期刊文献+

基于并发签名的网络易货协议 被引量:1

Network barter protocol based on concurrent signature
下载PDF
导出
摘要 针对目前易货网站无法保证用户交易公平性的现状,提出了一种网络易货协议.协议双方用户基于完美并发签名在网上进行双方签名的公平交换,在签名交换完成并且双方签名生效后,每个用户将自己欲交换的物品交给邮递人员,由邮递人员将物品送至对方.协议引入了"保密柜"的概念,收货方公开其保密柜地址而不是其真实通信地址,快递人员与之交流的是收货方的保密柜,而不是收货方本人,从而保护收货方的隐私.研究分析表明,协议无需可信第三方的参与即可让双方用户公平地交易实物,并且能够为用户提供有效的隐私保护.协议只需用户与用户之间发送3条消息,用户与快递人员交互1次,简洁高效. To improve the current status that the barter websites can not guarantee the fairness of user transactions, a network barter protocol was proposed. In the proposed protocol, two users fairly exchanged their signatures on the internet based on perfect concurrent signatures. When the signature exchange was completed and the signatures of two users became valid, each user sent the goods to exchange to the postman who would deliver the goods to other users. Besides, the proposed protocol introduced a concept called as the confidential cabinet, and the consignee published his confidential cabinet address instead of his real postal address. Therefore, the postman communicated with the confidential cabinet of consignee rather than the consignee himself, which provided a privacy protection for the consignee. The analysis shows that the proposed protocol can make two users fairly exchange the physical goods without the trusted third party (TTP), and can provide the effective privacy protection for the users. The proposed protocol only needs three messages between two users and one communication between the user and his postman, which is simple and efficient.
出处 《沈阳工业大学学报》 EI CAS 北大核心 2013年第3期333-337,共5页 Journal of Shenyang University of Technology
基金 国家自然科学基金资助项目(61003285 61202082) 北京邮电大学青年科研创新计划专项人才培育项目(BUPT2012RC0219)
关键词 网络 易货 公平 交换 并发签名 隐私保护 可信第三方 不可否认性 network barter fairness exchange concurrent signature privacy protection TTP non-repudiation
  • 相关文献

参考文献12

  • 1Cresti B. US domestic barter: an empirical investiga- tion [J]. Applied Economics,2005,37 (17) : 1953 - 1966.
  • 2Xue H Y, Wang C. The problems and solutions of net- work barter [ C ]//2011 International Conference on E-Business and E-Government. Shanghai, China, 2011:7521 - 7523.
  • 3Blum M. How to exchange (secret) keys[J ]. ACM I Transactions on Computer Systems, 1983, 1 ( 2 ) : 175 - 193.
  • 4Even S, Goldreich O, Lempel A. A randomized proto- col for signing contracts[ J ]. Communications of the ACM, 1985,28 ( 6 ) :637 - 647.
  • 5Franklin M K, Reiter M K. Fair exchange with a semi- trusted third party [ C]//Proceedings of the 4th ACM Conference on Computer and Communications Securi- ty. Zurich, Switzerland, 1997 : 1 - 5.
  • 6Huang Q, Yang G M,Wong D S, et al. A new effi- cient optimistic fair exchange protocol without random oracles [ J ]. International Journal of Information Secu- rity,2012,11 (1) .53 -63.
  • 7Shao Z H. Fair exchange protocol of Schnorr signa- tures with semi-trusted adjudicator [ J ]. Computers & Electrical Engineering, 2010,36 ( 6 ) : 1035 - 1045.
  • 8KtiPil A, Lysyanskaya A. Usable optimistic fair ex- change [ J ]. Computer Networks, 2012,56 ( 1 ) : 50 - 63.
  • 9谷利泽,王锋,郑世慧.一个新型的前向安全门限数字签名方案[J].沈阳工业大学学报,2012,34(2):198-202. 被引量:2
  • 10Chen L, Kudla C, Paterson K G. Concurrent signatures [ C ]//Proceedings of the 23rd Annual Eurocrypt Con- ference. Interlaken, Switzerland,2004:287 - 305.

二级参考文献1

共引文献1

同被引文献10

引证文献1

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部