1.刑事警察大隊,網拍安全靠自保,刑事警察網,2005/05/12。2005/10/15,取自:http://www.kmph.gov.tw/cid/ArticleDetail.aspx?Parm=2707,29,2823,873,6。
2.李雅萍,2003年我國家庭資訊通信技術應用概況,資策會FIND網站,2003/12/25。2005/10/06,取自:http://www.find.org.tw/0105/howmany/howmany_disp.asp?id=65。
3.阮健錫,使用離線半信任第三方公平交換協定之研究,義守大學資訊管理研究所碩士論文,2003。4.林沛欣,應用模型檢查方法偵測電信系統之特徵交互影響問題,交通大學資訊工程研究所碩士論文,2002。5.奇摩拍賣買家/賣家保障方案,Yahoo!奇摩拍賣網站,無日期。2005/10/06,取自:http://tw.bid.yahoo.com/phtml/auc/tw/tos_add/protection.html。
6.胡釗維、林宏達,讓eBay在中國當老二的網拍公司,商業周刊,第921期,2005/07,頁68-69。
7.粘添壽、吳順裕,資訊與網路安全技術,旗標,2004/05,頁7-17。
8.陳曉藍,網路詐騙滿天飛-拍賣網紛提保障方案,東森新聞報,2004/06/30。2005/10/21,取自:http://www.ettoday.com/2004/06/30/10846-1651678.htm。
9.雷欽隆、范俊逸,行動電子商務安全,資通安全專輯,第16期,2005/06。
10.購物安全保障,eBay拍賣網站,無日期。2005/10/06,取自:http://pages.tw.ebay.com/help/community/fpp-guide.html。
11.Abe, M. & Fujisaki, E., How to Date Blind Signatures, Advances in Cryptology-ASIACRYPT’96, (LNCS 1163), 1996, pp. 244-251.
12.Asokan, N., Fairness in electronic commerce, PhD thesis, University of Waterloo, May 1998.
13.Asokan, N., Shoup, V. & Waidner, M., Asynchronous protocols for optimistic fair exchange, Proceedings of the IEEE Symp, On Security and Privacy, Oakland, CA, May 3-6, 1998, pp. 86-100.
14.Bao, F., Deng, R. & Mao, W., Efficient and practical fair exchange protocols with off-line TTP, Proceedings of the IEEE Symposium on Security and Privacy, Oakland, CA, May 3-6, 1998, pp. 77-85.
15.Bao, F., Deng, R., Nguyen, K. Q. & Varadharajan, V., Multi-Party Fair Exchange with an Off-Line Trusted Neutral Party, Proceedings of DEXA’99 Workshop on Electronic Commerce and Security, Florence, Italy, 1999, pp. 858-863.
16.Ben-Or, M., Goldrich, O., Micali, S. & Rivest, R., A fair protocol for signing contracts, IEEE Transactions on Information Theory, 36(1), 1990, pp. 40-46.
17.Bllom, B., Space/time Trade-offs in Hash Coding with Allowable Errors, Communications of the ACM, July, 1970.
18.Blum, M., How to exchange (secret) keys, ACM Transactions on Computer Systems, (1), 1983, pp. 175-193.
19.Chaum, D., Blind Signatures for Untraceable Payments, Advances in Cryptology: Proceedings of CRYPTO’82, New York, U.S.A., 1983, pp. 199-203.
20.Chaum, D., Fiat, A. & Naor, M., Untraceable Electronic Cash, Advances in Cryptology-CRYPTO’88 Proc., (LNCS 403), 1990, pp. 319-327.
21.Clarke, E., Grumberg, O., Jha, S., Lu, Y. & Veith, H., Progress on the state explosion problem in model checking. In Informatics, 10 Years Back, 10 Years Ahead, (LNCS 2000), 2001, pp. 176-194.
22.Damgard, I., A Design Principle for Hash Functions, Proceeding, CRYPTO’98, Springer-Verlag , 1998.
23.Deng, R. H., Gong, L., Lazar, A. A. & Wang, W., Practical protocol for certified electronic mail, Journal of Network and Systems Management, 4(3), 1996, pp. 279-297.
24.Diffie, W. & Hellman, M. E., New Directions in Cryptography, IEEE Transactions on Information Theory, 22(6), 1976, pp. 644-654.
25.Even, S., Goldreich, O. & Lempel, A., A randomized protocol for signing contracts, Communications of the ACM, 28(6), June, 1985, pp. 637-647.
26.Fan, C. I. & Lei, C. L., Low-computation partially blind signatures for electronic cash, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, (81-A), 1998, pp. 940-949.
27.Franklin, M. K. & Reiter, M. K., Fair exchange with a semi-trusted third party, Proceedings of the 4th ACM Conferences on Computer and Communications Security, April 1-4, 1997, pp. 1-5.
28.Holzmann, G. J., Design and validation of protocols: a tutorial, Computer Networks and ISDN Systems, (25), 1993, pp. 981-1017.
29.Holzmann, G. J., The model checker Spin, IEEE Transactions on Software Engineering, 23(5), 1997, pp. 279-295.
30.Merkle, R., C., A Fast Software One-Way Hash Function, Journal of Cryptology, 3(1), 1990, pp. 43-58.
31.National Institute of Standards and Technology, A proposed federal information processing standard for digital signature standard (DSS), Federal Register, 56(169), 1991, pp. 42980-42982.
32.Nechvatal, J., Public-Key Cryptography, Contemporary Cryptology: The Science of Information Integrity, G. J. Simmons, ed., Piscatoway, N. J.:IEEE Press, 1992, pp. 177-288.
33.Nenadic, A., Zhang, N., Shi, Q. & Goble, C., DSA-based Verifiable and Recoverable Encryption of Signatures and its Application in Certified E-Goods Delivery, Proceedings of the 2005 IEEE International Conference on e-Technology, e-Commerce and e-Service (EEE'05), 2005, pp. 94-99.
34.NIST, The digital signature standard proposed by NIST, Communications of the ACM, 35(7), 1992, pp. 36-40.
35.Palshikar, G. K., An introduction to model checking, embedded.com, December 2, 2004, Retrieved November 11, 2005, from the World Wide Web: http://www.embedded.com/showArticle.jhtml?articleID=17603352.
36.Ray, I., Ray, I. & Natarajan, N., An Anonymous and Failure Resilient Fair-Exchange E-Commerce Protocol, Decision Support Systems, (39), 2005, pp. 267-292.
37.RFC 3280, RFC-ARCHIVE, 2002. Retrieved October 18, 2005, from the World Wide Web: http://www.rfc-archive.org/getrfc.php?rfc=3280.
38.Rivest, R., The MD4 Message Digiest Algorithm, Proceedings, Crypto’90, Springer-Verlage , August 1990.
39.Sandholm, T. W. & Lesser, V. R., Advantages of a leveled commitment contracting protocol, Proceedings of the 13th National Conference on Artificial Intelligence, Portland, OR, The MIT Press, Massachusetts, 1996, pp. 126-133.
40.Schneier, B., Applied Cryptography, John Wiley and Sons, Inc., 1994, pp. 17-24.
41.Shapiro, C. & Varian, H. R., Information Rules, Harvard Business School Press, 1998.
42.Song, R. & Korba, L., How to Make E-cash with Non-Repudiation and Anonymity, Proceeding of the International Conference on Information Technology (ITCC 2004), Las Vegas, Nevada, USA, 2004, pp. 167-172.
43.Stallings, W., Cryptography and Network Security Principles and Practices, 3nd ed, Englewood Cliffs, NJ: Prentice Hall, 2003.
44.Wang, X., Feng, D., Lai, X. & Yu, H., Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD, Cryptology ePrint Archive, August 17, 2004, Retrieved November 25, 2005, from the World Wide Web: http://eprint.iacr.org/2004/199.pdf.
45.Wu, C. K. & Varadharajan, V., Fair Exchange of Digital Signatures with Off-line Trusted Third Party, Proceedings of Information and Communications Security (ICICS2001), (LNCS 2229), Springer-Verlag, 2001, pp. 466-470.
46.Zhang, N., Shi, Q. & Merabti, M., A flexible approach to secure and fair document exchange, The Computer Journal, 42(7), 1999, pp. 569-581.
47.Zhou, J. & Gollmann, D., A Fair Non-repudiation Protocol, Proceedings of IEEE Symposium on Research in Security and Privacy, Oakland, CA, May, 1996, pp. 55-61.