Cryptography Reference
In-Depth Information
Bibliography
[1] Ateniese G., Blundo C., De Santis A., and Stinson D. R. (1996). Visual
cryptography for general access structures. Information and Computa-
tion, 129, 86{106.
[2] Ateniese G., Blundo C., De Santis A., and Stinson D. R. (1996). Con-
structions and bounds for visual cryptography. Proceedings of ICALP
1996, Paderbon, Germany, 8{12 July, pp. 416{428, Springer Verlag
LNCS 1099.
[3] Ateniese G., Blundo C., De Santis A., and Stinson D. R. (2001). Ex-
tended schemes for visual cryptography. Theoretical Computer Science,
250, 143{161.
[4] Blundo C., D'Arco P., De Santis A., and Stinson D. R. (2003). Contrast
optimal threshold visual cryptography schemes. SIAM J. on Discrete
Mathematics, 16, 224{261.
[5] Blundo C., De Bonis A., and De Santis A. (2001). Improved schemes for
visual cryptography. Designs, Codes, and Cryptography, 24, 255{278.
[6] Blundo C. and De Santis A. (1998). Visual cryptography schemes with
perfect reconstruction of black pixels. Journal for Computers & Graph-
ics, 22, 449{455.
[7] Blundo C., De Santis A., and Stinson D. R. (1999). On the contrast in
visual cryptography schemes. Journal of Cryptology, 12, 261{289.
[8] Chang C., Lin C., Le T.H., and Le H.B. (2008). A probabilistic visual
secret sharing scheme for grayscale images with voting strategy. Pro-
ceedings of the International Symposium on Electronic Commerce and
Security, 2008, pp. 184{188.
[9] Cimato S., De Prisco R., and De Santis A. (2004). Colored visual cryp-
tography without color darkening. In Proceedings of the 4th Conference
on Security in Communication Networks, Amal, Italy, 8{10 September,
pp. 236{251, Springer Verlag LNCS 3352.
[10] Cimato S., De Prisco R. and De Santis A. (2005), Optimal colored
threshold visual cryptography schemes. Designs, Codes and Cryptog-
raphy, 35, 311{335.
[11] Cimato S., De Prisco R., and De Santis A., (2006). Probabilistic visual
cryptography schemes. The Computer Journal, 49(1), 97-107.
 
 
Search WWH ::




Custom Search