参考文献
|
-
E世代公民對話誌(ALS),2007,『台灣網路安全信心調查』。(available online at http://www.als.org.tw/article/new_paper_sg.asp?id=168)
-
Abernethy, S.(2003).Building Large-Scale Online Dispute Resolution & Trustmark Systems.Proceedings of the UNECE Forum on ODR
-
Asokan, N.,Shoup, V.,Waidner, M.(1998).Asynchronous protocols for optimistic fair exchange.IEEE Symposium on Research in Security and Privacy,Oakland, CA:
-
Ateniese, G.(2004).Verifiable Encryption of Digital Signatures and Applications.ACM Transactions on Information and System Security,7(1),1-20.
-
Bao, F.,Deng, R.,Mao, W.(1998).Efficient and Practical Fair Exchange Protocols with Off-line TTP.Proceedings of IEEE Symposium on Security and Privacy
-
Bao, F.,Deng, R.,Nguyen, K. Q.,Varadharajan, V.(1999).Multi-party fair exchange with an off-line trusted neutral party.Proceedings of the 10th International Workshop on Database and Expert Systems Applications,Berlin, Germany:
-
Blum, M.(1983).How to Exchange (Secret) Keys.ACM Transactions on Computer Systems,1(2),175-193.
-
Bojanc, R.,Borka, J. B.(2008).An economic modelling approach to information security risk management.International Journal of Information Management,28(5),413-422.
-
Brickell, E. F.,Chaum, D.,Damgard, I. B.,Graaf, J. v. d.(1987).Gradual and verifiable release of a secret.Advances in Cryptology- CRYPTO,156-166.
-
Chen, L.(1998).Efficient Fair Exchange with Verifiable Confirmation of Signatures.Proc. Of Advances in Cryptology (ASIACRYPT' 98),286-299.
-
Corritore, L. C.,Kracher, B.,Wiedenbeck, S.(2003).On-line trust: concepts, evolving themes, a model.International Journal of Human-Computer Studies,58(6),737-758.
-
Deng, R. H.,Gong, L.,Lazar, A. A.,Wang, W.(1996).Practical protocols for certified electronic mail.Journal of Network and System Management,4(3),279-300.
-
Diffie, W.(1988).The first ten years of public-key cryptography.Proceedings of the IEEE
-
Diffie, W.,Hellman, M.(1976).New Directions in Cryptography.IEEE Transactions on Information Theory,22(6),644-654.
-
Dodis, Y.,Reyzin, L.(2003).Breaking and repairing optimistic fair exchange from PODC2003.ACM Workshop on Digital Right Management
-
ElGamal, T.(1985).A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms.IEEE Trans.Information Theory,31(4),469-472.
-
Even, S.,Goldreich, O.,Lempel, A.(1985).A Randomized Protocol for Signing Contracts.Communications of the ACM,28(6),637-647.
-
Graff, J. C.(2001).Cryptography and E-Commerce.John Wiley & sons.
-
Harn, L.(1994).Public-key cryptosystem design based on factoring and discrete logarithms.Computers and Digital Techniques, IEE Proceedings,141(3),193-195.
-
Harn, L.,Xu, Y.(1994).Design of generalised ElGamal type digital signature schemes based on discrete logarithm.Electronics Letters,30(24),2025-2026.
-
He, J.,Kiesler, T.(1994).Enhancing the Security of ElGamal's Signature Scheme.IEE Proc.-E,141(4),249-252.
-
He, W. H.(2001).Digital signature scheme based on factoring and discrete logarithms.Electronics Letters,37(4),220-222.
-
Horster, P.,Michels, M.,Petersen, H.(1994).Technical Report TR-94-16-E University of Technology Chemnitz ZwickauTechnical Report TR-94-16-E University of Technology Chemnitz Zwickau,University of Technology Chemnitz-Zwickau.
-
Hwang, M. S.,Cheng, C. C.,Hwang, K. F.(2002).An ElGamal-Like Cryptosystem for Enciphering Large Messages.IEEE Trans. on Knowledge and Engineering,14(2),445-446.
-
Hwang, S. J.,Lee, Y. H.(2004).Repairing ElGamal-Like Multi-signature Schemes Using Self-certified Public Keys.Applied Mathematics and Computation,156(1),73-83.
-
Johnson, N. A.,Cooper, R. B.(2009).Media, affect, concession, and agreement in negotiation: IM versus telephone.Decision Support Systems,46(3),673-684.
-
Kalakota, R.,Whinston, A. B.(1997).Electronic Commerce: A Manager's Guide.MA Addison-Wesley.
-
Katsh, E.,Rifkin, J.(2001).Online Dispute Resolution-Resolving Conflicts in Cyberspace.Jossey-Bass..
-
Ketchpel, S.(1995).Transaction protection for information buyers and sellers.Proceedings of the Dartmouth Institute for Advanced Graduate Studies,Superhighway:
-
Ketchpel, S.,Garcia-Molina, H.(1996).Making trust explicit in distributed commerce transactions.Proceedings of the 16th International Conference on Distributed Computing Systems
-
Kumar, N.,K., M.,Holowczak, R.(2008).Locking the door but leaving the computer vulnerable: Factors inhibiting home users' adoption of software firewalls.Decision Support Systems,46(1),254-264.
-
Laih, C. S.,Kuo, W. C.(1997).New Signature Schemes Based on Factoring and Discrete Logarithms.IEICE Trans. Fundamentals,80(1),46-53.
-
Lee, N. Y.(1999).Security of Shao's Signature Schemes Based on Factoring and Discrete Logarithms.IEE Proc.,146(2),119-121.
-
Lee, N. Y.,Hwang, T.(1995).The Security of He and Kiesler's Signature Schemes.IEE Proc.-E,142(5),370-372.
-
Lee, N. Y.,Hwang, T.(1996).Modified Harn signature scheme based on factoring and discrete logarithms.IEE Proc. Computers And Digital Techniques,143(3),196-198.
-
Lim, C. H.,Lee, P. J.(1998).A study on the proposed Korean digital signature algorithm.Advances in Cryptology-Asiacrypt '98
-
Markowitch, O.,Kremer, S.(2001).An optimistic non-repudiation protocol with transparent trusted third party.International Security Conference 2001 Lecture Notes in Computer Science,Malaga, Spain:
-
McCurley, K. C.(1988).A key distribution system equivalent to factoring.Journal of Cryptology,1(2),95-106.
-
Mel, H. X.,Baker, D. M.(2001).Cryptography Decrypted.Addison Wesley.
-
Michels, M.,Naccache, D.,Petersen, H.(1996).GOST 34.10-A brief overview of Russia's DSA.Computers and Security,15(8),725-732.
-
Monsuwe, T. P.,Dellaert, B. G. C.,Ruyter, K. D.(2004).What Drives Consumers to Shop Online? A Literature Review.Journal of Service Industry Management,15(1),102-121.
-
Naccache, D.(1994).Can O.S.S. be Repaired? Proposal for a New Practical Signature Scheme.Advances in Cryptology: Proceedings of Eurocrypt '93 New York
-
National Institute of Standards and Technology, U. S.(1992).The Digital Signature Standard Proposed by NIST.Communication of ACM,35(7),36-40.
-
Ong, H.,Schnorr, C.,Shamir, A.(1984).An Efficient Signature Scheme Based On Quadratic Equations.Proceedings of the 16th Symposium on the Theory of Computing,Washington:
-
Park, J.,Chong, E.,Siegel, H.(2003).Constructing fair exchange protocols for e-commerce via distributed computation of RSA signatures.Proc. of the 22nd Annual ACM Symposium on Principles of Distributed Computing
-
Pfitzmann, B.,Waidner, M.(1991).Fail-stop Signatures and Their Application.Securicom'91
-
Pollard, J.,Schnorr, C.(1987).An Efficient Solution of the Congruence x2 + ky2 = m modn.IEEE Trans. on Information Theory,33(5),17-28.
-
Rabin, M. O.(1979).Digitalized Signature and Public-Key Functions as Intractable as Factorization.Combridge Mass.:MIT Lab. for Computer Scince.
-
Ranganathan, C.,Ganapathy, S.(2002).Key Dimensions of Bussiness-to-consumer Web Sites.Information & Management,39(6),457-465.
-
Ray, I.,Ray, I.,Natarajan, N.(2005).An anonymous and failure resilient fair-exchange e-commerce protocol.Decision Support Systems,39(3),267-292.
-
Rivest, R. L.,Shamir, A.,Adleman, L.(1978).A Method for Obtaining Signatures and Public-Key Cryptosystems.Comm. of the ACM,21(2),120-126.
-
Schmeh, K.(2003).Cryptography and Public Key Infrastructure on the Internet.New York:John Wiley & Sons.
-
Schneier, B.(1996).Applied Cryptography.New York:John Wiley & Sons.
-
Shao, Z.(1998).Signature schemes based on factoring and discrete logarithms.Computers and Digital Techniques, IEE Proceedings,145(1),33-36.
-
Shao, Z.(2008).Fair exchange protocol of signatures based on aggregate signatures.Computer Communications,31(10),1961-1969.
-
Shao, Z.(2002).Digital signature schemes based on factoring and discrete logarithms.Electronics Letters,38(24),1518-1519.
-
Silverman, J. H.(2004).A Friendly Introduction to Number Theory 2e.Pearson.
-
Srinivasan, S.(2004).Role of Trust in E-Business Success.Information Management & Computer Security,12(1),66-72.
-
Stallings, W.(2004).Cryptography and Network Security Principle and Practices.Prentice Hall.
-
Stinson, D. R.(2005).Cryptography Theory and Practice.CRC press.
-
Susilo, W.,Safavi, N.R.,Gysin, M.,Seberry, J.(2000).A New and Efficient Fail-stop Signature Scheme.The computer journal,43(5),430-437.
-
Turban, E.,King, D.,Lee, J. K.,Viehland, D.(2006).Electronic Commerce 2006: A Managerial Perspective.New Jersey:Prentice Hall.
-
Udo, J. G.(2001).Privacy and Security Concerns as Major Barriers for E-Commerce: a Survey Study.Information Management & Computer Security,9(4),165-174.
-
Viswanathan, K.(2006).Secure E-Commerce: Understanding the Public Key Cryptography Jigsaw Puzzle.Information Systems Security,14(6),44-52.
-
Wu, T. C.(2000).ElGamal-Like Digital Signature and Multisignature Schemes Using Selfcertified Public Keys.The Journal of systems and software,50(2),99-105.
-
Zhou, J.,Gollman, D.(1997).An efficient non-repudiation protocol.10th Computer Security Foundations Workshop
-
Zhou, J.,Gollman, D.(1996).A fair non-repudiation protocol.Proceedings of the IEEE Symposium on Security and Privacy,Oakland, CA:
-
Zwass, V.(1996).Electronic Commerce: Structures and Issues.International Journal of Electronic Commerce,1(1),3-23.
-
周永彬、張振峰、卿斯漢(2004)。基于RSA签名的优化公平交換协议。软件学扱,15(7),1049-1055。
-
許美玲(2006)。電子商務信賴機制締造B2C雙效雙贏。經濟部商業司。
-
葉亭佳(2008)。創新資訊應用研究計畫─我國網際網路用戶數調查。經濟部技術處。
-
詹超宇(2008)。2008年台灣網友行為與B2C消費發展趨勢。資策會產業情報研究所。
-
詹超宇(2008)。2008年台灣網友C2C消費發展趨勢。資策會產業情報研究所。
-
詹超宇(2009)。2008年台灣電子商店發展現況與趨勢。資策會產業情報研究所。
-
马昌社(2007)。简单快速的优化公平交換协议。计算机工程,33(15),13-15。
|