|
[1] N. Asokan, M. Schunter, and M. Waidner, “Optimistic Protocols for Fair Exchange,” Proceedings of 4th ACM Conference on Computer and Communications Security, 1997, pp.6-17.
[2] N. Asokan, V. Shoup and M. Waidner, “Asynchronous Protocol for Optimistic Fair Exchang,e” Proceedings of 1998 IEEE Symposium on Security and Privacy, 1998, pp.86-99.
[3] N. Asokan, V. Shoup and M. Waidner, “Optimistic Fair Exchange of Digital Signatures,” Proceedings of IEEE Journal on Selected Areas in Communications, vol. 18, no. 4, 2000, pp. 593 -610.
[4] E. F. Brickell, D. Chaum, I. B. Damgard and J. van de Graaf, “Gradual and Verifiable Release of a Secret,” In Advances in Cryptology – Proceedings of Crypto ’87, 1987, pp.156-166.
[5] F. Bao, R. H. Deng and W. Mao, ”Efficient and Practical Fair Exchange Protocols with off-line TTP,” Proceedings of 1998 IEEE Symposium on Security and Privacy, 1998, pp.77-85.
[6] S. Brands, “Untraceable Off-line Cash in Wallets with Observers,” In Advances in Cryptology – Proceedings of Crypto'93, Lecture Notes in Computer Science, Springer-Verlag, 1994, pp. 302-318.
[7] D.Chaum, A. Fiat, and M. Naor. “Untraceable electronic cash,” In Advances in Cryptology- Crypto’88, Lecture Notes in Computer Science, Springer-Verlag, 1990, pp. 319-327.
[8] A. Chan, Y. Frankel, and Y. Tsiounis, “East come-easy go divisible cash,” In Advances in Cryptology – Proceedings of Eurocrypt ’98, Lecture Notes in Computer Science, 1998, pp.561-575.
[9] J. Camenisch, S. Hohenberger, and A. Lysyanskaya, “Compact E-cash,” In Advances in Cryptology – Proceedings of Eurocrypt ’05, Lecture Notes in computer Science, 2005, pp. 302-321.
[10] Y. Y. Chen, J. K. Jan, and C. L. Chen, “A novel proxy deposit protocol for e-cash systems,” Proceedings of ELSEVIER Applied mathematics and Computation vol.163, no.2, 2005, pp. 869-877.
[11] T. J. Ca, D. D. Lin, and R. Xue, “A randomized RSA-based partially blind signature scheme for electronic cash,” Computer & Security vol.24, no.1, 2005, pp.44-49.
[12] D. Chaum, R.L. Rivest, and A. T. Sherman, “Blind signatures for untraceable payments” In Advances in Cryptology –Proceedings of. Crypto’82. 1982, pp. 199-203.
[13] I,B, Damgard. “Payment systems and credential mechanisms with provable security against abuse by individuals,” In Advances in Cryptology - Proceedings of Crypto ’88, Lecture Notes in Computer Science, 1988, pp. 328-225.
[14] D. Chaum, “Blind Signature Systems,” In Advances in Cryptology - Proceedings of Crypto ’83, 1983, pp.153-156.
[15] N. Ferguson, “Single Term Off-line Coins,” In Advances in Cryptolog - Proceedings of Eurocrypto ’93, 1994, pp318-328.
[16] M. K. Franklin, M. K. Reiter, “Fair Exchange with a Semi-Trusted Third Party,” Proceedings of The Fourth ACM Conference on Computer and Communications Security, 1997, pp.1-6.
[17] M. Franklin and M. Yung, “Secure and efficient off-line digital money,” Proceedings of the twentieth International Colloquium on Automata, Languages and Programming (ICALP 1993), Lecture Notes in Computer Science 700, 1993, pp. 265-276.
[18] X. S. Hou, C. W. Tan, “A New Electronic Cash Model,” Conference on Information Technology: Coding and Computing (ITCC04), vol.1, 2004, pp.374-379.
[19] B. G.. Kim, S. J. Min, and K. J. Kim, “Fair tracing based on VSS and blind signature without Trustees,” International research center of Information Security(IRIS) Computer Security Symposium(2003).
[20] S. J. Kim, H. K. Oh, “Efficient Anonymous Cash Using the Hash Chain,” IEICE, Transactions on Communications, vol.E86-B, no.3, 2003, pp. 1140-1143.
[21] T, NAKANISHI and Y SUGIYAMA, “An Efficient On-Line Electronic Cash with Unlikable Exact Payments,” Proceedings of International Conference on Information Security(ISC2004), vol.3225, 2004, pp.367-378.
[22] T. Okamoto, “An Efficient Divisible Electronic Cash Scheme,” In Advances in Cryptology – Proceedings of Crypto’95, Lecture Notes in Computer Science 963, Springer-Verlag, 1995, pp.438-451.
[23] T. Okamoto, K. Ohta, “Universal Electronic Cash,” In Advances in Cryptology – Proceedings of Crytpo’91, Springer-Verlag, 1998, pp. 324-337.
[24] T. Okamoto, K. Ohta, “How to simultaneously exchange secrets by general assumption,” Proceedings of 2nd ACM Conference on Computer and Communications Security, 1994, pp.184-192.
[25] B. Schoenmakers, “Basic Security of the ecashTH Payment System,” Proceedings of Computer Security and Industrial Cryptography: State of the Art and Evolution, East Course. Leunen Beligium, 1997. Lecture Notes in Computer Science, Springer-Verlag.
[26] R. Song, L. Korba, “How to make E-cash with Non-repudiation and Anonymity,” Conference on information Technology: Coding and Computing (ITCC’04) NRC: 46549, 2004.
[27] M. Stadler, “Publicly Verifiable Secrete Sharing,” In Advances in Cryptology – Proceedings of Eurocrypt’96, , Springer-Verlag,1996, pp. 190-199.
[28] Y. Tsiounis, “Efficient Electronic Cash: New Notations and Techniques,” [ Ph D Dissertation] [ M]. Boston: College of Computer Science, Northeastern University, 1997, pp.50-51.
[29] C.H. Wang, “Untraceable Fair Network Payment Protocols with Off-Line TTP,” In Advances in Cryptology – Proceedings of Asiacrypt’03, Lecture Notes in Computer Science 2894, 2003, pp.173–187.
[30] H. Wang, and Y. Zhang, “Untraceable Off-line Electronic Cash Flow,” Proceedings of Australasian E-Commerce Computer Science Conference (ACSC’01), vol.23, no.1, 2001, pp191-198.
|