|
[1]. SANYO Electric Co., Ltd., http://www.sannet.ne.jp/BURN-Proof/ [2]. Ricoh Company, Ltd., http://www.ricoh.com/ [3]. Elaborate Bytes, http://www.elby.de/ [4]. Padus, Inc., http://www.padus.com/ [5]. BlindRead Co., http://www.blindread.com/ [6]. Benny Chor, Amos Fiat, and Moni Naor, “Tracing Traitors, CRYPTO ’94, LNCS 893, Springer-Verlag, Berlin 1994, pp. 257-270. [7]. Moni Naor, and Benny Pinkas, “Threshold Traitor Tracing”, CRYPTO ’98, LNCS 1462, Springer-Verlag, Berlin 1998, pp. 502-517. [8]. Birgit. Pfitzmann and Ahmad-Reza. R. Sadeghi, “Coin-Based Anonymous Fingerprinting,” EUROCRYPT’99, LNCS 1592, 1999, pp. 150-164. [9]. Josh Cohen Benaloh: Cryptographic Capsules: A Disjunctive Primitive for Interactive Protocol; Crupto’86, LNCS 233, Springer-Verlag, Berlin 1987, pp. 213-222. [10]. A. Jr Evans, W. Kantrowitz and E. Weiss, “A user authentication system not requiring secrecy in the computer,” Communications of the ACM, Vol. 17, 1974, pp. 437-442. [11]. R. E. Lennon, S. M. Matyas and C.H. Meyer, “Cryptographic authentication of time-invariant quantities,” IEEE Transactions on Communications, COM-29, No. 6, 1981, pp. 773-777. [12]. Wen-Her Yang and Shiuh-Pyng Shieh, “Password Authentication Schemes with Smart Cards,” Computer & Security, Vol. 18, No. 8, 1999, pp. 727-733. [13]. R. L. Rivest, A. Shamir and L. Adleman, “A method for obtaining digital signature and public-key cryptosystem, ”Communications of the ACM, vol. 21, No. 2, 1978, pp. 120-126. [14]. L. Adleman, “A subexponential algorithm for the discrete logarithm problem with applications to cryptography,” Proc. 20th IEEE Symp. Foundations of Computer Science, 1979, pp. 55-60. [15]. S.K. Park and K.W. Miller, “Random Number Generators: Good Ones Are Hard to Find,” Communications of the ACM, v. 31, n. 10, Oct 1998, pp. 1192-1201. [16]. National Institute of Standards and Technology, NIST FIPS PUB 180-1, “Secure Hash Standard,” Apr 1995. [17]. X. Lai, On the Design and Security of Block Ciphers, ETH Series in Information Processing, v. 1, Konstanz: Hartung-Gorre Verlag, 1992. [18]. R.L. Rivest, “The MD5 Message Digest Algorithm,” RFC 1321, Apr 1992. [19]. M. Naor and A. Shamir, “Visual Cryptography,” Advances in Cryptology -EUROCRYPT’94, Lecture Notes in Computer Science, p. 1-12, springer-Verlag, 1995. [20]. “Information Security Program of the Year: Sample Policies and Procedures”, Computer Security Journal, vol. XV, No. 1, 1999, pp. 47-52. [21]. Joan Daeman and Vincent Rijmen, “The Rijndael Block Cipher,” The First AES Candidate Conference, August 1998. [22]. R.L. Rivest, M.J.B. Robshaw, R. Sidney, Y.L. Yin, “The RC6 Block Cipher,” RSA Laboratories, The First AES Candidate Conference, August 1998. [23]. ANSI X9.17 (Revised), “American National Standard for Financial Institution Message Authentication (Wholesale),” American Bankers Association, 1985. [24]. David Icove, Karl Seger, Willam VonStorch, Computer Crime, O’Reilly & Associates, Inc., 1998. [25]. A. Shamir, “How to Share a Secret,” Communication of the ACM, Vol.22, 1979, pp. 612-613. [26]. T. S. Chen, C. C. Chang and M. S. Hwang, “A Virtual Image Cryptosystem Based Upon Vector Quamtization,” IEEE Transactions on Image Processing, Vol. 7, No. 10, 1998, pp. 1485-1488. [27]. S. Craver, N. Memon, B. L. Yeo, and M. Yeung, “Can Invisible Watermarks Resolve Rightful Ownership?” Proc. SPIE Storage and Retrieval for Still Image and Video Databases V, Vol. 3022, pp. 310-321, 1997. [28]. C.H. Lin and C.Y. Lee, “A software Protection Scheme on Internet: One-Time Install Solution,” Proceeding of 2000 Workshop on Internet & Distributed System, Taiwan, 2000, pp.438-442. [29]. A. Frier, P. Karlton, and P. Kocher, "The SSL 3.0 Protocol," Netscape Communications Corp., Nov 18, 1996. [30]. T. Dierks, Certicom, C. Allen, Certicom, “The TLS Protocol Version 1.0,” RFC 2246, January 1999. [31] WinZip Computing, Inc., http://www.winzip.com. [32] Nullsoft, Inc., http://www.winamp.com. [33] Chu-Hsing, Chen-Yu Lee, Yi-Shiung Yeh, “A Software Protection Scheme Based On Smart Cards,” Workshop on the 21st Century Digital Life and Internet Technologies, Taiwan, 2001.
|