharing was initially presented by Shamir and Blackley in 1979 [4]. The methodology proposed by Shamir had a polynomial complexity. In Shamir’s (k, n)-threshold scheme, just a single coefficient of an appropriately picked (k, 1)-degree polynomial is utilized to program the secret [5,6]. Secret sharing was additionally evolved to ensure a delicate image by utilizing Naor and Shamir’s visual cryptography (VC) scheme [7]. At that point, the dynamic (k, n) secret image sharing (PSIS) methods were introduced, where shadows less than k does not get anything, and k or more shadows continuously uncover the secret image somewhat; the original picture can be reestablished losslessly until k = n [4].
There are two classifications of PSIS methods: visual cryptography-based methods and polynomial-based methods [8]. Utilizing proficient activities, for example, XOR, offers these methods the benefits of high performance, lossless secret restoration, support for general image configurations, and the capacity to share numerous secret images in each run without pixel expansion. They can thus be of extraordinary use for productive multi-SIS (MSIS) methods. A few systems do not guarantee a satisfactory degree of randomization, and the formed arbitrary image is very much connected with secret ones. A productive (n, n)-MSIS plot utilizing Boolean tasks, hash function, and stream cipher is presented to handle this issue. This method creates irregular shares with high sensitivity to changes because of the utilization of two-pass encryption [9,10].
Regardless of the security of secret images accomplished by the previously mentioned methods, the transmission of irregular images over open channels raises doubt and subsequently makes such images subject to security dangers [11]. To avoid data outflow, shared gradients can be encoded with additively homomorphic encryption (HE). Moreover, a secure multi-party deep learning structure is additionally recommended by joining ElGamal encryption and Diffie-Hellman key trade [12,13]. Nonetheless, as the fundamental exploration issues, the security investigation and security characterization of Secret Image Sharing (SIS) are simply talked about in the vast majority of the previously mentioned studies [14]. In spite of the fact that the security of Visual Cryptography Scheme (VCS) is assessed conversely, it is only reasonable for VCS instead of different ISS methods. ISS has been investigated for a long time and, with the exception of VCS, security examination techniques and attack models have not yet shown up, so we attempt to consider the issue in ISS [15].
Existing key sharing techniques, for example, the Diffie hellman algorithm and symmetric key exchange method, have been used to address the difficulties of low-performance scenarios, with low levels of information and high levels of thought. Subsequently, these calculations were sufficient to overcome and recognize the appropriate key exchange for clinical images within the communication system. Unique Image key exchange Dion calculations or techniques for changing and altering images are calculated by different dialog techniques. In the trading tool, a clear image was used to apply the irregular correction. Piecesand pixel thickness can be converted to squares in any case. The other option is to map each element in the clear image to the digital image with some other trademark, as the key methods are explored. Recording techniques are half-species of different elementary particles, which are level and diffuse pixel values. The key exchange process is enhanced with the consideration of Artificial Intelligence (AI). Many different kinds of AI techniques are available to enable efficient security, such as Grey Wolf Optimization (GWO), Whale Optimization Algorithm (WOA), Particle Swarm Optimization (PSO), and Firefly Algorithm (FA). The AI techniques are utilized to select the optimal key parameters of the key sharing, which empowers the security in multimedia applications. The AI and encryption operation are a recent trend to enable the security of multimedia applications. This existing method cannot provide the best encryption standard in multimedia applications.
Hence, in this paper, we have developed a Secure (k, k) Multiple Secret image Sharing (SKMSS) model with the Hybrid Optimal SIMON (HOS)-ciphers based encryption. The proposed SKMSS method constructs a set of noised components generated securely based on performing hash and block ciphers over the secret image itself. The shares are created and safely sent after encrypting them through the Hybrid Optimal SIMON ciphers based on the noised images. This is a lightweight cryptography method and helps reduce computation complexity. The Hybrid Particle Swarm Optimization based Cuckoo Search Optimization Algorithm (PSO-CS) generates the keys based on the analysis with the Peak Signal to Noise Ratio (PSNR) value of the recovered secret images. In this way, the quality of the secret image is also preserved even after performing more computations taken place on securing the images.
The organization of the paper is given as follows. Section 2 provides a brief summary of existing works and Section 3 offers the proposed model. Next, Section 4 explains the performance validation and Section 5 concludes the paper.

2. Related Works

In communication systems, multimedia applications are most used by users. Thus, the security of multimedia applications is essential to empower the security of the system. Security development is an important task in multimedia applications to protect information. There are various ways to manage security in multimedia applications through encryption and encryption processes. Some methods are reviewed in this section.
Chen and Chen [16] introduced partial sensitivity different sized symmetric sharing-recovery algorithm (PDSR) and full sensitivity different sized symmetric sharing-recovery algorithm (FDSR) methods for sharing diverse-sized secret images. These two methods utilize a similar function to share the secret images and produce shadows and those shared shadows are then utilized in restoring the secret images. Li et al. [17] proposed a multiple image encryption technique dependent on row scanning compressive ghost imaging, (t, n) threshold secret sharing, and phase recovery in the Fresnel domain. In the encryption process, the ciphertext matrix was first distinguished utilizing a bucket detector subsequent to wavelet transform and Arnold transform of the objective image. In view of a (t, n) threshold secret sharing algorithm, the estimation key utilized in the row scanning compressive ghost imaging was split and shared into two sets of sub-keys, which were then rebuilt utilizing two phase-only masks (POM) keys through fixed pixel values.
Meghrajani et al. [18] introduced a computationally effective arithmetic-based multi-secret image sharing method utilizing the universal share. The binary arithmetic-based method utilizes the individual value-choosing function, while encoding and deciphering of secret images upgrades the arbitrariness property of shares and satisfies the threshold property with a computationally effective strategy. Sardar and Adhikari [19] proposed a (t, k, n)-Essential Secret Image Sharing (ESIS) design for grayscale images over the finite field GF(pm), which does not require any preprocessing pace to make the method safe. However, the method over GF(pm) with pm > 28 was minimally lossy, and the method works fine, regardless of whether the number of members was more than 255. In particular, this method over GF(28) was totally lossless and decreased share size, and does not have drawbacks such as dissimilar size of shadows, connection of sub-shadows, utilization of derivative polynomials, and so on.
Kabirirad and Eslami [20] demonstrated that (n, n)-secret image sharing methods do not fulfill the threshold security. For example, with information on (n − 1) or less shares, significant data regarding the secret image could be acquired utilizing proficient calculations. The authors have overcome the security defect by the improved method that produces pseudorandom shares and do better than the ongoing secure Boolean-based methods in fewer computations. Wu et al. [21] adopted secret sharing to reversible information hiding in encrypted images. At that point, an image encryption algorithm utilizing Shamir’s secret sharing was proposed. At long last, two fundamental techniques utilizing difference expansion and difference histogram shifting were given, just as certain extensions.
Liu and Yang [22] proposed an adaptable (t, s, k, n) secret image sharing method with fundamental shadows. In this method, at least k shadows which incorporate, as a minimum, t basic shadows can progressively reproduce the secret image; whole secret image can be recreated when all s fundamental shadows are included. This method joins the two features of secret image sharing as well as scalable secret image sharing through basic shadows, which was feasible in numerous applications. Liu et al. [23] implemented three Boolean tasks, bit-level XOR, covering function (COV) (1, 7, 3) from (7, 4) Hamming code, and COV (2, 8, 4) from (8, 4) abbreviated Hamming code, to suggest three (k, n) PSIS methods. In these methods, k to n image shadows can decrypt arbitrarily partial pixels on the whole image and remake the image dynamically.
Shankar et al. [11] proposed a wavelet-based secret image sharing scheme plan to encoded shadow images utilizing the ideal Homomorphic Encryption (HE) method. At first, Discrete Wavelet Transform (DWT) is implemented on the secret image to create sub-bands. From this procedure, various shadows are made, encrypted, and decoded for each shadow. The encoded shadow was retrieved by picking some subset of those ‘n’ shadows that makes them transparent and stack over one another. To improve the shadow security, each shadow is encrypted and decrypted utilizing the HE method. With regards to image quality, the new Oppositional based Harmony Search (OHS) algorithm was used to produce the ideal key.
In [16], the author introduced FDSR and PDSR methods for sharing diverse-sized secret images. However, they may be affected due to shared shadow randomness. In author [18] introduced a computationally effective arithmetic-based multi-secret image sharing method utilizing the universal share. However, it is not suitable for the complex size of images. In [19], the author proposed an (t, k, n)-ESIS design for grayscale images over the finite field GF(pm), which does not require any preprocessing pace to make the method safe. This method fails to achieve an optimal secure sharing scheme. In author [20] demonstrated that (n, n)-secret image sharing methods do not fulfill the threshold security. However, they are affected due to consecutive shared shadow randomness and threshold insufficiency. In [21] the author adopted secret sharing for reversible information hiding in encrypted images. It achieved the best encryption accuracy, but the random key may be degrading the performance. In [23] the author implemented three Boolean tasks, bit-level XOR, COV (1, 7, 3) from (7, 4) Hamming code and COV (2, 8, 4) from (8, 4) abbreviated Hamming code, to suggest three (k, n) PSIS methods. The author [11] presented a wavelet-based secret image sharing scheme plan to encode shadow images utilizing the ideal HE method. However, hamming code is difficult due to the huge size of the images.

3. The Proposed Secret Sharing Scheme

An enormous proportion of images used in many multimedia applications include private data. This confidential data is tending to be abused by cyber-criminals meant for illegal reasons, for example, threats, cyber warfare, cyber terrorism, fraud, and identity stealing. Taking into account such possible threats, the advancement of security plans appears to be important to ensure valuable information. A few attacks have just shown the deficiencies and vulnerabilities of the traditional algorithms. Accordingly, novel cryptographic procedures with some extraordinary qualities and capacities should be conceived to handle this issue. Amid a few possibilities, secret sharing (SS) schemes are viewed as another solution to overcome the traditional cryptographic algorithms. In an SS system, members share portions of the secret such that it should meet two criteria: (1) Security: any unapproved subset of them picks up no data about the secret; (2) Recoverability: any approved subset of members can restore the secret.
The Block Diagram of the proposed secured (k, k) multiple secret color image-based sharing (SKMSS) scheme is given in Figure 1. In a (k, k)-secret image sharing scheme, a secret image is allocated among k parties, so that participation of the considerable number of shares is required for restoration of the original secret image. Additionally, security is necessary for these schemes, which expresses that less than n shares must not expose any data regarding the secret. In multimedia applications, when multiple images are to be secretly shared, a proficient technique is required to improve performance and security. Therefore, this paper has developed an efficient secured (k, k) multiple secret color images based sharing (SKMSS) scheme combined with an optimal encryption strategy.
In the proposed SKMSS method, ‘k’ number of secret shares is created for ‘k’ multiple secret images. Initially, a set of noised components are generated according to the number of secret images. The first noised component is generated with the help of the Hash and cipher function for the secret images integrated by performing XOR operation. The second noised component is generated through the Hash and cipher function accompanied by one circular right shift during the integration of secret images. Likewise, the successive noised components are generated with the circular right shift increment of two. Similarly, all the shares are created.
Once all the shares are created, they are encrypted with unique keys generated from the Hybrid Optimal SIMON cipher based encryption method, where the key is generated optimally based on maximum PSNR measure with the help of Hybrid Particle Swarm Optimization based Cuckoo Search Optimization Algorithm (PSO-CS). This enhances the confidentiality of multimedia images during transmission. At the receiver side, the encrypted secret shares are received, where the shares are retrieved by the authenticated users by performing the reverse operation of proposed secret share generation approach.

3.1. SKMSS Based Secret Share Generation Method

Shamir and Blakley proposed a (n, k) secret image sharing approach, which creates ‘k’ shares and is shared to ‘k’ participants, which are recovered by performing simple EX-OR operations carried out over ‘(n < k)’ shares. In the field of multimedia applications, large numbers of images with private data are to be handled with low-computational algorithms. Existing secret sharing schemes are lower complex with simple Boolean operations, but there exists a lack of security. The proposed secured (k, k) multiple secret color image-based sharing (SKMSS) scheme overcomes the abovementioned issues with simple procedures. The proposed SKMSS scheme employs a random matrix generation step involving hash and block ciphers. Incorporating the cryptographic techniques within the share creation method increases the image security and improves the sharing capacity by engaging multiple images simultaneously. Moreover, the proposed share creation algorithm is detailed in the following section. The flowchart of the share creation algorithm for the proposed SKMSS method is given in Figure 2.
The SKMSS based secret share generation algorithm is given in Algorithm 1.
Algorithm 1 SKMSS based secret share generation algorithm
Input: secret Images, N = N 1 ,   N 2 ,   N K
Output: shared Images, Sh = Sh 1 ,   Sh 2 ,   Sh K
Step 1:
Generate Random matrix, A = A 1 ,   A 2 ,   A K
Find key matrix,
C = Hash   N 1 N 2   N K (1)
Encrypt EX-OR’ed images with key matrix ‘ C ‘ using Block cipher algorithm to form random matrix A 1 as follows:
A 1 = Cipher C   N 1 N 2   N K (2)
Perform one circular right shift
Generate random matrix A 2 as follows,
A 2 = Cipher C   N 1 1 N 2 1   N k 1 (3)
Increment (circular right shift) = 2
Calculate random matrix A 3 as follows,
A 3 = Cipher C   N 1 3 N 2 3   N k 3 (4)
Repeat
Step 2: Store random matrices, A = A 1 ,   A 2 ,   A K
Step 3: Generate shares, Sh = Sh 1 ,   Sh 2 ,   Sh K
Sh 1 = N 1 A 1 A 2 A 3 (5)
Sh 2 = N 2 A 2 A 3 A 4 (6)
Sh K = N K A K A K 1 A 1 (7)
Now, the shares Sh = Sh 1 ,   Sh 2 ,     Sh K created are again encrypted by using a lightweight hybrid optimal SIMON cipher based cryptography method in order to ensure the secondary level security over shared images.

3.2. Hybrid Optimal SIMON Cipher (HOS Cipher)

SIMON ciphers are a type of lightweight block ciphers, which are principally expected to protect the information with minimal computation complexity. In SIMON ciphers, the encryption and decryption procedures are performed by bitwise AND, bitwise XOR, and left circular shift on fixed-size blocks of plain data and achieves a block of cipher content for each input block. The encrypted image Sh Enc acquired by SIMON cipher can be explained by the accompanying equation:
Sh Enc = r 1 y , r 2 y , ...... r x y ; x > 1
where, r x y is the xth round function of yth block used for encrypting the plain data given as follows:
r B l , B r , t   = B r bs 1 B l bs 8 B l bs 2 B l t   , B l
where, S represents the appropriate round key and b L , b R are the left-most and right-most word of a given block. Additionally, bs n B c characterizes the bitwise shift function with n number of rotation count for cth bit, B c .
Lastly, the decoding of the SIMON cipher is finished by the inverse round function, as depicted in condition (10):
r 1 ( B l , B r , t ) = B r B l ( t 1 ( B r ) & t 8 ( B r ) ) t 2 ( B r ) t
However, we have upgraded the SIMON cipher in by creating an optimal key that will preserve the encrypted image quality during its recovery. The security of the proposed SKMSS scheme is strengthened by employing the hybrid Optimal SIMON Cipher (HOS cipher), where the ideal key is produced, utilizing a hybrid PSO-CS algorithm.

PSO-CS Based Hybrid Optimization Algorithm for Key Selection

Hybrid Particle Swarm Optimization Algorithm is developed by integrating the Particle swarm optimization algorithm (PSO) and cuckoo search optimization (CSO) algorithms. PSO is a population-based optimization algorithm. The algorithm of PSO is initialized with a gathering of arbitrary particles and subsequently looks for optima by reconsidering generated solutions. In the search space, every one of the particles are flown and dependent on the distance from its very own best position and the distance from the best particle of the swarm, its position is modified. The representation of every particle towards the global optimum is found using a fitness function that depends on the optimization problem.
Like PSO, Cuckoo search algorithm is a metaheuristic algorithm introduced by the parasite exercises of the cuckoos carried out for their reproduction. Cuckoos can set out their eggs in host nests, by copying the external characteristic nature of the host eggs, for example, color, and spots. In the case that it is found, the host can discard the cuckoo’s egg away, or dump its nest, building another one somewhere else. In view of this unique circumstance, three standards are made, to sum up CS, as follows: (1) each cuckoo pick a home (nest) arbitrarily to lays eggs; (2) the quantity of offered host nests is fixed and settled with a high quality of eggs that will persist to the following generations; (3) in the event of a host bird finding the cuckoo egg, it can discard the egg or the nest away, and make a totally new nest. As in PSO, the best solutions (eggs) are found with the help of fitness function. The hybrid PSO-CS is developed and employed in the proposed multimedia image preservation model by taking advantage of both algorithms. Here, the hybrid PSO-CS algorithm is employed for selecting the optimal keys for the HOS cipher. Based on high PSNR value as fitness, the optimal keys are derived. Also, the steps involved in the proposed hybrid PSO-CS are detailed in Algorithm 2.
Algorithm 2 Hybrid PSO-CS algorithm
Step 1: Initialize population ( K n , where n = 1 ,   2 ,   , N )
Step 2: Find fitness of initial population, fitness   K n = maxPSNR Sh
// maxPSNR Sh represents the PSNR value calculated between the original and decrypted image shares ‘ Sh
Step 3: Based on the fitness values, find the local best particle using
R m LB ( n + 1 ) = R m ( n ) , i f f i t n e s s R m ( n ) > R m LB ( n ) R m LB ( n ) , o t h e r w i s e (11)
Step 4: Estimate global best particle R m GB as
R m GB n + 1 = Best   R m GB n (12)
Step 5: Now, update the position of every particle with the global and local best particles as follows
T m n + 1 = T m n + β 1 δ 1 ( R m LB n R m n + β 2 δ 2 R m LB n R m n (13)
R m n + 1 = R m n + T m n + 1 (14)
(where, δ 1 ,   δ 2 denotes the Random numbers uniformly distributed within range [0, 1] and β 1 , β 2 are the Learning rates governing the population near its best position)
Step 6: Again, find the fitness of updated particles.
Step 7: For next iteration, check and replace the global and local best particles with current best particles.
Step 8: Generate new solutions (keys) based on levy Flights as
K m n + 1 = K m n 1 + γ   Levy   η   (15)
(where,   Levy   ~ x = s η , 1 < η 3 , s   symbolizes the step size, and γ > 0   defines the scaling feature limit of step size)
Step 9: Once again find the fitness of solutions (keys) generated at step 8
Step 10: Compare the best solutions (keys) attained at step 9 (from levy flight) with solutions attained at step 7 (from PSO)
Step 11: Update the global and local best particles
Step 12: Repeat from step 5 to step 11 till maximum number of iterations
Step 13: Store the best key values and use for HOS cipher based encryption
During the termination of Hybrid PSO-CS algorithm, ideal keys are generated, which are used for encrypting the shares.

3.3. SKMSS Based Secret Image Recovery Algorithm

The proposed SKMSS based secret image recovery algorithm is the inverse operation of the proposed SKMSS-based secret share generation algorithm. At this time, the encrypted shares are decrypted with appropriate keys by the receiver. After obtaining the decrypted shares, the receiver performs secret image recovery algorithm to retrieve the secret images. Moreover, the algorithm for SKMSS based secret image recovery scheme is given in Algorithm 3:
Algorithm 3 SKMSS based secret image recovery algorithm
Input: Decrypted shared Images, Sh = Sh 1 ,   Sh 2 ,   Sh K
Output: secret Images, N = N 1 ,   N 2 ,   N K
Step 1: Reproduce the Random matrix, A = A 1 ,   A 2 ,   A K by finding the key matrix ‘ C ’ as,
C = Hash   N 1 N 2   N K (16)
Step 2: Now, the first random matrix A 1 is created as follows:
A 1 = Cipher C   N 1 N 2   N K (17)
Step 3: Similarly, the second random matrix A 2 is found by performing one circular left shift to each of the share individually as follows:
A 2 = Cipher C   N 1 1 N 2 1   N k 1 (18)
Step 4: By the same way, the remaining random matrices are also determined with incrementing circular left shift twice on each individual shares as
A 3 = Cipher C   N 1 3 N 2 3   N k 3 (19)
Step 5: Final step is to retrieve the secret images with the random matrices, A = A 1 ,   A 2 ,   A K
N 1 = Sh 1 A 1 A 2 A 3 (20)
N 2 = Sh 2 A 2 A 3 A 4 (21)
N K = Sh K A K A K 1 A 1 (22)
Also, the flowchart of the secret image recovery algorithm of the proposed SKMSS method is given in Figure 3.
The proposed SKMSS scheme with HOS cipher encryption has advantages such as lossless secret restoration and low computational complexity without pixel expansion.

4. Experimental Validation

The results provided in this section were generated using the proposed Secure (k, k) multiple secret image sharing method with hybrid optimal SIMON cipher model executed in a machine with the following specification details: CPU Intel® Pentium 1.9 GHz, 64-bit operating system, Microsoft® Windows 10, 4 GB of RAM. The proposed model is simulated using MATLAB R2015a tool developed by Math Works (MathWorks, Natick, MA, USA). All experiments were done on a standard database comprising more than 200 test images. Some of the test images selected for proving the efficiency of proposed method are of ‘baboon.bmp’, ‘fruits.bmp’, ‘lenna.bmp’, ‘flowers.bmp’, ‘flower.bmp’, ‘BoatsColor.bmp’, ‘ZeldaColor.bmp’, ‘barbara.bmp’, ‘cablecar.bmp’, and ‘goldhill.bmp’, as shown in Figure 4. These images are used as secret images and are processed by the proposed multimedia image security approach.

4.1. Experimental Results

As the proposed scheme secures (k, k) multiple secret images simultaneously, the results are generated by taking five secret images every time. For this multiple image secret sharing, all five input secret images are combined with the EX-OR operation and are then used in generating randomized images, which are further used during the proposed secret haring method. We have analyzed two sets of images. The first set includes ‘baboon.bmp’, ‘fruits.bmp’, ‘lenna.bmp’, ‘flowers.bmp’, and ‘flower.bmp’; also, the second set of images includes ‘BoatsColor.bmp’, ‘ZeldaColor.bmp’, ‘barbara.bmp’, ‘cablecar.bmp’, and ‘goldhill.bmp’. The combined image obtained for the first set of images (‘baboon.bmp’, ‘fruits.bmp’, ‘lenna.bmp’, ‘flowers.bmp’, ‘flower.bmp’) is given by Figure 5.
The combined image is used for creating the shares through the proposed SKMSS method and the shared results are obtained for two sets of images. The Shared results obtained are given in Table 1, where the first row is provided with the shared results obtained for the first set of images (‘baboon.bmp’, ‘fruits.bmp’, ‘lenna.bmp’, ‘flowers.bmp’, and ‘flower.bmp’) and the second row is comprised of the shared results obtained for second set images (‘BoatsColor.bmp’, ‘ZeldaColor.bmp’, ‘barbara.bmp’, ‘cablecar.bmp’, and ‘goldhill.bmp’).
The image shares are encrypted with the Hybrid Optimal Simon Cipher-based encryption technique and the results obtained for the two sets of images are given in Table 2. In Table 2, the encrypted image results obtained for the first set of images (‘baboon.bmp’, ‘fruits.bmp’, ‘lenna.bmp’, ‘flowers.bmp’, and ‘flower.bmp’) are given in the first row and the encrypted image results obtained for second set images (‘BoatsColor.bmp’, ‘ZeldaColor.bmp’, ‘barbara.bmp’, ‘cablecar.bmp’, and ‘goldhill.bmp’) are provided in second row.
The decrypted results of the two sets of images are also provided in Table 3.
The Decrypted image results obtained for first set images (‘baboon.bmp’, ‘fruits.bmp’, ‘lenna.bmp’, ‘flowers.bmp’, and ‘flower.bmp’) and the decrypted image results obtained for the second set of images (‘BoatsColor.bmp’, ‘ZeldaColor.bmp’, ‘barbara.bmp’, ‘cablecar.bmp’, and ‘goldhill.bmp’) are given in first and second rows, respectively.
Finally, the reconstruction of secret images is done with the proposed SKMSS based reconstruction method and the results generated are provided in Table 4. The reconstructed images for the two sets of images are given in two rows separately. The results provided in Table 4 show the better image reconstruction of the original secret images.

4.2. Performance Analysis

For the performance analysis, we used metrics, such as Peak Signal to Noise Ratio (PSNR), Mean Square Error (MSE), and Correlation Coefficient (CC).

Peak Signal to Noise Ratio (PSNR)

The PSNR metric is used to measure the noise influence towards fidelity, and can be given as
PSNR = 10   log 10   255 2 MSE
where the value 255 and the term M S E stand for the maximum pixel value and the Mean Squared Error. Higher PSNR values represent a better image quality of the reconstructed images.
Mean Square Error (MSE). Mean Square Error (MSE) is the average squared error difference between the original and reconstructed images, which is given as
MSE = X ,   Y I x , y R x , y 2 X × Y
where x , y denotes the row and column of the image. Also, K 1 q , r and K 2 q , r represent the original and reconstructed images, respectively. The lower values of MSE represent a lower difference between the original and reconstructed images, meaning a better quality of the reconstructed images.
Correlation Coefficient (CC) is defined as the ratio of covariance C Q , R to the product of the standard deviations of original and reconstructed images. Therefore, the Correlation Coefficient C Q , R is derived as follows:
cc = C Q , R η   Q × η   R
In the above equation, C Q , R = t = 1 T q t q ¯ r t r ¯ T 1 is the covariance function between the original and reconstructed images. Also, q ¯ and r ¯ represents the mean and η   Q and η   R denotes the standard deviations of all pixel values in the original and reconstructed images.
The performance efficiency of the proposed model is analyzed with PSNR, MSE, and CC measures obtained between the original and the reconstructed images. The PSNR, MSE, and CC values computed through the proposed SKMSS method are given in Table 5.
In Table 5, the first column contains the set of k images, and the second column is the image generated with k shares. The encrypted shares are given in the third column, and the reconstructed image is given in the fourth column. The PSNR, MSE, and CC values are also given.
From Table 5, it is noted that the PSNR and MSE values attained for the first set of k images are better than the second set of images. The maximum PSNR is attained for ‘lenna.bmp’ of 47.0149 and the minimum MSE is 1.2930. Furthermore, the CC values are 0.9998, 0.9998, 0.9997, 0.9999, and 0.9998 for set 1 and 0.998, 0.998, 0.998, 0.999, and 0.999 for set 2 images respectively. The CC values are near to 1, showing a better retrieval of secret images.

4.3. Comparison (Attacks Applied)

Two types of attacks are applied to the two sets of secret images, namely the Salt & Pepper noise and Additive White Gaussian Noise (AWGN). We evaluated the PSNR, MSE, and CC values between the secret and reconstructed images. The results are shown in Table 6.
From Table 6, it is clear that the PSNR and MSE values attained for the first set of k images are better than the second set of images, even after applying the Salt & Pepper noise to them. Besides, the maximum value of PSNR is achieved by ‘lenna.bmp’ of 47.1530 and the minimum MSE is 1.2525. In addition, the CC values are 0.9998, 0.9998, 0.9998, 0.9999, 0.9998 for the first set and 0.9998, 0.9998, 0.9998, 0.9999, 0.9998 for the second set of images. The CC values are also near to 1, showing a better retrieval of secret images even after applying attacks.
In Table 7, the PSNR, MSE and CC values between secret and reconstructed Images when AWGN (Additive White Gaussian Noise) is applied.
Again, from Table 7, it is seen that the PSNR and MSE values attained for the first set of k images are improved when compared to the second set of images. Likewise, the maximum PSNR is also attained for ‘lenna.bmp’ of 47.0674, and the minimum MSE is 1.2774. Similarly, the CC values are 0.9998, 0.9998, 0.9998, 0.9999, 0.9999 for set 1 and 0.9998, 0.9998, 0.9998, 0.9999, 0.9998 for set 2 images. Again, the CC values are around 1. This shows the retrieval of secret images is better even after applying attacks.

5. Conclusions

Data security is one of the primary issues that must be addressed when transmitting multimedia data in high-speed communication technologies such as 5G/6G. Lightweight cryptography is one of the security methods that can assist multimedia communication. This paper presented a secured (k, k) multiple secret color image-based sharing (SKMSS) scheme with Hybrid Optimal SIMON ciphers. The Hybrid Optimal SIMON ciphers generate the keys based on hybrid PSO-CS by keeping the fitness as the retrieved image quality. The proposed secret sharing scheme employs simple EX-OR operations, and the encryption strategy involved is also a type of lightweight cryptography. Thus, the proposed approach provides low computational complexity, lossless secret reconstruction, and no pixel expansion. The performance of the proposed approach is analyzed in terms of PSNR, MSE, and CC measures, with and without applying attacks (AWGN and Salt and pepper noises). Results provide the best PSNR (47.1530) and minimum MSE (1.2525), and the CC values are close to 1. This shows better image retrieval efficiency with better PSNR that further represents better image quality after retrieval. In future, the presented model can be deployed in the real time healthcare environment to assist secure medical image transmission.

Author Contributions

Conceptualization, K.S.; Data curation, K.S.; Formal analysis, K.S.; Funding acquisition, O.Y.; Investigation, E.Y.; Methodology, D.T.; Project administration, O.Y. and E.Y.; Resources, D.T. and E.Y.; Validation, E.Y.; Visualization, E.Y.; Writing—original draft, K.S.; Writing—review & editing, O.Y. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by Institute for Information & Communications Technology Promotion (IITP) grant funded by the Korea government (MSIP) (No.2020-0-00085, Research on Security Technology for 6G Telecommunication with 5G+).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data sharing not applicable to this article as no datasets were generated during the current study.

Conflicts of Interest

The authors declare that they have no conflict of interest. The manuscript was written through contributions of all authors. All authors have given approval to the final version of the manuscript.

References

  1. Peng, L.; Liu, Z.; Yang, C. A construction method of (t, k, n)-essential secret image sharing scheme. Signal Process. Image Commun. 2018, 65, 210–220. [Google Scholar]
  2. MdKutubuddin, S.; Adhikari, A. A New Lossless Secret Color Image Sharing Scheme with Small Shadow Size. J. Vis. Commun. Image Represent. 2020, 68, 102768. [Google Scholar]
  3. Xiaotian, W.; Yang, C.; Yang, Y. A hybrid scheme for enhancing recovered image quality in polynomial based secret image sharing by modify-and-recalculate strategy. J. Inf. Secur. Appl. 2020, 51, 102452. [Google Scholar]
  4. Hu, Y.-X.; Liu, Y. A progressively essential secret image sharing scheme using hierarchy shadow. J. Inf. Secur. Appl. 2019, 47, 371–376. [Google Scholar] [CrossRef]
  5. Kanso, A.; Ghebleh, M. An efficient lossless secret sharing scheme for medical images. J. Vis. Commun. Image Represent. 2018, 56, 245–255. [Google Scholar] [CrossRef]
  6. Liu, Y.; Yang, C.; Chou, Y.; Wu, S.; Sun, Q. Progressive (k, n) secret image sharing Scheme with meaningful shadow images by GEMD and RGEMD. J. Vis. Commun. Image Represent. 2018, 55, 766–777. [Google Scholar] [CrossRef]
  7. Yan, X.; Lu, Y.; Liu, L.; Wang, S. Partial secret image sharing for (k, n) threshold based on image inpainting. J. Vis. Commun. Image Represent. 2018, 50, 135–144. [Google Scholar] [CrossRef]
  8. Duan, J.; Zhou, J.; Li, Y. Privacy-Preserving Distributed Deep Learning Based on Secret Sharing. Inf. Sci. 2020, 527, 108–127. [Google Scholar] [CrossRef]
  9. Kabirirad, S.; Eslami, Z. A (t, n)-multi secret image sharing scheme based on Boolean operations. J. Vis. Commun. Image Represent. 2018, 57, 39–47. [Google Scholar] [CrossRef]
  10. Yan, X.; Liu, L.; Lu, Y.; Gong, Q. Security analysis and classification of image secret sharing. J. Inf. Secur. Appl. 2019, 47, 208–216. [Google Scholar] [CrossRef]
  11. Shankar, K.; Elhoseny, M.; Kumar, R.S.; Lakshmanaprabu, S.K.; Yuan, X. Secret image sharing scheme with encrypted shadow images using optimal homomorphic encryption technique. J. Ambient. Intell. Humaniz. Comput. 2020, 11, 1821–1833. [Google Scholar] [CrossRef]
  12. Shankar, K.; Eswaran, P. A new k out of n secret image sharing scheme in visual cryptography. In Proceedings of the 10th International Conference on Intelligent Systems and Control (ISCO), Coimbatore, India, 7–8 January 2016; pp. 1–6. [Google Scholar]
  13. Shankar, K.; Eswaran, P. RGB based multiple share creation in visual cryptography with aid of elliptic curve cryptography. China Commun. 2017, 14, 118–130. [Google Scholar] [CrossRef]
  14. Chen, C.-C.; Wu, W.-J.; Chen, J.-L. Highly efficient and secure multi-secret image sharing scheme. Multimed. Tools Appl. 2016, 75, 7113–7128. [Google Scholar] [CrossRef]
  15. Xiong, L.; Zhong, X.; Yang, C. DWT-SISA: A secure and effective discrete wavelet transform-based secret image sharing with authentication. Signal Process. 2020, 173, 107571. [Google Scholar] [CrossRef]
  16. Chen, C.-C.; Chen, J.-L. A new Boolean-based multiple secret image sharing scheme to share different sized secret images. J. Inf. Secur. Appl. 2017, 33, 45–54. [Google Scholar] [CrossRef]
  17. Li, X.; Meng, X.; Wang, Y.; Yang, X.; Yin, Y.; Peng, X.; He, W.; Dong, G.; Chen, H. Secret shared multiple-image encryption based on row scanning compressive ghost imaging and phase retrieval in the Fresnel domain. Opt. Lasers Eng. 2017, 96, 7–16. [Google Scholar] [CrossRef] [Green Version]
  18. Meghrajani, Y.K.; Desai, L.S.; Mazumdar, H.S. Mazumdar. Secure and efficient arithmetic-based multi-secret image sharing scheme using universal share. J. Inf. Secur. Appl. 2019, 47, 267–274. [Google Scholar]
  19. Sardar, M.; Adhikari, A. Essential secret image sharing scheme with small and equal sized shadows. Signal Process. Image Commun. 2020, 87, 115923. [Google Scholar] [CrossRef]
  20. Kabirirad, S.; Eslami, Z. Improvement of (n, n)-multi-secret image sharing schemes based on Boolean operations. J. Inf. Secur. Appl. 2019, 47, 16–27. [Google Scholar] [CrossRef]
  21. Wu, X.; Weng, J.; Yan, W. Adopting secret sharing for reversible data hiding in encrypted images. Signal Process. 2018, 143, 269–281. [Google Scholar] [CrossRef]
  22. Liu, Y.; Yang, C. Scalable secret image sharing scheme with essential shadows. Signal Process. Image Commun. 2017, 58, 49–55. [Google Scholar] [CrossRef]
  23. Liu, Y.-X.; Yang, C.-N.; Wu, S.-Y.; Chou, Y.-S. Progressive (k, n) secret image sharing schemes based on Boolean operations and covering codes. Signal Process. Image Commun. 2018, 66, 77–86. [Google Scholar] [CrossRef]
Figure 1. The Block Diagram of proposed secured (k, k) multiple secret color image based sharing (SKMSS) scheme.
Figure 1. The Block Diagram of proposed secured (k, k) multiple secret color image based sharing (SKMSS) scheme.
Mathematics 09 02360 g001
Figure 2. The Share Creation Flowchart by Proposed SKMSS Method.
Figure 2. The Share Creation Flowchart by Proposed SKMSS Method.
Mathematics 09 02360 g002
Figure 3. The Flowchart of Secret Image Recovery by Proposed SKMSS Method.
Figure 3. The Flowchart of Secret Image Recovery by Proposed SKMSS Method.
Mathematics 09 02360 g003
Figure 4. The Sample Secret Images.
Figure 4. The Sample Secret Images.
Mathematics 09 02360 g004
Figure 5. Combined Image.
Figure 5. Combined Image.
Mathematics 09 02360 g005
Table 1. SKMSS-Based Shared Results of Input Secret Images.
Table 1. SKMSS-Based Shared Results of Input Secret Images.
Mathematics 09 02360 i001
Share 1
Mathematics 09 02360 i002
Share 2
Mathematics 09 02360 i003
Share 3
Mathematics 09 02360 i004
Share 4
Mathematics 09 02360 i005
Share 5
Mathematics 09 02360 i006
Share 1
Mathematics 09 02360 i007
Share 2
Mathematics 09 02360 i008
Share 3
Mathematics 09 02360 i009
Share 4
Mathematics 09 02360 i010
Share 5
Table 2. Hybrid Optimal Simon Cipher based Encrypted Image Results of Shared Images.
Table 2. Hybrid Optimal Simon Cipher based Encrypted Image Results of Shared Images.
Mathematics 09 02360 i011
Enc(Share 1)
Mathematics 09 02360 i012
Enc(Share 2)
Mathematics 09 02360 i013
Enc(Share 3)
Mathematics 09 02360 i014
Enc(Share 4)
Mathematics 09 02360 i015
Enc(Share 5)
Mathematics 09 02360 i016
Enc(Share 1)
Mathematics 09 02360 i017
Enc(Share 2)
Mathematics 09 02360 i018
Enc(Share 3)
Mathematics 09 02360 i019
Enc(Share 4)
Mathematics 09 02360 i020
Enc(Share 5)
Table 3. HOS Cipher-based Decrypted Image Results.
Table 3. HOS Cipher-based Decrypted Image Results.
Mathematics 09 02360 i021
Dec(Share 1)
Mathematics 09 02360 i022
Dec(Share 2)
Mathematics 09 02360 i023
Dec(Share 3)
Mathematics 09 02360 i024
Dec(Share 4)
Mathematics 09 02360 i025
Dec(Share 5)
Mathematics 09 02360 i026
Dec(Share 1)
Mathematics 09 02360 i027
Dec(Share 2)
Mathematics 09 02360 i028
Dec(Share 3)
Mathematics 09 02360 i029
Dec(Share 4)
Mathematics 09 02360 i030
Dec(Share 5)
Table 4. SKMSS based Reconstructed Image Results.
Table 4. SKMSS based Reconstructed Image Results.
Mathematics 09 02360 i031
Rec (Image 1)
Mathematics 09 02360 i032
Rec (Image 2)
Mathematics 09 02360 i033
Rec (Image 3)
Mathematics 09 02360 i034
Rec (Image 4)
Mathematics 09 02360 i035
Rec (Image 5)
Mathematics 09 02360 i036
Rec (Image 1)
Mathematics 09 02360 i037
Rec (Image 2)
Mathematics 09 02360 i038
Rec (Image 3)
Mathematics 09 02360 i039
Rec (Image 4)
Mathematics 09 02360 i040
Rec (Image 5)
Table 5. PSNR, MSE, and CC analysis of proposed SKMSS model.
Table 5. PSNR, MSE, and CC analysis of proposed SKMSS model.
a: PSNR, MSE, and CC Values between Secret and Reconstructed Images (Set 1).
Secret ImagesShared ImagesEncrypted Shared ImagesReconstructed ImagesPSNRMSECC
Mathematics 09 02360 i041 Mathematics 09 02360 i042 Mathematics 09 02360 i043 Mathematics 09 02360 i04446.99861.29790.9998
Mathematics 09 02360 i045 Mathematics 09 02360 i046 Mathematics 09 02360 i047 Mathematics 09 02360 i04847.00561.29570.9998
Mathematics 09 02360 i049 Mathematics 09 02360 i050 Mathematics 09 02360 i051 Mathematics 09 02360 i05247.01491.29300.9997
Mathematics 09 02360 i053 Mathematics 09 02360 i054 Mathematics 09 02360 i055 Mathematics 09 02360 i05647.00451.29610.9999
Mathematics 09 02360 i057 Mathematics 09 02360 i058 Mathematics 09 02360 i059 Mathematics 09 02360 i06046.99371.29930.9998
b: PSNR, MSE and CC Values between Secret and Reconstructed Images (Set 2).
Secret ImagesShared ImagesEncrypted Shared ImagesReconstructed ImagesPSNRMSECC
Mathematics 09 02360 i061 Mathematics 09 02360 i062 Mathematics 09 02360 i063 Mathematics 09 02360 i06446.91331.32360.998
Mathematics 09 02360 i065 Mathematics 09 02360 i066 Mathematics 09 02360 i067 Mathematics 09 02360 i06846.91981.32160.998
Mathematics 09 02360 i069 Mathematics 09 02360 i070 Mathematics 09 02360 i071 Mathematics 09 02360 i07246.91121.32420.998
Mathematics 09 02360 i073 Mathematics 09 02360 i074 Mathematics 09 02360 i075 Mathematics 09 02360 i07646.91651.32260.999
Mathematics 09 02360 i077 Mathematics 09 02360 i078 Mathematics 09 02360 i079 Mathematics 09 02360 i08046.91761.32230.999
Table 6. Comparative PSNR, MSE and CC analysis of proposed SKMSS model.
Table 6. Comparative PSNR, MSE and CC analysis of proposed SKMSS model.
a: PSNR, MSE and CC Values between Secret and Reconstructed Images (set 1) Using the Salt & Pepper Noise
Secret ImagesShared ImagesEncrypted Shared ImagesReconstructed ImagesPSNRMSECC
Mathematics 09 02360 i081 Mathematics 09 02360 i082 Mathematics 09 02360 i083 Mathematics 09 02360 i08447.13841.25670.9998
Mathematics 09 02360 i085 Mathematics 09 02360 i086 Mathematics 09 02360 i087 Mathematics 09 02360 i08847.12881.25950.9998
Mathematics 09 02360 i089 Mathematics 09 02360 i090 Mathematics 09 02360 i091 Mathematics 09 02360 i09247.15301.25250.9998
Mathematics 09 02360 i093 Mathematics 09 02360 i094 Mathematics 09 02360 i095 Mathematics 09 02360 i09647.13391.25800.9999
Mathematics 09 02360 i097 Mathematics 09 02360 i098 Mathematics 09 02360 i099 Mathematics 09 02360 i10047.14011.25620.9998
b: PSNR, MSE and CC Values between Secret and Reconstructed Images (set 2) Using the Salt & Pepper Noise
Secret ImagesShared ImagesEncrypted Shared ImagesReconstructed ImagesPSNRMSECC
Mathematics 09 02360 i101 Mathematics 09 02360 i102 Mathematics 09 02360 i103 Mathematics 09 02360 i10447.05231.28190.9998
Mathematics 09 02360 i105 Mathematics 09 02360 i106 Mathematics 09 02360 i107 Mathematics 09 02360 i10847.04451.28420.9998
Mathematics 09 02360 i109 Mathematics 09 02360 i110 Mathematics 09 02360 i111 Mathematics 09 02360 i11247.04561.28390.9998
Mathematics 09 02360 i113 Mathematics 09 02360 i114 Mathematics 09 02360 i115 Mathematics 09 02360 i11647.04561.28390.9999
Mathematics 09 02360 i117 Mathematics 09 02360 i118 Mathematics 09 02360 i119 Mathematics 09 02360 i12047.06721.27750.9998
Table 7. Comparison of PSNR, MSE and CC values.
Table 7. Comparison of PSNR, MSE and CC values.
a: PSNR, MSE and CC Values between Secret and Reconstructed Images (set 1) Using the Additive White Gaussian Noise (AWGN)
Secret ImagesShared ImagesEncrypted Shared ImagesReconstructed ImagesPSNRMSECC
Mathematics 09 02360 i121 Mathematics 09 02360 i122 Mathematics 09 02360 i123 Mathematics 09 02360 i12447.05091.28230.9998
Mathematics 09 02360 i125 Mathematics 09 02360 i126 Mathematics 09 02360 i127 Mathematics 09 02360 i12847.05201.28200.9998
Mathematics 09 02360 i129 Mathematics 09 02360 i130 Mathematics 09 02360 i131 Mathematics 09 02360 i13247.06741.27740.9998
Mathematics 09 02360 i133 Mathematics 09 02360 i134 Mathematics 09 02360 i135 Mathematics 09 02360 i13647.04921.28280.9999
Mathematics 09 02360 i137 Mathematics 09 02360 i138 Mathematics 09 02360 i139 Mathematics 09 02360 i14047.05471.28120.9999
b: PSNR, MSE and CC Values between Secret and Reconstructed Images (set 2) Using Additive White Gaussian Noise (AWGN)
Secret ImagesShared ImagesEncrypted Shared ImagesReconstructed ImagesPSNRMSECC
Mathematics 09 02360 i141 Mathematics 09 02360 i142 Mathematics 09 02360 i143 Mathematics 09 02360 i14446.23931.54580.9998
Mathematics 09 02360 i145 Mathematics 09 02360 i146 Mathematics 09 02360 i147 Mathematics 09 02360 i14846.23711.54660.9998
Mathematics 09 02360 i149 Mathematics 09 02360 i150 Mathematics 09 02360 i151 Mathematics 09 02360 i15246.25631.53980.9998
Mathematics 09 02360 i153 Mathematics 09 02360 i154 Mathematics 09 02360 i155 Mathematics 09 02360 i15646.22061.55240.9999
Mathematics 09 02360 i157 Mathematics 09 02360 i158 Mathematics 09 02360 i159 Mathematics 09 02360 i16046.23661.54680.9998
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Shankar, K.; Taniar, D.; Yang, E.; Yi, O. Secure and Optimal Secret Sharing Scheme for Color Images. Mathematics 2021, 9, 2360. https://doi.org/10.3390/math9192360

AMA Style

Shankar K, Taniar D, Yang E, Yi O. Secure and Optimal Secret Sharing Scheme for Color Images. Mathematics. 2021; 9(19):2360. https://doi.org/10.3390/math9192360

Chicago/Turabian Style

Shankar, K., David Taniar, Eunmok Yang, and Okyeon Yi. 2021. "Secure and Optimal Secret Sharing Scheme for Color Images" Mathematics 9, no. 19: 2360. https://doi.org/10.3390/math9192360

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop