Open Access Journal

ISSN : 2394 - 6849 (Online)

International Journal of Engineering Research in Electronics and Communication Engineering(IJERECE)

Monthly Journal for Electronics and Communication Engineering

Open Access Journal

International Journal of Engineering Research in Electronics and Communication Engineering(IJERECE)

Monthly Journal for Electronics and Communication Engineering

ISSN : 2394-6849 (Online)

Reference :

  1. [1] M. Naor and A. Shamir, “Visual Cryptography”, Alfredo De Santis (Ed.), Advances in Cryptology Proceedings of Eurocypto 94, Lecture Notes in Computer Science, vol. 950, pp. 1-12, 1994.

    [2] M. Naor, A. Shamir, in: M. Lomas (Ed.), VisualCryptography, II: “Improving the Contrast via the Cover Base”Presented at Security in Communication Networks, Amalfi,Italy, September 16–17, 1996.

    [3] G. Ateniese, C. Blundo, A. De Santis, D.R. Stinson, “Visualcryptography for general access structures”, Inform. Comput.129 (1996) 86–106.

    [4] S. Arumugam, R. Lakshmanan and Atulya K. Nagar, “On (k,n) visual cryptography scheme”, Journal of Designs, Codes and Cryptography, vol. 71, no. 1, pp. 153-162, July 2014

    [5] R.W. Floyd and L. Steinberg, “An adaptive algorithm for spatialgrayscale”, Proc.SID, 17/2:75–77, 1975

    [6] C. Blundo, A. De Santis, M. Naor, “Visual cryptography for greylevel images”, Inf. Process. Lett. 75 (2000) 255– 259.

    [7] C.C. Lin, W.-H. Tsai, “Visual cryptography for greylevel images bydithering techniques”, Pattern Recognition Lett. 24 (2003) 349–358.

    [8] Nakajima, M. and Yamaguchi, Y., “Extended visual cryptography fornatural images”, Journal of WSCG, v10 i2. 303-310.

    [9] G. Ateniese, C. Blundo, A. De Santis, D.R. Stinson, “Extendedcapabilities for visual cryptography”, Theor. Comput. Sci. 250 (2001)143–161

    [10]V. Rijmen, B. Preneel, “Efficient colour visual encryption forshared colors of Benetton”, Eurocrypto’96, Rump Session,Berlin, 1996.

    [11]Wu, C.C. & Chen, L.H., “A study on visual cryptography”. Master thesis. Institute of Computer and Information Science, National Chaio Tung University, Taiwan, R.O.C., 1998.

    [12]Wu, H. C., & Chang, C. C., “Sharing visual multi-secrets using circle shares”, Computer Standards & Interfaces, 28, 123–135, 2005

     [13]Shyu, S. J., Huang, S. Y., Lee, Y. K., Wang, R. Z., & Chen, K., “Sharing multiple secrets in visual cryptography”. Pattern Recognition, 40, 3633–3651, 2007.

    [14]Feng, J. B., Wu, H. C., Tsai, C. S., Chang, Y. F., & Chu, Y. P., “Visual secret sharing for multiple secrets”. Pattern Recognition, 41, 3572–3581, 2008.

    [15]H.Y. Chien, J.K. Jan, Y.M. Tseng, “A practical ðt; nÞ multi-secret sharing scheme”, IEICE Transactions on Fundamentals E83-A (12), 2762–2765, 2000.

    [16]Chih-Ching Thien and Ja-Chen Lin, “Secret image sharing”, Journal of Computers & Graphics, vol. 26, no. 5, pp. 765-770, October 2002.

    [17]Sian-Jheng Lin and Ja-Chen Lin, “VCPSS:A two-in-one two-decoding options image sharing method combining visual cryptography (VC) and polynomial-style sharing (PSS) approaches”, Journal of Pattern Recognition Letters, vol. 40, no. 12, pp. 3652-3666, April 2007.

    [18]Peng Lia, Pei-Jun Maa, Xiao-Hong Sua and Ching-Nung Yang, “Improvements of a two-in-one image secret sharing scheme based on gray mixing model”, Journal of Visual Communication and Image Representation, vol. 23, no. 3, pp. 441-453, January 2012.

    [19]Srividhya Sridhar, R. Sathishkumar, Gnanou Florence Sudha, “Adaptive halftoned visual cryptography with improved quality and security”, Journal of Multimedia Tools and Applications, pp.1-20, November 2015.

    [20]S.Srividhya, R. Sathishkumar, Gnanou Florence Sudha, “Implementation of TiOISSS with meaningful shadows and with an additional authentication Image”, Journal of Visual Communication and Image Representation, vol.38, pp.284-296, July 2016.


Recent Article