|
[1] N. Alexandris, M. Burmester, V. Chrissikopoulos and Y. Desmedt, “Secure linking of customers, merchants and banks in electronic commerce”, Future Generation Computer Systems, Vol. 16, No. 4, pp. 393-401, 2000. [2] K. Böhle, “The Potential of Server-based Internet Payment Systems - An attempt to assess the future of Internet payments -”, ePSO-project-Background Paper No. 3, 2001. [3] C. Boyd and E. Foo, “Off-line Fair Payment Protocols Using Convertible Signatures”, Proc. of ASIACRYPT’98, pp.271-285, 1998. [4] C. Centeno, “Building Security and Consumer Trust in Internet Payments - The potential of "soft" measures - " measures”, ePSO-project-Background Paper No. 7, 2002. [5] C. Centeno, “Securing Internet Payments - The potential of Public Key Cryptography, Public Key Infrastructure and digital signatures -”, ePSO-project-Background Paper No. 6, 2001. [6] D. Chaum and S. Brands, “'Minting' electronic cash”, IEEE Spectrum, Vol. 34, No. 2, pp. 30-34,1997. [7] D. Chaum, A. Fiat, M. Naor. Untraceable Electronic Cash. Advances in Cryptology - Proceeding of CRYPTO’ 88, Springer-Verlag, pp319-327. [8] W. K. Chen, C. I. Fan, L. C. Wu, “An Untraceable Electronic Ticket Protocol for Information Hiding,” ICCSA2001, pp. 47-49, 2001. [9] Y. J. Cho, “Finance and development: The Korean approach”, Oxford Review of Economic Policy, Vol. 5, No. 4, pp. 88-102, 1989. [10] S. D’Amiano and G. Di Crescenzo, “Methodology for Digital Money Based On General Cryptographic Tools”, Advances in Cryptology — EUROCRYPT’94 Proceedings, pp. 156-170, 1995. [11] G. Di Crescenzo, “A Non-Interactive Electronic Cash System”, Proceedings of Italian Conference on Algorithms and Complexity, CIAC’94, pp. 109-124, 1994. [12] N. Ferguson, “Single term off-line coins,” Advances in Cryptology-EUROCRYPT’93, LNCS 765, Springer-Verlag, 1994, pp.318-328. [13] S. Glassman, M. Manasse, M. Abadi, P. Gauthier, P. Sobalvarro “The MilliCent Protocol for Inexpensive Electronic Commerce”, Proceedings of the 4th International World Wide Web Conference , 1995. http://www.millicent.digital.com/works/details/index.html/. [14] O. Gröbner et al, “ISR Clearing Current Monitoring System” IEEE Tr. Nucl. Sci., Vol. NS-24, No. 3, 1977. [15] M. Jakobsson, “Mini-Cash: A Minimalistic Approach to E-Commerce”, In Public Key Cryptography PKC'99, Vol. 1560 of Lecture Notes in Computer Science, pp 122-135, Springer-Verlag, 1999. [16] M. Krueger, “Innovation and Regulation - The Case of E-Money Regulation in the EU -”, ePSO-project-Background Paper No. 5, 2001. [17] M. Manasse, “The MilliCent Microcommerce System”, DIGITAL Systems Research Center, Palo Alto, 1997http://www.millicent.digital.com/. [18] Wenbo Mao, “Lightweight Micro-Cash for the Internet”, ESORICS'96, (LNCS1146), pp. 15-32, Springer-Verlag, 1996. [19] Jon W. Matonis, “Digital Cash & Monetary Freedom”, Presented at INET '95 Internet Society Annual Conference, pp. 26-30, 1995. [20] G. Medvinsky and B. C. Neuman, “NetCash: A Design for Practical Electronic Currency On The Internet”, Proceedings of the 1st ACM Conference on Computer and Communications Security, pp. 102-106, 1993. [21] T. Okamoto and K. Ohta, “Universal electronic cash,” Advances in /cryptology-CRYPTO’91, LNCS 576, Springer-Verlag, 1992, pp.324-337. [22] T. Okamoto, “An Efficient Divisible Electronic Cash Scheme”, Advances in Cryptology - EUROCRYPT’95 Proceedings, pp. 433-451, 1996. [23] T. Okamoto and K. Ohta, “Disposable Zero-knowledge Authentication and Their Applications to Untraceable Electronic Cash”, Advances in Cryptology - CRYPTO’89 Proceedings, pp. 481-496, 1990. [24] T. Okamoto and K. Ohta, “Electronic Digital Cash”, Advances in Cryptology CRYPTO '91, J. Feigenbaum (Ed.), Springer-Verlag, pp. 324-350, 1991. [25] T. Okamoto and K. Ohta, “Universal Electronic Cash”, Advances in Cryptology - CRYPTO’91 Proceedings, pp. 324-337, 1992. [26] P. Panurach, “Money in Electronic Commerce: Digital Cash, Electronic Fund Transfer, and Ecash,” Communications of the ACM, pp.45-50, 1996. [27] T. Poutanen, H Hinton, M Stumm, “NetCents- A Lightweight Protocol for Secure Microayments”, USENIX, 1998. [28] M. Sirbu, J.D. Tygar, “NetBill: an Internet Commerce System Optimized for Network Delivered Services”, IEEE Personal Communications, Vol. 2, No. 4, pp. 34—39,1995. [29] J. E. Stiglitz, “Credit markets and the control of capital”, Journal of Money, Credit and Banking Vol. 17, No. 2, pp. 133-152, 1985. [30] G. Trivoli, The Suffolk Bank: A Study of a Free-Enterprise Clearing System, The Adam Smith Institute, 1979. [31] V. Varadharajan, K. Q. Nguyen and Y. Mu, “On the design of efficient RSA-based off-line electronic cash schemes”, Theoretical Computer Science, Vol. 226, No. 1-2, pp. 173-184, 1999. [32] H. Wang and Y. Zhang, “Untraceable off-line electronic cash flow in e-commerce”, Computer Science Conference, pp. 191-198, 2001. [33] Y. Yacobi, “Efficient Electronic Money”, Advances in Cryptology — ASIACRYPT’94 Proceedings, pp. 153-163, 1996. [34] P. L. Yu and C. L. Lei, “A Proxy Deposit Protocol for E-cash Systems”, ICCSA2001, pp.289-295, 2001. [35] Taylor, Chapter 5, footnote 29. [36] Answers to Frequently Asked Questions about Electronic Money, or E-Money, and Digital Cash. ( http://www.ex.ac.uk/~RDavies/arian/emoneyfaq.html/ ) [37] A Web Site of Secure Internet Payments. ( http://www.internetcash.com/ ) [38] CyberCash. ( http://www.cybercash.com/ ) [39] DigiCash. ( http://www.digicash.com/ ) [40] eCoin Inc. ( http://www.ecoin.net/ ) [41] Electronic Money, or E-Money, and Digital Cash. ( http://www.ex.ac.uk/~RDavies/arian/ emoney.html/ ) [42] NetBill. ( http://www.netbill.com/ ) [43] NetCent. ( http://www.netcent.com/ ) [44] Origins of Money and of Banking. ( http://www.ex.ac.uk/~RDavies/arian/origins.html/ )
|