參考文獻 |
[1] NIST, ``FIPS-197: Advanced Encryption Standard,' Federal Information Processing Standard, FIPS-197, 2001.
[2] Dennis Abrazhevich, ``Classification and Characteristics of Electronic Payment Systems,' Electronic Commerce and Web Technologies - EC Web 2001, Lecture Notes in Computer Science, Vol. 2115, pp. 81--90, Springer-Verlag, 2001.
[3] Masayuki Abe and Jan Camenisch, ``Partially Blind Signature Schemes,' Proc. of the 1997 Symposium on Cryptography and Information Security, SCIS97-33D, 1997.
[4] Masayuki Abe and Eiichiro Fujisaki, ``How to Date Blind Signatures,' Advances in Cryptology - ASIACRYPT '96, Lecture Notes in Computer Science, Vol. 1163, pp. 244--251, Springer-Verlag, 1996.
[5] N. Asokan, Phil Janson, Michael Steiner, and Michael Waidner, ``State of the Art in Electronic Payment Systems,' IEEE Computer, Vol. 30, No. 9, pp. 28--35, 1997.
[6] R. Sai Anand and C.E. Veni Madhavan, ``An Online, Transferable E-Cash Payment System,' Progress in Cryptology - INDOCRYPT 2000, Lecture Notes in Computer Science, Vol. 1977, pp. 93--103, Springer-Verlag, 2000.
[7] Masayuki Abe and Tatsuaki Okamoto, ``Provable Secure Partially Blind Signatures,' Advances in Cryptology - CRYPTO 2000, Lecture Notes in Computer Science, Vol. 1880, pp. 271--286, Springer-Verlag, 2000.
[8] Stefan Brands, ``Untraceable Off-Line Cash in Wallets with Observers,' Advances in Cryptology - CRYPTO '93, Lecture Notes in Computer Science, Vol. 773, pp. 302--318, Springer-Verlag, 1994.
[9] Stefan Brands, ``Restrictive Binding of Secret-Key Certificates,' Advances in Cryptology - EUROCRYPT '95, Lecture Notes in
Computer Science, Vol. 921, pp. 231--247, Springer-Verlag, 1995.
[10] Colin Boyd, Ernest Foo, and Chris Pavlovski, ``Efficient Electronic Cash Using Batch Signatures,' Information Security and Privacy - ACISP '99, Lecture Notes in Computer Science, Vol. 1587, pp. 244--257, Springer Verlag, 1999.
[11] Ernie Brickell, Peter Gemmell, and David Kravitz, ``Trustee-based Tracing Extensions to Anonymous Cash and the Making of Anonymous Change,' Proc. of the 6th Annual ACM-SIAM Symposium on Discrete Algorithms, pp. 457--466, Jan 1995.
[12] David Chaum, ``Blind Signatures for Untraceable Payments,' Advances in Cryptology - CRYPTO '82, Lecture Notes in Computer Science, Vol. 1440, pp. 199--203, Springer-Verlag, 1998.
[13] David Chaum, ``Elections with Unconditionally-Secret Ballots and Disruption Equivalent to Breaking RSA,' Advances in
Cryptology - EUROCRYPT '88, Lecture Notes in Computer Science, Vol. 330, pp. 177--182, Springer-Verlag, 1988.
[14] David Chaum, Jan-Hendrik Erertse, and Jeroen van de Graaf, ``An Improved Protocol for Demonstrating Possession of Discrete Logarithms and Some Generalizations,' Advances in Cryptology - EUROCRYPT '87, Lecture Notes in Computer Science, Vol. 304, pp. 127--141, Springer-Verlag, 1988.
[15] David Chaum, Amos Fiat, and Moni Naor, ``Untraceable Electronic Cash,' Advances in Cryptology - CRYPTO '88, Lecture Notes
in Computer Science, Vol. 403, pp. 319--327, Springer-Verlag, 1990.
[16] Agnes Chan, Yair Frankel, and Yiannis Tsiounis, ``Easy Come - Easy Go Divisible Cash,' Advances in Cryptology - EUROCRYPT '98, Lecture Notes in Computer Science, Vol. 1403, pp. 561--575, Springer-Verlag, 1998.
[17] Ronald J.F. Cramer and Torben P. Pedersen, ``Improved Privacy in Wallets with Observers,' Advances in Cryptology - EUROCRYPT '93, Lecture Notes and Computer Science, Vol. 765, pp. 329--343, Springer-Verlag, 1994.
[18] Jan Camenisch, Jean-Marc Piveteau, and Markus Stadler, ``An Efficient Fair Payment System,' Proc. of the 3rd ACM Conference on Computer and Communications Security - ACM-CCS '96, pp. 88--94, 1996.
[19] ``Data Encryption Standard,' Federal Information Processing Standards Publication 46-3, October 25, 1999.
[20] George Davida, Yair Frankel, Yiannis Tsiounis, and Moti Yung, ``Anonymity Control in E-Cash Systems,' Financial Cryptography - FC '97, Lecture Notes in Computer Science, Vol. 1318, pp. 1--16, Springer-Verlag, 1997.
[21] Robert H. Deng, Yongfei Han, Albert B. Jeng, and Teow-Hin Ngair, ``A New On-Line Cash Check Scheme,' Proc. of the 4rd ACM Conference on Computer and Communications Security - ACM-CCS '97, pp. 111--116, 1997.
[22] Niels Ferguson, ``Single Term Off-Line Coins,' Advance in Cryptology - EUROCRYPT '93, Lecture Notes in Computer Science, Vol. 765, pp. 318--328 Springer-Verlag, 1993.
[23] Amos Fiat, ``Batch RSA,' Advance in Cryptology - CRYPTO '89, Lecture Notes in Computer Science, Vol. 435, pp. 175--185
Springer-Verlag, 1990.
[24] Eiichiro Fujisaki and Tatsuaki Okamoto, ``Practical Escrow Cash Syatem,' Security Protocols, Lecture Notes in Computer
Science, Vol. 1189, pp. 33--48, Springer-Verlag, 1997.
[25] Atsushi Fujioka, Tatsuaki Okamoto, and Kazuo Ohta, ``A Practical Secret Voting Scheme for Large Scale Elections,' Advances
in Cryptology - ASIACRYPT '92, Lecture Notes in Computer Science, Vol. 718, pp. 244--251, Springer-Verlag, 1993.
[26] Yair Frankel, Yiannis Tsiounis, and Moti Yung, ``Indirect Discourse Proofs: Achieving Efficient Fair Off-Line E-Cash System,' Advances in Cryptology - ASIACRYPT '96, Lecture Notes in Computer Science, Vol. 1163, pp. 286--300, Springer-Verlag, 1996.
[27] Taher El Gamal, ``A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms,' Advances in Cryptology - CRYPTO '84, Lecture Notes in Computer Science, Vol. 196, pp. 10--18, Springer-Verlag, 1985.
[28] Oded Goldreich, Silvio Micali, and Avi Wigderson, ``Proofs That Yield Nothing but Their Validate or All Languages in NP Have Zero-Knowledge Proof Systems,' Journal of the ACM, Vol. 38, No. 3, pp. 690--728, 1991.
[29] Markus Jakobsson, ``Mini-Cash: A Minimalistic Approach to E-Commerce,' Public Key Cryptography - PKC '99, Lecture Notes in Computer Science, Vol. 1560, pp. 122--135, Springer-Verlag, 1999.
[30] Ik Rae Jeong and Dong Hoon Lee, ``Anonymity Control in Multi-bank E-Cash System,' Progress in Cryptology - INDOCRYPT 2000, Lecture Notes in Computer Science, Vol. 1977, pp. 104--116, Springer-Verlag, 2000.
[31] Markus Jakobsson and David M'Raihi, ``Mix-based Electronic Payments,' Selected Areas in Cryptography - SAC '98, Lecture Notes in Computer Science, Vol. 1556, pp. 157--173, Springer-Verlag, 1999.
[32] Markus Jakobosson and Moti Yung, ``Revokable and Versatile Electronic Money,' Proc. of the 3rd ACM Conference on Computer and Communications Security, pp. 76--87, 1996.
[33] Markus Jakobosson and Moti Yung, ``Applying Anti-Trust Policies to Increase Trust in a Versatile E-Money System,' Financial Cryptography - FC '97, Lecture Notes in Computer Science, Vol. 1318, pp. 217--238, Springer-Verlag, 1997.
[34] Moses Liskov and Silvio Micali, ``Amortized E-Cash,' Financial Cryptography - FC 2001, Lecture Notes in Computer Science, Vol. 2339, pp. 1--20, Springer-Verlag, 2002.
[35] R. Merkle, ``Protocols for Public Key Cryptosystems,' Proc. of the IEEE Symposium on Security and Privacy, pp. 122--134, 1980.
[36] Greg Maitland and Colin Boyd, ``Fair Electronic Cash Based on a Group Signature Scheme,' Information and Communications
Security - ICICS 2001, Lecture Notes in Computer Science, Vol. 2229, pp. 461--465, Springer-Verlag, 2001.
[37] Yi Mu, Khanh Quoc Nguyen, and Vijay Varadharajan, ``A Fair Electronic Cash Scheme,' Topics in Electronic Commerce: Second International Symposium - ISEC 2001, Lecture Notes in Computer Science, Vol. 2040, pp. 20--32, Springer-Verlag, 2001.
[38] Shingo Miyazaki and Kouichi Sakurai, ``A More Efficient Untraceable E-Cash System with Partially Blind Signatures Based on the Discrete Logarithm Problem,' Financial Cryptography - FC '98, Lecture Notes in Computer Science, Vol. 1465, pp. 296--308, Springer-Verlag, 1998.
[39] Toru Nakanishi, Nobuaki Haruna, and Yuji Sugiyama, ``Unlinkable Electronic Coupon Protocol with Anonymity Control,' Information Security - ISW '99, Lecture Notes in Computer Science, Vol. 1729, pp. 37--46, Springer-Verlag, 1999.
[40] Kaisa Nyberg and Rainer A. Rueppel, ``A New Signature Scheme Based on the DSA Giving message recovery,' Proc. of the 1st ACM Conference on Computer and Communications Security - ACM-CCS '93, pp. 58--61, 1993.
[41] Tatsuaki Okamoto, ``An Efficient Divisible Electronic Cash Scheme,' Advances in Cryptology - CRYPTO '95, Lecture Notes in Computer Science, Vol. 963, pp. 438--451, Springer-Verlag, 1995.
[42] Tatsuaki Okamoto and Kazuo Ohta, ``Universal Electronic Cash,' Advances in Cryptology - CRYPTO '91, Lecture Notes in
Computer Science, Vol. 576, pp. 324--337, Springer-Verlag, 1992.
[43] Weidong Qiu, Kefei Chen, and Dawu Gu, ``A New Offline Privacy Protecting E-cash System with Revokable Anonymity,' Information Security - ISC 2002, Lecture Notes in Computer Science, Vol. 2433, pp. 177--190, Springer-Verlag, 2002.
[44] Claus P. Schnorr, ``Efficient Identification and Signatures for Smart Cards,' Advances in Cryptology - CRYPTO '89, Lecture
Notes in Computer Science, Vol. 435, pp. 239--252, Springer-Verlag, 1990.
[45] Sebastiaan von Solms and David Naccache, ``On Blind Signatures and Perfect Crimes,' Computers and Security, Vol. 11, Issue 6,
pp. 581--583, Oct. 1992.
[46] Markus Stadler, Jean-Marc Piveteau, and Jan Camenisch, ``Fair Blind Signatures,' Advances in Cryptology - EUROCRYPT '95, Lecture Notes in Computer Science, Vol. 921, pp. 209-219, Springer-Verlag, 1995.
[47] Shouhuai Xu and Moti Yung, ``Retrofitting Fairness on the Original RSA-Based E-Cash,' Financial Cryptography - FC 2003, Lecture Notes in Computer Science, Vol. 2742, pp. 51--68, Springer-Verlag, 2003.
[48] Yacov Yacobi, ``Efficient Electronic Money,' Advances in Cryptology - ASIACRYPT '94, Lecture Notes in Computer Science, Vol. 917, pp. 153--163, Springer-Verlag, 1994.
[49] Yacov Yacobi, ``On the Continuum Between On-Line and Off-Line E-Cash System,' Financial Cryptography - FC '97, Lecture Notes in Computer Science, Vol. 1318, pp. 193--202, Springer-Verlag, 1997.
[50] Sung-Ming Yen, Chi-Sung Laih, and Arjen K. Lenstra, ``Multi-Exponentiation,' IEE Proceedings: Computers and Digital Techniques, Vol. 141, No. 6, pp. 325--326, 1994. |