{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,4]],"date-time":"2024-09-04T21:05:09Z","timestamp":1725483909054},"publisher-location":"Berlin, Heidelberg","reference-count":15,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783540001713"},{"type":"electronic","value":"9783540361787"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2002]]},"DOI":"10.1007\/3-540-36178-2_21","type":"book-chapter","created":{"date-parts":[[2007,5,3]],"date-time":"2007-05-03T13:30:14Z","timestamp":1178199014000},"page":"328-345","source":"Crossref","is-referenced-by-count":30,"title":["A General Formula of the (t, n)-Threshold Visual Secret Sharing Scheme"],"prefix":"10.1007","author":[{"given":"Hiroki","family":"Koga","sequence":"first","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2002,11,8]]},"reference":[{"issue":"4","key":"21_CR1","doi-asserted-by":"publisher","first-page":"449","DOI":"10.1016\/S0097-8493(98)00034-X","volume":"22","author":"C. Blundo","year":"1998","unstructured":"C. Blundo and A. De Santis, \u201cVisual cryptography schemes with perfect reconstruction of black pixels,\u201d Computer and Graphics, vol. 22, no. 4, pp. 449\u2013455, 1998.","journal-title":"Computer and Graphics"},{"issue":"4","key":"21_CR2","doi-asserted-by":"publisher","first-page":"261","DOI":"10.1007\/s001459900057","volume":"12","author":"C. Blundo","year":"1999","unstructured":"C. Blundo, A. De Santis and D. R. Stinson, \u201cOn the contrast in visual cryptography schemes,\u201d Journal of Cryptology, vol. 12, no. 4, pp. 261\u2013289, 1999.","journal-title":"Journal of Cryptology"},{"key":"21_CR3","unstructured":"C. Blundo, P. D\u2019Arco, A. De Santis and D. R. Stinson, \u201cContrast optimal threshold visual cryptography schemes,\u201d submitted to SIAM Journal on Discrete Mathematics. (Available from \n http:\/\/cacr.math.uwaterloo.ca\/~dstinson\n \n )"},{"key":"21_CR4","doi-asserted-by":"publisher","first-page":"255","DOI":"10.1023\/A:1011271120274","volume":"24","author":"C. Blundo","year":"2001","unstructured":"C. Blundo, A. De Bonis, and A. De Santis, \u201cImproved schemes for visual cryptography,\u201d Designs, Codes, and Cryptography, vol. 24, pp. 255\u2013278, 2001.","journal-title":"Designs, Codes, and Cryptography"},{"key":"21_CR5","unstructured":"C. K. Choi, S. S. Yang, J. H. Park and R. Kohno, \u201cNew construction for improving contrast in visual cryptography,\u201d Proc. of ISITA, Mexico City, pp. 368\u2013371, 1998."},{"key":"21_CR6","series-title":"Lect Notes Comput Sci","doi-asserted-by":"crossref","first-page":"401","DOI":"10.1007\/3-540-68697-5_30","volume-title":"Advance in Cryptography-CRYPT\u201996","author":"S. Droste","year":"1996","unstructured":"S. Droste, \u201cNew results on visual cryptography,\u201d Advance in Cryptography-CRYPT\u201996, LNCS 1109, pp. 401\u2013415, Springer Verlag, 1996."},{"issue":"1","key":"21_CR7","doi-asserted-by":"publisher","first-page":"15","DOI":"10.1023\/A:1012504516447","volume":"25","author":"P. A. Eisen","year":"2002","unstructured":"P. A. Eisen and D. R. Stinson, \u201cThreshold visual cryptography scheme with specified whiteness levels of reconstructed pixels,\u201d Designs, Codes, and Cryptology, vol. 25, No. 1, pp. 15\u201361, 2002.","journal-title":"Designs, Codes, and Cryptology"},{"key":"21_CR8","doi-asserted-by":"publisher","first-page":"471","DOI":"10.1016\/S0304-3975(99)00243-1","volume":"240","author":"T. Hofmeister","year":"2000","unstructured":"T. Hofmeister, M. Krause and H. U. Simon, \u201cContrast-optimal k out of n secret sharing schemes in visual cryptography,\u201d Theoretical Computer Science, vol. 240, pp. 471\u2013485, 2000.","journal-title":"Theoretical Computer Science"},{"issue":"8","key":"21_CR9","first-page":"1344","volume":"J79-A","author":"T. Kato","year":"1996","unstructured":"T. Kato and H. Imai, \u201cAn extended construction method of visual secret sharing scheme,\u201d IEICE Trans., vol. J79-A, no. 8, pp. 1344\u20131351, 1996. (in Japanese)","journal-title":"IEICE Trans."},{"issue":"1","key":"21_CR10","first-page":"262","volume":"E84-A","author":"H. Koga","year":"2001","unstructured":"H. Koga, M. Iwamoto and H. Yamamoto, \u201cAn analytic construction of the visual sercet sharing scheme for color images,\u201d IEICE Trans. on Fundamentals, vol. E84-A, no. 1, pp. 262\u2013272, 2001.","journal-title":"IEICE Trans. on Fundamentals"},{"key":"21_CR11","series-title":"Lect Notes Comput Sci","doi-asserted-by":"publisher","first-page":"280","DOI":"10.1007\/10719839_29","volume-title":"Latin 2000","author":"M. Krause","year":"2000","unstructured":"M. Krause and H. U. Simon, \u201cDetermining the optimal contrast for secret sharing in visual cryptography,\u201d Latin 2000, LNCS 1776, pp. 280\u2013291, 2000."},{"key":"21_CR12","unstructured":"H. Kuwakado and H. Tanaka, \u201cPolynomial represenation of visual secret sharing scheme for black-white images,\u201d Proc. of 2001 Symposium on Cryptography and Information Security, pp. 417\u2013422, 2001."},{"issue":"6","key":"21_CR13","first-page":"1379","volume":"E85-A","author":"H. Kuwakado","year":"2002","unstructured":"H. Kuwakado and H. Tanaka, \u201cPolynomial represenation of visual secret sharing scheme and its application,\u201d IEICE Trans. on Fundamentals, vol. E85-A, no. 6, pp. 1379\u20131386, 2002.","journal-title":"IEICE Trans. on Fundamentals"},{"key":"21_CR14","series-title":"Lect Notes Comput Sci","first-page":"1","volume-title":"Advance in Cryptography-EUROCRYPT\u201994","author":"M. Naor","year":"1994","unstructured":"M. Naor and A. Shamir, \u201cVisual cryptography,\u201d Advance in Cryptography-EUROCRYPT\u201994, LNCS 950, pp. 1\u201312, Springer-Verlag, 1994."},{"key":"21_CR15","doi-asserted-by":"publisher","first-page":"179","DOI":"10.1023\/A:1008280705142","volume":"11","author":"E. R. Verheul","year":"1997","unstructured":"E. R. Verheul and H. C. A. van Tilborg, \u201cConstructions and properties of k out of n visual secret sharing schemes,\u201d Designs, Codes, and Cryptography, vol. 11, no. 2, pp. 179\u2013196, 1997.","journal-title":"Designs, Codes, and Cryptography"}],"container-title":["Lecture Notes in Computer Science","Advances in Cryptology \u2014 ASIACRYPT 2002"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/3-540-36178-2_21","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,2,16]],"date-time":"2019-02-16T07:26:44Z","timestamp":1550302004000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/3-540-36178-2_21"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2002]]},"ISBN":["9783540001713","9783540361787"],"references-count":15,"URL":"https:\/\/doi.org\/10.1007\/3-540-36178-2_21","relation":{},"ISSN":["0302-9743"],"issn-type":[{"type":"print","value":"0302-9743"}],"subject":[],"published":{"date-parts":[[2002]]}}}