|
[1] G. Ateniese, K. Fu, M. Green, and S. Hohenberger. “Improved proxy reencryption schemes with applications to secure distributed storage”. ISOC NDSS’ 2005, pp. 29–43, 2005. [2] S. Brands, “Untraceable off-line cash in wallet with observers,” CRYPTO’ 1993, LNCS, Vol. 773, pp. 302–318, 1993. [3] M. Bellare, J.A. Garay, R. Hauser, A. Herzberg, H. Krawczyk, M. Steiner, G. Tsudik, and M. Waidner, “iKP: a family of secure electronic payment protocols”, Conference on USENIX Workshop on Electronic Commerce’ 1995, Vol.1, pp. 7–7, 1995. [4] C. Boyd and E. Foo, “Off-line fair payment protocols using convertible signatures”, ASIACRYPT’ 1998, LNCS, Vol. 1514, pp. 271-285, 1998. [5] D. Boneh, C. Gentry, B. Lynn, and H. Shacham, “Aggregate and verifiably encrypted signatures from bilinear maps,” EUROCRYPT’ 2003, LNCS, Vol. 2656, pp. 416–432, 2003. [6] P.S.K.M Barreto, B. Lynn, M.Scott,“Efficient implementation of pairing-based cryptosystems,” Journal of Cryptology, Vol. 17, Num. 4, pp. 321–334, 2004. [7] B. Cox, J.D. Tygar, and M. Sirbu, “NetBill security and transaction protocol”, Conference on USENIX Workshop on Electronic Commerce’ 1995, Vol. 1, pp.6–6, 1995. [8] D. Chaum , E. V. Heyst, “Group signature,” EUROCRYPT’ 1991, LNCS, Vol. 547, pp. 257–265, 1991. [9] D. Chaum and T. Pederson. “Transferred cash grows in size,” EUROCRYPT’1992, LNCS, Vol. 658, pp. 390–407, 1993. [10] L. Chen, C. Kudla, and K.G. Paterson, “Concurrent signatures”. EUROCRYPT’2004, LNCS, Vol. 3027, pp. 287–305, 2004. [11] D. Catalano , G. Ruffo, and R. Schifanella, “P2P market place based on aggregate Signatures,” Parallel and Distributed Processing and Applications’ 2005, LNCS, Vol. 3759, pp. 54–63, 2005. [12] M. K. Franklin and D. Malkhi, “Auditable metering with lightweight security”, Journal of Computer Security, Vol. 6 , Num. 4, pp. 237–255, 1998. [13] G. Frey, M. Muller, and H. Ruck. “The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems”, IEEE Transactions on Information Theory’ 1999, Vol. 45, pp. 1717–1718, 1999. [14] A. L. Ferrara, M. Green , S. Hohenberger, “Practical short signature batch verification”, CT-RSA’ 2009, LNCS, Vol. 5473, pp. 309–324, 2009. [15] C. Gentry, Z. Ramzan,“Identity-based aggregate and verifiably encrypted signatures from Bilinear Pairing,” Computational Science and Its Applications’2005, LNCS, Vol. 3483, pp. 1046–1054, 2005. [16] S. Glassmann, M. Manasse, M. Abadi, P. Gauthier, and P. Sobalvarro, “The millicent protocol for inexpensive electronic commerce,” International World Wide Web Conference’ 1995, pp. 603–618, 1995. [17] H. Krawczyk and T. Rabin, “Chameleon hashing and signatures”, ISOC NDSS’2000, pp. 143–154, 2000. [18] Q. Liu, R. Safavi-Naini, and N.P. Sheppard, “Digital rights management for content distribution”, Australasian Information Security Workshop Conference on ACSW Frontiers’ 2003, Vol. 21, pp. 49–58, 2003. [19] Y. C. Liu, “An optimistic fair peer-to-peer payment system,” ICMSE’ 2007, pp. 228–233, 2007. [20] S. Miyazaki and K. Sakurai, “A more efficient untraceable ecash system with partially blind signatures based on the discrete logarithm problem,” Financial Cryptography’ 1998, LNCS, Vol. 1465, pp. 1167–1198, 1998. [21] S. Micali and R.L. Rivest, “Micropayments revisited,” CT-RSA’ 2002, LNCS, Vol. 2271, pp. 171–203, 2002. [22] V. Miller. “The Weil pairing, and its efficient calculation”. Journal of Cryptology, Vol. 17, Num. 4, pp. 235–261, 2004. [23] M. Naor and B. Pinkas, “Secure and efficient metering”, EUROCRYPT’ 1998, LNCS, Vol.1403, pp. 576–590, 1998. [24] C. Popescu, “An off-line electronic cash system with revokable anonymity,”IEEE Mediterranean Electrotechnical Conference’ 2004, Vol. 2, 2004. [25] R. L. Rivest and A. Shamir, “Payword and micromint-two simple micropayment schemes”, Security Protocols’ 1997, LNCS Vol. 1189, pp. 69–87, 1997. [26] R.L. Rivest, “Electronic lottery tickets as micropayments,” Financial Cryptography’ 1997, LNCS, Vol. 1318, pp. 307–314, 1997. [27] M. Sirbu and J.D. Tygar. “NetBill: An internet commerce system optimized for network delivered services”, IEEE Personal Communications, pp. 6–11, 1995. [28] J. Stern and S. Vaudenay, “SVP: A flexible micropayment scheme,” Financial Cryptography’ 1997, LNCS, Vol. 1318, pp. 161–171, 1997. [29] N. van Someren, A. Odlyzko, R. Rivest, T. Jones, D. Goldie-Scot, “Does anyone really need micropayments?,” Financial Cryptography’ 2003, LNCS, Vol. 2742, pp. 69–76, 2003. [30] K. Wei, Y.F. Chen, A. J. Smith, and B. Vo, “WhoPay: A scalable and anonymous payment system for peer-to-peer environments,” IEEE International Conference on Distributed Computing Systems’ 2006, pp. 13–22, 2006. [31] B. Yang and H. Garcia-Molina, “PPay: Micropayments for peer-to-peer systems,”ACM Conference on Computer and Communications Security’ 2003, pp. 300–310, 2003. [32] S.M. Yen, C.N. Chen, H.C. Lin, J.M. Wu, and C.T. Lin, “Improved probabilistic micropayment scheme,”International Workshop on Information Security Applications’ 2002, Journal of Computers, Vol. 18, pp. 175–186, 2008. [33] J. Zou, T. Si, L. Huang, and Y. Dai, “A new micro-payment protocol based on P2P networks,” IEEE International Conference on E-Business Engineering’ 2005, pp. 449–455, 2005. [34] MasterCard and VISA Corporations, Secure Electronic Transaction (SET) Specification – Book3: Formal protocol definition version 1.0, May 1997, http://www.setco.org [35] iTunes, http://www.apple.com/itunes/ [36] Steam, http://store.steampowered.com/ [37] Youtube, http://www.youtube.com/
|