Cryptography Reference
In-Depth Information
Bildschirmoberache, 2007. Patent application DE-10-2007-018802.3 (ap-
proved 2008).
[4] B. Borchert and K. Reinhardt. Lichtbrechungs-Kryptographie, 2010.
Patent application DE-10-2010-031 960.0.
[5] David Chaum. Untraceable electronic mail, return addresses, and digital
pseudonyms. Commun. ACM, 24(2):84{88, 1981.
[6] David Chaum. Secret-ballot receipts: True voter-verifiable elections.
IEEE Security & Privacy, 2(1):38{47, 2004.
[7] Marcin Gomulkiewicz, Marek Klonowski, and Miroslaw Kutylowski.
Rapid mixing and security of chaum's visual electronic voting. In Einar
Snekkenes and Dieter Gollmann, editors, ESORICS, volume 2808 of Lec-
ture Notes in Computer Science, pages 132{145. Springer, 2003.
[8] Ulrich Greveler. VTANs Eine Anwendung visueller Kryptographie in der
Online-sicherheit. In 2. Workshop \Kryptologie in Theorie und Praxis,"
Bremen, Lecture Notes in Informatics (LNT), pages 210{214, 2007.
[9] Christian Hogl. Verfahren und System zum bertragen von Daten, 2005.
Patent application DE-10-2010-031 960.0.
[10] Frank Hunszinger. Implementierung und Untersuchung eines Verfahrens
zur visuellen Kryptographie, 2010. Diplomathesis.
[11] Andreas Klein. Eine Einfuhrung in die visuelle Kryptographie. In DMV
Mitteilungen 1/2005, 2005, 54-57.
[12] Andreas Klein. Visuelle Kryptographie. Springer, Berlin Heidelberg New
York, 2007.
[13] Moni Naor and Benny Pinkas. Visual authentication and identification.
In Lecture Notes in Computer Science, pages 322{336. Springer-Verlag,
1997.
[14] Moni Naor and Adi Shamir.
Visual cryptography.
In EUROCRYPT,
pages 1{12, 1994.
[15] Moni Naor and Adi Shamir. Visual cryptography ii: Improving the con-
trast via the cover base. In Proceedings of the International Workshop on
Security Protocols, pages 197{202, London, UK, 1997. Springer-Verlag.
 
Search WWH ::




Custom Search