|
參考文獻 [1]D. Chaum, “Blind Signatures for Untraceable Payments”, Advances in Cryptology - CRYPTO’82, Springer- Verlag, pp.199-203. [2]C. I. Fan, W. K. Chen and Y. S. Yeh , “Date Attachable Electronic Cash”, Computer Communications, Vol. 23, No. 4, pp. 425-428, 2000. [3]C. C. Chang and Y. P. Lai (2003), “A flexible Date-attachment Scheme on E-cash”, Computers & Security, Vol. 22, No. 2, pp. 160-166. [4]W. S. Juang (2007), “D-Cash: A Flexible Pre-paid E-cash Scheme for Date-attachment”, Electronic Commerce Research and Applications, Vol. 6, No. 1, pp. 74-80. [5]S. Even, O. Goldreich and S. Micali, “Online / offline digital signature,” Advances in Cryptology-CRYPTO’89, LNCS 435, pp. 263-277, 1990. [6]A. Shamir and Y. Tauman, “Improved online / offline signature schemes,” Advances in Cryptology-CRYPTO’01, LNCS 2139, pp. 355-367, 2001. [7]R. Rivest, A. Shamir and L. Adelman, “A Method for Obtaining Digital Signature and Public Key Cryptosystem,” Communication of the ACM, Vol. 21, No. 2, pp. 120-126, 1978. [8]T. ElGamal, “A public key cryptosystem and a signature scheme based on discrete logarithms,” IEEE Trans. Inform. Theory, IT-31, (4), pp. 469-472, 1985. [9]Schnorr, C. P., “Efficient signature generation for smart cards,” Journal of Cryptology, Vol. 4, pp. 161-174, 1991. [10]R. Rivest, “The MD5 Message Digest Algoritm,” RFC 1321, 1992. [11]NIST FIPS PUB 180, “Secure Hash Standard,” National Institute of Standards and Technology, U.S. Department of Commerce, DRAFT, 1993. [12]W. Stallings, Cryptography and Network Security: Principles and Practice. Prentice Hall International, Inc., third edition, 2003. [13]F. Y. Yang, “Signatures with Efficient Online Computation,” The 16th Information Security Conference 2006 ISC2006, Taichung Taiwan, pp. 49-56, 2006. [14]F. Y. Yang, “Efficient trapdoor hash function for digital signatures,” Chaoyang Journal, Vol. 12, pp. 351- 357, 2007. [15]F. Y. Yang, S. H. Chiu, and C. M. Liao, “Trapdoor Hash Functions with Efficient Online Computations,” The Proceedings of Multimedia and Networking Systems Conference 2006 (MNSC 2006) [16]A. Lenstra, E. Tromer, A. Shamir, W. Kortsmit, B. Dodson, J. Hughes and P. Leyland, “Factoring Estimates for A 1024-bit RSA Modulus” (2003), Advances in Cryptology-ASIACRYPT 2003, Springer, Berlin , Vol. 2894, pp. 55-74. [17]NIST FIPS PUB 186-2 (2001), “Digital Signature Standard, National Institute of Standards and Technology”, US Department of Commerce.
|