Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Hanlin Liu is active.

Publication


Featured researches published by Hanlin Liu.


international conference on information technology in medicine and education | 2016

Progressive Visual Secret Sharing for General Access Structure with Multiple Decryptions

Xuehu Yan; Yuliang Lu; Lintao Liu; Song Wan; Wanmeng Ding; Hanlin Liu

Visual secret sharing (VSS) for general access structure (GAS) owns wider applications than (k,n) threshold VSS. VSS with multiple decryptions realizes the functionalities of both OR-based VSS (OVSS) and XOR-based VSS (XVSS), which can broaden the applications compared to one recovery method-based VSS. In this paper, we propose a progressive VSS (PVSS) scheme for GAS with the features of both OR and XOR decryptions based on random grid (RG). The different regions of the secret image and corresponding genearted random bits are employed to gain progressive property as well as GAS with OR and XOR decryptions. For the qualified sets, we can reconstruct the secret by stacking. On the other hand, if a device with XOR operation is available, we can improve the visual quality of the recovered secret image as well as reconstruct the secret image losslessly when we collect all the n shares. In addition, our scheme has neither pixel expansion nor codebook design due to RG. The effectiveness of the proposed scheme is shown in terms of experimental results and analyses.


International Journal of Digital Crime and Forensics | 2017

Exploiting the Homomorphic Property of Visual Cryptography

Xuehu Yan; Yuliang Lu; Lintao Liu; Song Wan; Wanmeng Ding; Hanlin Liu

In this paper, homomorphic visual cryptographic scheme HVCS is proposed. The proposed HVCS inherits the good features of traditional VCS, such as, loss-tolerant e.g., k, n threshold and simply reconstructed method, where simply reconstructed method means that the decryption of the secret image is based on human visual system HVS without any cryptographic computation. In addition, the proposed HVCS can support signal processing in the encrypted domain SPED, e.g., homomorphic operations and authentication, which can protect the users privacy as well as improve the security in some applications, such as, cloud computing and so on. Both the theoretical analysis and simulation results demonstrate the effectiveness and security of the proposed HVCS.


international conference on cloud computing | 2017

Chinese Remainder Theorem-Based Secret Image Sharing for (k, n) Threshold

Xuehu Yan; Yuliang Lu; Lintao Liu; Song Wan; Wanmeng Ding; Hanlin Liu

In comparison with Shamir’s original polynomial-based secret image sharing (SIS), Chinese remainder theorem-based SIS (CRTSIS) overall has the advantages of lossless recovery, low recovery computation complexity and no auxiliary encryption. Traditional CRTSIS methods generally suffer from no (k, n) threshold, lossy recovery, ignoring the image characteristics and auxiliary encryption. Based on the analysis of image characteristics and SIS, in this paper we propose a CRTSIS method for (k, n) threshold, through dividing the gray image pixel values into two intervals corresponding to two available mapping intervals. Our method realizes (k, n) threshold and lossless recovery for gray image without auxiliary encryption. Analysis and experiments are provided to indicate the effectiveness of the proposed method.


International Conference of Pioneering Computer Scientists, Engineers and Educators | 2017

Security Analysis of Secret Image Sharing

Xuehu Yan; Yuliang Lu; Lintao Liu; Song Wan; Wanmeng Ding; Hanlin Liu

Differently from pure data encryption, secret image sharing (SIS) mainly focuses on image protection through generating a secret image into n shadow images (shares) distributed to n associated participants. The secret image can be reconstructed by collecting sufficient shadow images. In recent years, many SIS schemes are proposed, among which Shamir’s polynomial-based SIS scheme and visual secret sharing (VSS) also called visual cryptography scheme (VCS) are the primary branches. However, as the basic research issues, the security analysis and security level classification of SIS are rarely discussed. In this paper, based on the study of image feature and typical SIS schemes, four security levels are classified as well as the security of typical SIS schemes are analyzed. Furthermore, experiments are conducted to evaluate the efficiency of our analysis by employing illustrations and evaluation metrics.


pacific-rim symposium on image and video technology | 2017

Secret Image Sharing for (k, k) Threshold Based on Chinese Remainder Theorem and Image Characteristics

Xuehu Yan; Yuliang Lu; Lintao Liu; Song Wan; Wanmeng Ding; Hanlin Liu

Secret image sharing (SIS) based on Chinese remainder theorem (CRTSIS) has lower recovery computation complexity than Shamir’s polynomial-based SIS. Most of existing CRTSIS schemes generally have the limitations of auxiliary encryption and lossy recovery, which are caused by that their ideas are borrowed from secret data sharing. According to image characteristics and CRT, in this paper we propose a CRTSIS method for (k, k) threshold, based on enlarging the grayscale image pixel values. Our method owns the advantages of no auxiliary encryption and lossless recovery for grayscale image. We perform experiments and analysis to illustrate our effectiveness.


international conference on image and graphics | 2017

Partial Secret Image Sharing for (n, n) Threshold Based on Image Inpainting

Xuehu Yan; Yuliang Lu; Lintao Liu; Shen Wang; Song Wan; Wanmeng Ding; Hanlin Liu

Shamir’s polynomial-based secret image sharing (SIS) scheme and visual secret sharing (VSS) also called visual cryptography scheme (VCS), are the primary branches in SIS. In traditional (k, n) threshold secret sharing, a secret image is fully (entirely) generated into n shadow images (shares) distributed to n associated participants. The secret image can be recovered by collecting any k or more shadow images. The previous SIS schemes dealt with the full secret image neglecting the possible situation that only part of the secret image needs protection. However, in some applications, only target part of the secret image may need to be protected while other parts may be not in a full image. In this paper, we consider the partial secret image sharing (PSIS) issue as well as propose a PSIS scheme for (n, n) threshold based on image inpainting and linear congruence (LC). First the target part is manually selected or marked in the color secret image. Second, the target part is automatically removed from the original secret image to obtain the same input cover images (unpainted shadow images). Third, the target secret part is generated into the pixels corresponding to shadow images by LC in the processing of shadow images texture synthesis (inpainting), so as to obtain the shadow images in a visually plausible way. As a result, the full secret image including the target secret part and other parts will be recovered losslessly by adding all the inpainted meaningful shadow images. Experiments are conducted to evaluate the efficiency of the proposed scheme.


International Conference of Pioneering Computer Scientists, Engineers and Educators | 2017

Secret Data-Driven Carrier-Free Secret Sharing Scheme Based on Error Correction Blocks of QR Codes

Song Wan; Yuliang Lu; Xuehu Yan; Hanlin Liu; Longdan Tan

In this paper, a novel secret data-driven carrier-free (semi structural formula) visual secret sharing (VSS) scheme with (2, 2) threshold based on the error correction blocks of QR codes is investigated. The proposed scheme is to search two QR codes that altered to satisfy the secret sharing modules in the error correction mechanism from the large datasets of QR codes according to the secret image, which is to embed the secret image into QR codes based on carrier-free secret sharing. The size of secret image is the same or closest with the region from the coordinate of (7, 7) to the lower right corner of QR codes. In this way, we can find the QR codes combination of embedding secret information maximization with secret data-driven based on Big data search. Each output share is a valid QR code which can be decoded correctly utilizing a QR code reader and it may reduce the likelihood of attracting the attention of potential attackers. The proposed scheme can reveal secret image visually with the abilities of stacking and XOR decryptions. The secret image can be recovered by human visual system (HVS) without any computation based on stacking. On the other hand, if the light-weight computation device is available, the secret image can be lossless revealed based on XOR operation. In addition, QR codes could assist alignment for VSS recovery. The experimental results show the effectiveness of our scheme.


international wireless internet conference | 2016

High Capacity Embedding Methods of QR Code Error Correction

Song Wan; Yuliang Lu; Xuehu Yan; Wanmeng Ding; Hanlin Liu

In this paper, two methods about how to embed message into QR code are investigated. According to different application scenarios, two different embedding ways are given. The first proposed embedding way is to modify a continuous region based on the arrangement of codewords in QR code and the mechanism of QR code error correction which can reach the maximum error correction capability as well as scan the QR code altered by a QR code reader. The second embedding way is designed to modify each column separately in coding regions which can be decoded correctly as well. Although the second embedding way couldn’t reach high capacity, it can be applied in many occasions while the first embedding way couldn’t. Based on the proposed two embedding methods and the analysis of the error correction mechanism, we conclude the general rules about how to embed message into QR code. The experiment results show the effectiveness of our methods.


international wireless internet conference | 2016

Perceptual Secret Sharing Scheme Based on Boolean Operations and Random Grids.

Xuehu Yan; Yuliang Lu; Lintao Liu; Song Wan; Wanmeng Ding; Hanlin Liu

In this paper, a new perceptual secret sharing (PSS) scheme is developed based on Boolean operations and random grids. In the developed scheme, the secret image is shared among n shadows using (l, n, n) threshold scheme, while the restored secret image is restored from l out of n shadows. P(l, n, n) threshold is satisfied in this developed scheme, by acquiring this property no information recovery occurs when less than l shares are stacked, imperfect recovery occurs when more than l but less than n shares are presented and perfect recovery occurs when n shares are collected.


international conference on image vision and computing | 2018

An Information Hiding Scheme Based on Chinese Remainder Theorem

Jinrui Chen; Kesheng Liu; Xuehu Yan; Hanlin Liu; Lintao Liu; Longdan Tan

Collaboration


Dive into the Hanlin Liu's collaboration.

Top Co-Authors

Avatar

Xuehu Yan

National University of Defense Technology

View shared research outputs
Top Co-Authors

Avatar

Song Wan

National University of Defense Technology

View shared research outputs
Top Co-Authors

Avatar

Yuliang Lu

National University of Defense Technology

View shared research outputs
Top Co-Authors

Avatar

Lintao Liu

National University of Defense Technology

View shared research outputs
Top Co-Authors

Avatar

Wanmeng Ding

National University of Defense Technology

View shared research outputs
Top Co-Authors

Avatar

Shen Wang

Harbin Institute of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge