Skip to main content
Contribution to Book
Password protected visual cryptography via cellular automaton rule 30
Faculty Scholarship
  • Roman V. Yampolskiy, University of Louisville
  • Jovan D. Rebolledo-Mendez, University of Louisville
  • Musa M. Hindi, Cerner Corporation
Document Type
Book Chapter
Publication Date
1-1-2014
Department
Computer Engineering and Computer Science
Disciplines
Abstract

Visual cryptography depends on two shares. The initial configuration, extra security bits and the number of the rule for the CA along with the number of computed steps serve as a password for a visually encrypted image. The second share could contain a predefined pattern; the developed algorithm uses a snapshot of a CA after a certain number of steps to generate the predefined share. Only one of these shares has to be random. The developed encryption system is a hybrid between visual and classical cryptographic approaches. It requires less storage space compared to a standalone visual encryption system and relies on Rule 30's tested statistically significant randomness. © 2014 Springer-Verlag Berlin Heidelberg.

DOI
10.1007/978-3-642-55046-1_4
ORCID
0000-0001-9637-1161
Citation Information

Yampolskiy R.V., Rebolledo-Mendez J.D., Hindi M.M. (2014) Password Protected Visual Cryptography via Cellular Automaton Rule 30. In: Shi Y.Q., Liu F., Yan W. (eds) Transactions on Data Hiding and Multimedia Security IX. Lecture Notes in Computer Science, vol 8363. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-55046-1_4