[Online]. Available: https://www.sciencedirect.com/science/
article/pii/S037872062030272X
[9] X. Chen and H. Nie, “Research on the internal control of small
and medium manufacturing enterprises under comprehensive
risk management,” in Proceedings of the 8th International
Conference on Innovation and Management, 2012, pp. 680–
684.
[10] J. Feng, “Research on enterprise internal control based on
accounting computerization,” in Proceedings of the 2016
International Conference on Education, Sports, Arts and
Management Engineering. Atlantis Press, 03 2016, pp. 356–
360. [Online]. Available: https://doi.org/10.2991/icesame-16.
2016.75
[11] F. GAO, “A study of the internal controls of accounting informa-
tion systems in the network environment,” International Journal
of Simulation Systems, Science and Technology, vol. 17, no. 18,
pp. 91–95, 2016.
[12] C. Qin, “Literature review and prospect of enterprise inter-
nal control,” American Journal of Industrial and Business
Management, vol. 8, pp. 2120–2132, 2018.
[13] E. M. Akhmetshin, V. L. Vasilev, D. S. Mironov, E. I. Zatsarin-
naya, M. V. Romanova, and A. V. Yumashev, “Internal control
system in enterprise management: Analysis and interaction
matrices,” European Research Studies Journal, vol. 21, no. 2,
pp. 728–740, 2018.
[14] S. Stough, S. Eom, and J. Buckenmyer, “Virtual teaming: a
strategy for moving your organization into the new millennium,”
Industrial Management and Data Systems, vol. 100, no. 8, pp.
370–378, 2000.
[15] N. Bari´c and B. Pfitzmann, “Collision-free accumulators and
fail-stop signature schemes without trees,” in Advances in
Cryptology–EUROCRYPT ’97, W. Fumy, Ed. Berlin, Hei-
delberg: Springer Berlin Heidelberg, 1997, pp. 480–494.
[16] W. Diffie and M. Hellman, “New directions in cryptography,”
IEEE Transactions on Information Theory, vol. 22, no. 6, pp.
644–654, 1976.
[17] L. Lamport, “Constructing digital signatures from a
one way function,” Tech. Rep. CSL-98, October
1979, this paper was published by IEEE in
the Proceedings of HICSS-43 in January, 2010.
[Online]. Available: https://www.microsoft.com/en-us/research/
publication/constructing-digital-signatures-one-way-function/
[18] K. Tu, “Comment: Public-key cryptosystem design based on
factoring and discrete logarithms,” vol. 143, no. 1, p. 96, January
1996.
[19] D. Chaum and E. van Heyst, “Group signatures,” in Advances
in Cryptology–EUROCRYPT ’91, D. W. Davies, Ed. Berlin,
Heidelberg: Springer Berlin Heidelberg, 1991, pp. 257–265.
[20] L. Chen and T. P. Pedersen, “New group signature schemes,” in
Advances in Cryptology–EUROCRYPT’94, A. De Santis, Ed.
Berlin, Heidelberg: Springer Berlin Heidelberg, 1995, pp. 171–
181.
[21] J. Camenisch and M. Stadler, “Efficient group signature
schemes for large groups,” in Advances in Cryptology-CRYPTO
’97, B. S. Kaliski, Ed., 1997, pp. 410–424.
[22] Jonathan Jen-Rong Chen and Y. Liu, “A traceable group
signature scheme,” Mathematical and Computer Modelling,
vol. 31, no. 2, pp. 147–160, 2000. [Online]. Available: https://
www.sciencedirect.com/science/article/pii/S0895717799002290
[23] D. Bleichenbacher, W. Bosma, and A. K. Lenstra, “Some
remarks on lucas-based cryptosystems,” in Advances in
Cryptology–CRYPT0’ 95, D. Coppersmith, Ed. Berlin, Hei-
delberg: Springer Berlin Heidelberg, 1995, pp. 386–396.
[24] U. Feige, A. Fiat, and A. Shamir, “Zero-knowledge proofs of
identity,” Journal of Cryptology, vol. 1, no. 2, pp. 77–94, Jun
1988. [Online]. Available: https://doi.org/10.1007/BF02351717
[25] D. Chaum, E. van Heijst, and B. Pfitzmann, “Cryptographically
strong undeniable signatures, unconditionally secure for the
signer,” in Advances in Cryptology–CRYPTO ’91, J. Feigen-
baum, Ed., 1992, pp. 470–484.
[26] D. Chaum, J.-H. Evertse, and J. van de Graaf, “An
improved protocol for demonstrating possession of dis-
crete logarithms and some generalizations,” in Advances in
Cryptology–EUROCRYPT’ 87, D. Chaum and W. L. Price, Eds.
Berlin, Heidelberg: Springer Berlin Heidelberg, 1988, pp. 127–
141.
[27] S. Goldwasser, S. Micali, and R. L. Rivest, “A digital signature
scheme secure against adaptive chosen message attack,” D. S.
Johnson, T. Nishizeki, A. Nozaki, and H. S. Wilf, Eds.
[28] T. ElGAMAL, “A public key cryptosystem and a signature
scheme based on discrete logarithms,” IEEE Transactions on
Information Theory, vol. 31, no. 4, pp. 469–472, 1985.
[29] R. L. Rivest, A. Shamir, and L. Adleman, “A method for
obtaining digital signatures and public-key cryptosystems,”
Communications of the ACM, vol. 21, no. 2, pp. 120–126, Feb.
1978.
[30] Wikipedia, “Discrete logarithm,” https://en.wikipedia.org/wiki/
Discrete logarithm.
[31] ——, “Computational Diffie-Hellman assumption,”
https://en.wikipedia.org/wiki/Computational Diffie-Hellman
assumption.
[32] ——, “Diffie-Hellman key exchange,” https://en.wikipedia.org/
wiki/Diffie Hellman key exchange.
[33] ——, “Decisional Diffie-Hellman assumption,” https://en.
wikipedia.org/wiki/Decisional Diffie-Hellman assumption.
[34] ——, “RSA factoring challenge,” https://en.wikipedia.org/wiki/
RSA Factoring Challenge.
WSEAS TRANSACTIONS on ELECTRONICS
DOI: 10.37394/232017.2022.13.10
Chenglian Liu, Sonia C-I Chen
Conflicts of Interest
The author(s) declare no potential conflicts of
interest concerning the research, authorship, or
publication of this article.
Contribution of individual authors to
the creation of a scientific article
(ghostwriting policy)
The author(s) contributed in the present
research, at all stages from the formulation
of the problem to the final findings
and solution.
Sources of funding for research
presented in a scientific article or
scientific article itself
No funding was received for conducting this
study.
Creative Commons
Attribution License
4.0 (Attribution 4.0 Int
ernational, CC
BY 4.0))
This article is published under the terms of the
Creative Commons Attribution License 4.0
https://creativecommons.org/licenses/by/4.0/deed.en_US