|
[NAOR94] M. Naor and A. Shamir, “Visual Cryptography,” Advances in Cryptology- EUROCRYPT’94, pp. 1-12, 1994. [ITO99] R. ITO, H. Kuwakado, and H. Tanaka, “Image size invariant visual cryptography,” IEICE Trans. on Fund. of Elect. Comm. and Comp. Sci., vol. E82-A, pp. 2172-2177, 1999. [YANG04] C.N. Yang, “New visual secret sharing schemes using probabilistic method,” Pattern Recognition Letters, vol. 25, pp. 481-494, 2004. [CIMA06] S. Cimato, R. De Prisco and A. De Santis, “Probabilistic Visual Cryptography Schemes,” The Computer Journal, vol. 49, no. 1, pp. 97-107, 2006. [WANG11] D. Wang F. Yi and X. Li, “Probabilistic visual secret sharing schemes for grey-scale images and color images,” Information Sciences, vol. 181, pp. 2189-2208, 2011. [WU05] H.C. Wu and C.C. Chang, “Sharing visual multi-secrets using circle shares,” Computer Standards & Interfaces, vol. 28, pp.123-135, 2005. [SHYU07] S.J. Shyu, S.Y. Huang, Y.K. Lee, R.Z Wang and K. Chen, “Sharing multiple secrets in visual cryptography,” Pattern Recognition, vol. 40, pp. 3633-3651, 2007. [FENG08] J.B. Feng, H.C. Wu, C.S, Tsai, Y.F. Chang, and Y.P. Chu, “Visual Secret sharing for multiple secrets, Pattern Recognition,” vol. 41, pp. 3572-3581, 2008. [FANG10] L.G. Fang, Y.M. Li, and B. Yu, “Multi-secret visual cryptography based on reversed images,” Information and Computing, vol. 4, pp. 195–198, 2010. [LEE11] K.H. Lee and P.L. Chiu, “A high contrast and capacity efficient visual cryptography scheme for the encryption of multiple secret images,” Optics Communications, vol. 284, pp.2730–2741, 2011. [YANG10A] C.N. Yang and T.H. Chung, “A general multi-secret visual cryptography scheme,” Optics Communications, vol. 283, pp. 4949-4962, 2010. [TSAI07] D.S. Tsai, T.H. Chen and G. Horng, “A cheating prevention scheme for binary visual cryptography with homogeneous secret images,” Pattern Recognition, vol. 40, pp. 2356-2366, 2007. [YANG09A] C.N. Yang A.G. Peng and T.S. Chen “MTVSS: (M)isalignment (T)olerant (V)isual (S)ecret (S)haring on Resolving Alignment Difficulty,” Signal Processing, vol. 89, pp. 1602-1624, 2009. [LIU09] F. Liu, C.K. Wu, and X.J. Lin, “The alignment problem of visual cryptography schemes,” Designs, Codes and Cryptography, vol. 50, pp. 215-227, 2009. [CIMA05] S. Cimato, A. DeSantis, A.L. Ferrara, and B. Masucci, “Ideal contrast visual cryptography schemes withreversing,” Information Processing Letters, vol. 93, pp. 199-206, 2005. [YANG08A] C.N. Yang, C.C. Wang, and T.S. Chen, “Visual cryptography schemes with reversing,” The Computer Journal, vol. 51, pp. 710-722, 2008. [VERH97] E.R. Verheul and H.C.A. Van Tilborg, “Constructions and properties of k out of n visual secret sharing scheme,” Designs, Codes and Cryptography, vol. 1, pp. 179-196, 1997. [SHYU06] S.J. Shyu, “Efficient visual secret sharing scheme for color images,” Pattern Recognition, vol. 39, pp. 866-880, 2006. [YANG08B] C.N. Yang and T.S. Chen, “Colored visual cryptography scheme based on additive color mixing,” Pattern Recognition, vol. 41, pp. 3114-3129, 2008. [THIE02] C.C. Thien and J.C. Lin, “Secret image sharing,” Computer & Graphics, vol. 26, pp. 765-770, 2002. [THIE03] C.C. Thien and J.C. Lin, “An image-sharing method with user-friendly shadow images,” IEEE Transactions on Circuits and Systems for Video Technology, vol. 13, pp. 1161-1169, 2003. [LIN04] C.C. Lin and W.H. Tsai, “Secret image sharing with steganography and authentication,” Journal of Systems & Software, vol. 73, p. 405-414, 2004. [YANG07] C.N. Yang, T.S. Chen, K.H. Yu, and C.C. Wang, “Improvements of image sharing with steganography and authentication,” Journal of Systems & Software, vol. 80, pp. 1070-1076, 2007. [CHAN08] C.C. Chang, Y.P. Hsieh, and C.H. Lin, “Sharing secrets in stego images with authentication,” Pattern Recognition, vol. 41, pp. 3130-3137, 2008. [YANG09B] C.N. Yang and C.B. Ciou, “A Comment on sharing secrets in stego images with authentication,” Pattern Recognition, vol. 42, pp. 1615-1619, 2009. [ESLA11] Z. Eslami, S.H. Razzaghi, and J. Zarepour Ahmadabadi, “Secret image sharing with authentication-chaining and dynamic embedding,” Journal of Systems & Software, vol. 84, pp. 803–809, 2011. [WANG07] R.Z. Wang and S.J. Shyu, “Scalable secret image sharing. Signal Processing,” Image Communication, vol. 22, pp. 363-373, 2007. [YANG10B] C.N. Yang and Sin-Ming Huang, “Constructions and properties of k out of n scalable secret image sharing,” Optics Communications, vol. 283, pp. 1750-1762, 2010. [YANG11] C.N. Yang and Y.Y. Chu, “A general (k, n) scalable secret image sharing scheme with the smooth scalability,” Journal of Systems & Software, vol. 84, pp. 1726-1733, 2011. [NAOR97] Naor, M. and B. Pinkas, “Visual Authentication and Identification,’’ Advances in Cryptology-CRYPTO’ 97, Vol. LNCS 1294, pp. 322–336, 1997. [MCCU05] J.M. McCune, A. Perrig, and M.K. Reiter, “Seeing-Is-Believing: using camera phones for human-verifiable authentication,” IEEE Symposium on Security and Privacy, pp. 110–124, 2005. [YANG08C] C.N. Yang and T.S. Chen, “Security analysis on authentication of images using recursive visual cryptography,” Cryptologia, Vol. 32, pp. 131–136, 2008. [BORC07] B. Borchert, “Segment-based visual cryptography,” Technical Report WSI-2007-04, University Tubingen (Germany), Wilhelm-Schickard-Institutfur Informatik, 2007. [CIMA11] S. Cimato and C.N. Yang, Visual cryptography and secret image sharing, CRC Press, Taylor & Francis, 2011. [SURE10] B. Surekha, G. Swamy, and K.S. Rao, “A multiple watermarking technique for images based on visual cryptography,” Computer Applications, vol. 1, pp. 77-81, 2010. [MONO10] T. Monoth, B. Anto P, “Tamperproof transmission of fingerprints using visual cryptography schemes,” Procedia Computer Science, vol. 2, pp. 143-148, 2010. [WEIR10] J. Weir and W. Yan, “Resolution variant visual cryptography for street view of Google maps,” ISCAS, Paris, France, May 30–June 2, pp. 1695-1698, 2010. [YANG06] C.N. Yang, T.S. Chen, and M.H. Ching, “Embed additional private information into two-dimensional barcodes by the visual secret sharing scheme,” Integrated Computer-Aided Engineering, vol. 13, pp. 189-199, 2006. [WANG09] R.Z. Wang, “Region incrementing visual cryptography,” IEEE Signal Processing Letters, vol. 16, pp. 659-662, 2009. [SHAM79] A. Shamir, “How to share a secret,” Communications of the Association for Computing Machinery, vol. 22, pp. 612-613, 1979. [BLAK85] G. R. Blakley and C. Meadows, “Security of ramp schemes,” Crypto’84, vol. LNCS 196, pp. 242-2695, 1985. [KURO93] K. Kurosawa, K. Okada, K. Sakano, W. Ogata, and T. Tsujii, “Nonperfect secret sharing schemes and matroids,” Eurocrypt’93, vol. LNCS 765, pp. 126-141, 1993. [OGAT98] W. Ogata and K. Kurosawa, “Some basic properties of general nonperfect secret sharing schemes,” Journal of Universal Computer Science, vol. 4, pp. 690-704, 1998. [LIN03] C.C. Lin and W.H. Tsai, “Visual cryptography for gray-level images by dithering techniques,” Pattern Recognition Letters, vol. 24, pp. 349-358, 2003. [DROS96] S. Droste, “New results on visual cryptography,” in CRYPTO’96, vol. LNCS 1109, pp. 401-415, 1996.
|