[1]林祝興、李正隆、 簡睿成,”應用視覺式祕密分享的安全線上交談軟體之製作”, 東海科學,第二卷,民國八十九年七月,東海大學,頁43-53[2]Ross J. Anderson, E. Biham, and L. Knudsen, “Serpent,” First Advanced Encryption Standard Candidate Conference, August 1998.
Available as http://www.cl.cam.ac.uk/~rja14/serpent.html
[3]G. Ateniese, C.Blundo, A. De Santis and D.R. Stinson, “Visual Cryptography for General Access Structures,” Information and Computation, Vol. 129, No. 2, 1996, pp.86-106.
[4]G. Ateniese, C. Blundo, A. De Santis and D.R. Stinson, “Constructions and Bounds for Visual Cryptography,” in Proceedings of the 23rd International Colloquium on Automata, Languages and Programming. Lecture Notes in Computer Science, No. 1099, Springer-Verlang, 1996, pp.416-428.
[5]G. Ateniese, C. Blundo, A. De Santis, and D. R. Stinson “Extended Schemes for Visual Cryptography”.
Available as http://www.cacr.math.uwaterloo.ca/~dstinson/papers/j-evcs.ps.
[6]Elisa Bertino, Silvana Castano, and Elina Ferrari,“Securing XML documents with Author-X “,IEEE Internet Computing , Vol. 5 ,No. 3 , May 2001 ,pp. 21 -31
[7]C. Blundo, P. D’ Arco, A. De Santis and D.R. Stinson, “Contrast Optimal Threshold Visual Cryptography Schemes” to appear in the SIAM Journal on Discrete Mathematics.
Available as
http://www.cacr.math.uwaterloo.ca/~dstinson/papers/COTVCS.ps
[8]C. Blundo, A. De Santis and D.R. Stinson, “On the Contrst in Visual Cryptography Schemes,” Journal of Cryptology, Vol. 12, 1999, pp.261-289.
[9]C. Blundo, A. D. Saints, and Moni Naor, “Visual Cryptography for grey level images,” Information Processing Letter, Vol. 75, 2000, pp. 255-259
[10]C. Burwick, D. Coppersmith, E. D’Avignon, R.Gennaro, S. Halevi, C. Jutla, S.M. Matyas, L. O’Connor, M. Peyravian, D. Safford, and N. Zunic, “MARS — A Candidate Cipher for AES“,NIST AES Proposal, June 1998.
Available as http://www.research.ibm.com/security/mars.html
[11]C.C. Chang, C. S.Tsai, and T. S. Chen, “A New Scheme for Sharing Secret Color Images in Computer Network” Parallel and Distributed Systems, 2000. Proceedings. Seventh International Conference, 2000, pp. 21 —27.
[12]K.Y.Chen, W.P. Wu, and C.S. Laih, “On the (2; 2) Visual Multi-Secret Sharing Schemes”, Workshop on: Digital Signature and Secret Sharing, ICS 2000.
[13]Joan Daemen and Vincent Rijmen ,” The Block Cipher Square “,
Available as http://www.esat.kuleuven.ac.be/~rijmen/square/
[14]E.Damiani, P.Samarati, S. De Capitani di Vimercati,and S.Paraboschi , “Controlling access to XML documents” ,IEEE Internet Computing , Vol. 5 ,No. 6 , November.2001 ,pp. 18-28
[15]B. Dillaway, B. Fox, T. Imamura, B. LaMacchia, H. Maruyama, J. Schaad, E. Simon,“XML Encryption Syntax and Processing “,December 2000. Available as http://lists.w3.org/Archives/Public/xml-encryption/2000Dec/att-0024/01-XMLEncryption_v01.html.
[16]S. Droste, “New Results on Visual Cryptography,” Advances in Cryptography —EUROCRYPT’96, Lecture Notes in Computer Science No. 1109,Springer-Verlang, 1996, pp.401-415.
[17]P. A. Eisen and D.R. Stinson “Threshold Visual Cryptography Schemes with Specified Whiteness Levels of Reconstructed Pixels”.
Available as http://www.cacr.math.uwaterloo.ca/~dstinson/papers/tvcs.ps.
[18]A. Freier, P. Karlton, and P. Kocher,”The SSL Protocol Version 3.0, Internet Draft”. March 1996, Available as http://www.netscape.com/eng/ssl3/.
[19]S.Hada and H.Maruyama, “Session authentication protocol for Web services “, Applications and the Internet (SAINT) Workshops, 2002. Proceedings. 2002 Symposium on, 2002, pp. 158 -165
[20]G.H. Hwang and T.K. Chang “Document Security Language (DSL) and an Efficient Automatic Securing Tool for XML Documents”, Internet Computing'2001, 2001.
[21]IBM Alpha Works Laborratory ,“XML Security Suite”,
Available as http://www.alphaworks.ibm.com/tech/xmlsecuritysuite
[22]IETF ,“IP Security Protocol (ipsec) Charter”,
Available as http://www.ietf.org/html.charters/ipsec-charter.html
[23]IETF,” Public-Key Infrastructure (X.509) (pkix) Charter”,
Available as http://www.ietf.org/html.charters/pkix-charter.html
[24]T.Imamura.,“Another proposal of XML Encryption”, August 2000, Available as http://lists.w3.org/Archives/Public/xml-encryption/2000Aug/0005.html
[25]“International PGP Home Page”, Available as http://www.pgpi.org/
[26]M. Krause and H. U. Simon “Determining the Optimal Contrast for Secret Sharing Schemes in Visual Cryptography” Electronic Colloquium on computational complexity, Report No. 3, 2000.
Available as http://www.eccc.uni-trier.de/eccc.
[27]C. H Lin and C. Y. Lee, “A Software Protection Scheme on Internet: One-Time Install Solution,” Proceedings of 2000 Workshop on Internet & Distributed Systems, May 2000, pp.438-441.
[28]"Mediacrypt“, Available as http://www.mediacrypt.com/index.html
[29]”MIT Distribution site for PGP” ,
Available as http://web.mit.edu/network/pgp.html
[30]T. Miyazawa and T. Kushida,“An advanced Internet XML/EDI model based on secure XML documents” ,Parallel and Distributed Systems: Workshops, Seventh International Conference on, 2000 , 2000 ,pp.:295 -300
[31]Y.Nakamur, S.Hada, and N.Neyama, “Towards the integration of Web services security on enterprise environments “, Applications and the Internet (SAINT) Workshops, 2002. Proceedings. 2002 Symposium on , 2002, pp. 166 -175
[32]M. Naor and A. Shamir, “Visual Cryptography,” Advances in Cryptology - EUROCRYPT ’94, Lecture Notes in Computer Science, No. 950, pp.1-12, Springer-Verlag, 1995
[33]M. Naor and B. Pinkas, “Visual Authentication and Identification,” Advances in Cryptology-CRYPT’97, Lecture Notes in Computer Science No.1294, Springer-Verlang, 1997, pp.322-336.
Available as http://philby.ucsd.edu/cryptolib/1997.html
[34]M. Naor and A. Shamir, “Visual Cryptography II: Improving the Contrastvia the Cover Base” in Proc. Of Security protocols: international workshop 1996, Lecture Notes in Computer Science No. 1189, Springer-Verlang, 1997, pp.69-74. Available as ftp://theory.lsc.mit.edu/pub/tcryptol/96-07.ps.
[35]”Network Associates - AntiVirus, Network Management and Help Desk Software”, Available as http://www.nai.com/
[36]”NIST Cryptography ToolKit HomePage”,
Avaible as http://csrc.nist.gov/encryption/tkencryption.html
[37]Fabien A. P. Petitcolas, Ross J. Anderson, and Markus G. Kuhn, ”Information hiding-a survey” ,Proceedings of the IEEE , Vol. 87 ,No. 7 , July 1999,pp.1062 -1078
[38]T.Takase, N. Uramoto, and K.Baba, “XML digital signature system independent of existing applications”, Applications and the Internet (SAINT) Workshops, 2002. Proceedings. 2002 Symposium on , 2002 ,pp. 150 -157
[39]V. Rijmen and B. Preneel,”Efficient Colour Visual Encryption or Shared Colors of Benetton,” presented at EUROCRYPT’96 Rump Session.
Available as http://www.iacr.org/conferences/ec96/rump/preneel.ps
[40]Ron L. Rivest, “Ron Rivest Home Page”,
Avaible as http://theory.lcs.mit.edu/~rivest.
[41]”RSA Security Inc. - the most trusted name in e-Security”,
Available as http://www.rsasecurity.com/
[42]De Santis, “On Visual Cryptography Schemes” A. Information Theory Workshop, 1998, 1998, pp.154 —155.
[43]B. Schneier, “Applied Cryptography”, 2nd Edition, John Wiley & Sons, 1996.
[44]B. Schneier , J. Kelsey, D. Whiting, D. Wagner, C. Hall "Twofish: A 128-Bit Block Cipher" ,Available as http://www.counterpane.com/twofish.html
[45]E. Simon and B. LaMacchia,“XML Encryption strawman proposal.” , August 2000.
Available as http://lists.w3.org/Archives/Public/xmlencryption/2000Aug/0001.html
[46]W. Stallings, “Cryptography and Network security: principles and practice”
, 2nd Edition, Prentice Hall, 1999.
[47]D.R. Stinson, “Visual Cryptography and Threshold Schemes,” IEEE Potentials, Vol. 18, March. 1999, pp.13-16.
[48]E.R. Verheul and H.C.A. Van Tilborg, “Constructions and properties of k out of n visual secret sharing schemes,” Designs, Codes and Cryptography, Vol.11, No.2, pp.179-196, May, 1997.
[49]”VeriSign Inc. - www.verisign.com”, Available as http://www.verisign.com/
[50]D. Wagner and B. Schneier, “Analysis of the SSL 3.0 Protocol.” November 1996. Available as http://www.counterpane.com/ssl.html.
[51]World Wide Web Consortium, “XML-Signature Syntax and Processing “, February 2002. Available as http://www.w3.org/TR/xmldsig-core/
[52]World Wide Web Consortium,”XML Encryption Syntax and Processing “, March 2002. Aailable as http://www.w3.org/TR/xmlenc-core/.
[53]Min Wu, E.Tang, and B.Lin, “Data hiding in digital binary image “Multimedia and Expo, 2000. ICME 2000. 2000 IEEE International Conference on , Vol 1 , 2000 ,pp. 393 -396
[54]E.Xavier, “XML based security for e-commerce applications“, Engineering of Computer Based Systems, 2001. ECBS 2001. Proceedings. Eighth Annual IEEE International Conference and Workshop, 2001, pp.10 -17.
[55]Chung-Huang Yang, Shy-Ming Ju, and T.R.N. Rao,”A smartcard-based framework for secure document exchange”, Security Technology, 1998. Proceedings., 32nd Annual 1998 International Carnahan Conference on , 1998 ,pp. 93 -96
[56]C. N. Yang and C. S. Laih “Some New types of Visual Secret Sharing Schemes”,National Computer Symposium,NCSE99,Vol3,1999,pp260-268
[57]S.Y. Yi, K. Chung, C.S. Ryu,K.H. Cha,S.H.Lee, and E.S. Kim ”Encryption of Cell-oriented Computer Generated Hologram by Using Visual Cryptography “,Lasers and Electro-Optics, 1999. CLEO/Pacific Rim '99. The Pacific Rim Conference, Vol: 3, 1999, pp.817-818.
[58]T.W. Yue and S. Chiang, “A Neural Network Approach for Visual Cryptography”, Neural Networks, 2000. IJCNN 2000, Proceedings of the IEEE-INNS-ENNS International Joint Conference, 2000, Vol.5, pp. 494-499.
.