[1]
D. Chaum. Blind Signature for untraceable payment. In Advances in Cryptology - CRYPTO'82, 1983: 199-203.
DOI: 10.1007/978-1-4757-0602-4_18
Google Scholar
[2]
T. Okamato, K. Ohata. Universal electronic cash. In Advances Cryptology - CRYPTO'91. Lecture Notes in Computer Science 576, Springer-Verlag, 1991: 324-327.
DOI: 10.1007/3-540-46766-1_27
Google Scholar
[3]
S. Brands. An efficient off-line electronic cash system based on the representation problem. Reports CS-R9323,Centrum voor Wiskunde en Informatica, March (1993).
Google Scholar
[4]
E. Brickell, P. Gemmell, D. Kravitz. Trustee-based tracing extensions to anonymous cash and the making of anonymous change. In Proceedings of the 6th Annual ACM-SIAM Symposium on Discrete Algorithms, 1995: 157-166.
Google Scholar
[5]
Y. Frankel, etc. Indirect Discourse Proofs: Achieving Efficient Fair Off-Line E-cash. In Advances in Cryptology - ASIACRYPT'96, Lecture Notes in Computer Science 1163, Springer-Verlag, 1996: 286 – 300.
DOI: 10.1007/bfb0034855
Google Scholar
[6]
M. Abe, E. Fujisaki. How to Date Blind Signatures. In Advances in Cryptology - ASIACRYPT '96, Lecture Notes in Computer Science 1163, Springer-Verlag, 1996: 244-251, (1996).
DOI: 10.1007/bfb0034851
Google Scholar
[7]
A. Lysyanskaya and Z. Ramzan. Group Blind Digital Signatures: A Scalable Solution to Electronic cash. In Finacial Cryptography'98, LNCS 1465, 184-197, Springcr-Verlag, (1998).
DOI: 10.1007/bfb0055483
Google Scholar
[8]
Wang Changji, Jiang Wenbao, Pei Dingyi. An E-cash system based on restrictive group blind signature. Journal on Communications, 22(12), 63-69, 2001. 12.
Google Scholar
[9]
J K Liu, V K Wei, S H Wong. Recoverable and untraceable electronic cash. In Proc of EuroPKI 2005, LNCS 3545. Berlin: Springer-Verlag, (2005).
Google Scholar