|
[1] ISO/IEC 9797: Data cryptographic techniques-Data integrity mechanism using a cryptographic check functionemploying a block cipher algorithm. Internal Organization for Standardization, 1989. [2] R.~J. Anderson and M.~G. Kuhn, Tamper resistance a autionary note, Proc. of The 2nd Usenix Workshop on Electronic Commerce, Oakland, California, U.S.A., pp.~1--11, NOV 1996. [3] R.~K. Bauer, T.~A. Berson, and R.~J. Feiertag, A key distribution protocol using event markers, ACM transactions on Computer Systems}, vol.~1, pp.~249--255, 1983. [4] M.~Bellare~et al., ikp- a family of secure electronic payment protocols, Jul. 1995. http://www.zurich.ibm.com/Technology/Security/extern/ecommerce/). [5] J.P. Boly~et al., The esprit project cafe-high security digital payment system, Computer Security - ESOLICS''94}, vol.~875, Nov. 1994. [6] C.~C. Chang, R.~J. Hwang, and J.~B. Daniel, Using smart cards to authenticate passwords, IEEE International Carnahan Conference on Security Technology}, pp.~154--156, 1993. [7] C.~C. Chang and S.~J. Hwang, Using smart cards to authenticate remote passwords, Computers and Mathematics with Applications, vol.~26, no.~7, pp.~19--27, 1993. [8] C.~C. Chang and C.~S. Laih, Remote password authentication with smart cards (correspondence), IEE Proceedings-E, vol.~139, no.~4, p.~372, 1992. [9] C.~C. Chang, S.~M. Tsu, and C.Y. Chen, Remote scheme for password authentication based on theory of quadratic residues, Computer Communications, vol.~18, pp.~936--942, Dec. 1995. [10] C.~C. Chang and T.~C. Wu, Remote password authentication with smart cards, IEE Proceedings-E, vol.~138, no.~3, pp.~165--168, 1991. [11] D.~Chaum, Blind signatures for untraceable payment, Advances in Cryptology-Crypto 82}, pp.~199--203, 1983. [12] D.~Chaum, A.~Fiat, and M.~Naor, ''Untraceable electronic cash,'''' Advances in Cryptology-Crypto 88}, pp.~319--327, 1990. [13] D.~Chaum and T.P. Pedersen, ''Wallet database with observers,'''' Advances in Cryptology-Crypto 92, pp.~89--105, 1993. [14] I.B. Damgard, ''A design principle for hash functions,'''' Advances in Cryptology-Crypto 89}, pp.~416--427, 1990. [15] D.W. Davies, ''A message authentication algorithm suitable for a mainframe computer,'''' Advances in Cryptology-Crypto 84, pp.~393--400, 1985. [16] D.~E.~R. Denning, Cryptogryaphy and data security. Addision-Wesley, Massachusetts, 1982. [17] J.F. Dhem, D.~Veithen, and J.J. Quisquater, ''Scalps: smart card for limited payment systems,'''' IEEE Micro, vol.~163, pp.~42--51, Jun. 1996. [18] W.~Diffie and M.~E. Hellman, ''New directions in cryptography,'''' IEEE Transactions on Information Theory, vol.~22, pp.~644--654, 1976. [19] J.~Doggest, ''Electronic check project,'''' Financial Services Technology Consortium (FSTC)}, 1995. (http://macke.wiwi.hu-berlin/IMI/micropayments.html). [20] T.~ElGamal, ''A public-key cryptosystem and a signature scheme based on discrete logarithms,'''' IEEE Transactions on Information Theory}, vol.~31, no.~4, pp.~469--472, 1985. [21] A.~J. Evans, W.~Kantrowiz, and E.~Weiss, ''A user authentication scheme not requiring secrecy in the computer,'''' Communications of the ACM, vol.~17, pp.~437--442, 1974. [22] P.~Feldman, ''A practical scheme for non-interative verifiable secret sharing,'''' Proc. 28th IEEE Symp. Foundations of Computer Science, pp.~427--437, 1987. [23] L.C. Ferreira and R.~Dahab, ''A scheme for analyzing elecronic payment system,'''' Computer Security Applications Conference 14th, pp.~137--146, 1998. [24] M.K. Franklin and M.K. Reiter, ''The design and implementation of a secure auction service,'''' IEEE Transactions On Software Engineering, vol.~22, pp.~302--312, MAY 1996. [25] Horng Gwoboa, ''Password authentication without using password table,'''' Information Processing Letters, vol.~55, pp.~247--250, 1995. [26] R.~Hauser, M.~Steiner, and M.~Waidner, ''Micro-payments based on ikp,'''' Jan. 1996. (http://www.zurich.ibm.com/publications/1996/HSW96.ps.gz/). [27] M.~Hendry, Smart Card Security and Applications. Artech House, Sep. 1997. [28] Liaw H.T., ''Password authentication using triangles and straight lines,'''' Computers Math. Applic., vol.~30, no.~9, pp.~63--71, 1995. [29] M.~S. Hwang, ''A remote password authentication scheme based on the digital signature method,'''' International Journal of Computer Mathematics, vol.~70, pp.~657--666, 1998. [30] M.~S. Hwang, ''Cryptanalysis of remote login authentication scheme,'''' Computer Communications, vol.~22, no.~8, pp.~742--744, 1999. [31] T.~Hwang, Y.~Chen, and C.~S. Laih, ''Non-interactive password authentications without password tables,'''' IEEE Region 10th Conference on Computer and Communication Systems, pp.~429--431, 1990. [32] T.J. Hwang, ''Password authentication using public-key encryption,'''' IEEE Proceddings International Carnahan Conference Security Technology, pp.~141--144, 1983. [33] S.~Inoue and T.~Matsumoto, ''A note on anonymous electronic auction,'''' IEICE Technical Report, Information Security, vol.~ISEC~95-5, 1995. [34] J.K. Jan and Y.Y. Chen, ''paramita wisdom password authentication scheme without verification tables,'''' The Journal of Systems and software, vol.~42, pp.~45--57, 1998. [35] H.W.E. Jones, A.C. Watson, and T.J. O''Neill, ''Vehicle security using smartcards,'''' Security Journal, vol.~10, no.~2, pp.~79--87, 1998. [36] T.~Kawagoe, ''Electronic auction mechanism,'''' Proc. Symposium on Information Media''96}, pp.~75--82, 1996. [37] H.~Kikuchi, M.~Hakavy, and D.~Tygar, ''Multi-round anonymous auction protocols,'''' IEICE Trans. on Information and Systems, vol.~E82-D, no.~4, pp.~769--777, 1999. [38] H.~P. Konigs, ''Cryptographic identification methods for smart card in the process of standardization,'''' IEEE Communications Magazine, pp.~42--48, June 1991. [39] M.~Kudo, ''Secure electronic sealed-bid auction protocol with public key cryptography,'''' IEICE Trans. On Fundamentals, vol.~E81-A, no.~1, pp.~20--27, 1998. [40] L.~Lamport, ''Password authication with insecure communication,'''' Communications of the ACM, vol.~24, no.~11, pp.~770--772, 1981. [41] R.~E. Lennon, S.~M. Matyas, and C.~H. Meyer, ''Cryptographic auyhentication of time-invariant quantities,'''' IEEE Transactions on Communications, vol.~29, no.~6, pp.~773--777, 1981. [41] M.~Manassee, ''Millicent (electronic micro-commerce),'''' Digital Equipment Corp, 1995. [42] MasterCard and Visa, ''Secure electronic transaction (set) specification book 1: business decryption,'''' May 1997. [43] MasterCard and Visa, ''Secure electronic transaction (set) specification book 2: programmer''s guide,'''' May 1997. [44] R.C. Merkle, ''A fast software one-way hash function,'''' Journal of Cryptology, vol.~3, no.~1, pp.~43--58, 1990. [45] R.C. Merkle, ''One way hash function and des,'''' Advances in Cryptology-Crypto 89, pp.~428--446, 1990. [46] R.~Morris and K.~Thompson, ''Password security: a case history,'''' Communications of the ACM, vol.~22, pp.~594--597, 1979. [47] D.~Naccache and D.~M''Raihi, ''Cryptographic smart cards,'''' IEEE Micro, pp.~14--24, June 1996. [48] T.~Nakanishi, II. Watanabe, T.~Fujiwara, and T.~Kasami, ''Undeniable electronic anonymous bidding protocol,'''' IEICE Technical Report, Information Security}, vol.~ISEC 94-3, 1994. [49] R.~M. Needham and M.~D. Schroeder, ''Using encryption for authentication in large networks of computers,'''' Communications of the ACM, vol.~21, pp.~993--999, 1978. [50] C.~Neumann and G.~Medvinsky, ''Requirements for network payment-the netcheque perspective,'''' IEEE COMPCON, March 1995. [51] P.~G. Neumann, ''Risks of passwords,'''' Communications of the ACM, vol.~37, p.~126, 1994. [52] H.~Nurmi, ''Cryptographic protocols for auctions and bargaining,'''' Proc. of Results and Trends in Theoretical Computer Science, pp.~317--324, 1994. [53] National~Institute of~Standard and NIST FIPS PUB 46-2 Technology, ''Data encryption standard,'''' U.S. Department of Commerce, Dec. 1993. [54] D.~O''Mahony, M.~Peirce, and H.~Tewari, Electronic payment systems. Artech House, INC., 1997. [55] R.~Rivest and A.~Shamir, ''Payword and micromint: two simple micropayment schemes,'''' MIT Laboratory for Computer Science, May 1997. [56] R.~L. Rivest, A.~Shamir, and L.~M. Adleman, ''A method for obtaining digital signatures and public-key cryptosystems,'''' Communications of the ACM, vol.~21, pp.~120--126, Feb. 1978. [57] B.~Schneier, Applied Cryptography. WILEY, 2nd edition, 1996. [58]b A.~Shamir, ''How to share a secret,'''' Communications on ACM, vol.~22, no.~11, pp.~612--613, 1979. [59] A.~Shamir, ''Identity based on cryptosystems and signature schemes,'''' Advances in Cryptology, CRYPTO''84, pp.~47--53, 1984. [60] K.~Singh, ''On improvements to password security,'''' Operation System Review, vol.~19, pp.~53--60, 1985. [61] M.~Sirbu and J.D. Tygar, ''Netbill: An electronic commerce system optimized for network delivered information and services,'''' Proceedings of IEEE Compcon''95}, March 1995. [62] M.~Sirbu and J.D. Tygar, ''Netbill: An internet commerce system optimized for network delivered services,'''' IEEE Personal Communications}, vol.~2, Aug. 1995. [63] J.~Stern and S.~Vaudenay, ''Svp: A flexible micropayment scheme,'''' LNCS, Proc. Financial Cryptography Workshop, 1997. [64] D.~Sternglass, ''The future is in the pc cards,'''' IEEE Spectrum, vol.~29, pp.~46--50, 1992. [65] M.~Stirland, ''Smartcards in secure electronic commerce,'''' Information Security Technical Report, vol.~3, no.~2, pp.~41--54, 1998. [66] S.~Subramanian, ''Design and verification of a secure electronic auction protocol,'''' Reliable Distributed System 1998 Proceedings, 17th IEEE, pp.~204--209, 1998. [67] M.~Udi, ''A simple scheme to make passwords based on one-way function much harder to crack,'''' Computers & Security}, vol.~15, no.~2, pp.~171--176, 1996. [68] C.~Vincent and W.~Anthony, ''Access control determination of smart cards using a quantification of security level,'''' Security Journal, vol.~10, pp.~89--95, 1998. [69] S.~J. Wang and J.~F. Chang, ''Smart card based secure password authentication scheme,'''' Computers and Security, vol.~15, no.~3, pp.~231--237, 1996. [70] P.~Wayner, ''Digital cash,'''' Byte, vol.~19, no.~10, p.~126. [71] M.~V. Wilkes Time Sharing Computer Systems, 1975. Macdonald. [72] T.~C. Wu, ''Remote login authentication scheme based on a geometric approash,'''' Computer Communications, vol.~18, no.~12, pp.~959--963, 1995. [73] T.C. Wu and H.S. Sung, ''Authentication passwords over an insecure channel,'''' Computers & Security, vol.~15, no.~5, pp.~431--439, 1996.
|