Publication Cover
Cybernetics and Systems
An International Journal
Volume 55, 2024 - Issue 1
81
Views
2
CrossRef citations to date
0
Altmetric
Research Articles

Competitive Swarm Improved Invasive Weed Optimization-Based Secret Sharing Scheme for Visual Cryptography

& ORCID Icon

References

  • Alkhodaidi, T. M., and A. A. Gutub. 2022. Scalable shares generation to increase participants of counting-based secret sharing technique. International Journal of Information and Computer Security 17 (1/2):119–46. doi:10.1504/IJICS.2022.121294.
  • Ateniese, G., C. Blundo, A. De Santis, and D. R. Stinson. 1996. Visual cryptography for general access structures. Information and Computation 129 (2):86–106. doi:10.1006/inco.1996.0076.
  • Ateniese, G., C. Blundo, A. De Santis, and D. R. Stinson. 2001. Extended capabilities for visual cryptography. Theoretical Computer Science 250 (1-2):143–61. doi:10.1016/S0304-3975(99)00127-9.
  • Bhat, K., K. R. Reddy, H. S. R. Kumar, and D. Mahto. 2021. A novel scheme for lossless authenticated multiple secret images sharing using polynomials and extended visual cryptography. IET Information Security 15 (1):13–22. doi:10.1049/ise2.12001.
  • Blundo, C., and A. De Santis. 1998. Visual cryptography schemes with perfect reconstruction of black pixels. Computers & Graphics 22 (4):449–55. doi:10.1016/S0097-8493(98)00034-X.
  • Blundo, C., S. Cimato, and A. De Santis. 2006. Visual cryptography schemes with optimal pixel expansion. Theoretical Computer Science 369 (1-3):169–82. doi:10.1016/j.tcs.2006.08.008.
  • Cheng, R., and Y. Jin. 2015. A competitive swarm optimizer for large scale optimization. IEEE Transactions on Cybernetics 45 (2):191–204.
  • Chiu, P. L., and K. H. Lee. 2019. Efficient constructions for progressive visual cryptography with meaningful shares. Signal Processing 165:233–49. doi:10.1016/j.sigpro.2019.06.038.
  • Chiu, P. L., and K. H. Lee. 2020. Threshold visual cryptography schemes with tagged shares. IEEE Access. 8:111330–46. doi:10.1109/ACCESS.2020.3000308.
  • Cimato, S., R. De Prisco, and A. De Santis. 2006. Probabilistic visual cryptography schemes. The Computer Journal 49 (1):97–107. doi:10.1093/comjnl/bxh152.
  • Eisen, P. A., and D. R. Stinson. 2002. Threshold visual cryptography schemes with specified whiteness levels of reconstructed pixels. Designs, Codes and Cryptography 25 (1):15–61. doi:10.1023/A:1012504516447.
  • Fatahbeygi, A., and F. A. Tab. 2019. A highly robust and secure image watermarking based on classification and visual cryptography. Journal of Information Security and Applications 45:71–8. doi:10.1016/j.jisa.2019.01.005.
  • Fu, Z., Y. Cheng, S. Liu, and B. Yu. 2019. A new two-level information protection scheme based on visual cryptography and QR code with multiple decryptions. Measurement 141:267–76. doi:10.1016/j.measurement.2019.03.080.
  • Ghamdi, M. A., M. A. Ghamdi, and A. Gutub. 2019. Security enhancement of shares generation process for multimedia counting-based secret-sharing technique. Multimedia Tools and Applications 78 (12):16283–310. doi:10.1007/s11042-018-6977-2.
  • Guo, C., Q. Yuan, K. Lu, M. Li, and Z. Fu. 2017. (t, n) Threshold secret image sharing scheme with adversary structure. Multimedia Tools and Applications 76 (20):21193–210. doi:10.1007/s11042-016-4065-z.
  • Gutub, A., and F. A. Shaarani. 2022. Increasing participants using counting-based secret sharing via involving matrices and practical steganography. Arabian Journal for Science and Engineering 47 (2):2455–77. doi:10.1007/s13369-021-06165-7.
  • Gutub, A., and M. A. Ghamdi. 2019. Image based steganography to facilitate improving counting-based secret sharing. 3D Research 10 (1). doi:10.1007/s13319-019-0216-0.
  • Gutub, A., and M. A. Ghamdi. 2020. Hiding shares by multimedia image steganography for optimized counting-based secret sharing. Multimedia Tools and Applications 79 (11–12):7951–85. doi:10.1007/s11042-019-08427-x.
  • Gutub, A., and B. A. Roithy. 2021. Varying PRNG to improve image cryptography implementation. Journal of Engineering Research 9 (3A):153–83. doi:10.36909/jer.v9i3A.10111.
  • Gutub, A, and F. A. Shaarani. 2021. Securing matrix counting-based secret-sharing involving crypto steganography. Journal of King Saud University - Computer and Information Sciences. doi:10.1016/j.jksuci.2021.09.009.
  • Gutub, A., and A. A. Qurashi. 2020. Secure shares generation via M-blocks partitioning for counting-based secret sharing. Journal of Engineering Research 8 (3):91–117. doi:10.36909/jer.v8i3.8079.
  • Gutub, A. 2022. Boosting image watermarking authenticity spreading secrecy from counting‐based secret‐sharing. CAAI Transactions on Intelligence Technology. doi:10.1049/cit2.12093.
  • Gutub, A. 2022. Watermarking images via counting-based secret sharing for lightweight semi-complete authentication. International Journal of Information Security and Privacy 16 (1):18.
  • Gutub, A., N. A. Juaid, and E. Khan. 2019. Counting-based secret sharing technique for multimedia applications. Multimedia Tools and Applications 78 (5):5591–619. doi:10.1007/s11042-017-5293-6.
  • Hassan, F. S., and A. Gutub. 2021. Efficient image reversible data hiding technique based on interpolation optimization. Arabian Journal for Science and Engineering 46 (9):8441–56. doi:10.1007/s13369-021-05529-3.
  • Khodaidi, T. A., and A. Gutub. 2020. Trustworthy target key alteration helping counting-based secret sharing applicability. Arabian Journal for Science and Engineering 45 (4):3403–23. doi:10.1007/s13369-020-04422-9.
  • Mary, G. S., and S. M. Kumar. 2020. Secure grayscale image communication using significant visual cryptography scheme in real time applications. Multimedia Tools and Applications 79 (15):10363–82.
  • Mhala, N. C., and A. R. Pais. 2019. Contrast enhancement of progressive visual secret sharing (PVSS) scheme for gray-scale and color images using super-resolution. Signal Processing 162:253–67. doi:10.1016/j.sigpro.2019.04.023.
  • Misaghi, M., and M. Yaghoobi. 2019. Improved invasive weed optimization algorithm (IWO) based on chaos theory for optimal design of PID controller. Journal of Computational Design and Engineering 6 (3):284–95. doi:10.1016/j.jcde.2019.01.001.
  • Naor, M, and A. Shamir. 1994. Visual cryptography. In Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques, 1–12.
  • Roithy, B. O. A., and A. Gutub. 2021. Remodeling randomness prioritization to boost-up security of RGB image encryption. Multimedia Tools and Applications 80 (18):28521–81. doi:10.1007/s11042-021-11051-3.
  • Roithy, B. O. A., and A. A. Gutub. 2020. Trustworthy image security via involving binary and chaotic gravitational searching within PRNG selections. IJCSNS International Journal of Computer Science and Network Security 20 (12):167–76.
  • Sahu, A. K., and A. Gutub. 2022. Improving grayscale steganography to protect personal information disclosure within hotel services. Multimedia Tools and Applications. doi:10.1007/s11042-022-13015-7.
  • Shyu, S. J., and M. C. Chen. 2015. Minimizing pixel expansion in visual cryptographic scheme for general access structures. IEEE Transactions on Circuits and Systems for Video Technology 25 (9):1557–61. doi:10.1109/TCSVT.2015.2389372.
  • Shyu, S. J., S. Y. Huang, Y. K. Lee, R. Z. Wang, and K. Chen. 2007. Sharing multiple secrets in visual cryptography. Pattern Recognition 40 (12):3633–51. doi:10.1016/j.patcog.2007.03.012.
  • Wagner, I., and D. Eckhoff. 2019. Technical privacy metrics: A systematic. ACM Computing Surveys 51 (3):1–38. doi:10.1145/3168389.
  • Wang, Z., G. R. Arce, and G. Di Crescenzo. 2009. Halftone visual cryptography via error diffusion. IEEE Transactions on Information Forensics and Security 4 (3):383–96. doi:10.1109/TIFS.2009.2024721.
  • Wu, X., and Z. R. Lai. 2019. Random grid based color visual cryptography scheme for black and white secret images with general access structures. Signal Processing: Image Communication 75:100–10.
  • Wu, X., and C.-N. Yang. 2019. A combination of color-black-and-white visual cryptography and polynomial based secret image sharing. Journal of Visual Communication and Image Representation 61:74–84. doi:10.1016/j.jvcir.2019.03.020.
  • Yang, C. N., and T. S. Chen. 2005. Aspect ratio invariant visual secret sharing schemes with minimum pixel expansion. Pattern Recognition Letters 26 (2):193–206. doi:10.1016/j.patrec.2004.08.025.
  • Yang, C. N. 2004. New visual secret sharing schemes using probabilistic method. Pattern Recognition Letters 25 (4):481–94. doi:10.1016/j.patrec.2003.12.011.
  • Zhou, Z., G. R. Arce, and G. Di Crescenzo. 2006. Halftone visual cryptography. IEEE Transactions on Image Processing: A Publication of the IEEE Signal Processing Society 15 (8):2441–53. doi:10.1109/tip.2006.875249.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.