一、中文部分
[1]王淳,2008年。NCKU電子投票系統之安全性分析,成功大學工程管理系研究所碩士論文。[2]巫坤品、曾志光譯,2001年。密碼學與網路安全:原理與實務,碁峰公司出版。
[3]陳怡璇,2004年。具匿名及安全性之電子彩卷系統,世新大學資訊管理學系研究所碩士論文。[4]蘇品長,2007年。植基於LSK和ECC技術之公開金鑰密碼系統,長庚大學電機工程系研究所博士論文。
[5]蘇品長,2008年,“適用於Ad Hoc網路之快速交換金鑰機制設計”,中正嶺學報,第37卷,第1期,頁數219-228。
[6]高嘉言,2009年。植基於背包型態之橢圓曲線數位簽章系統設計,國防大學資訊管理學系研究所碩士論文。二、英文部分
[7]A. Menezes, and S. Vanstone, “Elliptic curve cryptosystems and their implementation,” Journal of Cryptology, Vol. 6, pp. 209-224, 1993.
[8]C.I. Fan, W.K. Chen, and Y.S. Yeh , “Randomization enhanced Chaum’s blind signature scheme,” Computer Communications, Vol. 23, pp. 1677-1680, 2000.
[9]C.I. Fan, and W.Z. Sun, “An efficient multi-receipt mechanism for un-coercible anonymous electronic voting,” Special issue on Mathematical Modeling of Voting Systems and Elections: Theory and Applications Mathematical and Computer Modelling, Vol. 48, pp. 1611-1627, 2008.
[10]C.L. Chang ,“Secure Electronic Lottery Protocols,”Electronic Theses and Dissertations System, 2006.
[11]D. Chaum, “Untraceable electronic mail, return addresses and digital Pseudonyms,” In Communication of the ACM, volume 24, issue 2, pp. 84-88. ACM Press, 1981.
[12]D. Chaum , “Blind signatures for untraceable payments,” In Proceedings of Advances in Cryptology—CRYPTO , pp. 199-203, Plenum Press, 1982.
[13]D. Jena, S.K. Jena and B. Majhi, “A Novel Untraceable Blind Signature Based on Elliptic Curve Discrete Logarithm Problem,” International Journal of Computer Science and Network Security, Vol.7, 2007.
[14]E. Mohammed, A.E. Emarah, and K.E. Shennawy, “A blind signatures scheme based on ElGamal signature,” 17th National Radio Science Conference, pp. 25, 2000.
[15]J. Cohen and M. Fischer , “A robust and verifiable cryptographically secure election scheme,” In Proceedings of the 26th IEEE Symposium on Foundations of Computer Science (FOCS '85), pp. 372-382, 1985.
[16]J.L. Camenisch, J.M Priveteau, and M.A. Stadler, “Blind signatures based on the discrete logarithm problem,” Advances in Cryptology - EUROCRYPT , LNCS 950, Springer-Verlag, pp. 428-432, 1994.
[17]J.S. Coron, D. Naccache, and J.P. Stern, “On the Security of RSA Padding,” Advances in Cryptology, pp. 1-18, 1999.
[18]M. Abe and E. Fujisaki ,“How to Fate Blind Signatures,” Advances in Cryptology-ASIACRYPT , pp. 244-251 , 1996.
[19]M. Stadler, J.M. Piveteau and J. Camenisch ,“Fair Blind Signatures,” Advances in Cryptology :Eurocrypt’95, pp. 209-219, 1995.
[20]N. Koblitz , “Elliptic Curve Cryptosystems,” Mathematics of Computation American Mathematical Society, Vol. 48 , pp. 203-209, 1987.
[21]R. Cramer, R. Gennaro, and B. Schoenmakers , “A secure and optimally efficient multi-authority election scheme,” In Proceedings of Advances in Cryptology—EUROCRYPT '97, volume 1233 of Lecture Notes in Computer Science, pp. 103-118, 1997.
[22]S. Sutikno, A. Surya and R. Effendi , “An implementation of ElGamal elliptic curves cryptosystems,” Circuits and Systems , pp. 483-486, 1998.
[23]V. S. Miller , ”Use of Elliptic Curve in Cryptography,” Advance in Cryptography-Crypto, New York: Spring-Verlag , pp. 417-426, 1985.
[24]W.S. Juang and C.L. Lei , “Blind threshold signatures based on discrete logarithm,” Proc. Second asian computing Science Conference on Networking and Security, LNCS 1179, Springer, New York, pp.172-181, 1996.
[25]Y. Xiuying , H. Dake , “ A New Efficient Blind Signcryption”, Wuhan University Journal of Natural Sciences , Vol. 13, pp. 662-664 , 2008.
[26]Y. Zheng and H. Imai, “How to construct Efficient Signcryption Schemes on Elliptic Curves,” Information Processing Letters 68 , pp. 227-233, 1998.
三、網站部分
[27]今日新聞網,http://www.nownews.com/2010/03/23/301-2583410.htm
[28]電子投票普及協業組合網,http://www.evs-j.com