[1]S. Singh, “Electronic money: understanding its use to increase the effectiveness of policy”, Telecommunications Policy, Vol. 23, No. 11, pp. 753-773, 1999.
[2]R. Halpin and R. Moore, “Developments in electronic money regulation – the Electronic Money Directive: A better deal for e-money issuers, Computer Law &; Security Review, Vol. 25, No. 6, pp. 563-568, 2009.
[3]C. C. Chang and Y. P. Lai, “A flexible Date-attachment scheme on e-cash”, Computers &; Security, Vol. 22, No. 2, pp. 160-166, 2003.
[4]W. S. Juang, “RO-cash: An efficient and practical recoverable pre-paid offline e-cash scheme using bilinear pairings”, Journal of Systems and Software, Vol. 83, No. 4, pp. 638-645, 2010.
[5]Y. Chen, J. S. Chou, H. M. Sun and M. H. Cho, “A novel electronic cash system with trustee-based anonymity revocation from pairing,” Electronic Commerce Research and Applications, Vol. 10, No. 6, pp. 673-682, 2011.
[6]Y. Baseri, B. Takhtaei and J. Mohajeri, “Secure untraceable off-line electronic cash system”, Scientia Iranica, Vol. 20, No. 3, pp. 637-646, 2013.
[7]W. K. Chen, “Efficient on-line electronic checks”, Applied Mathematics and Computation, Vol. 162, No. 3, pp. 1259-1263, 2005.
[8]H. T. Liaw, J. F. Lin and W. C. Wu, “A new electronic traveler’s check scheme based on one-way hash function”, Electronic Commerce Research and Applications, Vol. 6, No. 4, pp. 499-508, 2007.
[9]C. C. Chang, S. C. Chang and J. S. Lee, “An on-line electronic check system with mutual authentication”, Computers &; Electrical Engineering, Vol. 35, No. 5, pp. 757-763, 2009.
[10]悠遊卡股份有限公司, “悠遊卡介紹”, website: https://www.easycard.com.tw/easycard/01/way.asp
[11]J. J. Hwang and S. C. Hsueh, “Greater protection for credit card holders: a revised SET protocol”, Computer Standards &; Interfaces, Vol. 19, No. 1, pp. 1-8, 1998.
[12]J. J. Hwang, T. C. Yeh and J. B. Li, “Securing on-line credit card payments without disclosing privacy information”, Computer Standards &; Interfaces, Vol. 25, No. 2, pp. 119-129, 2003.
[13]花旗銀行, “最新刷卡優惠”, website: http://www.citibank.com.tw/TWGCB/APPS/portal/loadPage.do?path=/prod/cat_land/cc_promo.htm&;tabId=CC,DPC
[14]Y. S. Chang, T. C. Wu and S. C. Huang, “ElGamal-like digital signature and multi-signature schemes using self-certified public keys”, Journal of Systems and Software, Vol. 50, No. 2, pp. 99-105, 2000.
[15]I. C. Lin and C. C. Chang, “Security enhancement for digital signature schemes with fault tolerance in RSA”, Information Sciences, Vol. 177, No.19, pp. 4031-4039, 2007.
[16]J. H. Yang and C. C. Chang, “An ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem”, Computers &; Security, Vol. 28, No. 3-4, pp. 138-143, 2009.
[17]S. H. Islam, G. P. Biswas, “A more efficient and secure ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem”, Journal of Systems and Software, Vol. 84, No. 11, pp.1892-1898, 2011.
[18]M. Mambo, K. Usuda, and E. Okamoto, “Proxy signatures: Delegation of the Power to Sign Messages”, IEICE Transaction on Fundamentals, Vol. E79-A, No.9, pp. 1338-1354, 1996.
[19]Q. Xue and Z. Cao, “Factoring based proxy signature schemes”, Journal of Computational and Applied Mathematics, Vol. 195, No.1-2, pp. 229-241, 2006.
[20]Z. Shao, “Provably secure proxy-protected signature schemes based on RSA”, Computers &; Electrical Engineering, Vol. 35, No. 3, pp. 497-505, 2009.
[21]M. Bellare and P. Rogaway, “Random oracles are practical: a paradigm for designing efficient protocols”, Proc. of the 1st ACM Conference on Computer and Communications Security CCS’93, ACM press, pp. 62-73, 1993.
[22]R. Canetti, O. Goldreich and S. Halevi, “The random oracle methodology, revisited(preliminary version)”, Journal of the ACM, Vol. 51, No.4, pp. 551-594, 2004.
[23]J. Li, X. Huang, Y. Mu, W. Susilo and Q. Wu, “Certificate-Based Signature: Security Model and Efficient Construction”, In: Lopez, J., Samarati, P., Ferrer, J.L. (eds.): Euro PKI’ 2007, Lecture Notes in Computer Science, Vol. 4582, Springer-Verlag, Berlin, pp. 110–125, 2007.
[24]A. Boldyreva, A. Palacio and B. Warinschi, “Secure proxy signature schemes for delegation of signing rights”, Cryptology ePrint Archive, 2003/096, May 2003.
[25]X. Huang, Y. Mu, W. Susilo, F. Zhang and X. Chen, “A Short Proxy Signature Scheme: Efficient Authentication in the Ubiquitous World”, The Second International Symposium on Ubiquitous Intelligence and Smart Worlds, Lecture Notes in Computer Science 3823, Springer-Verlag, pp. 480–489, 2005
[26]X. Huang, W. Susilo, Y. Mu and W. Wu, “Proxy Signature without Random Oracles”, The Second International Conference on Mobile Ad Hoc and Sensor Networks (MSN2006), Lecture Notes in Computer Science 4325, Springer-Verlag, pp. 473–484, 2006.
[27]D. Pointcheval and J. Stern, “Security Arguments for Digital Signatures and Blind Signatures”, Journal of Cryptology, Vol. 13, pp. 361-396, 2000.
[28]Certicom Research, “Standards for efficient Cryptography, SEC 1: Elliptic Curve Cryptography,” Version 2.0, May 21, 2009
[29]J. W. Bos, J. A. Halderman, N. Heninger, J. Moore, M. Naehrig and E. Wastrow, “Elliptic Curve Cryptography in Practice”, Cryptology ePrint Archive 2013/734, November 2013.
[30]FIPS-186-4, “Digital Signature Standard (DSS)”, 2013.
[31]W. J. Tsaur, “Several security schemes constructed using ECC-based self-certified public key”, Applied Mathematics and Computation, Vol.168, No.1, pp. 447-464, 2005.
[32]Y. F. Chung, K. H. Huang, F. Lai and T. S. Chen, “ID-based digital signature scheme on the elliptic curve cryptosystem”, Computer Standards &; Interfaces, Vol. 29, No. 6, pp.601-604, 2007.
[33]G. Godor, S. Imre, “Elliptic curve cryptology based authentication protocol for low-cost RFID tags,” IEEE International Conference on RFID-Technologies and Applications, pp. 386-393, 2011.
[34]楊中皇, “網路安全理論與實務”, 金禾資訊, 2006
[35]江承軒, “離線電子錢包系統應用於智慧型行動裝置,” 朝陽科技大學碩博士論文, 2011.