[1] Chun-Hua Chen, Jonathan Tsai, “Key substitution attacks on TSO et al.’s short signature scheme”, Proceedings of the 30th Workshop on Combinatorial Mathematics and Computation Theory, P.81-84, 2011.
[2] Dan Boneh, Ben Lynn, Hovav Shacham, “Short Signatures from the Weil Pairing”, Advances in Cryptology - ASIACRYPT 2001, P.516-534, 2001.
[3] Dan Boneh, Xavier Boyen, “Short Signatures Without Random Oracles”, Advances in Cryptology - EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science, P.56-73, 2004.
[4] Fanyu Kong, Lei Wu, Jia Yu, “Another Attack on Tso’s Short Signature Scheme Based on Bilinear Pairings”, ISSN 1662-7482,Vols.63-64, P.785-788, 2011.
[5] Fangguo Zhang, Reihaneh Safavi-Naini, Willy Susilo, “An efficient signature scheme from bilinear pairing and its application”, PKC’04, Lecture Notes in Computer Science 2947, P.277-290, 2004.
[6] Leo Ducas, Daniele Micciancio, “Improved Short Lattice Signatures in the Standard Model”, International Cryptology Conference : Advances in Cryptology–CRYPTO 2014, P.335-352, 2014.
[7] Li Kang, Xiaohu Tang, Xianhui Lu, Jia Fan, “A Short Signature Scheme in the Standard Model”, Cryptology ePrint Archive: Report 2007/398 , 2007.
[8] Mihir Bellare, Phillip Rogaway, “Random oracles are practical: a paradigm for designing efficient protocols”, Computer and Communications Security 1993, ACM Conference, P.62-73, 1993.
[9] Raylin Tso, Takeshi Okamoto, Eiji Okamoto, “Efficient Short Signatures from Pairing”, Information Technology : New Generations, P.417-422, 2009.
[10] SHA-2, Wikipedia, https://en.wikipedia.org/wiki/SHA-2.
[11] Shigeo MITSUNARI, Ryuichi SAKAI, Masao KASAHARA, “New Traitor Tracing”, IEICE TRANS. FUNDAMENTALS, VOL.E85–A, P.481-484, 2002.
[12] Xavier Boyen, Qinyi Li, “Towards Tightly Secure Short Signature and IBE”, IACR Cryptology ePrint Archive, 2016.
[13] Xinyi Huang, Yi Mu, Willy Susilo, Duncan S. Wong, Wei Wu1, “Certificateless Signature Revisited”, Information Security and Privacy - 12th Australasian Conference ACISP, P.308-322, 2007.
[14] Xiong Fan, Juan Garayy, Payman Mohassel, “Short and Adjustable Signatures”, Cryptology ePrint Archive: Report 2016/549, 2016.
[15] Ying-Hao Hung, Sen-Shan Huang, Yuh-Min Tseng, “A Short Certificatebased Signature Scheme with Provable Security”, ISSN 1392–124X(print), ISSN 2335–884X (online) INFORMATION TECHNOLOGY AND CONTROL, 2016.
[16] 陳維魁, 葉義雄, “單向雜湊函數在數位現金及電子選票上之應用”, 國立交通大學機構典藏, 2000.
[17] 張皓然, “數位生活-行動裝置身分驗證與安全機制介紹”, 金融聯合徵信第三十期專題報導, P.19-23, 2017
[18] 張惟淙, 楊中皇, “結合智慧卡的ECDSA 數位簽章軟體設計與實現”, 第三屆危機管理國際學術研討會-會議論文, P.J19-J26, 2005.
[19] 高志中, “以DR Signature 配合隨機式RSA 部分盲簽章所建構之數位內容多受款者付款機制”, 中央大學資訊管理學系學位論文, P.1-56, 2006.
[20] 羅濟群,黃俊傑, “一個應用於行動商務環境中以群體為導向-提名式代理簽章機制為基底之數位版權管理架構”, 資訊管理學報Vol.No.17, P.117-139,2010.[21] 楊中皇, 徐燕貞, 王雪莉, 葉鵬誌, 高儷芳, “IC 卡安全網路下單系統的設計與實現”, TANET 2000 台灣網際網路研討會-會議論文, P.82-86, 2000.
[22] 楊劍東, 宋祚忠, 邱棋鴻, “RFID 在遊艇裝備供應商庫存作業之應用研究”,中國造船暨輪機工程學刊 - 25 卷1 期, P.47–58, 2006.[23] 葉杰榮, 謝祥尹, 謝劭杰, 楊中皇, “IC 卡安全電子郵件系統”, 第五屆資訊管理研究暨實務研討會-會議論文, P.203-210, 1998