|
參考文獻 [ABSS96]G. Ateniese, C. Blundo, A. De Santis, and D.R. Stinson, “Constructions and bounds for visual cryptography”, in Proceedings of the 23rd International Colloquium on Automata, Languages and Programming, Lecture notes in computer science 1099, Sringer-Verlag, 1996, pp. 416- 428. [BASS]C. Blundo, P.D Arco, A. De Santis, and D.R. Stinson, “Constrast optimal threshold visual cryptography scheme”, to appear in SIAM Journal on Discrete Mathematics. [Girault]M. Girault, “Self-certified public keys”, Advances in Cryptology: EUROCRYPT ’91, Lecture notes in computer science 547, Springer-Verlag, 1991, pp. 490-497. [HPM95]P. Horster, M. Michels, and H. Peterson, “Hidden signature schemes based on the discrete logarithm problem and related concepts”, Communications and Multimedia Security, Chapman and Hall on behalf of the International Federation for Information Processing, 1995, pp. 160-177. [KI96-1]T. Katoh and H. Imai, “Some visual secret sharing schemes and their size”, in Proceedings of International Conference on Cryptology and Information Security, 1996, pp.41 -47. [KI96-2]T. Katoh and H. Imai, “Limiting the visible space visual secret sharing schemes and their application to human identification”, Advances in Cryptology: ASIACRYPT ’96, Lecture notes in computer science 1163, Springer-Verlag, 1996, pp. 185-195. [MOI90]S. Miyaguchi, K. Ohta, and M. Iwata, “128-bit hash function (n-hash)”, in Proceedings of SECURICOM’90, 1990, pp. 127-137. [NIST91]National Institute of Standards and Technology (NIST), “A proposal federal information processing standard for digital signature standard (DSS)”, Federal Register 56, No. 169, 1991, pp. 42980-42982. [NIST92]National Institute of Standards and Technology (NIST), “The digital signature standard proposed by NIST”, Communications of the ACM, Vol. 35, No. 7, 1992, pp. 36-40. [NIST93]National Institute of Standards and Technology, NIST FIPS PUB 180, “Secure hash standard”, U. S. Department of Commerce, 1993. [NS94]M. Naor and A. Shamir, “Visual cryptography”, Advances in Cryptology: EUROCRYPT’94, Lecture notes in computer science 950, Springer-Verlag, 1995, pp.1-12. [PH97]H. Petersen and P. Horster, “Self-certified keys — concepts and applications”, in Proceedings of the 3rd Communications and Multimedia Security CMS’97, Chapman and Hall, 1997, pp. 102-116. [Sae97]S. Saeednia, “Identity-based and self-certified key-exchange protocols”, Information Security and Privacy: ASISP ’97, Lecture notes in computer science 1270, Springer-Verlag, 1997, pp. 303-313. [SS98]S. Saeednia and R. Safavi-naini, “Efficient identity-based conference key distribution protocols”, Information Security and Privacy: ACISP ’98, Lecture notes in computer science 1438, Springer-Verlag, 1998, pp. 320-331. [San98]A. De Santis, “On visual cryptography schemes”, Information Theory Workshop, 1998, pp. 154-155. [Wu99]T.C. Wu, “Digital signature/multisignature schemes giving public key verification and message recovery simultaneously”, to appear in Computer Systems Science and Engineering. [WCL98]T.C. Wu, Y.S. Chang, and T.Y. Lin, “Improvement of Saeednia’s self-certified key exchange protocols”, Electronics Letters, Vol. 34, No. 11, 1998, pp. 1094-1095. [YCA96]H.K. Yang, J.H. Choi, and Y.H. Ann, “Self-certified identity information using the minimum knowledge”, IEEE TENCO: Digital Signature Processing Application, 1996, pp. 641-647. [YL98]C.N Yang and C.S. Laih, “New (k, k) visual secret sharing schemes using hierarchical structure technique”, Workshop on Cryptology and Information Security, ICS’98, pp. 148-154. [吳00]吳宗成,“隱私標記(Privacy Mark)與信賴標記(Trust Mark)”,日本之資訊安全及電子商務認證考察報告,日本東京市,2000年。
|