FairCASH based on loss resistant teleportation

[1]  Bennet S. Yee,et al.  Secure Coprocessors in Electronic Commerce Applications , 1995, USENIX Workshop on Electronic Commerce.

[2]  Bennet S. Yee,et al.  Dyad : a system for using physically secure coprocessors , 1991 .

[3]  Stephen Morris,et al.  Approximate Common Knowledge and Co-ordination: Recent Lessons from Game Theory , 1997, J. Log. Lang. Inf..

[4]  David Chaum,et al.  Wallet Databases with Observers , 1992, CRYPTO.

[5]  Jianying Zhou,et al.  An intensive survey of fair non-repudiation protocols , 2002, Comput. Commun..

[6]  Robert H. Deng,et al.  Efficient and practical fair exchange protocols with off-line TTP , 1998, Proceedings. 1998 IEEE Symposium on Security and Privacy (Cat. No.98CB36186).

[7]  R. D. Cruz On secret sharing schemes and linear codes. , 2013 .

[8]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[9]  S. Micali Fair cryptosystems , 1994 .

[10]  Nadarajah Asokan,et al.  Fairness in electronic commerce , 1998, Research report / RZ / IBM / IBM Research Division / Zürich Research Laboratory.

[11]  Marten van Dijk,et al.  Efficient memory integrity verification and encryption for secure processors , 2003, Proceedings. 36th Annual IEEE/ACM International Symposium on Microarchitecture, 2003. MICRO-36..

[12]  Yonggen Gu,et al.  A Game-Theoretic Model for Analyzing Fair Exchange Protocols , 2009, 2009 Second International Symposium on Electronic Commerce and Security.

[13]  Vassos Hadzilacos,et al.  On the Relationship Between the Atomic Commitment and Consensus Problems , 1990, Fault-Tolerant Distributed Computing.

[14]  Ning Zhang,et al.  A security protocol for certified e-goods delivery , 2004, International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004..

[15]  W. Adi,et al.  Wallet Based E-Cash System for Secured Multi-hop Cash Exchange , 2008, 2008 3rd International Conference on Information and Communication Technologies: From Theory to Applications.

[16]  Indrajit Ray,et al.  Fair exchange in E-commerce , 2002, SECO.

[17]  Benedict G. E. Wiedemann Protection? , 1998, Science.

[18]  M. Bergman,et al.  Card and cash payments from a social perspective in Sweden , 2008 .

[19]  Indrajit Ray,et al.  A Fair-exchange E-commerce Protocol with Automated Dispute Resolution , 2000, DBSec.

[20]  Elaine B. Barker,et al.  SP 800-56A. Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography (Revised) , 2007 .

[21]  Ueli Maurer,et al.  Digital Payment Systems with Passive Anonymity-Revoking Trustees , 1996, ESORICS.

[22]  Hugo Krawczyk,et al.  Proactive Secret Sharing Or: How to Cope With Perpetual Leakage , 1995, CRYPTO.

[23]  Srivaths Ravi,et al.  Security as a new dimension in embedded system design , 2004, Proceedings. 41st Design Automation Conference, 2004..

[24]  Markus Jakobsson,et al.  Abuse-Free Optimistic Contract Signing , 1999, CRYPTO.

[25]  Jeannette M. Wing,et al.  Model checking electronic commerce protocols , 1996 .

[26]  C. P. Schnorr,et al.  Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.

[27]  Ruby B. Lee,et al.  Architecture for protecting critical secrets in microprocessors , 2005, 32nd International Symposium on Computer Architecture (ISCA'05).

[28]  Ruth Breu,et al.  A fair Non-repudiation service in a web services peer-to-peer environment , 2008, Comput. Stand. Interfaces.

[29]  N. Asokan,et al.  Optimistic protocols for fair exchange , 1997, CCS '97.

[30]  R. B. Woodruff,et al.  Customer value: The next source for competitive advantage , 1997 .

[31]  Dorothy E. Denning,et al.  A lattice model of secure information flow , 1976, CACM.

[32]  Michael Pramateftakis Programmable banknotes: an alternative approach to electronic money , 2005 .

[33]  Jonathan K. Millen Information Flow Analysis of Formal Specifications , 1981, 1981 IEEE Symposium on Security and Privacy.

[34]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[35]  Wael Adi,et al.  fairCASH - A Digital Cash Candidate for the proposed GCC Gulf Dinar , 2006, 2006 Innovations in Information Technology.

[36]  Marko Vukolic,et al.  Reducing Fair Exchange to Atomic Commit , 2005 .

[37]  Jean-Didier Legat,et al.  Architecture of security management unit for safe hosting of multiple agents , 1999, Electronic Imaging.

[38]  Ross J. Anderson The Correctness of Crypto Transaction Sets (Discussion) , 2000, Security Protocols Workshop.

[39]  Josep Lluís Ferrer-Gomila,et al.  An Efficient Protocol for Certified Electronic Mail , 2000, ISW.

[40]  Wael Adi Autonomous Physical Secret Functions and Clone-Resistant Identification , 2009, 2009 Symposium on Bio-inspired Learning and Intelligent Systems for Security.

[41]  Indrajit Ray,et al.  An anonymous fair exchange e-commerce protocol , 2001, Proceedings 15th International Parallel and Distributed Processing Symposium. IPDPS 2001.

[42]  Jim Gray,et al.  Notes on Data Base Operating Systems , 1978, Advanced Course: Operating Systems.

[43]  Guilin Wang Digital Cash , 2008 .

[44]  Stefan A. Brands,et al.  Untraceable Off-line Cash in Wallet with Observers , 2002 .

[45]  N. Asokan,et al.  Optimistic fair exchange of digital signatures , 1998, IEEE Journal on Selected Areas in Communications.

[46]  Chun-I Fan,et al.  Fair Transaction Protocols Based on Electronic Cash , 2006, 2006 Seventh International Conference on Parallel and Distributed Computing, Applications and Technologies (PDCAT'06).

[47]  Angelos D. Keromytis,et al.  Offline Micropayments without Trusted Hardware , 2002, Financial Cryptography.

[48]  Andreas Reuter,et al.  Transaction Processing: Concepts and Techniques , 1992 .

[49]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[50]  Olivier Markowitch,et al.  An Optimistic Non-repudiation Protocol with Transparent Trusted Third Party , 2001, ISC.

[51]  Gianluca Miscione,et al.  Examining trust in mobile banking transactions: The case of M-PESA in Kenya , 2008, HCC.

[52]  Frank Wang A modified architecture for high-density MRAM , 2001, CARN.

[53]  Stephen Morris Paradoxes of common knowledge revisited: a perspective from game theory and economics , 1996 .

[55]  Chandan Mazumdar,et al.  A generalised model of e-trading for gradual secret release fair exchange protocol , 2009, Int. J. Electron. Secur. Digit. Forensics.

[56]  Amos Fiat,et al.  Untraceable Electronic Cash , 1990, CRYPTO.

[57]  D. North Competing Technologies , Increasing Returns , and Lock-In by Historical Events , 1994 .

[58]  Richard H. Timberlake The Central Banking Role of Clearinghouse Associations , 1984 .

[59]  C. Mitchell,et al.  Authentication schemes, perfect local randomizers, perfect secrecy and secret sharing schemes , 1996 .

[60]  Wael Adi,et al.  Deploying FPGA self-configurable cell structure for micro crypto-functions , 2009, 2009 IEEE Symposium on Computers and Communications.

[61]  Wen-Shenq Juang,et al.  A practical anonymous off-line multi-authority payment scheme , 2005, Electron. Commer. Res. Appl..

[62]  David Chaum,et al.  Blind Signature System , 1983, CRYPTO.

[63]  N. Asokan,et al.  Asynchronous protocols for optimistic fair exchange , 1998, Proceedings. 1998 IEEE Symposium on Security and Privacy (Cat. No.98CB36186).

[64]  S. O. Hwang Electronic exchange check system on the Internet , 1998, Proceedings 1998 International Conference on Parallel and Distributed Systems (Cat. No.98TB100250).

[65]  N. Economides The Economics of Networks , 1995 .

[66]  Ross J. Anderson,et al.  Optical Fault Induction Attacks , 2002, CHES.

[67]  Stefan Brands,et al.  Restrictive Blinding of Secret-Key Certificates , 1995, EUROCRYPT.

[68]  J. D. Tygar,et al.  Atomicity in electronic commerce , 1998, PODC '96.

[69]  Ruby B. Lee,et al.  Protecting cryptographic keys and computations via virtual secure coprocessing , 2005, CARN.

[70]  Dieter Gollmann,et al.  A fair non-repudiation protocol , 1996, Proceedings 1996 IEEE Symposium on Security and Privacy.

[71]  Christine M. Anderson-Cook,et al.  Book review: quantitative risk management: concepts, techniques and tools, revised edition, by A.F. McNeil, R. Frey and P. Embrechts. Princeton University Press, 2015, ISBN 978-0-691-16627-8, xix + 700 pp. , 2017, Extremes.

[72]  Joseph Y. Halpern,et al.  Knowledge and common knowledge in a distributed environment , 1984, JACM.

[73]  Hitesh Tewari,et al.  Reusable Off-line Electronic Cash Using Secret Splitting , 1998 .

[74]  Kent E. Seamons,et al.  Concealing complex policies with hidden credentials , 2004, CCS '04.

[75]  Bruce Schneier,et al.  Applied cryptography (2nd ed.): protocols, algorithms, and source code in C , 1995 .

[76]  Xiangdong Li,et al.  Analysis of Offline Fair Exchange Protocols in Strand Spaces , 2008, 2008 International Conference on Computational Intelligence and Security.

[77]  Markus G. Kuhn,et al.  Tamper resistance: a cautionary note , 1996 .

[78]  M. Kuhn,et al.  The Advanced Computing Systems Association Design Principles for Tamper-resistant Smartcard Processors Design Principles for Tamper-resistant Smartcard Processors , 2022 .

[79]  Maurice Mignotte,et al.  How to Share a Secret? , 1982, EUROCRYPT.

[80]  Kaoru Kurosawa,et al.  Optimum Secret Sharing Scheme Secure against Cheating , 1996, EUROCRYPT.

[81]  Matthias Schunter,et al.  Fair Exchange , 2011, Encyclopedia of Cryptography and Security.

[82]  Arnd Weber,et al.  Ist elektronisches Bargeld realisierbar , 1999 .

[83]  Andrei Sabelfeld,et al.  Gradual Release: Unifying Declassification, Encryption and Key Release Policies , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[84]  Moti Yung,et al.  How to share a function securely , 1994, STOC '94.

[85]  Stefan A. Brands,et al.  An Efficient Off-line Electronic Cash System Based On The Representation Problem. , 1993 .

[86]  Felix Stalder Making money, notes on technology as environment , 2001 .

[87]  D. O'Mahony,et al.  Electronic payment systems for e-commerce , 2001 .

[88]  K. Böhle,et al.  Blütenträume - Über Zahlungssysteminnovationen und Internet-Handel in Deutschland , 1998 .

[90]  Martin Tompa,et al.  How to share a secret with cheaters , 1988, Journal of Cryptology.

[91]  Vitaly Shmatikov,et al.  Analysis of Abuse-Free Contract Signing , 2000, Financial Cryptography.

[92]  Srivaths Ravi,et al.  Tamper resistance mechanisms for secure embedded systems , 2004, 17th International Conference on VLSI Design. Proceedings..

[93]  Felix C. Freiling,et al.  Modular fair exchange protocols for electronic commerce , 1999, Proceedings 15th Annual Computer Security Applications Conference (ACSAC'99).

[94]  Berry Schoenmakers An efficient electronic payment system withstanding parallel attacks , 1995 .

[95]  David Chaum,et al.  Transferred Cash Grows in Size , 1992, EUROCRYPT.

[96]  Kensaku Mori,et al.  An Optimistic NBAC-Based Fair Exchange Method for Arbitrary Items , 2006, CARDIS.

[97]  Sean W. Smith,et al.  Using a High-Performance, Programmable Secure Coprocessor , 1998, Financial Cryptography.

[98]  Yiannis Tsiounis,et al.  Efficient Electronic Cash: New Notions and Techniques , 1997 .

[99]  Joseph K. Liu,et al.  Transferable E-Cash Revisit , 2005, SEC.

[100]  William A. Arbaugh,et al.  A secure and reliable bootstrap architecture , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).

[101]  Heike Neumann,et al.  Anonymität in digitalen Münzsystemen mit Wechselgeld , 2003, GI Jahrestagung.

[102]  Oz Shy The Economics of Network Industries , 2001 .

[103]  Indrajit Ray,et al.  An Optimistic Fair Exchange E-commerce Protocol with Automated Dispute Resolution , 2000, EC-Web.

[104]  G. Edward Suh,et al.  Design and implementation of the AEGIS single-chip secure processor using physical random functions , 2005, 32nd International Symposium on Computer Architecture (ISCA'05).

[105]  Guilin Wang,et al.  Generic Fair Non-Repudiation Protocols with Transparent Off-line TTP , 2005, IWAP.

[106]  Angelos D. Keromytis,et al.  Creating Efficient Fail-Stop Cryptographic Protocols , 1996 .

[107]  Ross J Anderson The Formal Verification of a Payment System , 1999 .

[108]  H. Kreft Cashing up with mobile Money – The fairCASH way , 2006 .

[109]  Stefan Brands,et al.  Electronic cash on the Internet , 1995, Proceedings of the Symposium on Network and Distributed System Security.

[110]  Robert H. Deng,et al.  Electronic Payment Systems with Fair On-line Verification , 2000, SEC.

[111]  Dan Boneh,et al.  Architectural Support For Copy And Tamper-Resistant Software PhD Thesis , 2003 .

[112]  Philip Koopman,et al.  Embedded System Security , 2004, Computer.

[113]  E. A. Akkoyunlu,et al.  Some constraints and tradeoffs in the design of network communications , 1975, SOSP.

[114]  Sushil Jajodia,et al.  Avoiding loss of fairness owing to failures in fair data exchange systems , 2001, Decis. Support Syst..

[115]  J. D. Tygar,et al.  Building blocks for atomicity in electronic commerce , 1996 .

[116]  Javier López,et al.  Practical Service Charge for P2P Content Distribution , 2003, ICICS.

[117]  Steve H. Weingart Physical Security Devices for Computer Subsystems: A Survey of Attacks and Defenses 2008 (Updated from the CHES 2000 version) , 2008 .

[118]  Laurie Law,et al.  How to Make a Mint: The Cryptography of Anonymous Electronic Cash , 1997 .

[119]  Oscar Santolalla,et al.  MOBILE PAYMENT AS KEY FACTOR FOR MOBILE COMMERCE SUCCESS , 2008 .

[120]  Ahmad-Reza Sadeghi,et al.  TASTY: tool for automating secure two-party computations , 2010, CCS '10.

[121]  Vitaly Shmatikov,et al.  Finite-state analysis of two contract signing protocols , 2002, Theor. Comput. Sci..

[122]  Douglas R. Stinson,et al.  Anonymous Secret Sharing Schemes , 1997, Discret. Appl. Math..

[123]  Ronald Fagin,et al.  Common knowledge revisited , 1996 .

[124]  G. Edward Suh,et al.  AEGIS: architecture for tamper-evident and tamper-resistant processing , 2003 .

[125]  W.C. Chen,et al.  High density and low power design of MRAM , 2004, IEDM Technical Digest. IEEE International Electron Devices Meeting, 2004..

[126]  Sergei Skorobogatov,et al.  Semi-invasive attacks: a new approach to hardware security analysis , 2005 .

[127]  L. Jean Camp,et al.  Token and Notational Money in Electronic Commerce , 1995, USENIX Workshop on Electronic Commerce.

[128]  Silvio Micali,et al.  Non-Interactive Zero-Knowledge Proof Systems , 1987, CRYPTO.

[129]  Wael Adi Clone-Resistant DNA-Like Secured Dynamic Identity , 2008, 2008 Bio-inspired, Learning and Intelligent Systems for Security.

[130]  William Stallings,et al.  Cryptography and Network Security: Principles and Practice , 1998 .

[131]  Leslie Lamport,et al.  Specifying Systems: The TLA+ Language and Tools for Hardware and Software Engineers [Book Review] , 2002, Computer.

[132]  Yen Choon Ching,et al.  FairCASH: Concepts and Framework , 2008, 2008 The Second International Conference on Next Generation Mobile Applications, Services, and Technologies.

[133]  Wael Adi,et al.  Bio-Inspired Electronic-Mutation with genetic properties for Secured Identification , 2007, 2007 ECSIS Symposium on Bio-inspired, Learning, and Intelligent Systems for Security (BLISS 2007).

[134]  G. R. Blakley,et al.  General Perfect Secret Sharing Schemes , 1995, CRYPTO.

[135]  Olga Morawczynski,et al.  Examining the Usage and Impact of Transformational M-Banking in Kenya , 2009, HCI.

[136]  Shimshon Berkovits,et al.  How To Broadcast A Secret , 1991, EUROCRYPT.

[137]  Nicolás González-Deleito,et al.  An Optimistic Multi-party Fair Exchange Protocol with Reduced Trust Requirements , 2001, ICISC.

[138]  Felix C. Freiling,et al.  Approaching a formal definition of fairness in electronic commerce , 1999, Proceedings of the 18th IEEE Symposium on Reliable Distributed Systems.

[139]  Ehud D. Karnin,et al.  On secret sharing systems , 1983, IEEE Trans. Inf. Theory.

[140]  Andrew Huang,et al.  Keeping Secrets in Hardware: The Microsoft Xbox™ Case Study , 2002, CHES.

[141]  Robert H. Deng,et al.  Evolution of Fair Non-repudiation with TTP , 1999, ACISP.

[142]  Tatsuaki Okamoto,et al.  Universal Electronic Cash , 1991, CRYPTO.

[143]  Dieter Köster,et al.  Was sind Netzprodukte? Eigenschaften, Definition und Systematisierung von Netzprodukten , 1998 .

[144]  Paul F. Syverson,et al.  Weakly secret bit commitment: applications to lotteries and fair exchange , 1998, Proceedings. 11th IEEE Computer Security Foundations Workshop (Cat. No.98TB100238).

[145]  Boaz Patt-Shamir,et al.  Exact Analysis of Exact Change: The k-Payment Problem , 2000, SIAM J. Discret. Math..

[146]  Matthias Schunter,et al.  Optimistic fair exchange , 2000 .

[147]  Oded Goldreich,et al.  Definitions and properties of zero-knowledge proof systems , 1994, Journal of Cryptology.

[148]  Berry Schoenmakers,et al.  An Efficient Protocol for Fair Secure Two-Party Computation , 2008, CT-RSA.

[149]  Central Banks and Payment Instruments: a Serious Case of Schizophrenia , 2007 .

[150]  Mike Bond,et al.  Cryptographic Processors-A Survey , 2006, Proceedings of the IEEE.

[151]  Dmitri Nizovtsev,et al.  Understanding and Influencing Attackers' Decisions: Implications for Security Investment Strategies , 2006, WEIS.

[152]  An Jun,et al.  Internet and the New Economy , 2004 .

[153]  Paul D. Ezhilchelvan,et al.  Systematic Development of a Family of Fair Exchange Protocols , 2003, DBSec.

[154]  Steve Kremer,et al.  Formal analysis of optimistic fair exchange protocols , 2004 .

[155]  Sergei P. Skorobogatov,et al.  Using Optical Emission Analysis for Estimating Contribution to Power Analysis , 2009, 2009 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC).

[156]  Bennet S. Yee,et al.  Anonymous Atomic Transactions , 1996 .

[158]  Jianying Zhou Non-Repudiation in Electronic Commerce , 2002, DEXA Workshops.

[159]  Dominique Bolignano Towards the formal verification of electronic commerce protocols , 1997, Proceedings 10th Computer Security Foundations Workshop.