|
[ 1] S. Haber and W. Scott Stornetta, “How to Time-Stamp a Digital Document,” Journal of Cryptology, Vol. 3, No. 2, pp. 99-111, 1991. [ 2] J. Benaloh and M. deMare, “Efficient Broadcast Time-Stamping,” Clarkson University Department of Mathematics and Computer Science Technical Report number TR-MCS-91-1, April 1991. [ 3] Dave Bayer, Stuart Haber and W. Scott Stornetta, “Improving the efficiency and reliability of digital time-stamping,” In Sequences''91: Methods in Communication, Security, and Computer Science, pp. 329--334. SpringerVerlag, 1992. [ 4] J. Benaloh and M. deMare, “One-Way Accumulators: A Decentralized Alternative to Digtal Signatures,” Advances in Cryptology — Proceedings of Eurocrypt ’93, Springer-Verlag, 1993. [ 5] Mike Just, “Some Timestamping Protocol Failures,” Proceedings of the Internet Society Symposium on Network and Distributed System Security, San Diego, CA, pp. 89-96, March 11-13 1998. [ 6] Ahto Buldas, Peeter Laud, Helger Lipmaa and Jan Villemson, “Time-Stamping with Binary Linking Schemes,” In Hugo Krawczyk, editor, Advances in Cryptology --- CRYPTO ''98, volume 1462 of Lecture Notes in Computer Science, pp. 486-501. Springer-Verlag, 1998. [ 7] Ahto Buldas and Peeter Laud, “New linking schemes for digital timestamping,” in The 1st International Conference on Information Security and Cryptology, pp. 3-14, December 1998. [ 8] Akira Takura, Satoshi Ono and Shozo Naito, “A Secure and Trusted Time Stamping Authority,” Internet Workshop, IWS 99, pp. 88-93, IEEE, 1999. [ 9] H. Massias, X. Serre Avila and J-J. Quisquater, “Timestamps:Main issues on their use and implementation,” Enabling Technologies: Infrastructure for Collaborative Enterprises, (WET ICE ''99) Proceedings. IEEE 8th International Workshops on, pp. 178-183, 1999. [10] Ahto Buldas, Helger Lipmaa and Berry Schoenmakers, “Optimally Efficient Accountable Time-Stamping,” In Yuliang Zheng and Hideki Imai, editors, Public Key Cryptography ''2000, volume 1751 of Lecture Notes in Computer Science, pp. 293-305, Melbourne, Australia, 18--20 January 2000. [11] C. Adams, P. Cain, D. Pinkas and R. Zuccherato, “Internet X. 509 Public Key Infrastructure: Time Stamp Protocol (TSP),” RFC 3161, August 2001. [12] David L. Mills, “Network Time Protocol (Version 3) Specification, Implementation and Analysis,” RFC 1305, March 1992. [13] Carlisle Adams and Steve Lloyd, “Understanding Public-Key Infrastructure,” 296 pages, Macmillan Technical Publishing, USA, August 1999, ISBN 157870166X. [14] 電子簽章法,中華民國90.11.14 總統府公告 中華民國經濟部商業司, http://www.moea.gov.tw/~meco/doc/ndoc/s5_p05.htm [15] Fernando Pinto and Vasco Freitas, “Digital Time-stamping to Support Non Repudiation in Electronic Communications,” Proc SECURICOM''96 - 14th Worldwide Congress on Computer and Communications Security and Protection, pp. 397-406, Ed MCI (Manifestations & Communications Internationales), CNIT, Paris, France, Jun 5-6, 1996. [16] A. Shamir, “How to share a secret,” Commun. of th ACM, vol.22, pp.612-613, November 1979. [17] Ahto Buldas and Helger Lipmaa, “Digital Signatures, Timestamps and the Corresponding Infrastructure,” Baltic IT Review, January 1998. [18] Matt Blaze, John Ioannidis, and Angelos D. Keromytis, “DSA and RSA Key and Signature Encoding for the KeyNote Trust Management System,” Request For Comments (RFC) 2792, March 2000. [19] H. Krawczyk, M. Bellare and R. Canetti, “HMAC: Keyed-Hashing for Message Authentication,” RFC2104, February 1997. [20] I. Damgård. A Design, “Principle for Hash Functions,” In G. Brassard, editor, Advances in Cryptology -- Crypto'' 89 Proceedings, number 435 in Lecture Notes in Computer Science. Springer-Verlag, 1989. [21] Alfredo De Santis and Moti Yung, “On the design of provably-secure cryptographic hash functions,” In Advances in Cryptology -- EUROCRYPT 90, volume 473 of Lecture Notes in Computer Science, pages 412-431. [22] “Digital Signature Standard,” National Bureau of Standards FIPS Publication 180, 1993. [23] R. L. Rivest, A. Shamir and L. M. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Commun. ACM, 21(2):120—126, 1978. [24] Manuel Blum and Silvio Micali, “How to generate cryptographically strong sequences of pseudo-random bits,” SIAM Journal on Computing, 13(4):850-864, November 1984.
|