-
1
-
-
36248969147
-
Business-to-consumer mobile agent-based internet commerce system
-
Nov.
-
H. Chen, P. Lam, H. Chan, T. Dillon, C. Jiannong, and R. Lee, "Business-to-consumer mobile agent-based internet commerce system," IEEE Trans. Syst., Man, Cybern. C: Appl. Rev., vol.37, no.6, pp. 1174-1189, Nov. 2007.
-
(2007)
IEEE Trans. Syst., Man, Cybern. C: Appl. Rev.
, vol.37
, Issue.6
, pp. 1174-1189
-
-
Chen, H.1
Lam, P.2
Chan, H.3
Dillon, T.4
Jiannong, C.5
Lee, R.6
-
2
-
-
0347337934
-
Achieving secure and flexible m-services through tickets
-
Nov.
-
W. Hua, Z. Yanchun, C. Jinli, and V. Varadharajan, "Achieving secure and flexible m-services through tickets," IEEE Trans. Syst., Man, Cybern. A, Syst. Humans, vol.33, no.6, pp. 697-708, Nov. 2003.
-
(2003)
IEEE Trans. Syst., Man, Cybern. A, Syst. Humans
, vol.33
, Issue.6
, pp. 697-708
-
-
Hua, W.1
Yanchun, Z.2
Jinli, C.3
Varadharajan, V.4
-
3
-
-
27844591780
-
An efficient on-line electronic cash with unlinkable exact payments
-
T. Nakanishi and Y. Sugiyama, "An efficient on-line electronic cash with unlinkable exact payments," IEICE Trans. Fund. Electron., Commun. Comput. Sci., vol.E88-A, no.10, pp. 2769-2779, 2005.
-
(2005)
IEICE Trans. Fund. Electron., Commun. Comput. Sci.
, vol.E88-A
, Issue.10
, pp. 2769-2779
-
-
Nakanishi, T.1
Sugiyama, Y.2
-
4
-
-
3042553377
-
How to make e-cash with non-repudiation and anonymity
-
Washington, DC: IEEE Computer Society
-
R. Song and L. Korba, "How to make e-cash with non-repudiation and anonymity," in Proc. Inf. Technol.: Coding Comput. Washington, DC: IEEE Computer Society, 2004, pp. 167-172.
-
(2004)
Proc. Inf. Technol.: Coding Comput.
, pp. 167-172
-
-
Song, R.1
Korba, L.2
-
5
-
-
34548777609
-
Endrosed e-cash
-
Washington, DC: IEEE Computer Society, May
-
J. Camenisch, A. Lysyanskaya, and M. Meyerovich, "Endrosed e-cash," in Proc. IEEE Symp. Security and Privacy. Washington, DC: IEEE Computer Society, May 2007, pp. 101-115.
-
(2007)
Proc. IEEE Symp. Security and Privacy
, pp. 101-115
-
-
Camenisch, J.1
Lysyanskaya, A.2
Meyerovich, M.3
-
6
-
-
8744221273
-
An off-line electronic cash system with revokable anonymity
-
Dubrovnik, Croatia: IEEE Computer Society, May
-
C. Popescu, "An off-line electronic cash system with revokable anonymity," in Proc. 12th IEEE Mediterranean Conf., Dubrovnik, Croatia: IEEE Computer Society, May 2004, pp. 763-767.
-
(2004)
Proc. 12th IEEE Mediterranean Conf.
, pp. 763-767
-
-
Popescu, C.1
-
7
-
-
2942653366
-
Fair traceable off-line electronic cash in wallets with observers
-
Phoenix Park, Korea: IEEE Computer Society Feb.
-
X. Hou and C. H. Tan, "Fair traceable off-line electronic cash in wallets with observers," in Proc. Adv. Commun. Technol., Phoenix Park, Korea: IEEE Computer Society, Feb. 2004, pp. 595-599.
-
(2004)
Proc. Adv. Commun. Technol.
, pp. 595-599
-
-
Hou, X.1
Tan, C.H.2
-
8
-
-
77955851354
-
Unlinkable electronic coupon protocol with anonymity control
-
London, U.K.: Springer-Verlag Feb.
-
T. Nakanishi, N. Haruna, and Y. Sugiyama, "Unlinkable electronic coupon protocol with anonymity control," in Information Security, London, U.K.: Springer-Verlag, Feb. 2004, pp. 37-46.
-
(2004)
Information Security
, pp. 37-46
-
-
Nakanishi, T.1
Haruna, N.2
Sugiyama, Y.3
-
9
-
-
24744472267
-
A new electronic cash model
-
Washington, DC: IEEE Computer Society
-
X. Hou and C. H. Tan, "A new electronic cash model," in Proc. Int. Conf. Inf. Technol.: Coding Comput. Washington, DC: IEEE Computer Society, 2005, pp. 374-379.
-
(2005)
Proc. Int. Conf. Inf. Technol.: Coding Comput.
, pp. 374-379
-
-
Hou, X.1
Tan, C.H.2
-
10
-
-
84962890350
-
Untraceable off-line electronic cash flow in e-commerce
-
Los Alamitos, CA: IEEE Computer Society Feb.
-
H. Wang and Y. Zhang, "Untraceable off-line electronic cash flow in e-commerce," in Proc. Austral. Comput. Sci. Conf., Los Alamitos, CA: IEEE Computer Society, Feb. 2001, pp. 191-198.
-
(2001)
Proc. Austral. Comput. Sci. Conf.
, pp. 191-198
-
-
Wang, H.1
Zhang, Y.2
-
11
-
-
0001872679
-
Anonymity control in e-cash systems
-
London, U.K.: Springer-Verlag
-
I. George, Y. Frankel, Y. Tsiounis, and M. Yung, "Anonymity control in e-cash systems," in Financial Cryptography. London, U.K.: Springer-Verlag, 1997, pp. 1-16.
-
(1997)
Financial Cryptography
, pp. 1-16
-
-
George, I.1
Frankel, Y.2
Tsiounis, Y.3
Yung, M.4
-
12
-
-
84945311163
-
A new offline privacy protecting e-cash system with revokable anonymity
-
London U.K.: Springer-Verlag Oct.
-
W. Qiu, K. Chen, and D. Gu, "A new offline privacy protecting e-cash system with revokable anonymity," in Information Security. London U.K.: Springer-Verlag, Oct. 2002, pp. 177-190.
-
(2002)
Information Security
, pp. 177-190
-
-
Qiu, W.1
Chen, K.2
Gu, D.3
-
13
-
-
84929273746
-
Untraceable electronic cash
-
New York: Springer-Verlag
-
D. Chaum, A. Fiat, and M. Naor, "Untraceable electronic cash," in Advances in Cryptology-CRYPTO'88. New York: Springer-Verlag, 1990, pp. 319-327.
-
(1990)
Advances in Cryptology-CRYPTO'88
, pp. 319-327
-
-
Chaum, D.1
Fiat, A.2
Naor, M.3
-
14
-
-
0029703641
-
Revokable and versatile electronic money
-
New York: ACM Mar.
-
M. Jakobsson and M. Yung, "Revokable and versatile electronic money," in Proc. Conf. Comput. Commun. Security, New York: ACM, Mar. 1996, pp. 76-87
-
(1996)
Proc. Conf. Comput. Commun. Security
, pp. 76-87
-
-
Jakobsson, M.1
Yung, M.2
-
15
-
-
0347657053
-
On the design of efficient rsa-based off-line electronic cash schemes
-
Sep.
-
V. Varadharajan, K. Q. Neguyen, and Y. Mu, "On the design of efficient rsa-based off-line electronic cash schemes," Theor. Comput. Sci., vol.226, no.1-2, pp. 173-184, Sep. 1999.
-
(1999)
Theor. Comput. Sci.
, vol.226
, Issue.1-2
, pp. 173-184
-
-
Varadharajan, V.1
Neguyen, K.Q.2
Mu, Y.3
-
16
-
-
33750034609
-
Provably secure electronic cash based on blind multisignature scheme
-
Oct.
-
Y. Hanatani, Y. Komano, K. Ohta, and N. Kunihiro, "Provably secure electronic cash based on blind multisignature scheme," Finacial Cryptography Data Security, vol.4107, pp. 236-250, Oct. 2006.
-
(2006)
Finacial Cryptography Data Security
, vol.4107
, pp. 236-250
-
-
Hanatani, Y.1
Komano, Y.2
Ohta, K.3
Kunihiro, N.4
-
17
-
-
54249141114
-
Improvement of efficiency in (unconditional) anonymous transferable e-cash
-
Aug.
-
S. Canard, A. Gouget, and J. Traore, "Improvement of efficiency in (unconditional) anonymous transferable e-cash," Finacial Cryptogr. Data Security, vol.5143, pp. 202-214, Aug. 2008.
-
(2008)
Finacial Cryptogr. Data Security
, vol.5143
, pp. 202-214
-
-
Canard, S.1
Gouget, A.2
Traore, J.3
-
18
-
-
7944226699
-
Discovering golden nuggets: Data mining in financial application
-
Nov.
-
D. Zhang and L. Zhou, "Discovering golden nuggets: data mining in financial application," IEEE Trans. Syst., Man, Cybern. C, Appl. Rev., vol.34, no.4, pp. 513-522, Nov. 2004.
-
(2004)
IEEE Trans. Syst., Man, Cybern. C, Appl. Rev.
, vol.34
, Issue.4
, pp. 513-522
-
-
Zhang, D.1
Zhou, L.2
-
19
-
-
38049152998
-
Divisible e-cash systems can be truly anonymous
-
Berlin/Heidelberg, Germany: Springer-Verlag
-
S. Canard and A. Gouget, "Divisible e-cash systems can be truly anonymous," in Proc. Adv. Cryptology\EUROCRYPT. Berlin/Heidelberg, Germany: Springer-Verlag, 2007, pp. 482-497.
-
(2007)
Proc. Adv. Cryptology\EUROCRYPT
, pp. 482-497
-
-
Canard, S.1
Gouget, A.2
-
20
-
-
20544449100
-
The one-more-RSA-inversion problems and the securityofChaum's blind signature scheme
-
M. Bellare, C. Namprempre, D. Pointcheval, and M. Semanko, "The one-more-RSA-inversion problems and the securityofChaum's blind signature scheme," J. Cryptol., vol.16, no.3, pp. 185-215, 2008.
-
(2008)
J. Cryptol.
, vol.16
, Issue.3
, pp. 185-215
-
-
Bellare, M.1
Namprempre, C.2
Pointcheval, D.3
Semanko, M.4
-
21
-
-
17644388294
-
Trusted computing platforms, the next security solution
-
Bristol, U.K., Tech. Rep. HPL- Nov.
-
S. Pearson, "Trusted computing platforms, the next security solution," Hewllet-Packard Laboratories, Bristol, U.K., Tech. Rep. HPL-2002-2221, Nov. 2002.
-
(2002)
Hewllet-Packard Laboratories
, pp. 2002-2221
-
-
Pearson, S.1
-
22
-
-
84910647621
-
Trusted platform module (TPM) based security on notebook PCs
-
Moblie Platform Group, Intel Corporation, Washington, DC
-
S. Bajikar, "Trusted platform module (TPM) based security on notebook PCs," White Paper, vol.1, no.2, Moblie Platform Group, Intel Corporation, Washington, DC, pp. 1-5, 2002.
-
(2002)
White Paper
, vol.1
, Issue.2
, pp. 1-5
-
-
Bajikar, S.1
-
23
-
-
84921018856
-
A practical and prov-ably secure coalition-resistant group signature scheme
-
Berlin/Heidelberg, Germany: Springer-Verlag
-
G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik, "A practical and prov-ably secure coalition-resistant group signature scheme," in Proc. CRYPTO. Berlin/Heidelberg, Germany: Springer-Verlag, 2000, pp. 255-270.
-
(2000)
Proc. CRYPTO
, pp. 255-270
-
-
Ateniese, G.1
Camenisch, J.2
Joye, M.3
Tsudik, G.4
-
25
-
-
24144481228
-
Verifiable random function with short proofs and keys
-
Berlin/Heidelberg, Germany: Springer-Verlag
-
Y. Dodis and A. Yampolskiy, "Verifiable random function with short proofs and keys," in Proc. PKC. Berlin/Heidelberg, Germany: Springer-Verlag, 2005, pp. 416-431.
-
(2005)
Proc. PKC
, pp. 416-431
-
-
Dodis, Y.1
Yampolskiy, A.2
-
26
-
-
24944435537
-
Compact e-cash
-
Berlin/Heidelberg, Germany: Springer-Verlag
-
J. Camenisch, S. Hohenberger, and A. Lysyanskaya, "Compact e-cash," in Proc. Adv. Cryptol.\EUROCRYPT. Berlin/Heidelberg, Germany: Springer-Verlag, 2005, pp. 302-321.
-
(2005)
Proc. Adv. Cryptol.\EUROCRYPT
, pp. 302-321
-
-
Camenisch, J.1
Hohenberger, S.2
Lysyanskaya, A.3
-
27
-
-
3142543313
-
Determining strengths for public keys used for exchanging symmetric keys
-
Apr.
-
H. Orman and P. Hoffman, "Determining strengths for public keys used for exchanging symmetric keys," Internet Engineering Task Force, RFC 3766, Apr. 2004.
-
(2004)
Internet Engineering Task Force, RFC 3766
-
-
Orman, H.1
Hoffman, P.2
|