期刊文献+

实用的强不可分割多重息票方案 被引量:2

Practical Multi-Coupon Schemes with Strong Unsplittability
下载PDF
导出
摘要 当前,多重息票方案设计中的主要困难是如何设计能自由设置兑换次数上界的息票发布协议且所得协议的复杂性并不依赖于这个上界,以及如何为兑换协议提供高效、灵活的兑换机制.为此,提出两个具备改进的效率与功能的方案.新方案分别利用Chaabouni等人的离散对数区间证明技术和Canard等人的关于被承诺元素的知识证明技术实现了对息票兑换次数上界的灵活设置,并且利用Peng等人的批量零知识证明与验证技术对兑换协议的运算复杂度进行了优化.新方案在Nguyen的形式化模型下满足可证安全,而且首次实现了实际应用中的全部理想特性,即并发发布、紧凑存储、批量兑换以及支持设置息票对象和过期日期.性能分析表明,新方案的通信与运算耗费显著低于已有的两个满足强不可分割性质的方案. So far, one main obstacle in constructing multi-coupon schemes is how to devise an efficient issue protocol in which the size of the multi-coupons can be chosen freely and the complexity of the resultant protocol is not dependent on the size of the multi-coupons. Another obstacle is how to provide efficient and flexible mechanisms for redemption protocol. This paper overcame these problems by proposing two revised schemes with improved efficiency and functionality. In order to specify the size of multi-coupons flexibly, the new schemes employed the discrete logarithm based range proof by Chaabouni et al. and the knowledge proof of committed values by Canard et al. respectively. In addition, the computation complexities of redemption protocols were optimized by making use of the batch zero-knowledge proof and verification by Peng et al. It can be proved that the new schemes are secure in Nguyen's security model for multi-coupon schemes. Moreover, the new schemes for the first time achieve all the desirable features required in applications, i. e. , concurrent issuing, compact storage, batch redeeming, as well as supporting coupon's object and its expiration date. Furthermore, performance comparison shows that their communication and computation overheads are significantly lower than the previous two schemes with strong unsplittability.
作者 柳欣 徐秋亮
出处 《计算机研究与发展》 EI CSCD 北大核心 2012年第12期2575-2590,共16页 Journal of Computer Research and Development
基金 国家自然科学基金项目(60873232 61173139) 山东省自然科学基金重点项目(ZR2011FZ005) 教育部博士学科点专项科研基金项目(20110131110027)
关键词 电子商务 多重息票 紧凑 强不可分割性 知识签名 批量零知识证明与验证 e-commerce multi-coupon schemes compactness strong unsplittability signatures of knowledge batch zero-knowledge proof and verification
  • 相关文献

参考文献26

  • 1Chiou-Wei S Z, Inman J J. Do shoppers like electroniccoupons? a panel data analysis [J]. Journal of Retailing,2008, 84(3): 297-307.
  • 2Chen L,Enzmann M,Sadeghi A R, et al. A privacy-protecting coupon system [G] // LNCS 3570: Proc ofFinancial Cryptography 2005. Berlin: Springer? 2005 ? 93-109.
  • 3Nguyen L. Privacy-protecting coupon system revisited [G] //LNCS 4107: Proc of Financial Cryptography 2006. Berlin:Springer, 2006 : 266-280.
  • 4Chen L? Escalante A, Lohr H,et al. A privacy-protectingmulti-coupon scheme with stronger protection againstsplitting [G] //LNCS 4886 : Proc of Financial Cryptography2007. Berlin: Springer, 2008: 29-44.
  • 5Armknecht F,Escalante BAN,Lohr H, et al. Securemulti-coupons for federated environments: privacy-preservingand customer-friendly [G] // LNCS 4991: Proc of ISPEC2008, Berlin: Springer? 2008: 29-44.
  • 6柳欣,徐秋亮.实用的匿名订购协议[J].计算机工程与应用,2009,45(4):93-97. 被引量:3
  • 7Canard S, Gouget A, Hufschmitt E. A handy multi-couponsystem [G] //LNCS 3989 : Proc of ACNS 2006. Berlin:Springer, 2006: 66-81.
  • 8陈恺,张玉清,肖国镇.基于概率验证的可分电子现金系统[J].计算机研究与发展,2000,37(6):752-757. 被引量:13
  • 9Kiayias A, Zhou H S. Concurrent blind signatures withoutrandom oracles [G] //LNCS 4116 : Proc of SCN 2006.Berlin: Springer, 2006: 49-62.
  • 10Hufschmitt E,Traore J. Fair blind signatures revisited [G]//LNCS 4575 : Proc of Pairing 2007. Berlin: Springer, 2007 :268-292.

二级参考文献12

  • 1Chen L,Enzmann M,Sadeghi A R,et al.A privacy-protecting coupon system [C]//Patrick A S,Yuug M.LNCS 3570:Financial Cryptography and Data Security,9th International Conference FC 2005,Roseau, The Commonwealth of Dominica,February 28-March 3,2005.Berlin: Springer-Vedag, 2005 : 93-108.
  • 2Canard S,Gouget A,Hufschmitt E.A handy multi-coupon system[C]// Zhou J,Yung M,Bao F.LNCS 3989:Applied Cryptography and Network Security,ACNS 2006,Signapore,June 6-9,2006.Berlin:Springer- Verlag, 2006: 66-81.
  • 3Ramzan Z,Ruhl M.Anonymous subscription protocols[Z/OL].[2000]. http ://citeseer.nj.nec.com/ ramzan00anonymous.html.
  • 4Camenisch J,Groth J.Group signatures:Better efficiency and new theoretical aspects[C]//Blundo C,Cimato S.LNCS 3352:Security in Communication Networks,4th International Conference,SCN 2004, Amalfi, Italy, September 8-10,2004.Berlin : Springer-Verlag, 2005 : 120-133.
  • 5Isshiki T,Mori K,Sako K,et al.Using group signatures for identity management and its implementation[C]//Goto A.Proceedings of the Second ACM Workshop on Digital Identity Management,DIM 2006, Alexandria, Virginia, USA, November, 2006.[S.l.] : ACM Press, 2006 : 73-78.
  • 6Camenisch J,Lysyanskaya A.A signature scheme with efficient protocols[C]//Cimato S,Galdi C,Persiano G.LNCS 2576:Security in Communication Networks,SCN 2002,Amalfi,Italy,September 11- 13,2002.Berlin: Springer-Verlag, 2002: 268-289.
  • 7Abdalla M,An J,Bellare M,et al.From identification to signatures via the Fiat-Shamir transform:Minimizing assumptions for security and forward-seeurity[C]//Knudsen L R.LNCS 2332:Advances in Cryptology-EUROCRYPT 2002,Amsterdam,Netherlands,April 28- May 2,2002.Berlin : Springer-Verlag, 2002: 418-433.
  • 8Camenisch J,Shoup V.Practical verifiable encryption and decryption of discrete logurithms[C]//Boneh D.LNCS 2729:Advances in Cryptology-CRYPTO 2003,Santa Barbara,California,USA,August 17-21,2003.Berlin: Springer-Verlag, 2003:126-144.
  • 9Goldreieh O,Rosen V.On the security of modular exponentiation with application to the construction of pseudorandom generators[J]. Journal of Cryptology,2003,16(2) :71-93.
  • 10Chen Kai,Proc Int Workshop on Cryptographic Techniques & E-Commerce-Cryp TEC’99,1999年,272页

共引文献14

同被引文献33

  • 1CHANG C C, SUN C Y. A secure and efficient authentication scheme for e-coupon systems[J]. Wireless Personal Communications, 201,i, 77(4): 2981-2996.
  • 2HSUEH S C, CttEN J M. Sharing secure m-coupons for peer-generated targeting via eWOM communications[J]. Electronic Commerce Research and Applications, 2010, 9(4): 283-293.
  • 3CHEN L, ENZMANN M, SADEGHI A R, et al. A privacy-protecting coupon system[C]//The 9th Intemational Conference on Financial Cryptography and Data Security. Roseau, 2005: 93-108.
  • 4NGUYEN L. Privacy-protecting coupon system revisited[C]//The 10th International Conference on Financial Cryptography and Data Security Anguilla, British West Indies, 2006: 266-280.
  • 5CHEN L, ESCALANTE A, LOHR H, et al. A privacy-protecting multi-coupon scheme with stronger protection against splitting[C]// The llth International Conference on Financial Cryptography and Data Security. Scarborough, Trinidad and Tobago, 2008: 29-44.
  • 6LOHR H. Privacy-preserving protocols and applications for trusted platforms[D]. Bochum: Ruhr-Universit, 2012.
  • 7HINAREJOS M F, ISERN-DEYA. A P, FERRER-GOMILA J L, et al. MC-2D: an efficient and scalable multicoupon scheme[J]. The Com- puter Journal, 2015, 58(4): 758-778.
  • 8WANG W J, FENG D G, QIN Y, et al. ExBLACR: extending BLACRsystem[C]//The 19th Australasian Conference on Information Security and Privacy. Wollongong, NSW, Australia, 2014:397-412.
  • 9XI L, FENG D (3. FARB: fast anonymous reputation-based blacklist- ing without TTPs[C]//The 13th Workshop on Privacy in the Electronic Society. Scottsdale, Arizona, USA, 2014:139-148.
  • 10CANARD S, GOUGET A, HUFSCHMITT E. A handy multi-coupon system[C]//The 4th International Conference Applied Cryptography and Network Security. Singapore, 2006: 66-81.

引证文献2

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部