參考文獻 |
[1] Ateniese, G., Blundo, C., De Santis, A., and Stinson, D. R., “Constructions and bounds for visual cryptography,” 23rd International Colloquium on Automata, Languages and Programming (ICALP ‘96), Lecture Notes in Computer Science 1099, 1996a, pp. 416-428.
[2] Ateniese, G., Blundo, C., De Santis, A., and Stinson, D. R., “Visual cryptography for general access structures,” Information and Computation, Vol. 129 (2), 1996b, pp. 86-106.
[3] Atici, M., Magliveras, S. S., Stinson, D. R., and Wei, W. -D., “Some recursive constructions for perfect hash families,” Journal of Combinatorial Designs, Vol. 4 (5), 1996, pp. 353-363.
[4] Bayer, B. E., “An optimum method for two level rendition of continuous-tone pictures,” Proceedings of IEEE International Conference on Communications, Conference Record, 1973, pp. (26-11)-(26-15), New York.
[5] Beth, Th., Jungnickel, D. and Lenz, H., Design Theory, Bibliographisches Institute, 1985.
[6] Blundo, C., De Bonis, A., and De Santis, A., “Improved schemes for visual cryptography,” Designs, Codes and Cryptography, Vol. 24 (3), 2001, pp. 255-278.
[7] Blundo, C. and De Santis, A., “Visual cryptography schemes with perfect reconstruction of black pixels,” Computer & Graphics, Vol. 12 (4), 1998, pp. 449-455.
[8] Blundo, C., De Santis, A., and Naor, M., “Visual cryptography for grey level images,” Information Processing Letters, Vol. 75 (6), 2000, pp. 255-259.
[9] Blundo, C., D'Arco, P., De Santis, A., and Stinson, D. R., “Contrast optimal threshold visual cryptography schemes,” SIAM Journal on Discrete Mathematics, Vol. 16 (2), 2003, pp. 224-261.
[10] Blundo, C., De Santis, A., and Stinson, D. R., “On the contrast in visual cryptography schemes,” Journal of Cryptology, Vol. 12 (4), 1999, pp. 261-289.
[11] Chang, C. C., Hsian, J. Y., and Yeh, J. C., “A colour image copyright protection scheme based on visual cryptography and discrete cosine transform,” The Imaging Science Journal, Vol. 50, 2002, pp. 133-140.
[12] Chang, H. K. C., Hou, Y. C. and Wu, J. C., “A multi-server identification scheme based on visual cryptography,” Proceedings of SCI2001, Vol. XIII, July 2001, pp 432-436, Orlando, Florida.
[13] Chen, C. T. and Lu, T. C., “A mobile ticket validation by VSS tech with time-stamp,” Proceedings of the 2004 IEEE International Conference on e-Technology, e-Commerce and e-Service (EEE ’04), March 2004, pp. 267-270, Taipei, Taiwan.
[14] Chiang, S. C. and Yue, T. W., “Neural networks for visual cryptography – with examples for complex access schemes,” Proceedings of the ISCA 13th International Conference on Computer Applications in Industry and Engineering, November 2000, pp. 281-286.
[15] Colbourn, C. J. and Dinitz, J. H., CRC Handbook of Combinatorial Designs, CRC Press, 1996.
[16] Eisen, P. A. and Stinson, D. R., “Threshold visual cryptography schemes with specified whiteness levels of reconstructed pixels,” Designs, Codes and Cryptography, Vol. 25 (1), 2002, pp. 15-61.
[17] Floyd, R. W. and Steinberg, L., “An adaptive algorithm for spatial grey scale,” Proceedings of the Society of Information Display, Vol. 17 (2), 1976, pp. 75-77.
[18] Fredman, M. L. and Komlós, J., “On the size of separating system and families of perfect hash functions,” SIAM Journal on Algebraic and Discrete Methods, Vol. 5 (1), 1984, pp. 61-68.
[19] Gonzalez, R. C. and Woods, R. E., Digital Image Processing, Second Edition, Prentice-Hall, Inc., Upper Saddle River, New Jersey, 2002.
[20] Hou, Y. C., “Copyright protection based on visual cryptography,” Proceedings of SCI2002, Vol. XIII, July 2002, pp. 104-109, Orlando, Florida.
[21] Hou, Y. C. and Chen, P. M., “An asymmetric watermarking scheme based on visual cryptography,” Proceedings of ICSP2000, Vol. 2, August 2000, pp. 992-995, Beijing.
[22] Hou, Y. C., Lin, F., and Chang, C. Y., “Visual cryptography for color images without pixel expansion,” Journal of Technology, Vol. 16 (4), 2001, pp. 595-603.
[23] Hwang, R. J., “A digital image copyright protection scheme based on visual cryptography,” Tamkang Journal of Science and Engineering, Vol. 3 (2), 2000, pp. 97-106.
[24] Ito, R., Kuwakado, H., and Tanaka, H., “Image size invariant visual cryptography,” IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, Vol. E82-A (10), 1999, pp. 2172-2177.
[25] Iwamoto, M. and Yamamoto, H., “The optimal n-out-of-n visual secret sharing scheme for gray-level images,” IEICE Transactions on Fundamentals, Vol. E85-A (10), 2002, pp. 2238-2247.
[26] Jarvis, J. F., Judice, C. N., and Ninke, W. H., “A survey of techniques for the display of continuous-tone pictures on bilevel display,” Computer Graphics and Image Processing, Vol. 5, 1976, pp. 13-40.
[27] Jones, P. R., “Evolution of halftoning technology in the United States patent literature,” Journal of Electronic Imaging, Vol. 3, 1994, pp. 257-275.
[28] Kang, H. R., Color Technology for Electronic Imaging Devices, SPIE Press, Bellingham, Washington, 1996.
[29] Kang, H. R., Digital Halftoning, IEEE Press, Bellingham, Washington, 1999, Chapter 1, pp. 1-11.
[30] Koga H., Iwamoto M., and Yamamoto H., “An analytic construction of the visual secret sharing scheme for color images,” IEICE Transactions on Fundamentals, Vol. E84-A (1), 2001, pp. 262- 272.
[31] Koga, H. and Yamamoto, H., “Proposal of a lattice-based visual secret sharing scheme for color and gray-scale images,” IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, Vol. E81-A (6), 1998, pp. 1262-1269.
[32] Lai, X. and Massey, J., “A proposal for a new block encryption standard,” Proceedings of Eurocrypt ’90, Spring-Verlag, Berlin, 1991, pp. 389-404.
[33] Lin, C. H. and Lee, T. C., “A confused document encrypting scheme and its implementation,” Computers & Security, Vol. 17 (6), 1998, pp. 543-551.
[34] Lunde, K., Chinese, Japanese, Korean & Vietnamese Information Processing, 1st ed., O’Reilly & Associates, Inc., Beijing, January 1999.
[35] Mehlhorn, K., “On the program size of perfect and universal hash functions,” Proceedings of 23rd Annual IEEE Symposium on Foundation of Computer Science, 1982, pp. 170-175.
[36] Mese, M. and Vaidyanathan, P. P., “Recent advances in digital halftoning and inverse halftoning methods,” IEEE Transactions on Circuits and Systems: Fundamental Theory and Applications, Vol. 49 (6), 2002, pp. 790-805.
[37] Naor, M. and Pinkas, B., “Visual authentication and identification,” Advances in Cryptology-CRYPT'97, Lecture Notes in Computer Science 1294, Springer-Verlag, 1997, pp. 322-336.
[38] Naor, M. and Shamir, A., “Visual cryptography,” Advances in Cryptology-EUROCRYPT ’94, Lecture Notes in Computer Science 950, Springer-Verlag, 1995, pp. 1-12
[39] Neil, F. J. and Sushil, J., “Exploring steganography: Seeing the unseen,” IEEE computer, Vol. 31 (2), 1998, pp. 26-34.
[40] Roetling, P. G. and Loce, R. P., “Digital halftoning,” Image Processing: Fundamentals and Applications, Ed. E. Dougherty, Marcel Dekker, New York, 1993.
[41] Shannon, C. E., “Communication theory of secrecy systems,” Bell Systems Technical Journal, Vol. 28 (4), 1949, pp. 656-715.
[42] Simmons, G. J., Jackson, W., and Martin, K., “The geometry of shared secret schemes,” Bulletin of the Institute of Combinatorics and its Applications, Vol. 1, 1991, pp. 71-88.
[43] Stinson, D. R., Cryptography – Theory and Practice, 2nd Ed., Chapman & Hall/CRC, Inc., New York, 2002.
[44] Stoffel, J. C. and Moreland, J. F., “A survey of electronic techniques for pictorial reproduction,” IEEE Transactions on Communication, Vol. 29, 1981, pp. 1898-1925.
[45] Stucki, P., “MECCA – a multi-error correcting computation algorithm for bilevel image hardcopy reproduction,” Research Report RZ1060, IBM Research Lab., Zurich, Switzerland, 1981.
[46] Sun, Q. B., Feng, P. R., and Deng, R., “An optical watermarking solution for authenticating printed documents,” Proceedings of International Conference on Information Technology: Coding and Computing (ITCC '01), April 2001, pp. 65-70, Las Vegas, NV.
[47] Ulichney, R. A., Digital Halftoning, MIT Press, Cambridge, MA, 1987.
[48] Ulichney, R. A., “Review of halftoning techniques,” Proceedings of SPIE, Vol. 3963, 1999, pp. 378-391.
[49] Verheul, E. R., and van Tilborg, H. C. A., “Constructions and properties of k out of n visual secret sharing schemes,” Designs, Codes and Cryptography, Vol. 11 (2), 1997, pp. 179-196.
[50] Wang, S. J. and Lu, C. K., “A scheme of non-sensible document in transit with secret hiding,” Journal of Information Management, Vol. 9 (2), 2003, pp. 169-182.
[51] Wang, S. J. and Yang, K. S. “A scheme of high capacity embedding on image data using modulo mechanism,” Proceedings of the Second International Workshop on Information Security Applications, September 2001, pp. 299-309, Seoul, Korea.
[52] Weisstein, Eric W., “Finite field” [online]. MathWorld--A Wolfram Web Resource. Available from: http://mathworld.wolfram.com/FiniteField.html [Accessed 31 December 2004].
[53] Yang, C. N., “New visual secret sharing using probabilistic method,” Pattern Recognition Letters, Vol. 25 (4), 2004, pp. 481-494.
[54] Yang, C. N. and Laih, C. S., “New colored visual secret sharing schemes,“ Designs, codes and cryptography, Vol. 20 (3), 2000, pp. 325-335.
[55] Yang, C. N. and Chen, T. S., “Image size invariant visual secret sharing schemes for gray level image,” The 14th Information Security Conference, June 2004, pp. 464-471, Taipei: National Taiwan University of Science and Technology.
[56] Yang, K. H., “A study of electronic cash schemes against embezzling,” Thesis (Master), 2002, Department of Computer Science and Information Engineering, Tung-Hat University, Taiwan, R.O.C.
[57] Yi, S. Y., Chung, K. L., Ryu, C. S., Cha, K. H., Lee, S. H. and Kim, E. S., “Encryption of cell-oriented computer generated hologram by using visual cryptography,” Proceedings of The Pacific Rim Conference on Lasers and Electro-Optics, 1999, Vol. 3, pp. 817-818, Seoul, South Korea.
[58] Yeh, T. C., “Visual signature checking by using pattern dithered method,” Thesis (Master), 2002, Department of Information Engineering, I-Shou University, Taiwan, R.O.C.
[59] Yeh, W. H. and Hwang, J. J., “Hiding digital information using a novel system scheme,” Computers & Security, Vol. 20 (6), 2001a, pp. 533-538.
[60] Yeh, W. H. and Hwang, J. J., “A scheme of hiding secret Chinese information in confused documents,” Journal of Information Management, Vol. 7 (2), 2001b, pp. 183-191.
[61] Yue, T. W. and Chiang, S. C., “A neural network approach for visual cryptography,” Proceedings of the IEEE-INNS-ENNS International Joint Conference on Neural Networks, Vol. 5, July 2000, pp. 494-499, Como, Italy.
[62] Yue, T. W. and Chiang, S. C., “The general neural-network paradigm for visual cryptography,” IWANN 2001, Lecture Notes in Computer Science 2048, Springer-Verlag, June 2001a, pp. 196-206.
[63] Yue, T. W. and Chiang, S. C., “A known-energy neural network approach for visual cryptography,” Proceedings of the IEEE-INNS-ENNS International Joint Conference on Neural Networks, Vol. 4, July 2001b, pp. 2542-2547, Washington, DC.
[64] Yue, T. W. and Chiang, S. C., “A neural-network approach for visual cryptography and authorization,” Proceedings of Design and Application of Hybridization of Intelligent Systems 2003, December 2003, pp. 993-1002, Melbourne, Australia.
[65] Yue, T. W. and Chiang, S. C., “A neural-network approach for visual cryptography and authorization,” International Journal of Neural Systems, Vol. 14 (3), 2004, pp. 175-197. |