Single-Share Password-Protected Visual Cryptography via Cellular Automata

Initializing live version
Download to Desktop

Requires a Wolfram Notebook System

Interact on desktop, mobile and cloud with the free Wolfram Player or other Wolfram Language products.

Drag the image at the bottom-right corner to the left. This shows how manually overlapping the two shares can be used in visual cryptography. This novelty of this Demonstration is that one of the shares is a snapshot of a rule-30 cellular automaton (CA) evolved from a set of predefined conditions making up a password that needs to be used to decrypt an encrypted share.

[more]

Visual cryptography depends on two shares, only one of which has to be random. The second share can contain a predefined pattern. In the algorithm presented here, a snapshot of a CA after a certain number of steps is used to generate the predefined share. The initial configuration, extra security bits, the number of the rule for the CA, and the number of computed steps serve as a password for a visually encrypted image. This encryption system is a hybrid between visual and classical cryptographic approaches. It requires less storage space compared to a standalone visual encryption system.

[less]

Contributed by: Roman V. Yampolskiy (August 2011)
Additional contributions by: Vitaliy Kaurov
Based on a program by: Paul van der Schaaf
Open content licensed under CC BY-NC-SA


Snapshots


Details

detailSectionParagraph


Feedback (field required)
Email (field required) Name
Occupation Organization
Note: Your message & contact information may be shared with the author of any specific Demonstration for which you give feedback.
Send