參考文獻
[1]W. S. Juang, “RO-cash:An efficient and practical recoverable pre-paid offline e-cash scheme using bilinear pairings ,” Journal of Systems and Software, Vol. 83, No. 4, pp. 638-645, 2010.
[2]W. S. Juang, “D-cash:A flexible pre-paid e-cash scheme for date-attachment,” Electronic Commerce Research and Applications, Vol. 6, No. 1, pp. 74-80, 2007.
[3]C. L. Chen and M. H. Liu, “A traceable E-cash transfer system against blackmail via subliminal channel,” Electronic Commerce Research and Applications, Vol. 8, No. 6, pp. 327-333, 2009.
[4]E. W. Lu and L. C. Wuu, “Multiple banks electronic payment systems by group blind signatures,” Journal of Internet Technology, vol. 5, No. 1, pp. 41-46, 2004.
[5]J. Zhang, L. Ma and Y. Wang, “Fair e-cash system without trustees for multiple banks,” International Conference on Computational Intelligence and Security Workshops, pp. 585-587, 2007.
[6]C. Wang, Q. Li and X. Yang, “A fair and transferable off-line electronic cash system with multiple banks,” Proceedings of IEEE International Conference on e-Business Engineering, pp. 189-194, 2007.
[7]楊伏夷, 江承軒, “離線電子錢包系統應用於智慧型行動裝置,” 朝陽科技大學碩士論文, 2011.[8]M. Abe and E. Fujisaki, “How to date blind signatures,” International Conference on the Theory and Application of Cryptology and information Security, pp. 244-251, 1996.
[9]D. Chaum, “Blind signature for untraceable payments,” In proceedings of CRYPTO ''82, pp. 199-203, 1982.
[10]C. I. Fan, W. K. Chen and Y. S. Yeh, “Date attachable electronic cash,” Computer Communication, Vol. 23, No. 4, pp. 425-428, 2000.
[11]D. Boneh and M. Franklin, “Identity-base encryption from the Weil pairing,” Appears in SIAM J. of Computing, Vol. 32, No. 3, pp. 586-615, 2003.
[12]D. Boneh, X. Boyen and H. Shacham, “Short group signatures,” In proceedings of CRYPTO ''04 , LNCS. 3152, pp. 41-45, 2004.
[13]C. L. Liu, G. Horng and T. Y. Chen, “Further refinement of pairing computation based on Miller''s algorithm,” Applied Mathematics and Conputation, Vol. 189, No. 1, pp. 395-409, 2007.
[14]R. Sakai, K. Ohgishi and M. Kasahara, “Cryptosystems based on pairing,” SCIS 2000 Okinawa Japan Jan, pp. 26-28, 2000.
[15]X. Li and K. Chen, “Identity based proxy-signcryption scheme from pairings,” IEEE International Conference on Services Computing, pp. 494-497, 2004.
[16]D. Nalla and K. C. Reddy, “Signcryption scheme for identity-based cryptosystems,” Mathematics of Computation, Report 66, 2003.
[17]A. Joux, “A one round protocol for tripartite Diffie-Hellman,” JOURNAL OF CRYPTOLOGY, Vol. 17, No. 4, pp. 263-276, 2004.
[18]N. P. Smart, “An identity based authenticated key agreement protocol based on Weil pairing,” Electronics Letters, Vol. 38, No. 13, pp. 630-632, 2002.
[19]S. S. Al-Riyami and K. G. Paterson, “Certificateless public key cryptography,” Lecture Notes in Computer Science, Vol. 2894, pp. 452-473, 2003.
[20]P. Gutmann, “PKI: It’s not dead, just resting,” IEEE Computer, Vol. 35, No. 8, pp. 41-49, 2002.
[21]A. Shamir, “Identity based cryptosystems and signature schemes,” International Crytology Conference, pp. 47-53, 1984.
[22]L. Zhang, F. Zhang, B. Qin and S. Liu, “Provably-secure electronic cash based on certificateless partially-blind signatures,” Electronic Commerce Research and Applications, Vol. 10, No. 5, pp. 545-552, 2011.
[23]M. T. Chen, C. I. Fan, W. S. Juang and Y. C. Yeh, “An efficient electronic cash scheme with multiple banks using group signature,” International JournalofInnovativeComputing, Vol. 8, No. 7, pp. 4469-4482, 2012.