1 Introduction

A secret sharing (SS) scheme, aiming at sharing a secret among a group of participants, is a method that each participant owns a share of the secret, and only the authorized participants with sufficient shares can cooperate to reconstruct the secret. In 1979, Shamir [14] and Blakley [3] proposed the first (t, n) threshold secret sharing schemes independently, wherein a dealer divides a secret into n different secret shares, and distributes them to the involved participants. Any t out of n authorized participants can cooperatively recover the secret, while fewer than t participants cannot retrieve any information about it.

In 1995, based on the concept of the secret sharing, visual secret sharing (VSS) scheme was developed by Naor and Shamir [11]. Subsequently, more schemes (Wu and Sun.[17]; Kumar and Sharma [8]; Sasaki and Watanabe [13]; Yan et al.[18]) were proposed. Compared with a secret sharing scheme, the secret of a (t, n) threshold VSS scheme is a binary image which is encrypted into n shadows such that the secret image can be visually revealed by stacking t out of n shadows without computation. Nevertheless, in these schemes, the generated shadows are meaningless, which tend to attract attention to malicious attackers. In 2004, utilizing the steganography and authentication approach, Lin and Tsai [10] implemented a novel sharing scheme, in which the secret image is embedded into an ordinary-looking image (cover image) to generate meaningful shadow images. However, there exists distortion of the retrieved secret image, and their method causes size expansion of the secret image. In 2007, Yang et al. [19] improved the approach of Lin and Tsai [10] to a distortion-free scheme by using Galois Field GF (28). In addition, the scheme allows authorized participants to verify the validity of the shadow images. Unfortunately, the maximum secret capacity is limited to a quarter of the size of the cover image. In 2009, the modulus operator was employed by Lin et al. [9] such that the shadow images are meaningful with satisfactory quality and both the retrieved secret image and the reconstructed cover image are lossless. In 2013, Ulutas et al. [16] utilized Exploiting Modification Direction (EMD) and modulus operator to design an invertible secret image sharing scheme, where the quality of the shadow images is highly improved for both gray level and binary cover images. In 2014, a novel hierarchical threshold secret image sharing scheme was proposed by Pakniat et al. [12]. In their scheme, any authorized subset of participants is able to reveal the secret and cover image losslessly while a non-authorized subset of participants gains no information about the secret image. Furthermore, their scheme allows participants to check whether the retrieved secret image is valid or not.

However, one of the common drawbacks in the schemes mentioned above is that they consider little about the access structure, which refers to the family of all qualified subsets of participants that can cooperate to reconstruct the secret image. For instance, three bank officials, one of whom is the financial manager, the other two of whom are staffs of the financial department, want to recover a bank check image. According to the regulation of the bank, the check image can be retrieved only if the financial manager and at least one of the staffs are on spot. Then these schemes fail to deal with this situation.

In 1989, Ito et al. [7] designed the first multiple assignment scheme for any given access structure whereby any qualified subset of the participants can reconstruct the secret while any unqualified subset cannot gain any information. In the same year, Benaloh and Leichter [2] presented a general method for building perfect secret sharing schemes for any access structure, provided it is monotone (that is, any set containing an authorized subset can also recover the secret). However, their scheme can’t be applied efficiently in many cases. In 1994, a novel decomposition construction was utilized by Stinson [15] for perfect secret sharing schemes for any graph-based access structure. In their scheme, the information rate for any graph G can be 2/(d + 1), where d is the maximum degree of graph G. In 2005, Barwick and Jackson [1] described an optimal (2, 3, n)-multi-threshold scheme to share multiple secrets among a group of n participants such that a secret s K related to each subset K of three participants can be recovered by any two participants in K. Nevertheless, the scheme can’t be used in other situations. In the same year, based on the similarity between the Chinese remainder theorem and the uniqueness theorem of interpolating theorem, Chan and Chang [4] proposed a perfect threshold multi-secret sharing scheme where each secret is associated with an access structure. In the scheme, a dealer generates one master secret share for each participant such that participants are able to recover different secrets according to the corresponding threshold access structures. Besides, with a deletion procedure, any participant can be removed from a qualified subset and the secret can be reconstructed by the remaining participants of the qualified subset. Hence, their scheme has the ability to achieve any monotone access structure.

In 2005, using Largrange’s interpolation, Feng et al. [5] proposed a scheme which is able to distribute multiple secret images according to any access structure. Nonetheless, in their scheme, any pixel value larger than 250 is truncated to 250, which causes the distortion of the retrieved secret images. Besides, the scheme is not a perfect one wherefore there exists chances for attackers to obtain a correct secret image from an unauthorized subset of the shadow images. In 2012, Guo et al. [6] presented a multi-threshold secret image sharing scheme based on monotone span programs (MSP). Their scheme realizes the function of sharing several secret images according to the corresponding threshold access structures. However, it can’t be applied to general access structures.

And, in some situations, there are several secret images need to be protected, and according to the different security requirements, maybe each secret image is associated with different access structure. For example, there are several secret images that must be shared among a group of people in such a way that different subsets of the group can cooperate to reconstruct the related secret image. Due to the difficulty of finding efficient secret sharing schemes with multi-threshold access structures, and being suitable for image camouflage technology, it is worthwhile to find an efficient secret image sharing scheme with multi-threshold access structure.

To the best of our knowledge, there are few secret image sharing schemes dealing with a general access structure. Inspired by Chan and Chang’s work, we propose a new multi-threshold secret image sharing scheme based on the generalized Chinese Remainder Theorem in this paper. With a deletion procedure, our scheme can also realize any monotone access structure. The proposed scheme allows the involved participants to share multiple secret images such that each secret image can be reconstructed without distortion by a qualified subset of the shadow images according to the corresponding threshold access structure while any unauthorized subset of the shadow images gets no information about it.

The contribution of this paper is the design of a multi-threshold secret image sharing scheme based on the generalized CRT, and our scheme has the following characteristics:

  1. 1.

    Multiple secret images can be shared according to the corresponding threshold access structures.

  2. 2.

    The scheme is able to deal with any monotone access structure with a deletion procedure.

  3. 3.

    The secret images can be retrieved without distortion.

  4. 4.

    The visual quality of the shadow images is acceptable and the capacity under binary images is quite satisfactory.

The rest of this paper is organized as follows: Section 2 will briefly describe Chan and Chang’s threshold multi-secret sharing scheme. The proposed scheme is elaborated in Section 3. Section 4 discusses experimental results and analysis and finally, conclusions are presented in Section 5.

2 Preliminaries

In this section, we first describe Chinese Remainder Theorem (CRT), and then, we briefly introduce the multi-threshold secret sharing scheme proposed by Chan and Chang (2005), which is the major foundation of our method.

2.1 Chinese remainder theorem

Chinese remainder theorem is a theorem of packing a finite set of integers into one integer. We will state CRT and the related corollaries. The interested readers can find the proof in [4].

Theorem 1. Let m positive integers p 1, p 2, …, p m be relatively prime in pairs. Given any m integers K 1, K 2, …, K m , there exists a unique integer \( K\in {Z}_{p_1,{p}_2,\dots, {p}_m} \) such that

$$ \begin{array}{c}K\equiv {K}_1\left( \mod {p}_1\right),\\ {}K\equiv {K}_2\left( \mod {p}_2\right),\\ {}\vdots \\ {}K\equiv {K}_m\left( \mod {p}_m\right).\end{array} $$

Theorem 2. Let P be a prime number and let p 1, p 2, …, p m  ∈ Z P be m distinct integers. Given any m integers K 1, K 2, …, K m  ∈ Z P , there exists a unique polynomial K(X) ∈ Z P [X] with deg (K) ≤ m-1 such that

$$ \begin{array}{c}K\left({p}_1\right)\equiv {K}_1\left( \mod P\right),\\ {}K\left({p}_2\right)\equiv {K}_2\left( \mod P\right),\\ {}\vdots \\ {}K\left({p}_m\right)\equiv {K}_m\left( \mod P\right).\end{array} $$

Corollary 1. Let \( M={\displaystyle {\prod}_{i=1}^n{p}_i^{r_i}} \) where p 1 < p 2 < … < p n are n distinct primes, and let x 0, x 1, …, x t − 1 be distinct integers in \( {Z}_{p_1} \). Given any t integers y 0, y 1, …, y t − 1, there exists a unique polynomial f(X) ∈ Z M [X] with deg (f) ≤ t such that

$$ \begin{array}{c}f\left({x}_0\right)\equiv {y}_0\left( \mod {p}_1^{r_1}\right),\\ {}f\left({x}_1\right)\equiv {y}_1\left( \mod {p}_2^{r_2}\right),\\ {}\vdots \\ {}f\left({x}_{t-1}\right)\equiv {y}_{t-1}\left( \mod {p}_t^{r_t}\right).\end{array} $$

2.2 Review of Chan and Chang’s scheme

Chan and Chang (2005)’s scheme is a generalization of Shamir’s (t, n) threshold secret sharing scheme, which realizes multi-threshold access structures.

Given an access structure Γ, we call A ∈ Γ a minimal authorized subset if any set B which is a subset of A and not equal to A is not a member of Γ. The family of all minimal authorized subsets of Γ is called the basis of Γ. Suppose that m secrets K 1, K 2, …, K m are shared among a set of participants P according to the threshold bases Γ 1, Γ 2, …, Γ m , respectively, where |P| = n and Γ i  = {A ⊂ P : |A| = t i }. In this case, K i is shared among P according to the (t i , n) threshold access structure such that any t i or more participants have the ability to collaboratively recover the secret K i . Distinct primes p 1, p 2, …, p m are selected by the dealer where p 1 < p 2 < … < p m and K i  < p i . Furthermore, we assume that n numbers x 0, x 1, …, x n − 1 are distinct in \( {Z}_{p_1} \), which denote the public identification numbers of P, and that t 1 ≤ t 2 ≤ … ≤ t m .

  1. 1.

    The result of the simultaneous congruences below is denoted as a 0:

    $$ \begin{array}{c}X\equiv {K}_1\left( \mod {p}_1\right),\\ {}X\equiv {K}_2\left( \mod {p}_2\right),\\ {}\vdots \\ {}X\equiv {K}_m\left( \mod {p}_m\right).\end{array} $$
  2. 2.

    Let M = ∏ m i = 1 p i and the dealer randomly chooses (t 1 − 1) integers \( {a}_1,{a}_2,\dots, {a}_{t_1-1}\in {Z}_M \)

  3. 3.

    Compute the coefficients \( {a}_{t_i},{a}_{t_i+1},\dots, {a}_{t_{i+1}-1} \) for each i = 1, 2, …, m − 1, as follows:for each j = t i , t i  + 1, …, t i + 1 − 1, a j b j  × r j  × ∏ i − 1 k = 1 p k (mod M)where b j is a random number in {0, 1, 2, …, p i  − 1} and r j is a random integer.

  4. 4.

    Construct a polynomial f(X) of degree (t m  − 1), as

    $$ f(X)={a}_0+{a}_1X+\cdots +{a}_{t_m-1}{X}^{t_m-1} $$
  5. 5.

    Computer y i  = f(x i )(mod M) as the ith master shadow. Then the dealer distributes it together with the prime factorization of M to the related participant via a secure channel.

In the deletion procedure, by calculating the shadow y j instead of y j for the participant whose public identification number is x j , the dealer is possible to prevent the participant from recovering the secret K i , where y j is the solution of the simultaneous congruences below:

$$ \begin{array}{l}X\equiv \left({y}_j \mod \frac{M}{p_i}\right)\left( \mod \frac{M}{p_i}\right),\\ {}X\equiv {R}_i\Big( \mod p{}_i\Big),\end{array} $$

where

$$ {R}_i\in {Z}_{p_i} $$

3 The proposed scheme

In the proposed scheme, multiple secret images can be shared among a set of participants according to the corresponding threshold access structures. By modifying the generated secret image shadows with a deletion procedure, the scheme is possible to realize any monotone access structure. Meanwhile, each secret image can be losslessly reconstructed by the qualified participants. In subsection 3.1, we discuss how to generate shadow images for different secret images and the corresponding access structures. Subsection 3.2 describes the method of revealing the secret images. To begin with, we give a definition for a multi-threshold secret image sharing scheme.

Definition 1. Given a set P of n involved participants P 1, P 2, …, P n and a set S of m possible secret images s 1, s 2, …, s m . Threshold bases Γ 1, Γ 2, …, Γ m are supposed to be associated with m secret images where Γ i  = {A ⊂ P : |A| = t i }, respectively. A multi-threshold secret image sharing scheme is a method of generating n secret image shadows I 1, I 2, …, I n for S, such that

  1. 1.

    For each i = 1, 2, …, m, given any t i out of n secret image shadows, the related secret image s i can be easily reconstructed by the authorized participants.

  2. 2.

    For each i = 1, 2, …, m, given fewer than t i secret image shadows, the related secret image s i is completely undetermined.

3.1 Secret image sharing procedure

Based on Chan and Chang (2005)’s threshold multi-secret sharing scheme, we introduce the image sharing process, which include two phases: the derivation phase and the camouflage phase. In the former phase, secret values are produced according to different access structures. In the latter phase, the dealer generates n meaningful shadow images by embedding the secret values in a cover image. Figure 1 shows the flowchart of the sharing procedure.

Fig. 1
figure 1

The diagram of the secret image sharing scheme

Assume that a set of S = {s 1, s 2, …, s m } contains m grayscale secret images each of which has M S  × M S pixels, where s i  = {s ij |1 ≤ i ≤ m, 1 ≤ j ≤ M S  × M S }. O is a cover image with H × W pixels. In addition, all the n involved participants P 1, P 2, …, P n belong to a set signed as P, and a set of I = {I k |k = 1, 2, …, n} denotes the generated shadow images. The secret images are supposed to be shared according to the threshold bases Γ 1, Γ 2, …, Γ m , respectively, where \( {\varGamma}_i=\left\{A\subset \mathsf{P}:\left|A\right|={t}_i\right\} \) and t 1 ≤ t 2 ≤ … ≤ t m .

3.1.1 Preliminaries

  1. Step 1

    The dealer obtains all pixels of m secret images and determines the maximum pixel value for each secret image.

  2. Step 2

    The dealer chooses m distinct primes p 1, p 2, …, p m where p 1 < p 2 < … < p m and the maximum pixel value of the ith secret image is less than p i

  3. Step 3

    Distinct \( {x}_1,{x}_2,\dots, x{}_n\in {\mathrm{Z}}_{p_1} \) are selected as the public identification numbers of n participants P 1, P 2, …, P n , respectively.

3.1.2 Derivation phase

The dealer can perform the following steps to generate the secret values for multi-threshold access structures:

  1. Step 1

    The dealer computers M = ∏ m i = 1 p i

  2. Step 2

    For the group of the jth pixel values of all secret images, the dealer constructs t 1 coefficients \( {a}_0,{a}_1,\dots, {a}_{t_1-1} \), where a 0 is the solution of the following simultaneous congruences, and \( {a}_1,{a}_2,\dots, {a}_{t_1-1} \) are randomly chosen in Z M

    $$ \begin{array}{c}X\equiv {s}_{1j}\left( \mod {p}_1\right),\\ {}X\equiv {s}_{2j}\left( \mod {p}_2\right),\\ {}\vdots \\ {}X\equiv {s}_{mj}\left( \mod {p}_m\right).\end{array} $$
  3. Step 3

    For each i = 1, 2, …, m − 1, the dealer constructs (t i + 1 − t i ) coefficients \( {a}_{t_i},{a}_{t_i+1},\dots, {a}_{t_{i+1}-1} \), where for each l = t i , t i  + 1, …, t i + 1 − 1, let b l be a random number in {0, 1, 2, …, p i  − 1} and c l be a random integer such that a l b l  × c l  × ∏ i − 1 r = 1 p r (mod M)

  4. Step 4

    The dealer constructs a polynomial f(X) of degree (t m  − 1), as follows:

    $$ f(X)={a}_0+{a}_1X+\cdots +{a}_{t_m-1}{X}^{t_m-1} $$
  5. Step 5

    For each k = 1, 2, …, n, the dealer computes y k  = f(x k )(mod M) as the jth secret value for the shadow image I k .

  6. Step 6

    Repeat Step 2–5 until all pixels of the secret images are calculated.

Besides, in order to realize all monotone access structures, a deletion procedure can be employed, where the dealer modifies the secret value for shadow image I k such that the participant P k doesn’t have the right to reconstruct the secret image s i . For each 1 ≤ j ≤ M S  × M S , the jth modified secret value y k for I k can be computed according to the following simultaneous congruences whose solution is y k :

$$ \begin{array}{l}X\equiv \left({y}_k \mod \frac{M}{p_i}\right)\left( \mod \frac{M}{p_i}\right),\\ {}X\equiv {R}_i\Big( \mod p{}_i\Big),\end{array} $$

where \( {R}_i\in {Z}_{p_i} \). For instance, there is a set of P = {P 1, P 2, P 3, P 4}, and a secret image s 1 is associated with the access structure Γ 1 = {P 1, P 4}. The dealer can revise the secret values for P 2 and P 3 such that only P 1 and P 4 can cooperate to retrieve the secret image s 1 and any other subset of P which doesn’t contain P 1 and P 4 is incapable of getting any information about s 1.

3.1.3 Camouflage phase

The secret values can be embedded by using the quantization operation.

  1. Step 1

    The dealer chooses a prime q and computes l as l = ⌈ log q M⌉.

  2. Step 2

    Transform the secret value y k into base-q representation, denoted as y k  = (y k1, y k2, …, y kl ) q , for k = 1, 2, …, n.

  3. Step 3

    Divide the pixels of the cover image into a series of l-byte groups whose pixels are o 1, o 2, …, o l

  4. Step 4

    For each r = 1, 2, … l, compute the value d r as

    $$ {d}_r={o}_r-\left\lfloor {o}_r/q\right\rfloor \times q. $$
  5. Step 5

    Evaluate d r according to

    $$ {d}_r^{\prime }=\left\{\begin{array}{ll}{d}_r+q\hfill & \mathrm{if}\hfill \\ {}{d}_r\hfill & \mathrm{if}\hfill \\ {}{d}_r-q\hfill & \mathrm{if}\hfill \end{array}\begin{array}{l}\left(-q<\varDelta <-\left\lfloor \left(q-1\right)/2\right\rfloor \right),\hfill \\ {}\left(-\left\lfloor \left(q-1\right)/2\right\rfloor \le \varDelta \le \left\lceil \left(q-1\right)/2\right\rceil \right)\hfill \\ {}\left(\left\lceil \left(q-1\right)/2\right\rceil <\varDelta <q\right),\hfill \end{array},\right. $$

    Where

    $$ \varDelta ={d}_r-{y}_{kr} $$
  6. Step 6

    Derive the pixel o r in the following way:

    $$ {o}_r^{\prime }={o}_r-{d}_r^{\prime }+{y}_{kr}. $$
  7. Step 7

    If underflow or overflow occurs, the dealer modifies the value o r .

    $$ {o}_r^{\prime }=\left\{\begin{array}{cc}\hfill {o}_r^{\prime }+q\hfill & \hfill \mathrm{if}\hfill \\ {}\hfill {o}_r^{\prime }-q\hfill & \hfill \mathrm{if}\hfill \end{array}\begin{array}{l}\left({o}_r^{\prime }<0\right),\hfill \\ {}\left({o}_r^{\prime }>255\right).\hfill \end{array}\right. $$
  8. Step 8

    Repeat the above steps until all the secret values are embedded.

After the total secret values are camouflaged into a cover image O, the dealer can generate n shadow images and send them together with the prime factorization of M to the participants via secure channels.

In particular, let q = 7 and the first six pixel values of the cover image are 214, 240, 192, 60, 120, 253. We can calculate d 1, d 2, …, d 6 as 4, 2, 3, 4, 1, 1, respectively. To embed the first secret value y 1 = 3518 = (0, 1, 3, 1, 5, 4)7,, d 1  = 4 − 7 = − 3, d 2  = 2, d 3  = 3, d 4  = 4, d 5  = 1 + 7 = 8 and d 6  = 1 can be derived. Hence, we can obtain the pixel values of o 1  = 214 + 3 + 0 = 217, o 2  = 240 − 2 + 1 = 239, o 3  = 192 − 3 + 3 = 192, o 4  = 60 − 4 + 1 = 57, o 5  = 120 − 8 + 5 = 117 and o 6  = 253 − 1 + 4 = 256. Since that there occurs overflow in o 6 , we adjust it as o 6  = 256 − 7 = 249.

3.2 Secret image retrieving procedure

According to access structures, authorized participants can cooperate to reveal the secret image s i , for i = 1, 2, … m, without any loss.

  1. Step 1

    Divide the pixels of each involved shadow image into a series of l-byte groups.

  2. Step 2

    For each r = 1, 2, … l, compute y kr as

    $$ {y}_{kr}={o}_{kr} \mod q, $$

    where o kr denotes the pixel value in the kth shadow image I k .

  3. Step 3

    Retrieve the secret value y k by transform (y k1||y k2|| ⋯ ||y kl ) q into the decimal representation.

  4. Step 4

    Reconstruct the polynomial f i (X) using enough pairs of (x k , y k ).

  5. Step 5

    The jth pixel of the secret image s i can be calculated as follows:

    $$ {f}_i(0)\equiv {s}_{ij}\left( \mod {p}_i\right). $$
  6. Step 6

    Repeat the above steps until all the pixels of s i are extracted.

4 Experimental results and analysis

In this section, experimental results for multi-threshold secret image sharing are described to demonstrate the performance of the proposed scheme and the characteristics of multi-threshold access structures.

4.1 Simulation results

Assume that two secret images are shared among the participant set P = {P 1, P 2, P 3, P 4}. The threshold basis for the secret images are Γ 1 = {A ⊂ P : |A| = 2} and Γ 2 = {A ⊂ P : |A| = 3}, respectively. Fifteen grayscale test images with 512 × 512 pixels are shown in Fig. 2 and two secret images with 200 × 200 pixels are shown in Fig. 3. To measure the quality of the shadow images, the peak signal-to-noise rate (PSNR) is used:

$$ PSNR=10{ \log}_{10}\left(\frac{255^2}{MSE}\right)\mathrm{dB}, $$

where MSE denotes the mean-square error of an image with H × W pixels. Suppose that p uv is the original pixel value and p uv is the shadow pixel value. Then MSE can be defined as:

$$ MSE=\frac{1}{H\times W}{\displaystyle \sum_{u=1}^H{\displaystyle \sum_{v=1}^W{\left({p}_{uv}-{p}_{uv}^{\prime}\right)}^2.}} $$
Fig. 2
figure 2

The grayscale test images a Bird b Zelda c Lake d Man e Tiffany f Goldhill g Lena h Fruits i Baboon j Elaine k Couple i Peppers m Cameraman n Splash o House

Fig. 3
figure 3

The grayscale secret images. a Boat b Airplane

The prime q is set as q = 7. Table 1 lists the PSNR values of the shadow images using the gray level cover images. It manifests that the shadow images can maintain satisfactory for different test images. To demonstrate the visual perception, we use Lena in Fig. 2g as a cover image. Fig. 4a-d show the results of the shadow images. Compared with the original cover image, the distortion of the shadow images is imperceptible. According to the defined threshold access structures, the first secret image Boat can be reconstructed by any two out of four shadow images, and the second secret image Airplane can be reconstructed by any three out of four shadow images. Any other subset of the shadow images gets no information about the secret images. Figure 4e-f show the retrieved lossless secret images.

Table 1 The PSNR value (dB) of the shadow images for test images for a multi-threshold access structure, q = 7
Fig. 4
figure 4

The results of Lena, for a multi-threshold access structure, q = 7. a The shadow image 1, PSNR = 42.50 dB b The shadow image 2, PSNR = 42.50 dB c The shadow image3, PSNR = 42.49 dB d The shadow image 4, PSNR = 42.51 dB e The extracted Boat, PSNR = ∞ dB f The extracted Airplane, PSNR = ∞ dB

The scheme can also realize any monotone access structure. Suppose that P 1 and P 3 can cooperatively recover the first secret image Boat, and the second secret image Airplane can be retrieve by P 1, P 3 and P 4. In the deletion procedure, the dealer deletes the right of P 2 and P 4 for recovering the first secret image and the right of P 2 for reconstructing the second secret image respectively as such any set of {P 1, P 3}, {P 1, P 2, P 3}, {P 1, P 3, P 4} and {P 1, P 2, P 3, P 4} is qualified to reconstruct the first secret image, and any set of {P 1, P 3, P 4} and {P 1, P 2, P 3, P 4} is authorized to recover the second secret image while any other subset cannot get any information about the secret images. The PSNR values of the shadow images are shown in Table 2. Compared with the values in Table 1, the quality of the shadow images for the monotone access structures has the same satisfaction with that for the threshold access structures. Figure 5a-d show the results of the shadow images using the cover image Lena. The secret image Boat reconstructed by P 1and P 3 and the secret image Airplane retrieved by P 1, P 3 and P 4 are given in Fig. 5e, f, respectively.

Table 2 The PSNR value (dB) of the shadow images for test images for a monotone access structure, q = 7
Fig. 5
figure 5

The results of Lena, for a monotone access structure, q = 7. a The shadow image 1, PSNR = 42.48 dB b The shadow image 2, PSNR = 42.48 dB c The shadow image3, PSNR = 42.48 dB d The shadow image 4, PSNR = 42.50 dB e The extracted Boat, PSNR = ∞ dB f The extracted Airplane, PSNR = ∞ dB

4.2 Discussions

Compared with traditional (t, n) secret image sharing schemes, our scheme can share several secret images among a group of participants during one sharing process. The ith secret image is related to a (t i , n) threshold access structure, and given any t i out of n shadow images, the corresponding secret image can be retrieved losslessly, while t i  − 1 or fewer shadow images cannot.

The secret capacity and the quality of the shadow images in the new method are influenced by factors M and q. Factor M is set by multiplying each prime p i (i = 1, 2, …, m) whose value is larger than the maximum pixel value of the ith secret image. Each secret value is supposed to be embedded by ⌈ log q M⌉ pixels of the cover image. For a cover image with H × W pixels, it can hide at most \( \frac{H\times W}{\left\lceil { \log}_qM\right\rceil } \) secret values, so the secret capacity is to be \( \frac{H\times W}{\left\lceil { \log}_qM\right\rceil } \). Hence, given a certain value of q, the larger the value M, the lower the secret capacity is. In this case, for each i = 1, 2, … n, selecting the smallest prime among all qualified primes as p i can obtain higher capacity. Figure 6 shows the maximum pixel value of each image in Fig. 2. For the first image Bird in Fig. 2a whose maximum pixel value is 214, all the primes equal to or larger than 223 are qualified such that we choose 223 as the prime that we use in our scheme.

Fig. 6
figure 6

The maximum pixel values of the test images

Table 3 shows the capacity and the related PSNR values in which three groups of secret images with 200 × 200 pixels are shared among four participants independently according to the multi-threshold access structure mentioned in subsection 4.1. The first group contains two grayscale images, Woman in Fig. 7a and Crowd in Fig. 7b where M = 251 × 257 = 64507, the second group consists of two grayscale pictures, Calligraphy1 in Fig. 7c and Calligraphy2 in Fig. 7d where M = 127 × 131 = 16637, and the third group contains two binary images, Camel in Fig. 7e and Signature in Fig. 7f where M = 2 × 3 = 6. Besides, the test image Lena in Fig. 2g is used as the cover image. As we can see, for factor q, a lower value is possible to get larger secret capacity, while the quality of the shadow images will be descended. When we share two or more grayscale secret images, the length of M is often longer than four bits, just as the case in group one and group two, which leads to low capacity. Thus, we select a middle value of m as 7 to get comparative high capacity as well as satisfactory quality of the shadow images. But if the secret images are in binary scale, the value of M is much smaller than that in gray level such that we can choose a small value of m to achieve higher quality of the shadow images at the same time that we can gain higher capacity. That is to say, our scheme is more suitable for binary images or some grayscale pictures with quite low pixel values than the normal gray-level images.

Table 3 The relationship of the capacity-distortion under different q and M
Fig. 7
figure 7

Three groups of secret images a Grayscale Woman b Grayscale Crowd c Grayscale Calligraphy1 d Grayscale Calligraphy2 e Binary-level Camel f Binary-level Signature

In our scheme, we do not supply any protection process to verify the validity of the shadow images. However, any method which is suitable for the threshold secret image sharing scheme based on Shamir’s method can be used here.

Table 4 compares the functionality of our scheme with the related methods. As shown in Table 4, the new scheme can share multiple secret images and deal with not only multi-threshold access structures but also general access structures. Besides, the shadow images are meaningful and the quality is satisfactory, and the secret images can be reconstructed losslessly.

Table 4 Comparisons of the related secret image sharing schemes

Compared with (Yang et al. [19]; Lin et al., [9]; Ulutas et al. [16]), which can only share one secret image during one share process, the new scheme provides a method to distribute multiple secret images with good performance. In the new scheme, m secret images can be shared in the way that one participant holds just one shadow image, while m × n shadow images are needed for a non-multisecret image sharing scheme.

Feng et al. [5] and Guo et al. [6] proposed two schemes to realize the function of multi-secret images sharing, however, both of them have some drawbacks mentioned before. Our method is a perfect scheme for general access structures in which qualified participants can cooperate to recover distortion-free secret images.

5 Conclusions

In this paper, a scheme for multi-threshold secret image sharing has been proposed. In a set of participants, multiple secret images are able to be shared where each secret image is associated with a threshold access structure. Each participant is supposed to hold only one shadow image, and given a qualified subset of the shadow images, each secret image can be reconstructed without distortion according to the corresponding access structure. Meanwhile, with a deletion procedure, all monotone access structures are possible to be realized by the proposed scheme. The experimental results have shown that the new scheme is feasible and the quality of the shadow images is satisfactory.