期刊文献+

保护隐私的公平可追踪电子交易方案 被引量:4

Fair traceable privacy-preserving electronic transaction scheme
下载PDF
导出
摘要 提出了一种保护隐私的公平可追踪电子交易方案。方案采用改进了的一次性盲公钥和代理签名技术,实现了消费者消费信息的隐私性和对欺诈者的可追踪性;方案中对订单信息的公平性签名,使得交易双方要么都能获得对方对于订单的签名,要么都不能,可有效防止抵赖,提升了交易的公平性。分析表明方案是安全、高效、完整的,其隐私保护和公平交易的特性将有利于电子交易的进一步发展。 A fair traceable privacy-preserving electronic transaction scheme is proposed. Based on one-offblind public key and proxy signature, the privacy of consuming information is reserved and the cheating behavior can be traced; the fair signature of the subscription can make both or neither of the two trading parties get the signature from the other side, upon that it can avoid denying effectively, and the fairness of the transaction is promoted. Analysis shows its security, efficiency and integrality are perfect, its trait of privacy-preserving and fair exchange can avail the development of the electronic transaction.
出处 《计算机工程与设计》 CSCD 北大核心 2009年第13期3104-3106,3116,共4页 Computer Engineering and Design
关键词 电子交易 隐私保护 一次性盲公钥 代理签名 公平签名 electronic transaction privacy protection one-offbind public key proxy signature fair signature
  • 相关文献

参考文献8

二级参考文献31

  • 1冯登国.电子商务中的安全认证问题[M].北京:中心科技大学研究生院,1997.23—27.
  • 2Chaum D. Blind signature systems[ A]. Proceedings of Crypto'83 [ C].Plenum Press, 1984. 153 - 157.
  • 3Okamoto T, Ohta K. Universal electronic cash[ A]. Advances in Cryptology-Crypt'91 [ C]. Springer- Verlag, 1992. 324 - 337.
  • 4Stalder M, Piveteau J M. Camenisch J. Fair blind signatures[ A]. Advances in Cryptology-Eurocrypt'95 [ C]. Springer-Verlag, 1995. 209 -219.
  • 5Herreweghen E. Secure anonymous signature-based transactions [A].Proceedings of ESORICS 2000[ C ]. Springer-Verlag, 2000.55 - 71.
  • 6Boneh D, DeMillo R A, Lipton R J. On the importance of checking eryptographic protocols for faults [ A ]. Advances in Cryptology-Eurocrypt 97 [C] . Spnnger-Verlag, 1997.37 - 51.
  • 7Shamir A. Identity-based eryptosystems and signature schemes [ A ].Proeedings of CRYPTO'84[C]. Springer-Verlag, 1984.47 - 53.
  • 8Gennaro R, Krawczyk H, Rabin T. RSA-based undeniable signatures[ A]. Proceedings of CRYPTO'97[ C]. Springer-Verlag, 132 - 149.
  • 9HERREWEGHEN E. Secure anonymous signature based transactions[A]. Proceedings of ESORICS 2000[C]. Berlin: Springer-Verlag,2000. 55-71.
  • 10C Ellison,B Frantz,B Lampson, et al, SPKI Certificate Theory, SPKI Reuirements[R]. RFC 2693,1999.

共引文献16

同被引文献58

  • 1陈周国,蒲石,祝世雄.匿名网络追踪溯源综述[J].计算机研究与发展,2012,49(S2):111-117. 被引量:14
  • 2李梦东,杨义先.无可信第三方的离线电子现金匿名性控制[J].电子学报,2005,33(3):456-458. 被引量:13
  • 3吴艳辉,陈建二,陈松乔.一种安全的比特承诺方案[J].小型微型计算机系统,2005,26(11):1911-1912. 被引量:2
  • 4何希平,朱庆生.基于混沌映射的Hash函数及其在身份认证中的应用[J].计算机应用,2006,26(5):1058-1060. 被引量:4
  • 5郑火国,孟宪学.农产品可追溯系统研究[D].北京:中国农业科学院.2012.
  • 6Hu H, Xu J, Xu X, et al. Private Search on Key-Value Stores with Hierarchical Indexes [ C] Confereace on Date Engineering (ICDE 2014) . Piscataway, N J: IEEE, 2014:628-639.
  • 7Xuyun Zhang, Chang Liu, Sura Nepal, et al. A Hybrid Approach for Scalable Sub-Tree Reduce on Cloud I-J]. Journal of Computer and System Sciences, 2014 (5) : 1008 -1020.
  • 8Proceedings of the 30th I EEE Internationa Anonymization Over Big Data Using Map Daniel A, Guillermo N, Vicen T. Spherical Micro Aggregation; Anonymizing Sparse Vector Spaces [J]. Computers & Security, 2015 (3) : 28 -44.
  • 9Zheleva A, Getoor L To Join or Not to Join: The Illusion of Privacy in Social Networks with Mixed Public and Private User Profiles [ C]//Proceedings of the 18th International Conference on World Wide Web, 2009.
  • 10Sutanto J, Palme E, Tan C H, et al, Addressing the Personalization-Privacy Paradox.. An Empirical Assessment from a Field Experiment on Smartphone Users [ J]. MIS Quarterly, 2013 (4) :1141 -1164.

引证文献4

二级引证文献13

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部