[1]王建智,”可驗證模糊傳送之研究”,南台科技大學資訊管理所碩士論文,民94年。[2]陳彥學,資訊安全理論與實務,文魁出版社,民國89年。
[3]賴溪松、韓亮、張真誠,近代密碼學及其應用,旗標出版社,民92年。
[4]B. Aiello, Y. Ishai, O. Reingold, “Priced Oblivious Transfer: How to Sell Digital Goods,” Proceedings Advances in Cryptology (Eurocrypt’01), LNCS 2045, pp. 119-135, 2001.
[5]N. Asokan, V. Niemi, and K. Nyberg, “Man-in-the-middle in tunnelled authentication protocols,” In 11th Security Protocols Workshop, 2003.
[6]F. Bao, R. Deng, P. Feng. “An Efficient and Practical Scheme for Privacy Protection in E-commerce of Digital Goods,“ LNCS 2015, pp. 162-170, 2000.
[7]D. Beaver, “How to Break a ‘Secure’ Oblivious Transfer Protocol,” Advances in Cryptology – Crypto’92, LNCS 658, pp. 258-296, 1992.
[8]M. Bellare, and S. Micali, “non-interactive oblivious transfer,” In Proceedings of Advances in Cryptology – Crypto’89, LNCS 435, pp.547-557, 1990.
[9]P. Berger, R. Peralta and T. Tedric, “ A Probaby Secure Oblivious Transfer Protocol,” Advances in Cryptology – Eurocrypt’84, LNCS 209, pp. 408-416, 1985,
[10]M. Blum, “Three Application of Oblivious Transfer: Part I: Coin flipping by telephone; Part II: How to exchange secrets; Part III: How to send certified electronic mail,” Dept. EECS, University of California, Berkeley, Calif., 1981.
[11]M. Blum, M. Rabin, “How to send certified electronic mail,” Dept. EECS, University of California, Berkeley, Calif., 1981.
[12]G. Brassard and C. Crépeau, ”Oblivious Transfer and Privacy Amplification,” Proceedings Advances in Cryptology (Eurocrypt’97), pp. 334-346, 1997.
[13]Y. H. Chen, and T. Hwang, “ID-based non-interactive zero-knowledge Proof System Based on one-out-of-two Noninteractive Oblivious Transfer,” Computer Communications Vol.18, No.12, pp.993-996, 1995.
[14]B. Chor, O. Goldreich, E. Kushilevitz, M. Susdan. “Private Information Retrieval,” Journal of the ACM 45(6), pp. 965-982, 1998.
[15]C.K. Chu, W.G. Tzeng, “Efficient k-Out-of-n Oblivious Transfer Schemes with Adaptive and Non-adaptive Queries,” Proc. of 8th International Workshop on Theory and Practice in Public Key Cryptography (PKC’05), pp. 23-26, 2005.
[16]C. Crépeau and J. Kilian, Achieving oblivious transfer using weakened security assumptions, Proceedings of the 28th Symposium on Foundations of Computer Science (FOCS '88), pp. 42-52, IEEE, 1988.
[17]W. Diffie, and M. Hellman, “New Directions in Cryptography,” IEEE Transactions on Information Theory, Vol. IT-22, No.6, pp. 644-654, 1976.
[18]J. Domingo-Ferrer, “Anonymous fingerprinting based on committed oblivious transfer,” PKC’99, LNCS 1560, pp.43–52, 1999.
[19]T. ELGamal, “A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms,” IEEE Trans. On Information Theory, Vol. IT-31, No.4, pp. 469-472, 1985.
[20]S. Even, O. Goldreich, and A. Lempel, “Randomized Protocol for Signing Contracts,” Communications of the ACM, vol.28, pp.637-647, 1985.
[21]J. Ghoi, G. Hanaoka, K. Rhee, and H. Imai, “How to Break COT-based Fingerprinting Schemes and Design New One,” IEICE Trans. Fundamentals, Vol.E88–A, No.10, pp.2800-2807, 2005.
[22]L. Harn, and H. Y. Lin, “Noninteractive Oblivious Transfer,” Electronics Letters, Vol.26, No.10, pp.635-636, 1990.
[23]Q. Huang, J Cukier, H. Kobayashi, B. Liu, J. Zhang, "Fast Authenticated Key Establishment Protocols for Self-Organizing Sensor Networks," International Conference on Wireless Sensor Networks and Applications (WSNA’03), pp. 141-150, 2003.
[24]H. Huang and C. Chang, “A New Design for Efficient t-out-of-n Oblivious Transfer Scheme,” In Proc. of the 19th International Conference on Advanced Information Networking and Applications (AINA’05), Vol. 2, pp. 499-502, 2005.
[25]K. Kurosawa and Q. Duong “How to Design Efficient Multiple-Use 1-out-n Oblivious Transfer,” IEICE Trans. Fundamentals, Vol.E87–A, No.1, pp.141-146, 2004.
[26]N.Y. Lee and C.C. Wang, “Verifiable Oblivious Transfer Protocol,” IEICE Trans. Information and Systems, Vol.E88–D, No.12, pp.2890-2892, 2005.
[27]S. Matsuo, W. Ogata, “Matching Oblivious Transfer: How to Exchange Valuable Data,” IEICE Trans. Fundamentals, Vol.E86–A, No.1, pp.189-193, 2003.
[28]Y. Mu, J. Zhang, and V. Varadharajan, “m out of n Oblivious Transfer,” ACISP’02, LNCS 2384, pp. 395-405, 2002.
[29]M. Naor and B. Pinkas, “Computationally Secure Oblivious Transfer,” Crypto’99, 1999.
[30]M. Naor and B. Pinkas, “Oblivious Transfer and Polyomial Evaluation,” Proc. 31st ACM Symp. Theory of Computing, p.145-254, 1999.
[31]National Institute of Standards and Technology (NIST), “The Digital Signature Standard Proposed by NIST,” Commun. ACM, Vol. 35, No. 7, pp. 36-40, 1992.
[32]T. Pedersen, “Non-Interactive and Information-Theoretical Secure Verifiable Secret Sharing,” Proc. Advances in Cryptology (Crypto ‘91), pp. 129-140, 1991.
[33]M. Blum, M. Rabin, “How to send certified electronic mail,” Dept. EECS, University of California, Berkeley, Calif., 1981.
[34]M. Rabin, “Exchange of secrets,” Dept. of Applied Physics, Harvard University, Cambridge, Mass, 1981.
[35]R. Rivest, A. Shamir and L. Adleman. “A method for obtaining digital signatures and public-key cryptosystems,” Communications of the ACM, Vol. 21, pp. 120-126, 1978.
[36]R.L. Rivest and A. Shamir, “How to Expose an Eavesdropper,” Communications of the ACM, Vol. 27, No. 4, pp. 392-395, 1984.
[37]R. L. Rivest, “Unconditionally secure commitment and oblivious transfer schemes using private channels and a trusted initializer,” unpublished manuscript, 1999.
[38]A. Sadeghi, “How to break a semi-anonymous fingerprinting scheme,” Information Hiding 2001, LNCS 2137, pp.384–394, 2001.
[39]W. Stallings, Cryptography and Network Security, Third Edition, Prentice Hall, pp. 324-327, 2003.
[40]P. Syverson, “A taxonomy of replay attacks,” Computer Security Foundations Workshop VII, Proceedings, pp. 187-191, 1994.
[41]W.G. Tzeng, “Efficient Oblivious Transfer Scheme,” Proceedings of 2001 International Workshop on Practice and Theory in Public − Key Cryptography (PKC’02), LNCS 2274, 2002.
[42]W.G. Tzeng, “Efficient 1-out-of-n oblivious transfer schemes with universally reusable parameters,” IEEE Trans. on Computers Vol. 53, No.2, pp.232-240, 2004.
[43]Q. Wu, J. Zhang and Y. Wang, ”Practical m-out-of-n Oblivious Transfer and Its Applications,” Information and Communications Security, ICICS’03, LNCS 2836, pp. 226-237, 2003.