博碩士論文 93443005 詳細資訊




以作者查詢圖書館館藏 以作者查詢臺灣博碩士 以作者查詢全國書目 勘誤回報 、線上人數:37 、訪客IP:18.220.43.139
姓名 劉定衢(Ding-Chyu Liu)  查詢紙本館藏   畢業系所 資訊管理學系
論文名稱 兼具公平交換與顧客匿名特性之數位內容線上交易協定
(A Fair-exchange and Customer-anonymity Electronic Commerce Protocol for Digital Content Transactions)
相關論文
★ 網路合作式協同教學設計平台-以國中九年一貫課程為例★ 內容管理機制於常用問答集(FAQ)之應用
★ 行動多重代理人技術於排課系統之應用★ 存取控制機制與國內資安規範之研究
★ 信用卡系統導入NFC手機交易機制探討★ App應用在電子商務的推薦服務-以P公司為例
★ 建置服務導向系統改善生產之流程-以W公司PMS系統為例★ NFC行動支付之TSM平台規劃與導入
★ 關鍵字行銷在半導體通路商運用-以G公司為例★ 探討國內田徑競賽資訊系統-以103年全國大專田徑公開賽資訊系統為例
★ 航空地勤機坪作業盤櫃追蹤管理系統導入成效評估—以F公司為例★ 導入資訊安全管理制度之資安管理成熟度研究-以B個案公司為例
★ 資料探勘技術在電影推薦上的應用研究-以F線上影音平台為例★ BI視覺化工具運用於資安日誌分析—以S公司為例
★ 特權帳號登入行為即時分析系統之實證研究★ 郵件系統異常使用行為偵測與處理-以T公司為例
檔案 [Endnote RIS 格式]    [Bibtex 格式]    [相關文章]   [文章引用]   [完整記錄]   [館藏目錄]   [檢視]  [下載]
  1. 本電子論文使用權限為同意立即開放。
  2. 已達開放權限電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。
  3. 請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。

摘要(中) 「公平交換」與「顧客匿名」是電子商務協定的兩個重要特性。然而在既有的協定中,多數只強調公平交換,僅少數協定兼具此二特性。本研究採用可靠之密碼學技術並以依次收費為交易模式,再結合離線式仲裁者及銀行,提出新的電子商務協定,以支援數位內容線上交易。此協定除確保兩項重要特性外,更改善過去相關研究的缺點。
此新協定包含協商、提款、購買與仲裁等四個交易階段,經審慎之協定分析,確能滿足公平交換與顧客匿名兩特性,且能確保付款安全;在計算效率上,新協定也優於相關的電子商務協定。除協定分析外,本研究另以「協定雛型」及「模式檢驗」對新協定做深入驗證。協定雛型證明新協定確實可運作,再經實驗設計發現非對稱式金鑰長度為影響協定效能之主因。藉由模式檢驗,新協定能達到期望被滿足的公平交換特性;如允許系統及網路於交易過程中故障,透過模式檢驗則能獲得違反公平交換特性的反例,依據這些反例,本研究設計協定之擴充部份,賦予協定參與者具備自系統故障或網路中斷復原後,繼續進行未完成交易之能力。經由三種不同觀點的驗證方法,本研究證明提出的新協定為妥適的設計,並期望因提供顧客匿名特性,進而提高顧客從事數位內容線上交易之意願。
摘要(英) Fair exchange and customer anonymity are two important characteristics that e-commerce protocols are needed to address. However, the majority of the existing protocols only focus on fair exchange, and few of them discuss customer anonymity. This research adopts state-of-the-art cryptography techniques, uses the pay-per-use business model, combines the off-line arbitrator and the bank, and then proposes a new e-commerce protocol for digital contents transactions. This new protocol can ensure both characteristics and remedy the flaws of the related protocols.
The proposed e-commerce protocol consists of negotiating, withdrawing, purchasing and arbitrating phases. By scrupulous protocol analysis, it can achieve fair exchange, customer anonymity and payment security. Compared with the most related protocol, the new protocol has better efficiency. Besides protocol analysis, this research uses “protocol prototype” and “model checking” to do thorough verifications. The protocol prototype proves that the new protocol is workable when it is implemented in the real world. By experimental designs, this research identifies the length of asymmetric keys as the main factor to affect protocol performance. The model-checking result shows that the new protocol does indeed have the desirable properties for fairness. This research also introduces failures into communication processes and participant processes and then obtains counterexamples by the FDR. This research extends the new protocol based on these counterexamples. Protocol extensions can provide protocol participants with the capability for failure resilience. Through three kinds of verification methods, this research proves that the new protocol is well-designed. This research also expects that the new protocol has significant potential for flourishing e-commence transactions because it can keep customer anonymity.
關鍵字(中) ★ 電子現金
★ 模式檢驗
★ 數位內容
★ 顧客匿名
★ 電子商務協定
★ 公平交換
關鍵字(英) ★ electronic cash
★ e-commerce protocol
★ fair exchange
★ customer anonymity
★ model checking
★ digital content
論文目次 ABSTRACT..............................................................................................................................I
摘要.......................................................................................................................................... II
誌謝........................................................................................................................................ III
CONTENTS...........................................................................................................................IV
LIST OF FIGURES................................................................................................................VI
LIST OF TABLES................................................................................................................VII
CHAPTER 1 INTRODUCTION ......................................................................................... 1
1.1 BACKGROUNDS ............................................................................................................... 1
1.2 MOTIVATIONS.................................................................................................................. 3
1.3 OBJECTIVES .................................................................................................................... 5
1.4 RESEARCH PROCESS........................................................................................................ 6
1.5 CONTRIBUTIONS.............................................................................................................. 7
1.6 ORGANIZATION OF THIS DISSERTATION ........................................................................... 8
CHAPTER 2 LITERATURE REVIEWS ........................................................................... 9
2.1 FAIR-EXCHANGE PROTOCOLS.......................................................................................... 9
2.2 ANONYMOUS ELECTRONIC CASH.................................................................................. 11
2.3 FAIR-EXCHANGE AND CUSTOMER-ANONYMITY PROTOCOLS ......................................... 16
2.3.1 Zhang et al.’s Anonymous and Fair-exchange Protocol ...................................... 16
2.3.2 Ray et al.’s Anonymous and Fair-exchange Protocol .......................................... 19
2.4 FORMAL VERIFICATIONS FOR E-COMMERCE PROTOCOLS .............................................. 21
2.4.1 Formal Verification Methods................................................................................ 21
2.4.2 Desirable Properties of E-commerce Protocols................................................... 23
2.4.3 Model Checkers.................................................................................................... 24
2.5 FAILURE-RESILIENCE MECHANISMS .............................................................................. 27
2.6 SUMMARY..................................................................................................................... 28
CHAPTER 3 THE PROPOSED E-COMMERCE PROTOCOL................................... 30
3.1 RESEARCH PROBLEM AND REQUIREMENTS ................................................................... 30
3.2 PROTOCOL PARTICIPANTS, NOTATIONS AND ASSUMPTIONS ........................................... 31
3.3 THE PROCESS OF THE PROPOSED E-COMMERCE PROTOCOL.......................................... 34
3.3.1 Negotiating Phase ................................................................................................ 36
3.3.2 Withdrawing Phase .............................................................................................. 37
3.3.3 Purchasing Phase................................................................................................. 39
3.3.4 Arbitrating Phase ................................................................................................. 44
3.4 SUMMARY..................................................................................................................... 46
CHAPTER 4 PROTOCOL ANALYSIS AND PROTOTYPE IMPLEMENTATION .. 47
4.1 PROTOCOL ANALYSES AND COMPARISONS .................................................................... 47
4.1.1 Fair Exchange ...................................................................................................... 47
4.1.2 Customer Anonymity ............................................................................................ 49
4.1.3 Payment Security.................................................................................................. 51
4.1.4 Shortcoming Improvements and Efficiency Comparisons.................................... 52
4.2 PROTOCOL PROTOTYPE ................................................................................................. 56
4.2.1 Prototype Implementation .................................................................................... 56
4.2.2 Performance Evaluations..................................................................................... 58
4.3 SUMMARY..................................................................................................................... 64
CHAPTER 5 MODEL CHECKING................................................................................. 66
5.1 SCOPES AND PROPERTIES .............................................................................................. 66
5.2 MODELING AND CHECKING........................................................................................... 67
5.2.1 Modeling Communication Processes and Channels ............................................ 68
5.2.2 Modeling Participant Processes .......................................................................... 71
5.2.3 Modeling Desirable Properties ............................................................................ 77
5.2.4 Modeling Systems................................................................................................. 79
5.2.5 Model Checking by the FDR ................................................................................ 80
5.3 INTRODUCING FAILURES INTO PROTOCOL PROCESSES................................................... 80
5.3.1 Allowing Failures over Communication Process................................................. 81
5.3.2 Allowing Failures in the Customer Process......................................................... 83
5.3.3 Allowing Failures in the Merchant Process ......................................................... 85
5.3.4 Allowing Failures in the Bank Process ................................................................ 87
5.4 EXTENSIONS OF THE PROPOSED PROTOCOL FOR FAILURE RESILIENCE.......................... 89
5.4.1 Protocol Extensions.............................................................................................. 89
5.4.2 Failure Analyses................................................................................................... 93
5.5 SUMMARY..................................................................................................................... 98
CHAPTER 6 CONCLUSIONS AND FUTURE WORKS............................................. 100
6.1 CONCLUSIONS ............................................................................................................. 100
6.2 FUTURE WORKS .......................................................................................................... 103
REFERENCES..................................................................................................................... 104
APPENDIX.......................................................................................................................... 109
參考文獻 [1] M. Abe and E. Fujisaki, “How to date blind signatures”, Lecture Notes in Computer Science, Vol. 1163, pp. 244-251, 1996.
[2] B.B. Anderson, J.V. Hansen, P.B. Lowry and S.L. Summers, “Model checking for design and assurance of e-business processes”, Decision Support Systems, Vol. 39, No. 3, pp. 333-344, 2005.
[3] B.B. Anderson, J.V. Hansen, P.B. Lowry and S.L. Summers, “Model checking for e-business control and assurance”, IEEE Transactions on Systems, Man, and Cybernetics – Part C: Applications and Reviews, Vol. 35, No. 3, pp. 445-450, 2005.
[4] B.B. Anderson, J.V. Hansen, P.B. Lowry and S.L. Summers, “Standards and verification for fair-exchange and atomicity in e-commerce transactions”, Information Sciences, Vol. 176, No. 8, pp. 1045-1066, 2006.
[5] B.B. Anderson, J.V. Hansen, P.B. Lowry and S.L. Summers, “The application of model checking for securing e-commerce transactions”, Communications of the ACM, Vol. 49, No. 6, pp. 97-101, 2006.
[6] G. Arora, , M. Hanneghan and M. Merabti, “P2P commercial digital content exchange”, Electronic Commerce Research and Applications, Vol. 4, No. 3, pp. 250-263, 2005.
[7] F. Bao, R.H. Deng and W. Mao, “Efficient and practical fair exchange protocols with off-line TTP”, Proceedings of the IEEE Symposium on Security and Privacy, pp. 77-85, Oakland, California, USA, 1998.
[8] M. Ben-Or, O. Goldreich, S. Micali and R.L. Rivest, “A fair protocol for signing contracts”, IEEE Transactions on Information Theory, Vol. 36, No. 1, pp. 40-46, 1990.
[9] D. Bolignano, “An approach to the formal verification of cryptographic protocols”, Proceedings of the 3rd ACM Conference on Computer and Communications Security, pp. 106-118, New Delhi, India, 1996.
[10] D. Bolignano, “Towards the formal verification of electronic commerce protocols”, Proceedings of the 10th Computer Security Foundations Workshop, pp. 133-146, Rockport, MA, USA, 1997.
[11] T. Cao, D. Lin and R. Xue, “A randomized RSA-based partially blind signature scheme for electronic cash”, Computers & Security, Vol. 24, No. 1, pp. 44-49, 2005.
[12] D. Chaum, “Untraceable electronic mail return addresses and digital pseudonyms”, Communications of the ACM, Vol. 24, No. 2, pp. 84-88, 1981.
[13] D. Chaum, “Blind Signature for Untraceable Payment”, Proceedings of Eurorypto’82, pp. 199-203, Plenum press, New York, 1983.
[14] D. Chaum, “Security without identification: transaction systems to make big brother obsolete”, Communications of the ACM, Vol. 24, No. 10, pp. 1030-1044, 1985.
[15] D. Chaum, A. Fiat and M. Naor, “Untraceable electronic cash”, Lecture Notes in Computer Science, Vol. 403, pp. 319-327, 1990.
[16] H.Y. Chien, J.K. Jan and Y.M. Tseng, “RSA-based partially blind signature with low computation”, Proceedings of the 8th International Conference on Parallel and Distributed Systems, pp. 385-389, Washington DC, USA, 2001.
[17] J.S. Coron, D. Naccache, J.P. Stern, “On the Security of RSA Padding”, Lecture Notes in Computer Science, Vol. 1666, pp. 1-18, 1999.
[18] B. Cox, J.D. Tygar and M. Sirbu, “Netbill security and transaction protocol”, Proceedings of the First USENIX Workshop on Electronic Commerce, pp. 77-88, New York, USA, 1995.
[19] R.H. Deng, L. Gong, A.A. Lazer and W. Wang, “Practical protocols for certified electronic mail”, Journal of Network and System Management, Vol. 4, No. 3, 279-297, 1996.
[20] P.D. Ezhilchevlvan and S.K. Shrivastava, “A family of trusted third party based fair-exchange protocols”, IEEE Transactions on Dependable and Secure Computing, Vol. 2, No. 4, pp. 273-286, 2005.
[21] C.I. Fan, W.K. Chen and Y.S. Yeh, “Randomization enhanced Chaum’s blind signature scheme”, Computer Communications, Vol. 23, No. 17, pp. 1677-1680, 2000.
[22] C.I. Fan, Y.K. Liang and B.W. Lin, “Fair transaction protocols based on electronic cash”, Proceedings of the 7th International Conference on Parallel and Distributed Computing, Applications and Technologies, pp. 383-388, Taipei, Taiwan, 2006.
[23] N. Ferguson, “Single term off-line coins”, Lecture Notes in Computer Science, Vol. 765, pp. 318-328, 1994.
[24] Formal Systems (Europe) Ltd, Failure Divergence Refinement - FDR2 User Manual, version 2.83 edition, 2007.
[25] F.C. Gartner, H. Pagnia and H. Vogt, “Approaching a formal definition of fairness in electronic commerce”, Proceedings of the 18th IEEE Symposium on Reliable Distributed Systems, pp. 354-359, Lausanne, Switzerland, 1999.
[26] M.G. Gouda and A.X. Liu, “Formal specification and verification of a micropayment protocol”, Proceedings of the 13th International Conference on Computer Communications and Networks, pp. 489-494, Rosemont, Illinois, USA, 2004.
[27] J. Grau, “Online privacy and security: the fear factor”, available at: http://www.emarketer.com/report.aspx?code=privacy_retail_apr06, 2006.
[28] C.A. Hoare, Communicating Sequential Processes, Prentice-Hall, New Jersey, 1985.
[29] H. Henderson, Privacy in the Information Age, Facts on File Inc, New York, 2006.
[30] N. Heintze, J.D. Tygar, J. Wing and H.C. Wong, “Model checking electronic commerce protocols”, Proceedings of the 2nd USENIX Workshop on Electronic Commerce, pp. 146-164, Oakland, California, USA, 1996.
[31] M.S. Hwang, I.C. Lin and L.H. Li, “A simple micro-payment scheme”, Journal of Systems and Software, Vol. 55, No. 3, pp. 221-229, 2001.
[32] I. Khill, J. Kim, I. Han and J. Ryou, “Multi-party fair exchange protocol using ring architecture model”, Computers & Security, Vol. 20, No. 5, pp. 422-439, 2001.
[33] I.G. Kim and J.Y. Choi, “Formal verification of PAP and EAP-MD5 protocols in wireless networks: FDR model checking”, Proceedings of the 18th International Conference on Advanced Information Networking and Application, pp. 264-269, Fukuoka, Japan, 2004.
[34] W. Kong, K. Ogata, J. Xiang and K. Futatsugi, “Formal analysis of an anonymous fair exchange e-commerce protocol”, Proceedings of the 4th International Conference on Computer and Information Technology, pp. 1100-1107, Wuhan, China, 2004.
[35] S. Kremer, O. Markowitch and J. Zhou, “An intensive survey of fair non-repudiation protocols”, Computer Communications, Vol. 25, No. 17, pp. 1606-1621, 2002.
[36] M.S. Kwon and Y.K. Cho, “Randomization enhanced blind signature scheme based on RSA”, IEICE Transactions on Fundamentals, Vol. E86-A, No. 3, pp. 730-733, 2003.
[37] D. Lekkas and D. Spinellis, “Implementing regular cash with blind fixed-value electronic coins”, Computer Standards & Interfaces, Vol. 29, No. 3, pp. 277-288, 2007.
[38] H. Li, W. Kou and X. Du, “Fair e-commerce protocols without a third party”, Proceedings of the 11th IEEE Symposium on Computers and Communications, pp. 324-327, Cagliari, Italy, 2006.
[39] X. Liang, Z. Cao, R. Lu and L. Qin, “Efficient and secure protocol in fair document exchange”, Computer Standards & Interfaces, Vol. 30, No. 3, pp. 167-176, 2008.
[40] P. Liu, P. Ning and S. Jajodia, “Avoiding loss of fairness owning to failures in fair data exchange systems”, Decision Support Systems, Vol. 31, No. 3, pp. 337-350, 2001.
[41] C. Ma, F. Lei and K. Chen, “Optimistic fair exchange e-commerce protocol based on secret sharing”, Journal of Systems Engineering and Electronics, Vol. 17, No. 4, pp. 858-863, 2006.
[42] A. Nenadic, N. Zhang, B. Cheetham and C. Goble, “RSA-based certified delivery of e-goods using verifiable and recoverable signature encryption”, Journal of Universal Computer Science, Vol. 11, No. 1, pp. 175-192, 2005.
[43] C.C. Oniz, E. Savas and A. Levi, “An optimistic fair e-commerce protocol for large e-goods”, Proceedings of the 7th IEEE International Symposium on Computer Networks, pp. 214-219, Istanbul, Turkey, 2006.
[44] H. Pagnia, H. Vogt and F.C. Gartner, “Fair exchange”, The Computer Journal, Vol. 46, No. 1, pp. 55-75, 2003.
[45] I. Ray and I. Ray, “Failure analysis of an e-commerce protocol using model checking”, Proceedings of the 2nd international Workshop on Advance Issues of E-Commerce and Web-Based Information Systems (WECWIS, 2000), pp. 176-183, Milpitas, California, USA, 2000.
[46] I. Ray, I. Ray and Z. Narasimhamurthi, “An optimistic fair-exchange e-commerce protocol with automated dispute resolution”, Lecture Notes in Computer Science, Vol. 1875, pp. 84-93, 2000.
[47] I. Ray, I. Ray and N. Natarajan, “An anonymous and failure resilient fair-exchange e-commerce protocol”, Decision Support Systems, Vol. 39, No. 3, pp. 267-292, 2005.
[48] I. Ray and H. Zhang, “Experiences in developing a fair-exchange e-commerce protocol using common off-the-shelf components”, Electronic Commerce Research and Applications, doi:10.1016/j.elerap.2007.03.005, 2007.
[49] A. Roscoe, The Theory and Practice of Concurrency, Prentice-Hall, New Jersey, 1998.
[50] B. Schneier, Applied Cryptography, second edition, John Wiley & Sons, New York, 1996.
[51] H. Schuldt, A. Popovici and H-J. Schek, ”Execution guarantees in electronic commerce payments”, Lecture Notes in Computer Science, Vol. 1773, pp. 193-202, 2000.
[52] Q. Shi, N. Zhang and M. Merabti, “Signature-based approach to fair document exchange”, IEE Proceedings.-Communications, Vol. 150, No. 1, pp. 21-27, 2003.
[53] D. Steves, C. Edmondson-Yurkanan and M. Gouda, “Properties of secure transaction protocols”, Computer Networks and ISDN Systems, Vol. 29, No. 15, pp. 1809-1821, 1997.
[54] R. Soltwisch, F. Tegeler and D. Hogrefe, “Formal specification and security verification of the IDKE protocol using FDR model checking”, Proceedings of the 7th IEEE Malaysia International Conference and 13th IEEE International Conference on Communication, pp. 329-334, Kuala Lumpur, Malaysia, 2005.
[55] M. Srivatsa, L. Xiong and L. Liu, “ExchangeGuard: A distributed protocol for electronic fair-exchange”, Proceedings of 19th IEEE International Parallel and Distributed Processing Symposium, pp. 105.2, Denver, Colorado, USA, 2005.
[56] J.D. Tygar, “Atomicity in electronic commerce”, Proceedings of the 15th Annual ACM Symposium on Principles of Distributed Computing, pp. 8-26, Philadelphia, Pennsylvania, USA, 1996.
[57] J.D. Tygar, “Atomicity and anonymity: distributed transactions for electronic commerce”, Proceedings of the 24th International Conference on Very Large Databases, pp. 1-12, Morgan Kaufmann Publishers Inc, San Francisco, California, USA, 1998.
[58] S.F. Tzeng, M.S. Hwang and H.B. Chen, “A secure on-line software transaction scheme”, Computer Standards & Interfaces, Vol. 27, No. 3, pp. 303-312, 2005.
[59] H. Vogt, H. Pagnia and F.C. Gartner, “Modular fair exchange protocols for electronic commerce”, Proceedings of 15th Annual Computer Security Applications Conference (ACSAC99), pp. 3-11, Phoenix, Arizona, USA, 1999.
[60] X. Wang, S.C. Cheung, and J. Wei, “A CSP and Z combined modeling of document exchange processes in e-commerce protocols”, Information and Software Technology, Vol. 44, No. 14, pp. 875-889, 2002.
[61] H. Wang, H. Guo, M. Lin, J. Yin, Q. He and J. Zhang, “A new dependable exchange protocol”, Computer Communications, Vol. 29, No. 15, pp. 2770-2780, 2006.
[62] W. Wang, Z. Hidvegi, A. Bailey and A. Whinston, “E-process design and assurance using model checking”, IEEE Computer, Vol. 33, No. 10, pp. 48-53, 2000.
[63] W. Wang, Z. Hidvegi, A.B. Bailey and A.D. Whinston, “Model Checking - a rigorous and efficient tool for e-commerce internal control and assurance”, Gozuita School Business, Emory University, Atlanta, Georgia, USA, 2001.
[64] X. Wang and X. Li, “Modeling and analysis of multi-party fair exchange protocols”, Proceedings of the International Conference on Wireless Communications, Networking and Mobile Computing 2007, pp. 2246-2250, Shanghai, China, 2007.
[65] J.M. Wing, “A symbiotic relationship between formal methods and security”, Proceedings of the Conference on Computer Security, Dependability and Assurance: From Needs to Solution, pp. 26-38, Washington DC, USA, 1998.
[66] Q. Zhang, K. Markantonakis and K. Mayes, “A practical fair-exchange e-payment protocol for anonymous purchase and physical delivery”, Proceedings of the 4th IEEE International Conference on Computer Systems and Applications, pp. 851-858, Dubai, UAE, 2006.
[67] Q. Zhang, K. Markantonakis and K. Mayes, “A mutual authentication enabled fair-exchange and anonymous e-payment protocol”, Proceedings of the 8th IEEE Conference on E-Commerce Technology and the 3rd IEEE Conference on Enterprise Computing, E-Commerce and E-Services, pp. 20-27, San Francisco, California, USA, 2006.
[68] N. Zhang, Q. Shi and M. Merabti, “Anonymous public-key certificates for anonymous and fair document exchange”, IEE Proceedings.-Communications, Vol. 147, No. 6, pp. 345-350, 2000.
[69] N. Zhang, Q. Shi and M. Merabti, “An efficient protocol for anonymous and fair document exchange”, Computer Networks, Vol. 41, No. 1, pp. 19-28, 2003.
[70] N. Zhang, Q. Shi and M. Merabti, “A unified approach to a fair document exchange system”, The Journal of Systems and Software, Vol. 72, No. 1, pp. 83-96, 2004.
[71] N. Zhang, Q. Shi, M. Merabti and R. Askwith, “Practical and efficient fair document exchange over networks”, Journal of Network and Computer Applications, Vol. 29, No. 1, pp. 46-61, 2006.
[72] J. Zhou and D. Gollman, “A fair non-repudiation protocol”, Proceedings of IEEE Symposium on Research in Security and Privacy, pp. 55-61, Oakland, California, USA, 1996.
指導教授 林熙禎(Shi-Jen Lin) 審核日期 2008-6-20
推文 facebook   plurk   twitter   funp   google   live   udn   HD   myshare   reddit   netvibes   friend   youpush   delicious   baidu   
網路書籤 Google bookmarks   del.icio.us   hemidemi   myshare   

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明