|
[1] M. Abe and E. Fujisaki, How to date blind signature, Advanced in Cryptology ASIACRYPT, pp. 244-251, 1996. [2] M. Abe and T. Okamoto, Provably secure partially blind signatures, In Pro-ceedings of the 20th Annual International Cryptology Conference on Advances in Cryptology-CRYPTO ’00, Springer-Verlag, pp. 271-286, 2000. [3] S. Bajikar, Trusted platform module (TPM) based security on notebook pcs - white paper, Mobile Platform Group, Intel Corporation, 2002. [4] M. Bellare, C. Namprempre, D. Pointcheval and M. Semanko, The one-morersa-inversion problems and the security of chaum’s blind signature scheme, Journal of Cryptology, Springer New York, pp. 185-215, 2008. [5] S. Brands, Untraceable off-line cash in wallets with observers (extended abstract), CRYPTO 1993, pp. 302-318, 1993. [6] J. Camenisch, S. Hohenberger, and A. Lysyanskaya, Compact e-cash, Proc. Adv. Cryptol.-EUROCRYPT, Springer-Verlag, pp. 302-321, 2005. [7] J. Camenisch, S. Hohenberger, and A. Lysyanskaya, Balancing accountability and privacy using e-cash, Security and Cryptography for Networks, Volume 4116, pp. 141-155, 2006. [8] J. Camenisch, S. Hohenberger, and A. Lysyanskaya, Endorsed E-Cash, Pro-ceedings of the 2007 IEEE Symposium on Security and Privacy, pp. 101-115, 2007. [9] S. Canard, A. Gouget and J. Traore, Improvement of Efficiency in (Unconditional) Anonymous Transferable E-Cash, Financial Cryptography and Data Security, pp. 202-214, 2008. [10] C. C. Chang and Y. P. Lai, A flexible date-attachment scheme on e-cash, Computers & Security, Volume 22, No. 2, pp. 160-166, 2003. [11] D. Chaum, Blind signatures for untraceable payments, Advances in Cryptology-CRYPTO’82, Springer-Verlag, pp. 199-203, 1983. [12] D. Chaum, A. Fiat, and M. Naor, Untraceable electronic cash, Advances in Cryptology-CRYPTO’88, LNCS 403, Springer-Verlag, pp. 319-327, 1990. [13] C. L. Chen and J. J. Liao, A fair online payment system for digital content via subliminal channel, Electronic Commerce Research and Applications, Volume 10, No. 3, pp. 279-287, 2011. [14] H. Chen, P. Lam, H. Chan, T. Dillon, C. Jiannong, and R. Lee, Business-toconsumer mobile agent-based internet commerce system, IEEE Transactions on Systems, Man, and Cybernetics, Part C: Applications and Reviews, Volume 37, No. 6, pp. 1174 -1189, 2007. [15] G. Davida, Y. Frankel, Y. Tsiounis and M. Yung, Anonymity Control in ECash Systems, Proceedings of the First International Conference on Financial Cryptography, pp. 1-16, 1997. [16] H. Delfs and H. Knebl, Introduction to cryptography principles and applications, Springer-Verlag, XVI, pp. 310-313, 2007. [17] Z. Eslami and M. Talebi, A new untraceable off-line electronic cash system, Electronic Commerce Research and Applications, Volume 10, No. 1, pp. 59-66, 2011. [18] C. I. Fan,W. K. Chen and Y. S. Yeh, Date attachable electronic cash, Computer Communications, Volume 23, No. 4, pp. 425-428, 2000. [19] C. I. Fan and V. S. M. Huang, Provably secure integrated on/off-line electronic cash for flexible and efficient payment, IEEE Transactions on Systems, Man, and Cybernetics, Part C: Applications and Reviews, Volume 40, No. 5, pp. 567-579, 2010. [20] C. I. Fan and W. Z. Sun, Efficient encoding scheme for date attachable electronic cash, The 24th Workshop on Combinatorial Mathematics and Computation Theory, pp. 405-410, 2007. [21] S. C. Fan and Y. L. Lai, A study on e-commerce applying in taiwan’s restaurant franchise, IET International Conference on Frontier Computing Theory, Technologies and Applications, pp. 324-329, 2010. [22] Y. Hanatani, Y. Komano, K. Ohta and N. Kunihiro, Provably secure electronic cash based on blind multisignature schemes, Financial Cryptography 2006, pp. 236-250, 2006. [23] X. Hou and C. H. Tan, Fair traceable off-line electronic cash in wallets with observers, The 6th International Conference on Advanced Communication Technology, pp. 595-599, 2004. [24] X. Hou and C. H. Tan, A New Electronic Cash Model, Proceedings of the International Conference on Information Technology: Coding and Computing, pp. 374-379, 2005. [25] Z. Jie and X. Hong, E-Commerce Security Policy Analysis, International Conference on Electrical and Control Engineering (ICECE), pp. 2764-2766, 2010. [26] W. S. Juang, D-cash: A flexible pre-paid e-cash scheme for date-attachment, Electronic Commerce Research and Applications, Volume 6, No. 1, pp. 74-80, 2007. [27] W. S. Juang, A practical anonymous off-line multi-authority payment scheme, Electronic Commerce Research and Applications, Volume 4, No. 3, pp. 240-249, 2005. [28] A. Juels, M. Luby and R. Ostrovsky, Security of blind digital signatures, In Pro-ceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology-CRYPTO ’97, Springer-Verlag, pp. 150-164, 1997. [29] H. Krawczyk, T. Rabin, Chameleon signatures, Proceedings of NDSS 2000, pp.143-154, 2000. [30] J. K. Liu, V. K. Wei and S. H. Wong, Recoverable and untraceable e-cash, EUROCON’2001, International Conference on Trends in Communications, Volume 1, pp. m132-135, 2001. [31] A. Menezes, P. van Oorschot and S. Vanstone, Handbook of Applied Cryptography, CRC Press LLC, pp.453, 1997. [32] S. Pearson, Trusted computing platforms: TCPA technology in context, Prentice Hall PTR, 2002. [33] S. Pearson, Trusted computing platforms: the next security solution, Technical Report HPL-2002-221, Hewllet-Packard Laboratorie, 2002. [34] C. Popescu, An off-line electronic cash system with revokable anonymity, Electrotechnical Conference, Proceedings of the 12th IEEE Mediterranean, Volume 2, pp. 763- 767, 2004. [35] N. Toru, S. Mitsuaki and S. Yuji, An efficient online electronic cash with unlinkable exact payments, Information Security, Lecture Notes in Computer Science, Volume 3225, pp. 367-378, 2004. [36] H. Wang, Y. C. Zhang, J. L. Cao and V. Varadharajan, Achieving secure and flexible m-services through tickets, IEEE Transactions on Systems, Man, and Cybernetics, Part C: Applications and Reviews, Volume 33, No. 6, pp. 697 - 708, 2003.
|