|
References
[1] N. Asokan, “Fairness in Electronic Commerce”, Ph. D. thesis, University of Waterloo, 1998, URL: http://citeseer.nj.nec.com/12759.html. [2] N. Asokan, M. Schunter and M. Waidner, “Optimistic protocols for fair exchange”, in Proce. 4th ACM Conference Computer Communication Security, 1997, pp.6–17. [3] N. Asokan, V. Shoup and M. Waidner, “Asynchronous protocols for optimistic fair exchange”, Proceedings of the IEEE Symposium on Research in Security and Privacy, pp. 86-99, 1998. [4] N. Asokan, V. Shoup and M. Waidner, “Optimistic fair exchange of digital signatures”, IEEE Journal on Selected Areas in Communications, vol.18, No.4, April 2000. [5] J. Benaloh, D. Tuinstra, “Receipt-free secret-ballot elections”, In: Proceedings of the 26th Annual ACM Symposium on the Theory of Computing (STOC’94), Montréal, Que., Canada, pp. 544–553, 1994. [6]C. Boyd, and E. Foo, “Off-line Fair Payment Protocols Using Convertible Signatures”, Proceedings of ASIACRYPT’98, pp. 271-285, 1998. [7] L. Buttyan and J. P. Hubaux, “Accountable Anonymous Access to Services in Mobile Communication Systems”, Proceedings of the 18th IEEE Symposium on Reliable Distributed Systems(SRDS’99), Workshop on Electronic Commerce, pp. 384-389,1999, URL: http://citeseer.nj.nec.com/322154.html. [8] J.L. Camenisch, J. M. Piveteau and M. A. Stadler, “Blind Signature Schemes based on the discrete logarithm problem”, Rump session of Eurocrypt’94, LNCS 950, pp. 428-432, 1994. [9] J.L. Camenisch, J. M. Piveteau and M. A. Stadler, “Blind Signature Schemes based on the discrete logarithm problem”, Rump session of Eurocrypt’94, LNCS 950, pp. 428-432, 1994. [10] D. Chaum, “Blind signature system”, Advances in Cryptology, CRYPTO'83 Proceedings, pp. 153, 1984. [11]D. Chaum, “Untraceable Electronic Mail, Return Address and Digital Pseudonyms”, Communications of the ACM, Vol.24, No.2, pp. 84-88, 1981. [12] D. Chaum, “Elections with Unconditionally-Secret Ballots and Disruption Equivalent to Breaking RSA”, Advances in Cryptology, EUROCRYPT’88 Proceedings, Springer-Verlag, pp. 177-182, 1989. [13] D. Chaum, “Blind signature for untraceable payments”, Advances in Cryptology Crypto’82 Proceedings, pp. 199-203, 1982. [14] D. Chaum, A. Fiat, and M. Naor, “Untraceable Electronic Cash”, Advances in Cryptology Crypto’88 Proceedings, pp. 319-327, 1989. [15] Y. Y. Chen, “The Study of Employing the Cryptography in the Network Society”, Ph. D. theses, National Chung Hsing University, Taiwan, R.O.C. 1998. [16] Y. Y. Chen, J. K. Jan, and C. L. Chen, “A Fair and Secure Mobile Billing System”, Computer Networks, 2005, (Article in Press). [17] Y. Y. Chen, J. K. Jan, and C. F. Kuo, “A Refined Proxy Deposit Protocol for E-cash Systems”, ICCSA2002, pp. 141-146, 2002. [18] T. Coffey, P. Saidha, “Non-repudiation with mandatory proof receipt”, ACM SIGCOMM Computer Communication Review, Vol. 26, No. 1, Jan. 1996. [19]B. Cox, J. D. Tygar and M. Sirbu, “NetBill Security and Transaction Protocol”, Proceedings of the First USENIX Workshop on Electronic Commerce, 1995. [20] L. F. Cranor and R. K. Crtron, “Sensus: A Security-Conscious Electronic Polling System for the Internet”, System Sciences, Proceedings of the 30th Hawaii International Conference on Vol.3, pp. 561-570, 1997. [21] S. D’Amiano and G. Di Crescenzo, “Methodology for Digital Money Based On General Cryptographic Tools”, Advances in Cryptology EUROCRYPT’94 Proceedings, pp. 156-170, 1995. [22] G. Di Crescenzo, “A Non-Interactive Electronic Cash System”, Proceedings of Italian Conference on Algorithms and Complexity, CIAC’94, pp. 109-124, 1994. [23] G. Dini, A secure and available electronic voting service for a large-scale distributed system, Future Generation Computer Systems, Vol. 19, pp.69-85, 2003. [24] T. ElGamal, “A public key cryptosystem and a signature scheme based on discrete logarithms”, In: Crypto’84, LNCS 196, pp. 10–18, Springer-Verlag, 1985. [25] G. H. Forman and J. Zahorjan, “The Challenges of Mobile Computing”, Computer, Vol. 27, Issue: 4, pp. 38-47, 1994. [26] A. O. Freier, P. Karlton and P. C. Kocher, “The SSL Protocol Version 3.0”, URL: http://www.netscape.com/eng/ssl3/draft302.txt, 1996. [27] K. Fujimura and Y. Nakajima, “General-purpose Digital Ticket Framework”, 3rd USENIX Workshop on Electronic Commerce, Boston, Massachusetts, pp. 177-186, August 31-September 3, 1998. [28] A. Fujioka, T. Okamoto, and K. Ohta, A practical Secret Voting Scheme for Large Scale Elections, Advances in Cryptology AUCRYPT’92 Proceedings, Springer-Verlag, pp. 6.15-6.19, 1993. [29] D. M. Goldschlag and S. G. Stubblebine, “Publicly Verifiable Lotteries: Applications of Delaying Functions”, Financial Cryptography: Second International Conference, Anguilla, British West Indies, February 1998. [30] D. A. Gritzalis, “Principles and requirements for a secure e-voting system”, Computers & Security, Vol.21, No 6, pp. 539-556, 2002. [31] S. S. Grosche and H. Knospe, “Secure Mobile Commerce”, Electronics & Communication Engineering Journal, pp. 228-238, 2002. [32] L. Harn and T. Kiesler, “How to Hold an Election over Computer Network”, Workshop on Information Security & Modern Cryptography, Taiwan, R.O.C., pp. 129-138, 1991. [33] M. Hirt and K. Sako, “Efficient receipt-free voting based on homomorphic encryption”, Advances in Cryptology—EUROCRYPT’00, Vol. 1087 Berlin, Lecture Notes in Computer Science, pp. 539–556, 2000. [34] M. Jakobsson, “Mini-Cash: A Minimalistic Approach to E-Commerce”, In Public Key Cryptography PKC'99, Vol. 1560 of Lecture Notes in Computer Science, pp. 122-135, 1999. [35] J. K. Jan, Y. Y. Chen and C. L. Chen, “A Realistic Secure Anonymous E-Voting Protocol Based on the ElGamal Scheme”, Proceedings of the International Conference on Communications & Broadband Networking, Bangalore, INDIA, May 2003, PP. (Sect III) 1-9, 2003. [36] J. K. Jan, Y. Y. Chen and Y. Lin, “The Design of Protocol for e-Voting on the Internet”, Proceedings of the IEEE International Carnahan Conference on Security Technology, London, England, pp. 180-189, 2001. [37] J. K. Jan and R. H. Lin, “A Secure Anonymous Voting by Employing Diffie-Hellman PKD Concept”, IEEE International Carnahan Conference on Security Technology, England, pp. 252-258, 1995. [38] J. K. Jan and C. C. Tai, “A Secure Electronic Voting Protocol with IC Cards”, Journal of Systems and Software, U.S.A. Vol.39, pp. 93-101, 1997. [39] W. S. Juang and C. L. Lei, “A Collision-Free Secret Ballot Protocol for Computerized General Elections”, Computers & Security, Vol.15, No.4, pp. 339-348, 1996. [40]M. Kalla, J. S. K. Wong, A. R. Mikler and S. Elbert, “Achieving Non-repudiation of Web Based Transaction”, The Journal of Systems and Software, pp. 165-175, 1999. [41] J. Karro and J. Wang, “Towards a Practical, Secure, and Very Large Scale Online Election”, (ACSAC’99) Proceedings, 15thAnnual Computer Security Applications Conference, pp. 161-169, 1999. [42] T. Karygiannis and L. Owens, “Wireless Network Security 802.11, Bluetooth and Handheld Devices”, NIST special publication 800-48, Nov. 2002. URL: http://csrc.nist.gov/publications/nistpubs/800-48/NIST_SP_800-48.pdf [43] K. Kobayashi, H. Morita, M. Hakuta and T. Nakanowatari, “An Electronic Soccer Lottery System that Uses Bit Commitment”, IEICE TRANS. INF. & SYST., Vol. E83-D, No.5, pp. 980-987, MAY 2000. [44] R. Kofler, R. Krimmer and A. Prosser, “Electronic Voting: Algorithmic and Implementation Issues”, Proceedings of the 36th Hawaii International Conference on System Science (HICSS’03), 2003. [45]S. Kremer, O. Markowitch and J. Zhou, “An intensive survey of fair non-repudiation protocols”, Computer Communications, 25, pp. 1606-1621, 2002. [46] E. Kushilevitz and T. Rabin, “Fair e-Lotteries and e-Casinos”, The Cryptographer’s Track at RSA Conference 2001 San Francisco, CA, USA, April 8-12, 2001. [47]K. C. Laudon and C. G. Traver, “E-Commerce: Business”, Technology, Society, Addison-Wesley, 2002. [48] M. Lee and K. Kim, “A Micro-payment System for Multiple-Shopping”, The 2002 Symposium on Cryptography and Information Security (SCIS 2002), Shirahama, Japan, Jan. 29-Feb.1, 2002. [49]L. A. Lefebvre and E. Lefebvre, “E-Commerce and Virtual Enterprises: Issues and Challenges for Transition Economies”, Technovation, 22, pp. 313-323, 2002. [50] C. C. Liew, W. K. Ng, E. P. Lim, B. S. Tan and K. L. Ong, “Non-Repudiation in An Agent-Based Electronic Commerce System”, Proceedings of Database and Expert Systems Applications, 1999. [51] I. C. Lin, M. S. Hwang and C. C. Chang, “Security enhancement for anonymous secure e-voting over a network”, Computer Standards & Interface Vol.25, pp. 131-139, 2003. [52]C. C. Lo and Y. J. Chen, “Stream Cipher for GSM Networks”, IEEE International Conference on Communications, Vol. 1, pp. 80-84, 2000. [53] A. Mana, J. Martinez, S. Matamoros and J. M. Troya, “GSM-Ticket: Generic Secure Mobile Ticket Service”, GEMPLUS Developer Conference, Paris, France, 2001. URL: http://citeseer.nj.nec.com/502869.html [54] M. S. Manasse, “The Millicent Protocol for Electronic Commerce”, Proceedings of the 1st USENIX Workshop on Electronic Commerce, 1995. [55] G. Medvinsky and B. C. Neuman, “NetCash: A Design for Practical Electronic Currency On The Internet”, Proceedings of the 1st ACM Conference on Computer and Communications Security, pp. 102-106, 1993. [56] Yi. Mu and V. Varadharajan, “Anonymous secure e-voting over a network”, Proceedings of the 14th Annual Computer Security Applications Conference, pp. 293-229, 1998. [57] T. Nakanishi, N. Haruna and Y. Sugiyama, “Unlinkable Electronic Coupon Protocol with Anonymity Control”, URL: http://citeseer.nj.nec.com/nakanishi99unlinkable.html, 1999. [58] H. Nurmi, A. Salomaa, and L. Santean, “Secret Ballot Elections in Computer Networks”, Computers & Security, Vol.10, No.6, pp. 553-560, 1991. [59] T. Okamoto, “Receipt-free electronic voting schemes for large-scale elections”, In: Proceedings of the Fifth Workshop on Security Protocols, Paris, France, Lecture Notes in Computer Science, pp. 25–35, 1997. [60] T. Okamoto, “An Efficient Divisible Electronic Cash Scheme”, Advances in Cryptology - EUROCRYPT’95 Proceedings, pp. 433-451, 1996. [61] T. Okamoto and K. Ohta, “Disposable Zero-knowledge Authentication and Their Applications to Untraceable Electronic Cash”, Advances in Cryptology - CRYPTO’89 Proceedings, pp. 481-496, 1990. [62] T. Okamoto and K. Ohta, “Universal Electronic Cash”, Advances in Cryptology CRYPTO’91 Proceedings, pp. 324-337, 1992. [63] B. Ozen and O. Kilic, “Highly Personalized Information Delivery to Mobile Clients”, Wireless Networks, Vol. 10, No. 6, pp. 665 – 683, 2004. [64] P. Panurach, “Money in Electronic Commerce: Digital Cash”, Electronic Fund Transfer, and Ecash, Communications of the ACM, pp. 45-50, 1996. [65] B. Patel and J. Crowcroft, “Ticket Based Service Access for the Mobile User”, Proceedings of the Third Annual ACM/IEEE International Conference on Mobile Computing and Networking, Budapest, Hungary, pp. 223-233, 1997. [66] T. P. Pedersen, “Electronic Payments of Small Amounts”, Proceedings of Cambridge Workshop on Security Protocols, LNCS 1189, pp. 59-68, 1996. [67] T. Pilioura, A. Tsalgatidou and S. Hadjiefthymiades, “Scenarios of using Web Services in M-Commerce”, ACM SIGecom Exchanges, Vol. 3, No. 4, pp. 28-36, Jan. 2003. [68] T. Poutanen, H. Hinton, and M. Stumm, “NetCents- A Lightweight Protocol for Secure Microayments”, USENIX, 1998. [69] M. Rabin, “Digitalized signatures and public-key functions as intractable as factorization”, In: MIT/LCS/TR-212, MIT Technical Memo, 1979. [70] Indrajit Ray, Indrakshi Ray and N. Narasimhamurthi, “An Anonymous Electronic Voting Protocol for Voting over the Internet”, WECWIS 2001, 3th International Workshop on Advanced Issues of E-Commerce and Web-Based Information Systems, pp. 188-190, 2001. [71] A. Riera, J. Borrel, J. Rifà, “An uncoercible verifiable electronic voting protocol”, Proceedings of the 14th International Security Conference (IFIP/SEC’98), pp. 206–215, 1998. [72] R. L. Rivest, “Electronic Lottery Tickets as Micropayments”, Proceedings of Financial Cryptography, LNCS Vol.1318 Springer Verlag, pp. 307-314, 1997. [73] R. Rivest, A. Shamir and L. Adleman, “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems”, Communications of the ACM, Vol.21, No.2, pp. 120-126, 1978. [74] R. L. Rivest and A. Shamir, “PayWord and MicroMint: Two Simple Micropayment Schemes”, CryptoBytes, pp. 7-11, 1996. [75]A. W. Röhm and G. Pernul, “COPS: A Model and Infrastructure for Secure and Fair Electronic Market”, Proceedings of the 32nd Hawaii International Conference on System Science, 1999. [76] N. M. Sadeh, T. Chan, L. Van, O. Kwon and K. Takizawa, “A Semantic Web Environment for Context-Aware M-Commerce”, Proceedings of the 4th ACM conference on Electronic commerce, San Diego, CA, USA, pp. 268 – 269, 2003. [77] K. Sako, J. Kilian, “Receipt-free mix-type voting scheme—a practical implementation of a voting booth”, In: Advances in Cryptology—CRYPTO’95, Berlin, Vol. 921, Lecture Notes in Computer Science, pp. 393–403, 1995. [78] R. Saltman, Accuracy, “Integrity and Security in Computerized Vote-tallying”, Communications of the ACM, Vol.31, No.10, pp. 1181-1191, 1998. [79]G. Samaras, “Mobile Commerce: Vision and Challenges, (Location and its Management)”, Symposium on Applications and Internet, pp. 43-44, 2002. [80] C.P. Schnorr, “Efficient identification and signatures for smart cards”, In: Crypto'89, LNCS 435, pp. 239-252, Springer-Verlag, 1990. [81]J. A. Senn, “The Emergence of M-Commerce”, Computer, pp.148-150, Dec. 2000. [82] A. Shamir, “How to Share a Secret”, Communications of the ACM, Vol.22, pp. 612-613, 1979. [83] C.E Shannon, “Collected Papers: Claude Elmwood Shannon”, N.J.A. Sloane and A.D. Wyner, eds., New York: IEEE Press. 1993. [84] G. Shih and S. S.Y. Shim, “A Service Management Framework for M-Commerce Applications”, Mobile Networks and Applications, Vol. 7, No. 3, pp.199 – 212, 2002. [85] M. Sirbu, and J.D. Tygar, “NetBill: an Internet Commerce System Optimized for Network Delivered Services”, IEEE Personal Communications, Vol. 2, No. 4, pp. 34 –39, 1995. [86] P. H. Slessenger, “Socially Secure Cryptographic Election Scheme”, Electronics Letters, Vol.27, No.11, pp. 955-957, 1991. [87]M. Soriano and D. Ponce, “A Security and Usability Proposal for Mobile Electronic Commerce”, IEEE Communications Magazine, Vol. 40, Issue: 8, pp. 62-67, 2002. [88] J. F. Stach, E. K. Park and K. Makki, “Performance of an Enhanced GSM Protocol Supporting Non-repudiation of Service”, Computer Communications, 22, pp. 675-680, 1999. [89] D. H. Steves, C. E. Yurkanan and M. Gouda, “Properties of Secure Transaction Protocols”, Computer Networks and ISDN Systems 29, pp. 1809-1821, 1997. [90] P. Syverson, “Weakly Secret Bit Commitment: Applications to Lotteries and Fair Exchange”, 11th IEEE Computer Security Foundations Workshop, 1998. [91] Z. Trabelsi, S. Cha, D. Desai, C. Tappert, “A voice and ink XML multimodal architecture for mobile e-commerce systems”, International Conference on Mobile Computing and Networking, Proceedings of the 2nd international workshop on Mobile commerce table of contents, Atlanta, Georgia, USA, pp. 100-104, 2002. [92]A. Tsalgatidou and E. Pitoura, “Business Models and Transactions in Mobile Electronic Commerce: Requirements and Properties”, Computer Networks, 37, pp.221-236, 2001. [93]A. Tsalgatidou, J. Veijalainen and E. Pitoura, “Challenge in Mobile Electronic Commerce”, Proceeding of IeC 2000, 3rd Int. Conf. On Innovation through E-Commerce, UK, Nov. 14th-16th, 2000. [94] U. Varshney and R. Vetter, “Mobile Commerce: Framework, Applications and Networking Support”, Mobile Networks and Applications Vol. 7, pp. 185–198, 2002. [95]U. Varshney, R. Vetter and R. Kalakota, “Mobile Commerce: A New Frontier, Computer”, pp. 32-38, Oct. 2000. [96] J. Veijalainen, V. Terziyan and H. Tirri, “Transaction Management for M-Commerce at a Mobile Terminal”, URL: http://citeseer.nj.com/574536.html [97] H. Wang, J. Cao and Y. Zhang, “Ticket-based service scheme for mobile users”, the 25th Australian Computer Science Conference (ACSC2002), Melbourne, Australia, Conference in Research and Practice in Information Technology, Vol. 4, 2002. [98] D. Wagner and B. Schneier, “Analysis of the SSL 3.0 protocol”, Proceedings of the Second USENIX Workshop on Electronic Commerce, USSENIX Press, pp. 29-40, 1996. [99] Mao, Wenbo, “Lightweight Micro-Cash for the Internet”, ESORICS'96, LNCS 1146, pp. 15-32, 1996. [100]Y. Yacobi, “Efficient Electronic Money”, Advances in Cryptology – ASIACRYPT’94 Proceedings, pp. 153-163, 1996. [101] P. L. Yu and C. L. Lei, “A Proxy Deposit Protocol for E-cash Systems”, ICCSA2001, pp. 289-295, 2001. [102] N. Zhang and Q. Shi, “Security Issues in an EDI Environment”, IEEE Computer Security Applications Conference, pp. 129-136, 1996. [103] J. Zhou, R. Deng and F. Bao, “Evolution of fair non-repudiation with TTP”, In : ACISP: Information Security and Privacy: Australasian Conference, Lecture Notes in Computer Science, vol. 1587, Springer, Berlin, pp. 258-269, 1999. [104] J. Zhou and D. Gollmann, “A fair non-repudiation protocol”, Proceedings of 1996 IEEE Symposium on Security and Privacy, Oakland, California, pp. 55–61, 1996. [105] J. Zhou and D. Gollmann, “Observations on non-repudiation”, Lecture Notes in Computer Science 1163, Advances in Cryptology: Proceedings of Asiacrypt’96, Kyongju, Korea, pp. 133–144, 1996. [106] J. Zhou and D. Gollmann, “An efficient non-repudiation protocol, Proceedings of the 10th Computer Security Foundations Workshop, IEEE Computer Society Press, Silver Spring, MD, pp. 126-132, 1997. [107] J. Zhou and D. Gollmann, “Evidence and non-repudiation”, Journal of Network and Computer Applications, 20, pp. 267-281, 1997. [108] J. Zhou and C. Tan, “Playing Lottery on the Internet, Information and Communications Security”, Proceedings of 3rd International Conference, ICICS 2001, Xian, China, Nov. 13-16, 2001. [109] The digital signature standard proposed by NIST, Communication ACM, Vol.35, No.7, pp. 36-40, July 1992. [110] The BSS (Base Station Subsystem) User Guide of the GSM, the Northern Telecom published. [111] The NSS (Network Switching Subsystem) User Guide of the GSM, the Northern Telecom published. [112] HiTRUST Corporation, URL: https://www.hitrust.com.hk. [113] Thawte's Corporation, URL: https://www.thawte.com. [114] VeriSign web site, URL: http://www.verisign.com. [115] The USA immigration service website, URL: http://www.usaimmigrationservice.org/ [116] ETSI (the European Telecommunications Standards Institute) Telecom Standards Web Site, URL: http://webapp.etsi.org/key/queryform.asp [117] The Nortel Networks Company Web Site, URL: http://www.nortelnetworks.com/index.htm [118] The CheckFree (Nasdaq: CKFR) Company Web Site, URL: http://www.checkfree.com [119] EDS (The Electronic Data Systems) Company Web Site, URL: http://www.eds.com [120] Some Billing Web Site, URL: http://www.iir-billingsystems.com/ [121] The LogNet Company Web Site, URL: http://www.lognet-systems.com/product/ebilling.html [122] The PayPal Company Web Site, URL: http://www.paypal.com [123] Wireless Transport Layer Security Specification, WAP Forum, 06-04-2001 URL: http://www.wapforum.org/ [124] MeT PTD Definition, MeT Version 2.0, URL: http://www.mobiletransaction.org/ [125] MeT Ticketing Requirements, MeT Version 1.0, URL: http://www.openmobilealliance.org/ [126] MeT Ticketing Framework Discussion Document, Mobile electronic Transactions, URL: http://www.mobiletransaction.org/pdf/R11/MeT-Ticketing-Framework-R11.pdf, [127] Mobile Commerce Report, Durlacher Research Ltd., 2000, URL: http://www.durlacher.com/downloads/mcomreport.pdf. [128] Wired magazine, URL: http://www.wired.com/wired/archive/7.01/cellphone.html?pg=3 [129] Internet World Magazine, URL: http://www.iw.com/magazine.php?inc=100100/10.01.00fastforward2.html
|