Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Teng Guo is active.

Publication


Featured researches published by Teng Guo.


Journal of Systems and Software | 2013

Threshold visual secret sharing by random grids with improved contrast

Teng Guo; Feng Liu; Chuan Kun Wu

A (k, n) visual cryptographic scheme (VCS) is a secret sharing method, which encodes a secret image S into n share images in such a way that the stacking of any more than or equal to k share images will reveal S, while any less than k share images provide no information about S. Kafri and Keren (1987) firstly implements (2,2)-VCS by random grids (RG-based VCS). Compared to conventional solutions of VCS, RG-based VCSs need neither extra pixel expansion nor complex codebook design. However, for a long period, RG-based VCSs are confined to (2,2) access structure. Until recently, Chen and Tsao (2011) proposed the first (k, n) RG-based VCS. In this paper, we improve the contrast of Chen and Tsao (2011)s threshold scheme. The experimental results show that the proposed scheme outperforms Chen and Tsao (2011)s scheme significantly in visual quality.


Signal Processing | 2014

k out of k extended visual cryptography scheme by random grids

Teng Guo; Feng Liu; Chuan Kun Wu

This paper first gives a formal definition of k out of k extended visual cryptography scheme by random grids ((k, k) RG-based EVCS), in which a secret image and k cover images are encoded into k share images in such a way that the k share images show the k cover images individually and the stacking of any k share images will reveal the secret image while from any less than k share images, we can deduce no information about the secret image. Then we present a (k, k) RG-based EVCS that needs neither extra pixel expansion nor any basis matrices (codebook), which are inevitable in conventional solutions of EVCS. In addition, the proposed scheme can easily trade the visual quality of the decoded image with the visual quality of share images by setting a certain parameter in the scheme from small to large. The correctness of the proposed scheme is validated by formal proofs, and its feasibility is demonstrated by computer simulations.


Journal of Visual Communication and Image Representation | 2012

Improving the visual quality of size invariant visual cryptography scheme

Feng Liu; Teng Guo; Chuan Kun Wu; Lina Qian

In order to reduce the pixel expansion of visual cryptography scheme (VCS), many size invariant visual cryptography schemes (SIVCSs) were proposed. However, most of the known SIVCSs have bad visual quality and thin line problems, hence the known SIVCSs are only suitable to encrypt coarse secret images. In this paper, we notice that the variance of the darkness levels of the pixels also reflects the visual quality of the recovered secret image, as well as the average contrast. We verify, analytically and experimentally, the effectiveness of the variance to be a criterion for evaluating the visual quality of the recovered secret image. Furthermore, we propose two multi-pixel encryption size invariant visual cryptography schemes (ME-SIVCSs) which improve the visual quality of the recovered secret image by reducing the variance of the darkness levels. In addition, the proposed ME-SIVCSs can be used to encrypt fine secret images since they avoid some known thin line problems. Experimental results and comparisons are also given to show the effectiveness of the proposed ME-SIVCSs. Finally, we give suggestions on obtaining good visual quality for the recovered secret image.


international conference on information theoretic security | 2013

On (k, n) Visual Cryptography Scheme with t Essential Parties

Teng Guo; Feng Liu; Chuan Kun Wu; Yawei Ren; Wen Wang

In visual cryptography schemes (VCS), we often denote the set of all parties by \(P=\{1,2,\cdots ,n\}\). Arumugam et al. proposed a \((k,n)\)-VCS with one essential party recently, in which only subset \(S\) of parties satisfying \(S\subseteq P\) and \(|S|\ge k\) and \(1\in S\) can recover the secret. In this paper, we extend Arumugam et al.’s idea and propose a \((k,n)\)-VCS with \(t\) essential parties, say \((k,n,t)\)-VCS for brevity, in which only subset \(S\) of parties satisfying \(S\subseteq P\) and \(|S|\ge k\) and \(\{1,2,\ldots ,t\}\in S\) can recover the secret. Furthermore, some bounds for the optimal pixel expansion and optimal relative contrast of \((k,n,t)\)-VCS are derived.


information security practice and experience | 2012

On the equivalence of two definitions of visual cryptography scheme

Teng Guo; Feng Liu; Chuan Kun Wu

A visual cryptography scheme (VCS) is a secret sharing method, for which the secret can be decoded by human eyes without needing any cryptography knowledge nor any computation. To the best of our knowledge, there are two different definitions of basis matrix (k,n)-VCS. The definition of unconditional secure basis matrix (k,n)-VCS is the generally accepted one, and has been widely used since the pioneer work of Naor and Shamir in 1994, while the definition of stacking secure basis matrix (k,n)-VCS is relatively new, and has been used in many studies in recent years. Our study shows that the above two definitions are actually equivalent. Furthermore, we generalize the equivalence relation to general access structure basis matrix VCS and general access structure size invariant VCS. But the equivalence relation does not hold for non-basis matrix (k,n)-VCS.


international conference on information security and cryptology | 2011

Multi-pixel encryption visual cryptography

Teng Guo; Feng Liu; Chuan Kun Wu

A visual cryptography scheme (VCS) is a secret sharing method, for which the secret can be decoded by human eyes without needing any cryptography knowledge nor any computation. In their pioneer work, Naor and Shamir mentioned that encrypting a block of pixels simultaneously may result in better result. Inspired by that idea, we first define multi-pixel encryption visual cryptography scheme (ME-VCS), which encrypts a block of t (1≤t) pixels at a time. Then we give an upper bound of the overall contrast of ME-VCS. We also give a lower bound of the pixel expansion of (n,n,t)-ME-VCS. At last, we built a contrast-optimal ME-VCS from a contrast-optimal VCS and built an optimal (n,n,t)-ME-VCS from an optimal (n,n)-VCS.


Iet Information Security | 2017

Cheating prevention visual cryptography scheme using Latin square

Yawei Ren; Feng Liu; Teng Guo; Rongquan Feng; Dongdai Lin

In the past decade, the researchers paid more attention to the cheating problem in visual cryptography (VC) so that many cheating prevention visual cryptography schemes (CPVCS) have been proposed. In this paper, the authors propose a novel method, which first makes use of Latin square to prevent cheating in VC. Latin squares are utilised to guide the choosing of authentication regions in different rows and columns of each divided block of the shares, which ensures that the choosing of authentication regions is both random and uniform. Without pixel expansion, the new method provides random regions authentication in each divided block of all shares. What is important is that the proposed method is applicable to both ( k , n )-deterministic visual cryptography scheme (( k , n )-DVCS) and ( k , n )-probabilistic visual cryptography scheme (( k , n )-PVCS). Experimental results and properties analysis are given to show the effectiveness of the proposed method.


international conference on information security and cryptology | 2012

Visual Cryptography for Natural Images and Visual Voting

Teng Guo; Feng Liu; Chuan Kun Wu

Visual cryptography is a type of secret sharing which encodes a secret image into several shadow images in such a way that the stacking of certain images printed on transparencies will reveal the secret. The decryption is done directly by the human visual system without any extra calculations. Most of previous researches essentially handle only binary images, as the underling encoding matrices are all Boolean matrices. For gray-level image, we need to halftone it into binary image before encoding. Although binary image can be used to simulate gray-level image, its visual quality is deteriorated, especially for fine images. The first part of this paper presents a method to provide much more gray-levels than previous schemes, given the same pixel expansion, and thus establishes the visual cryptography scheme suitable for natural images. The second part of this paper presents a visual voting scheme that need no counting process and guarantees anonymity.


international workshop on digital watermarking | 2017

Temporal Integration Based Visual Cryptography Scheme and Its Application.

Wen Wang; Feng Liu; Teng Guo; Yawei Ren

Visual cryptography scheme (VCS) is an image secret sharing method which exploits the spatial responds characteristics of Human visual system (HVS). Applications of traditional OR and XOR based VCSs are seriously limited by the implementation carrier in practice. In this paper, we proposed a new kind of VCS which is implemented on modern display terminal of high refresh rates. Our approach exploits the temporal responds characteristics of HVS that light signals are temporal integrated into a single steady continuous one if the frequency exceeds critical fusion frequency (CFF). Furthermore, basing on the proposed VCS, we implement an information security display technology that can prevent unauthorized photography. Only authorized viewers can recover the secret information with the help of synchronized glass. While unauthorized viewers with naked eye or camera get nothing about the secret information. Experimental results show the effectiveness of proposed temporal integration based VCS and information security display technology.


international workshop on digital watermarking | 2016

Information Security Display Technology with Multi-view Effect

Wen Wang; Feng Liu; Teng Guo; Yawei Ren; Gang Shen

Information security is arousing wide attention of the world. Apart from the traditional attack on transmission process, threats specific to display terminals should not be ignored as well. In this paper, we investigate the color mixture model of a well-known psychophysical phenomenon: “persistence of vision”, and propose a new display technology which presents secret and cheating information at the same time. Unauthorized viewers only see the cheating information from display, while authorized viewers can obtain the secret information with the help of synchronized glasses. Experimental results show the rationality and effectiveness of the technology.

Collaboration


Dive into the Teng Guo's collaboration.

Top Co-Authors

Avatar

Feng Liu

Chinese Academy of Sciences

View shared research outputs
Top Co-Authors

Avatar

Chuan Kun Wu

Chinese Academy of Sciences

View shared research outputs
Top Co-Authors

Avatar

Wen Wang

Chinese Academy of Sciences

View shared research outputs
Top Co-Authors

Avatar

Yawei Ren

Chinese Academy of Sciences

View shared research outputs
Top Co-Authors

Avatar

Ching-Nung Yang

National Dong Hwa University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Dongdai Lin

Chinese Academy of Sciences

View shared research outputs
Top Co-Authors

Avatar

Jian Jiao

University of International Relations

View shared research outputs
Top Co-Authors

Avatar

Lina Qian

Chinese Academy of Sciences

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge