期刊文献+

一种新的公平有效的可分电子货币系统

A Novel Fair and Efficient Divisible E-Cash System
下载PDF
导出
摘要 基于schnorr盲签名和非交互的零知识证明构造了一种新的公平有效的可分电子货币系统.该系统中可分电子货币的计算利用了一重离散对数和抗强碰撞的Hash函数.系统中使用了C值以界定其安全性.C值可以是C1,也可以由C1,C2级联得到,其中C1可在发生多重消费时揭示用户身份,而C1和C2结合则使得B(银行)和T(可信方)进行货币追踪和用户追踪简便易行.此外,该方案还能够实现多重花费和多重存款的追踪,并通过限制T的权限,有效防止B和T联合作弊. A novel fair and efficient divisible E-Cash system based on the schnorr blind signature and non-interactive zero-knowledge proofs is proposed in this paper.In this system,both discrete logarithm and collision-resistance Hash function are used in the computation of divisible E-Cash.It contains the C value which defines the security.C can only be C1or be obtained by associated by C1and C2,where C1 is able to disclose the users' ID when over-spending happened.Moreover,the combination of and can realized owner tracing and coin tracing through the cooperation of B and T more easily.The scheme can also realize overspending tracing and over-deposit user,furthermore,it can limit the power of T,avoid the possibility of the association guilt between B and T.
出处 《微电子学与计算机》 CSCD 北大核心 2010年第6期76-79,共4页 Microelectronics & Computer
基金 国家自然科学基金项目(10571061)
关键词 电子货币 公平性 可分性 货币追踪和用户追踪 E-Cash fairness divisiblity owner tracing and coin tracing
  • 相关文献

参考文献6

  • 1Toru Nakanishi,Yuji Sugiyama.Unlinkable divisible electronic cash[C]//ISW 2000.Berlin:Springer,LNCS,2002:121-134.
  • 2Sebastien Canard,Aline Gouget.Divisible E-cash systerms can be truly anonymous[C]//EUROCRYPT 2007.Hance,LNCS,2007:482-497.
  • 3Frankel Y D Y.Threshold cryptosysterma[C]//Advances in Cryptology-CRYPTO'89.Milwaukee:University of Wisconsin Milcoaukee,LNCS,1989:307-315.
  • 4Fiat A,Shamir A.How to prove youself:practical solutions tO identification and signature problems[C]//Advances in Cryptology-CRYPTO'86.California,LNCS,1986:186-194.
  • 5刘义春.电子商务中的信任机制研究[J].微电子学与计算机,2008,25(3):122-125. 被引量:6
  • 6文静华,张梅,张焕国.电子支付协议的博弈逻辑模型与形式化分析[J].微电子学与计算机,2007,24(9):113-115. 被引量:1

二级参考文献16

  • 1祁建军,李增智,魏玲.开放分布系统安全中的Bayes信任模型[J].微电子学与计算机,2005,22(10):24-27. 被引量:2
  • 2薛锐,冯登国.安全协议的形式化分析技术与方法[J].计算机学报,2006,29(1):1-20. 被引量:61
  • 3Glassman S.The millicent protocol for inexensive electronic commerce[C].In:Proc.4th Int.World Wide Web Conf.Boston,MA,Dec.1995:60-61
  • 4Schunter M.Optimistic fair exchange[D].PhD thesis,Technische Fakultat der Universit at des Saarlandes,Saar brucken,October 2000
  • 5Cederquist J,Corin R,Torabi Dashti M.On the quest for impartiality:design and analysis of a fair non-repudiation protocol[C].Lecture Notes in Computer Science 3783,Proceedings of International Conference on Information and Communications Security,Beijing,China,2005:7-39
  • 6Emerson E A.Temporal and modal logic[M].In J.van Leeuwen,editor,Handbook of Theoretical Computer Science,1990,B:995-1072
  • 7Clarke E M,Emerson E A.Design and synthesis of synchronization skeletons using branching time temporal logic[J].In Logic of Programs,1981,131:52-71
  • 8Alur R,Henzinger T A,Kupferman O.Alternating timetemporal logic[C].In 38th Annual Symposium on Foundations of Computer Science,Miami Beach,IEEE Computer Society Press,1997:100-109
  • 9Alur R,Henzinger T A,Mang F,et al.MOCHA:modularity in model checking[C].In Proc.CAV,Vancouver,BC,Canada,1998:512-525
  • 10Boliganod D.Towards the formal verification of electronic commerce protocols[C].10th IEEE Computer Security Foundation Workshop,1997

共引文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部