1992-11-16 - Digital Cash bibliography

Header Data

From: Tim Oren <oren@apple.com>
To: cypherpunks@toad.com
Message Hash: ed4b390da352f7b17f9e9dcb29479be5ea5bf412687362eaea53f1939a38ae42
Message ID: <9211162247.AA24502@apple.com>
Reply To: N/A
UTC Datetime: 1992-11-16 22:47:57 UTC
Raw Date: Mon, 16 Nov 92 14:47:57 PST

Raw message

From: Tim Oren  <oren@apple.com>
Date: Mon, 16 Nov 92 14:47:57 PST
To: cypherpunks@toad.com
Subject: Digital Cash bibliography
Message-ID: <9211162247.AA24502@apple.com>
MIME-Version: 1.0
Content-Type: text/plain


As a followup to Tom's bibliography, here's a list I compiled about six
months ago on digital cash, including Chaum's basic articles, others
published in this area, and a list of relevant U.S. patents.  -  Tim O.

-----------

Bibliography for Digital Cash and Checks using Cryptographic Techniques

Articles

Chaum, D., Showing credentials without identification: transferring
signatures between unconditionally unlinkable pseudonyms. (Springer-Verlag,
Berlin, West Germany, p. 246-64, 1990)(Conference: Advances in
Cryptology-AUSCRYPT '90 International Conference on Cryptology.
Proceedings, Sydney, NSW, Australia, 8-11 Jan. 1990)

Chaum, D. den Boer, B. van Heyst, E. Mjolsnes, S. Steenbeek, A., Efficient
offline electronic checks. (Springer-Verlag, Berlin, Germany, p. 294-301,
1990)(Conference: Advances in Cryptology - EUROCRYPT '89. Workshop on the
Theory and Application of Cryptographic Techniques Proceedings, Houthalen,
Belgium, 10-13 April 1989)

Chaum, D., Online cash checks. (Springer-Verlag, Berlin, Germany, p.
288-93, 1990)(Conference: Advances in Cryptology - EUROCRYPT '89. Workshop
on the Theory and Application of Cryptographic Techniques Proceedings,
Houthalen, Belgium, 10-13 April 1989)

Chaum, David, Security without Identification: Transaction Systems to make
Big
Brother Obsolete; Communications of the ACM 28/10 (1985) 1030-1044.

Chaum, D. Fiat, A. Naor, M., Untraceable electronic cash. (Springer-Verlag,
Berlin, West Germany, p. 319-27, 1990)(Conference: Advances in Cryptology -
CRYPTO '88. Proceedings, Santa Barbara, CA, USA, 21-25 Aug. 1988)

Okamoto, T. Ohta, K., Disposable zero-knowledge authentications and their
applications to untraceable electronic cash. (Springer-Verlag, Berlin, West
Germany, p. 481-96, 1990)(Conference: Advances in Cryptology - CRYPTO '89.
Proceedings, Santa Barbara, CA, USA, 20-24 Aug. 1989)

Even, S., Secure off-line electronic fund transfer between nontrusting
parties. (North-Holland, Amsterdam, Netherlands, p. 57-66,
1989)(Conference: Smart Card 2000: The Future of IC Cards. Proceedings of
the IFIP WG 11.6 International Conference, Laxenburg, Austria, 19-20 Oct.
1987)

Tunstall, J.S., Electronic currency. (North-Holland, Amsterdam,
Netherlands, p. 47-8, 1989)(Conference: Smart Card 2000: The Future of IC
Cards. Proceedings of the IFIP WG 11.6 International Conference, Laxenburg,
Austria, 19-20 Oct. 1987)

Hayes, Barry, Anonymous One-Time Signatures and Flexible Untracable
Electronic
Cash, in AusCrypt '90: A Workshop on Cryptology, Secure Communication and
Computer Security, January, 1990.


U. S. Patents

W. M. Benton, Funds Transfer System using Optically Coupled, Portable
Modules,
US Pat. #4,454,414, Jun 12, 1984.
 
W. G. Bouricius and P. E. Stuckert, Method and Apparatus for Secure Message
Transmission for Use in Electronic Funds Transfer Systems, US Pat.
#4,302,810,
Nov. 24, 1981.
 
D. Chaum, "Cryptographic Identification, Financial Transaction, and
Credential
Device," US Pat #4,529,870, Jul. 16, 1985.
 
W. S. Powell, "Information Communicating Apparatus and Method," US Pat.
#4,320,387, Mar. 16, 1982.
 
P. E. Stuckert, "Personal Portable Terminal for Financial Transactions," US
Pat. #4,277,837, Jul. 7, 1981.






Thread