Visual Cryptography for Image Processing and Security

[1]  Ching-Nung Yang,et al.  New Size-Reduced Visual Secret Sharing Schemes with Half Reduction of Shadow Size , 2005, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[2]  Shyong Jian Shyu,et al.  Image encryption by random grids , 2007, Pattern Recognit..

[3]  Kaoru Kurosawa,et al.  Almost Ideal Contrast Visual Cryptography with Reversing , 2004, CT-RSA.

[4]  Zhi Zhou,et al.  Halftone visual cryptography , 2006, IEEE Transactions on Image Processing.

[5]  Alfredo De Santis,et al.  Contrast Optimal Threshold Visual Cryptography Schemes , 2003, SIAM J. Discret. Math..

[6]  Alfredo De Santis,et al.  Extended capabilities for visual cryptography , 2001, Theor. Comput. Sci..

[7]  Hiroki Koga A General Formula of the (t, n)-Threshold Visual Secret Sharing Scheme , 2002, ASIACRYPT.

[8]  Annalisa De Bonis,et al.  Improved Schemes for Visual Cryptography , 2001, Des. Codes Cryptogr..

[9]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[10]  H. Kuwakado,et al.  Size-Reduced Visual Secret Sharing Scheme( Discrete Mathematics and Its Applications) , 2004 .

[11]  Ran-Zan Wang,et al.  Sharing multiple secrets in visual cryptography , 2007, Pattern Recognit..

[12]  Ja-Chen Lin,et al.  Flip visual cryptography (FVC) with perfect security, conditionally-optimal contrast, and no expansion , 2010, J. Vis. Commun. Image Represent..

[13]  Fernando Pérez-González,et al.  Visible encryption: using paper as a secure channel , 2003, IS&T/SPIE Electronic Imaging.

[14]  Chin-Chen Chang,et al.  Sharing visual multi-secrets using circle shares , 2005, Comput. Stand. Interfaces.

[15]  R. Ito,et al.  Image Size Invariant Visual Cryptography , 1999 .

[16]  Ching-Nung Yang,et al.  Size-Adjustable Visual Secret Sharing Schemes , 2005, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[17]  Stelvio Cimato,et al.  Optimal Colored Threshold Visual Cryptography Schemes , 2005, Des. Codes Cryptogr..

[18]  Yen-Ping Chu,et al.  A multiple-level visual secret-sharing scheme without image size expansion , 2007, Inf. Sci..

[19]  Ching-Nung Yang,et al.  Aspect ratio invariant visual secret sharing schemes with minimum pixel expansion , 2005, Pattern Recognit. Lett..

[20]  Tung-Shou Chen,et al.  The ringed shadow image technology of visual cryptography by applying diverse rotating angles to hide the secret sharing , 2004, IEEE International Conference on Networking, Sensing and Control, 2004.

[21]  Alfredo De Santis,et al.  Visual Cryptography for General Access Structures , 1996, Inf. Comput..

[22]  Ja-Chen Lin,et al.  Visual cryptography with extra ability of hiding confidential data , 2006, J. Electronic Imaging.

[23]  Duncan S. Wong,et al.  Threshold Visual Cryptography Scheme for Color Images with No Pixel Expansion , 2009 .

[24]  Wen-Pinn Fang,et al.  Non-expansion Visual Secret Sharing in Reversible Style , 2009 .

[25]  Ching-Nung Yang,et al.  Embed additional private information into two-dimensional bar codes by the visual secret sharing scheme , 2006, Integr. Comput. Aided Eng..

[26]  張兆源,et al.  彩色影像視覺密碼之製作; Visual Cryptography for Color Images , 2000 .

[27]  Ching-Nung Yang,et al.  New visual secret sharing schemes using probabilistic method , 2004, Pattern Recognit. Lett..

[28]  P. Babu Anto,et al.  Tamperproof transmission of fingerprints using visual cryptography schemes , 2010, Biometrics Technology.

[29]  Stelvio Cimato,et al.  Probabilistic Visual Cryptography Schemes , 2006, Comput. J..

[30]  Ching-Nung Yang,et al.  Visual secret sharing scheme: prioritizing the secret pixels with different pixel expansions to enhance the image contrast , 2007 .

[31]  Ching-Nung Yang,et al.  Reduce shadow size in aspect ratio invariant visual secret sharing schemes using a square block-wise operation , 2006, Pattern Recognition.

[32]  Douglas R. Stinson,et al.  Threshold Visual Cryptography Schemes with Specified Whiteness Levels of Reconstructed Pixels , 2002, Des. Codes Cryptogr..

[33]  A. Bovik,et al.  A universal image quality index , 2002, IEEE Signal Processing Letters.

[34]  Ching-Nung Yang,et al.  Image secret sharing method with two-decoding-options: Lossless recovery and previewing capability , 2010, Image Vis. Comput..

[35]  Eli,et al.  Visual Cryptography with Polarization , 1998 .

[36]  Mausumi Bose,et al.  Optimal (k, n) visual cryptographic schemes for general k , 2010, Des. Codes Cryptogr..

[37]  Feng Liu,et al.  A new definition of the contrast of visual cryptography scheme , 2010, Inf. Process. Lett..

[38]  Shyong Jian Shyu,et al.  Efficient visual secret sharing scheme for color images , 2006, Pattern Recognit..

[39]  Hideki Imai,et al.  An extended construction method for visual secret sharing schemes , 1998 .

[40]  WeiQi Yan,et al.  A Comprehensive Study of Visual Cryptography , 2010, Trans. Data Hiding Multim. Secur..

[41]  Feng Liu,et al.  Step Construction of Visual Cryptography Schemes , 2010, IEEE Transactions on Information Forensics and Security.

[42]  Ching-Nung Yang,et al.  Extended Visual Secret Sharing Schemes: Improving the Shadow Image Quality , 2007, Int. J. Pattern Recognit. Artif. Intell..

[43]  Tzung-Her Chen,et al.  Multiple-Image Encryption by Rotating Random Grids , 2008, 2008 Eighth International Conference on Intelligent Systems Design and Applications.

[44]  Stefan Droste,et al.  New Results on Visual Cryptography , 1996, CRYPTO.

[45]  Hans Ulrich Simon,et al.  Determining the Optimal Contrast for Secret Sharing Schemes in Visual Cryptography , 2000, Combinatorics, Probability and Computing.

[46]  Alfredo De Santis,et al.  On the Contrast in Visual Cryptography Schemes , 1999, Journal of Cryptology.