Academic literature on the topic 'Visual cryptography'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Visual cryptography.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Visual cryptography"

1

Et. al., Mandru Manisha,. "Colour Visual Cryptography (3,3) Scheme." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no. 2 (April 10, 2021): 3189–98. http://dx.doi.org/10.17762/turcomat.v12i2.2374.

Full text
Abstract:
Visual Cryptography is an encryption technique which performs only encryption in cryptography, and it is used to encrypt every visual data. And this cryptography is different and unique in all cryptographic techniques, because of not performing decryption process mechanically, and that is done mechanically. In normal visual cryptography only black and white images are encrypted. In this paper we propose a different type of visual cryptography scheme for colour imagesin CMY format. And it protects the secret of the original image and no other techniques does not decrypt it except our decryption technique.
APA, Harvard, Vancouver, ISO, and other styles
2

Priya, R. Shanmuga, and A. Senthilkumar. "A Study on Visual Cryptography for Colour Images." International Journal of Advanced Research in Computer Science and Software Engineering 7, no. 7 (August 1, 2017): 260. http://dx.doi.org/10.23956/ijarcsse/v7i7/0172.

Full text
Abstract:
The intent of this paper is to present some of the major things about visual cryptography for colour images. The idea behind this technique is quite simple and powerful. Visual cryptography deals with visual information like picture, printed text and written notes etc. Visual cryptography also called secret sharing. As the name implies visual cryptography which has a single secret image and more than one shadow images and provided for numerous users. Visual cryptography process depends on various measures such as accuracy, computational complexity, pixel expansion, contrast whether generated it is meaningless or meaningful. Encryption performed by image processing techniques and the decryption carried out by human visual system with the stacking images. Visual cryptography need not require any complicated cryptographic proficiency. So, the intruders or hackers get hard to hack the details programmatically. However, this papers deals with visual cryptography for colour images.
APA, Harvard, Vancouver, ISO, and other styles
3

Pawar, Shital B., and Prof N. M. Shahane. "Visual Secret Sharing Using Cryptography." International Journal of Engineering Research 3, no. 1 (January 1, 2014): 31–33. http://dx.doi.org/10.17950/ijer/v3s1/108.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Shi, Yi-Shi, and Xiu-Bo Yang. "Invisible Visual Cryptography *." Chinese Physics Letters 34, no. 11 (November 2017): 114204. http://dx.doi.org/10.1088/0256-307x/34/11/114204.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Shaikh, Rizwan, Shreyas Siddh, Tushar Ravekar, and Sanket Sugaonkar. "Visual Cryptography Survey." International Journal of Computer Applications 134, no. 2 (January 15, 2016): 10–12. http://dx.doi.org/10.5120/ijca2016907806.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Zhi Zhou, G. R. Arce, and G. Di Crescenzo. "Halftone visual cryptography." IEEE Transactions on Image Processing 15, no. 8 (August 2006): 2441–53. http://dx.doi.org/10.1109/tip.2006.875249.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Ran-Zan Wang and Shuo-Fang Hsu. "Tagged Visual Cryptography." IEEE Signal Processing Letters 18, no. 11 (November 2011): 627–30. http://dx.doi.org/10.1109/lsp.2011.2166543.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Uno, Katsuhiro, and Hoang Hoa Tien Dung. "Visual Cryptography by Speckle Pattern Illumination." Journal of the Institute of Industrial Applications Engineers 4, no. 1 (January 25, 2016): 26–32. http://dx.doi.org/10.12792/jiiae.4.26.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Aswad, Firas Mohammed, Ihsan Salman, and Salama A. Mostafa. "An optimization of color halftone visual cryptography scheme based on Bat algorithm." Journal of Intelligent Systems 30, no. 1 (January 1, 2021): 816–35. http://dx.doi.org/10.1515/jisys-2021-0042.

Full text
Abstract:
Abstract Visual cryptography is a cryptographic technique that allows visual information to be encrypted so that the human optical system can perform the decryption without any cryptographic computation. The halftone visual cryptography scheme (HVCS) is a type of visual cryptography (VC) that encodes the secret image into halftone images to produce secure and meaningful shares. However, the HVC scheme has many unsolved problems, such as pixel expansion, low contrast, cross-interference problem, and difficulty in managing share images. This article aims to enhance the visual quality and avoid the problems of cross-interference and pixel expansion of the share images. It introduces a novel optimization of color halftone visual cryptography (OCHVC) scheme by using two proposed techniques: hash codebook and construction techniques. The new techniques distribute the information pixels of a secret image into a halftone cover image randomly based on a bat optimization algorithm. The results show that these techniques have enhanced security levels and make the proposed OCHVC scheme more robust against different attacks. The OCHVC scheme achieves mean squared error (MSE) of 95.0%, peak signal-to-noise ratio (PSNR) of 28.3%, normalized cross correlation (NCC) of 99.4%, and universal quality index (UQI) of 99.3% on average for the six shares. Subsequently, the experiment results based on image quality metrics show improvement in size, visual quality, and security for retrieved secret images and meaningful share images of the OCHVC scheme. Comparing the proposed OCHVC with some related works shows that the OCHVC scheme is more effective and secure.
APA, Harvard, Vancouver, ISO, and other styles
10

Vaya, Dipesh, Sarika Khandelwal, and Teena Hadpawat. "Visual Cryptography: A Review." International Journal of Computer Applications 174, no. 5 (September 15, 2017): 40–43. http://dx.doi.org/10.5120/ijca2017915406.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Visual cryptography"

1

Muecke, Innes. "Greyscale and colour visual cryptography." Thesis, National Library of Canada = Bibliothèque nationale du Canada, 1999. http://www.collectionscanada.ca/obj/s4/f2/dsk1/tape7/PQDD_0017/MQ48283.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Weir, J. P. "Visual cryptography and its applications." Thesis, Queen's University Belfast, 2012. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.557852.

Full text
Abstract:
" In this thesis, a number of new schemes are presented which address current problems and shortcomings within the area of visual cryptography. Visual cryptography provides a very powerful means by which a secret, in the form of a digital image, can be distributed (encoded) into two or more pieces known as shares. When these shares are xeroxed onto transparencies and superimposed exactly together, the original secret can be recovered (decoded) without the necessity for computation. Traditionally, visual cryptography allows effective and efficient sharing of a single secret between a number of trusted parties. One aspect of the research within this thesis specifically addresses the issues of embedding more than two secrets within a set of two shares. Alignment poses a further problem. The placement of the shares must be specific. In order to ease ali~ent, the techniques developed within this thesis for sharing multiple secrets relaxes this restriction. The result is a scheme in which the shares can be superimposed upon one another in a multitude of positions and alignment styles which enables multiple secret recovery. Applications of visual cryptography are also examined and presented. This is an area within visual cryptography that has had very little attention in terms of research. The primary focus of the work presented within this thesis concentrates on applications of visual cryptography in real world scenarios. For such a simple and effective method of sharing secrets, practical applications are as yet, limited. A number of novel uses for visual cryptography are presented that use theoretical techniques in a practical way.
APA, Harvard, Vancouver, ISO, and other styles
3

Islam, Naveed. "Cryptography based Visual Data Protection." Thesis, Montpellier 2, 2011. http://www.theses.fr/2011MON20178/document.

Full text
Abstract:
La transmission de données multimédia sur les réseaux sécurisés a une croissance exponentielle grâce aux progrès scientifique dans les technologies de l'information et de la communication. La sécurité des données dans certaines applications comme le stockage sécurisé, l'authentification, la protection des droits d'auteurs, la communication militaire ou la visioconférence confidentielles, nécessitent de nouvelles stratégies en matière de transmission sécurisée. Deux techniques sont couramment utilisées pour la transmission sécurisée de données visuelles, à savoir : la cryptographie et la stéganographie. La cryptographie sécurise les données en utilisant des clés secrètes afin de rendre les données illisibles, la stéganographie, elle, vise à insérer des données cruciales dans des signaux porteurs anodins.De plus, pour la confiance mutuelle et les systèmes distribués, le partage sécurisé de ressources est souvent une garantie suffisante pour les applications de communication. L'objectif principal de cette thèse est de réaliser une protection des données visuelles, en particulier les images numériques, par le biais des techniques modernes de cryptographie. Dans ce contexte, deux objectifs de recherche ont été développés durant ces travaux de thèse.La première partie de notre travail se concentre sur la sécurité des images numériques dans un environnement partagé. Ensuite, la deuxième partie porte sur l'intégrité des données visuelles pendant une transmission sécurisée.Nous avons proposé un nouveau schéma de partage des images qui exploite les propriétés d'addition et de multiplication homomorphique de deux crypto systèmes à clé publique largement utilisés : les algorithmes RSA et Paillier. Dans les schémas traditionnels de partage sécurisé, le ``dealer'' partitionne le secret en parties et le distribue à chacun des autres acteurs. Ainsi, aucun des acteurs impliqués ne participe à la création du partage sécurisé, mais il est toujours possible que le ``dealer'' transmette des données malveillantes. Au contraire, l'approche proposée utilise le système de partage de secret d'une manière qui limite l'influence du ‘‘dealer'' sur le protocole en permettant à chaque acteur de participer.La deuxième partie de ces travaux de thèse met l'accent sur l'intégrité des données visuelles lors de la transmission. L'intégrité des données signifie que les données gardent leurs structures complètes au cours d'une opération numérique comme le stockage, le transfert ou la récupération. Le changement d'un seul bit de données cryptées peut avoir un impact catastrophique sur les données décryptées. Nous abordons le problème de correction d'erreurs dans les images cryptées en utilisant le chiffrement à clé symétrique AES (Advanced Encryptions Standard) suivant différents modes. Trois mesures sont proposées afin d'exploiter les statistiques locales des données visuelles et l'algorithme de chiffrement, dans l'objectif de corriger les erreurs efficacement
Due to the advancements in the information and communication technologies, the transmission of multimedia data over secure or insecure communication channels has increased exponentially. The security of data in applications like safe storage, authentications, copyright protection,remote military image communication or confidential video-conferencing require new strategies for secure transmission. Two techniques are commonly used for the secure transmission of visual data, i.e. cryptography and steganography. Cryptography achieves security by using secret keysto make the data illegible while steganography aims to hide the data in some innocent carrier signal. For shared trust and distributed environment, secret sharing schemes provide sufficient security in various communication applications. The principal objective of this thesis is to achieveprotection of visual data especially images through modern cryptographic techniques. In this context, the focus of the work in perspective, is twofolded. The first part of our work focuses on the security of image data in shared environment while the second part focuses on the integrity ofimage data in the encrypted domain during transmission.We proposed a new sharing scheme for images which exploits the additive and multiplicative homomorphic properties of two well known public key cryptosystems, namely, the RSA and the Paillier. In traditional secret sharing schemes, the dealer partitions the secret into shares and distributethe shares to each of the player. Thus, none of the involved players participate in the creation of the shared secret and there is always a possibilitythat the dealer can cheat some player. On the contrary, the proposed approach employs the secret sharing scheme in a way that limits the influence of the dealer over the protocol by allowing each player to participate. The second part of our thesis emphasizes on the integrity of visual data during transmission. Data integrity means that the data have its complete structure during any operation like storage, transfer or retrieval. A single bit change in encrypted data can have catastrophic impact over the decrypted data. We address the problem of error correction in images encrypted using symmetric key cryptosystem of the Advanced Encryption Standard (AES) algorithm. Three methods are proposed to exploit the local statistics of the visual data and the encryption algorithm to successfully correct the errors
APA, Harvard, Vancouver, ISO, and other styles
4

Ghiotto, Nicolo' <1994&gt. "Visual Cryptography Schemes with Multiple Secrets and Visual Key Derivation." Master's Degree Thesis, Università Ca' Foscari Venezia, 2018. http://hdl.handle.net/10579/13323.

Full text
Abstract:
Visual Cryptography was introduced in 1995 by Naor and Shamir to recover a secret image by overlapping two or more images. This scheme is secure and easy to implement and can be extended to a set of participants in order to recover the same secret image. In this thesis, we propose two new schemes that use a shared image to encode a different secret image for each participant. In the first scheme, we generate a visual cyphertext from a shared key for each participant. Since the shared key is computed a priori, we can add a new participant at any given time and generate her cyphertext, ensuring scalability. In the second scheme, we make the approach more practical by applying a visual key derivation function in order to let each participant derive her visual cyphertext from a different password for each participant. This is a joint work with colleague Tommaso Moretto, who has developed implementations and performed practical experiments on these new schemes applied to barcode confidentially.
APA, Harvard, Vancouver, ISO, and other styles
5

Moretto, Tommaso <1992&gt. "Secure 2D barcodes based on visual cryptography." Master's Degree Thesis, Università Ca' Foscari Venezia, 2018. http://hdl.handle.net/10579/13391.

Full text
Abstract:
In this thesis we investigate the application of visual cryptography to enforce 2D barcode confidentiality. The approach of visual cryptography is appealing because 2D barcodes are indeed images, but it presents non-trivial challenges. First of all, visual cryptography aims at sharing a unique secret between two or more participants while here we would like to provide each participant with a visual decryption key that can be used to recover the participant's distinguished secret; moreover, visual cryptography assumes that images are pre-shared among participants which is not practical in many situations. We contribute to the state-of-the-art by implementing and experimenting with two extensions to visual cryptography proposed together with the colleague Nicolò Ghiotto. The first scheme allows for generating a single visual ciphertext that can be decrypted by each participant’s visual key, giving a different (plaintext) 2D barcode. This scheme presents a practical limitation: the visual key is a random image that is very hard to scan and needs to be pre-shared. The second scheme extends the first one by permitting to derive the visual key from a password using what we call a visual key derivation function. This removes the limitation of the first scheme but introduces a scalability issue for what concerns the number of participants. We present experiments and discuss limitations with respect to real use cases.
APA, Harvard, Vancouver, ISO, and other styles
6

MacPherson, Lesley. "Grey Level Visual Cryptography for General Access Structures." Thesis, University of Waterloo, 2002. http://hdl.handle.net/10012/1126.

Full text
Abstract:
Visual cryptography, first introduced by Naor and Shamir, allows a secret (black and white) image to be encoded and distributed to a set of participants such that certain predefined sets of participants may reconstruct the image without any computation. In 2000, Blundo, De Santis, and Naor introduced a model for grey-level visual cryptography which is a generalization of visual cryptography for general access structures. Grey-level visual cryptography extends this model to include grey-scale images. Decoding is done by the human visual system. In this thesis we survey known results of grey-level visual cryptography and visual cryptography for general access structures. We extend several visual cryptography constructions to grey-level visual cryptography, and derive new results on the minimum possible pixel expansion for all possible access structures on at most four participants.
APA, Harvard, Vancouver, ISO, and other styles
7

Koshta, Prashant Kumar, and Shailendra Singh Thakur. "A Novel Authenticity of an Image Using Visual Cryptography." IJCSN, 2012. http://hdl.handle.net/10150/219514.

Full text
Abstract:
Information security in the present era is becoming very important in communication and data storage. Data transferred from one party to another over an insecure channel (e.g., Internet) can be protected by cryptography. The encrypting technologies of traditional and modern cryptography are usually used to avoid the message from being disclosed. Public-key cryptography usually uses complex mathematical computations to scramble the message.
A digital signature is an important public-key primitive that performs the function of conventional handwritten signatures for entity authentication, data integrity, and non-repudiation, especially within the electronic commerce environment. Currently, most conventional digital signature schemes are based on mathematical hard problems. These mathematical algorithms require computers to perform the heavy and complex computations to generate and verify the keys and signatures. In 1995, Naor and Shamir proposed a visual cryptography (VC) for binary images. VC has high security and requires simple computations. The purpose of this thesis is to provide an alternative to the current digital signature technology. We introduce a new digital signature scheme based on the concept of a non-expansion visual cryptography. A visual digital signature scheme is a method to enable visual verification of the authenticity of an image in an insecure environment without the need to perform any complex computations. We proposed scheme generates visual shares and manipulates them using the simple Boolean operations OR rather than generating and computing large and long random integer values as in the conventional digital signature schemes currently in use.
APA, Harvard, Vancouver, ISO, and other styles
8

Maheshwari, Varun. "Data confidentiality and keyword search in the cloud using visual cryptography." Thesis, McGill University, 2012. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=106553.

Full text
Abstract:
Security has emerged as the most feared aspect of cloud computing and a major hindrance for the customers. Current cloud framework does not allow encrypted data to be stored due to the absence of efficient searchable encryption schemes that allow query execution on a cloud database. Storing unencrypted data exposes the data not only to an external attacker but also to the cloud provider itself. Thus, trusting a provider with confidential data is highly risky. To enable querying on a cloud database without compromising data confidentiality, we propose to use data obfuscation through visual cryptography. A new scheme for visual cryptography is developed and configured for the cloud for storing and retrieving textual data. Testing the system with query execution on a cloud database indicates full accuracy in record retrievals with negligible false positives. In addition, the system is resilient to attacks from within and outside the cloud. Since standard encryption and key management are avoided, our approach is computationally efficient and data confidentiality is maintained.
La sécurité a émergé comme l'aspect le plus redouté de l'informatique en nuage et comme un obstacle majeur pour les clients. Le cadre actuel de l'informatique en nuage ne permet pas que les données chiffrées soient stockées en raison de l'absence de schémas efficaces de cryptage qui permettent l'exécution des requêtes sur une base de données des nuages. Le stockage des données non cryptées expose les données non seulement à un agresseur extérieur, mais aussi au fournisseur de nuage lui-même. Ainsi, faire confiance à un fournisseur avec des données confidentielles est très risqué.Afin de permettre des requêtes sur une base de données des nuages sans compromettre la confidentialité des données, nous proposons d'utiliser l'obscurcissement des données à travers la cryptographie visuelle. Un nouveau schéma pour la cryptographie visuelle est développé et configuré pour le nuage pour stocker et récupérer des données textuelles. Tester le système avec l'exécution des requêtes sur une base de données nuée indique une grande précision dans la récupération des enregistrements avec négligeables faux positifs. En outre, le système est résistant aux attaques de l'intérieur et l'extérieur du nuage. Parce que le cryptage standard et la gestion des clés sont évités, notre approche est mathématiquement efficace et la confidentialité des données est assurée.
APA, Harvard, Vancouver, ISO, and other styles
9

Leung, Wing Pan. "Visual cryptography for color images : formal security analysis and new construction /." access full-text access abstract and table of contents, 2009. http://libweb.cityu.edu.hk/cgi-bin/ezdb/thesis.pl?mphil-cs-b23759100f.pdf.

Full text
Abstract:
Thesis (M.Phil.)--City University of Hong Kong, 2009.
"Submitted to Department of Computer Science in partial fulfillment of the requirements for the degree of Master of Philosophy." Includes bibliographical references (leaves 103-108)
APA, Harvard, Vancouver, ISO, and other styles
10

Potay, Sunny. "Efficient algorithm to construct phi function in vector space secret sharing scheme and application of secret sharing scheme in Visual Cryptography." TopSCHOLAR®, 2012. http://digitalcommons.wku.edu/theses/1151.

Full text
Abstract:
Secret Sharing refers to a method through which a secret key K can be shared among a group of authorized participants, such that when they come together later, they can figure out the secret key K to decrypt the encrypted message. Any group which is not authorized cannot determine the secret key K. Some of the important secret schemes are Shamir Threshold Scheme, Monotone Circuit Scheme, and Brickell Vector Space Scheme. Brikell’s vector space secret sharing construction requires the existence of a function from a set of participant P in to vector space Zdp, where p is a prime number and d is a positive number. There is no known algorithm to construct such a function in general. We developed an efficient algorithm to construct function for some special secret sharing scheme. We also give an algorithm to demonstrate how a secret sharing scheme can be used in visual cryptography.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Visual cryptography"

1

Yan, Bin, Yong Xiang, and Guang Hua. Improving Image Quality in Visual Cryptography. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-13-8289-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Visual cryptography and secret image sharing. Boca Raton, FL: Taylor & Francis, 2011.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Liu, Feng, and Wei Qi Yan. Visual Cryptography for Image Processing and Security. Cham: Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-09644-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Liu, Feng, and Wei Qi Yan. Visual Cryptography for Image Processing and Security. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-23473-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Cryptography for Visual Basic: A programmer's guide to the Microsoft CryptoAPI. New York: John Wiley, 2000.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Du bon usage des images: Autour des codes visuels en Chine et au Japon = About images and visual codes in China and Japan. Saint-Denis: Presses universitaires de Vincennes, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

K, kokula Krishna Hari, ed. Multi-secret Semantic Visual Cryptographic Protocol for Securing Image Communications: ICCS 2014. Bangkok, Thailand: Association of Scientists, Developers and Faculties, 2014.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

KUMAR, Pratheek PRAVEEN. Steganography Using Visual Cryptography. Independently Published, 2018.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Bhagat, Ruchir Ruchir, Shiksha Shiksha Suvarna, and Pratheek Praveen Pratheek Praveen Kumar. Steganography Using Visual Cryptography. Independently Published, 2017.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Kumar, Pratheek Praveen, Ruchir Bhagat, and Shiksha Suvarna. Steganography Using Visual Cryptography. Independently Published, 2019.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Visual cryptography"

1

D’Arco, Paolo, and Roberto De Prisco. "Visual Cryptography." In Innovative Security Solutions for Information Technology and Communications, 20–39. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-47238-6_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Othman, Asem, and Arun Ross. "Visual Cryptography." In Encyclopedia of Biometrics, 1–11. Boston, MA: Springer US, 2014. http://dx.doi.org/10.1007/978-3-642-27733-7_9077-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Naor, Moni, and Adi Shamir. "Visual cryptography." In Advances in Cryptology — EUROCRYPT'94, 1–12. Berlin, Heidelberg: Springer Berlin Heidelberg, 1995. http://dx.doi.org/10.1007/bfb0053419.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Mihailescu, Marius Iulian, and Stefania Loredana Nita. "Visual Cryptography." In Cryptography and Cryptanalysis in MATLAB, 153–58. Berkeley, CA: Apress, 2021. http://dx.doi.org/10.1007/978-1-4842-7334-0_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Othman, Asem, and Arun Ross. "Visual Cryptography." In Encyclopedia of Biometrics, 1572–81. Boston, MA: Springer US, 2015. http://dx.doi.org/10.1007/978-1-4899-7488-4_9077.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Biehl, Ingrid, and Susanne Wetzel. "Traceable visual cryptography." In Information and Communications Security, 61–71. Berlin, Heidelberg: Springer Berlin Heidelberg, 1997. http://dx.doi.org/10.1007/bfb0028462.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Freeman, Adam. "Cryptography and Security." In Introducing Visual C# 2010, 1185–200. Berkeley, CA: Apress, 2010. http://dx.doi.org/10.1007/978-1-4302-3172-1_37.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Jones, Allen, and Adam Freeman. "Security and Cryptography." In Visual C# 2010 Recipes, 543–95. Berkeley, CA: Apress, 2010. http://dx.doi.org/10.1007/978-1-4302-2526-3_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Liu, Feng, and Wei Qi Yan. "Various Visual Cryptography Schemes." In Visual Cryptography for Image Processing and Security, 63–108. Cham: Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-09644-5_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Liu, Feng, and Wei Qi Yan. "Various Visual Cryptography Schemes." In Visual Cryptography for Image Processing and Security, 83–129. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-23473-1_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Visual cryptography"

1

Ashutosh and Sayan Dev Sen. "Visual Cryptography." In 2008 International Conference on Advanced Computer Theory and Engineering (ICACTE). IEEE, 2008. http://dx.doi.org/10.1109/icacte.2008.184.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Hsu, Shuo-Fang, Yu-Jie Chang, Ran-Zan Wang, Yeuan-Kuen Lee, and Shih-Yu Huang. "Verifiable Visual Cryptography." In 2012 Sixth International Conference on Genetic and Evolutionary Computing (ICGEC). IEEE, 2012. http://dx.doi.org/10.1109/icgec.2012.150.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Gupta, Ankit, and Kshitiz Saxena. "Region incrementing visual cryptography." In 2014 International Conference on Medical Imaging, m-Health and Emerging Communication Systems (MedCom). IEEE, 2014. http://dx.doi.org/10.1109/medcom.2014.7006012.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Wang, Guangyu, Feng Liu, and Wei Qi Yan. "Braille for Visual Cryptography." In 2014 IEEE International Symposium on Multimedia (ISM). IEEE, 2014. http://dx.doi.org/10.1109/ism.2014.70.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Du, Ruofei, Eric Lee, and Amitabh Varshney. "Tracking-Tolerant Visual Cryptography." In 2019 IEEE Conference on Virtual Reality and 3D User Interfaces (VR). IEEE, 2019. http://dx.doi.org/10.1109/vr.2019.8797924.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Arce, Gonzalo R., Zhi Zhou, and Giovanni Di Crescenzo. "Visual cryptography via halftoning." In Electronic Imaging 2004, edited by Reiner Eschbach and Gabriel G. Marcu. SPIE, 2003. http://dx.doi.org/10.1117/12.532655.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Yang, Xiubo, Tuo Li, and Yishi Shi. "Indirect visual cryptography scheme." In Applied Optics and Photonics China (AOPC2015), edited by Chunhua Shen, Weiping Yang, and Honghai Liu. SPIE, 2015. http://dx.doi.org/10.1117/12.2202771.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Patil, Bhagyashree S., and S. R. Khot. "Contrast Enhanced Visual Cryptography." In 2022 International Conference on Futuristic Technologies (INCOFT). IEEE, 2022. http://dx.doi.org/10.1109/incoft55651.2022.10094341.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Jiao, Shuming, Jun Feng, Yang Gao, Ting Lei, and Xiaocong Yuan. "Single-pixel Visual Cryptography." In Frontiers in Optics. Washington, D.C.: OSA, 2020. http://dx.doi.org/10.1364/fio.2020.fm7d.4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Krishnan S., Gopi, and D. Loganathan. "Color image cryptography scheme based on visual cryptography." In 2011 International Conference on Signal Processing, Communication, Computing and Networking Technologies (ICSCCN 2011). IEEE, 2011. http://dx.doi.org/10.1109/icsccn.2011.6024584.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography