Atomicity is necessary for reliable and secure electronic commerce transaction and to guarantee the participants' interests. An atomic and efficient e-cash (electronic cash) transaction protocol based on the class...Atomicity is necessary for reliable and secure electronic commerce transaction and to guarantee the participants' interests. An atomic and efficient e-cash (electronic cash) transaction protocol based on the classical e-cash scheme is presented. The delivery of digital goods is incorporated into the process of payment in the protocol. Apart from ensuring all three levels of atomicity, the novel protocol features high efficiency and practicability with unfavorable strong assumption removed. Furthermore, the proposed protocol provides non-repudiation proofs for any future disputes. At last, analysis of the atomicity and efficiency is illustrated.展开更多
目的:探讨e-CASH护理模式联合外化叙事疗法在子宫切除患者中的应用效果。方法:将2016年9月1日~2018年9月30日接受子宫切除术的40例患者作为对照组,采取常规护理模式干预;将2018年10月1日~2020年10月31日接受子宫切除术的41例患者作为研...目的:探讨e-CASH护理模式联合外化叙事疗法在子宫切除患者中的应用效果。方法:将2016年9月1日~2018年9月30日接受子宫切除术的40例患者作为对照组,采取常规护理模式干预;将2018年10月1日~2020年10月31日接受子宫切除术的41例患者作为研究组,采取e-CASH护理模式联合外化叙事疗法。比较两组胃肠功能恢复时间、术后进食时间、术后6 h疼痛程度[采用视觉模拟评分法(VAS)]、干预前后病耻感[采用社会影响量表(SIS)]、自我效能感[采用一般自我效能感量表(GSES)]、心境状态[采用焦虑自评量表(SAS)和抑郁自评量表(SDS)]及性生活质量。结果:研究组胃肠功能恢复时间、术后进食时间均短于对照组(P<0.01),术后6 h VAS评分低于对照组(P<0.01);干预后,两组SIS、SAS、SDS评分均低于干预前(P<0.05),且研究组低于对照组(P<0.01);干预后,两组GSES评分均高于干预前(P<0.01),且研究组高于对照组(P<0.01);研究组性生活频率高于对照组(P<0.01),阴道干涩和性交疼痛率均低于对照组(P<0.01,P<0.05),性生活满意度高于对照组(P<0.01)。结论:e-CASH护理模式联合外化叙事疗法可降低子宫切除患者病耻感,有效缩短患者术后功能恢复时间,缓解焦虑、抑郁等负性情绪,提高自我效能感及性生活质量。展开更多
Discuss the problem of infinite increasing coin list in anonymous E-cash systems, which reduce the efficiency of whole system greatly. Though some methods are suggested, no one can solve the problem with high efficien...Discuss the problem of infinite increasing coin list in anonymous E-cash systems, which reduce the efficiency of whole system greatly. Though some methods are suggested, no one can solve the problem with high efficiency and flexibility. Here, we use the technique of adding information in blind signatures to deal with this problem. Through adding timestamp in signatures, we can separate the valid period of all used coins into pieces. Only the coins in the last stage are recorded. So the scale of the coins list is controlled. We also analyze the anonymity of these data, and add some indispensable restrictions to them. These restrictions can ensure that the imported data don’t break the anonymity of the customers. In order to fulfill these qualifications, we lead to the concept of restricted common data (RCD). Furthermore, we propose two schemes to add RCD in the blind signature. The simple one is easy to implement, while the complex one can note the value of the coin. The usage of RCD leads to little additional cost, as well as maintaining the anonymity of customers. This method fits for most kinds of anonymous E-cash systems.展开更多
E-cash is a type of very important electronic payment systems. The complete anonymity of E-cash can be used for criminal activities, so E-cash should be anonymity controlled.Moreover, Elliptic Curve Cryptography(ECC) ...E-cash is a type of very important electronic payment systems. The complete anonymity of E-cash can be used for criminal activities, so E-cash should be anonymity controlled.Moreover, Elliptic Curve Cryptography(ECC) has been regard as the mainstream of current public cryptography . In this paper, a new anonymity controlled E-cash scheme based on ECC for the first time and using a new technology-one-time key pairs digital signature is designed, and its security and efficiency are analyzed. In our scheme, the coin tracing and owner tracing can be implemented.展开更多
A new fair e-eash payment scheme based on credit is present in this paper. In the scheme, an overdraft credit certificate is issued to user by hank. Using the overdraft credit certificate, user can produce e-cash hims...A new fair e-eash payment scheme based on credit is present in this paper. In the scheme, an overdraft credit certificate is issued to user by hank. Using the overdraft credit certificate, user can produce e-cash himself to pay in exchanges. Merchant can verify the e-cash received from user. Bank can make a fair dis pute resolution when there is a dissension between user and merchant. It can avoid 'the problem of partition e-cash for changes, prevent from reusing e-cash and fa- king e-cash, It. fits justice, anonymity, non deny and impartiality.展开更多
To solve the drawback of the present electionic cash (E-cash) schemes that the size of bank's transcripts database expands without bound, the concept of validity duration of E-cash is introduced in this paper. Thr...To solve the drawback of the present electionic cash (E-cash) schemes that the size of bank's transcripts database expands without bound, the concept of validity duration of E-cash is introduced in this paper. Through improving the users' blind transforms of Brands' scheme, we design an efficient off-line E-cash system based on the restrictive blind signature and representation problem. The security analysis shows that the users can not forge a valid electronic coin or double spend it, in addition, the bank can not trace an honest users' payment behaviours. In compare with Brand's scheme, our scheme reduces storage costs and computation overhead of the users and the banks. Most of all, the electronic cashes will be authorized within a limit period only, the size of bank's transcripts database becomes controllable. Key words E-cash - restrictive blind signature - validity duration - non-trivial representation - double spending CLC number TP 309.2 Foundation item: Supported by the National Natural Science Foundation of China (90104033)Biography: Peng Bing (1972-), male, Ph. D. candidate, research direction: information security, electronic payment and modern cryptography.展开更多
Atomicity and anonymity are desirable properties for reliable and security e-Cash transaction and the guarantee of the participants’ interests. But there are conflicts between these two properties. In this paper, an ...Atomicity and anonymity are desirable properties for reliable and security e-Cash transaction and the guarantee of the participants’ interests. But there are conflicts between these two properties. In this paper, an atomic and anonymous e-Cash transaction protocol with off-line TTP (Trust Third Party) based on the extended CEMBS is presented. The novel protocol is analyzed for its atomicity and anonymity. The results of the analysis show that it not only provides atomicity and anonymity under unreliable communication and dishonest participants, but also features high efficiency and practicability. The new protocol also avoids transaction from an ambiguous state. Furthermore, it will be referenced often for the application of the atomic e-Cash transaction protocol.展开更多
The security of Canard-Traore fair e-cash system scheme was believed to depend on the strong-RSA assumption and the Decision Diffie-Hellman assumption in groups of unknown order. But it is not the case. The cryptanaly...The security of Canard-Traore fair e-cash system scheme was believed to depend on the strong-RSA assumption and the Decision Diffie-Hellman assumption in groups of unknown order. But it is not the case. The cryptanalysis on Canard-Traore fair e-cash system was presented. An algorithm was designed to show that Canard-Traore fair e-cash system is insecure: It is forgeability. Further, two drawbacks on Canard-Traore fair e-cash system scheme were pointed out. One is that those integer intervals for si(i=1,…,9) are unappropriate. The other is that the datum s3 in signature data is redundant. Moreover, a minute description of the technique to shun the challenge in the scheme was presented. The technique is helpful for designing new group signature schemes in the future.展开更多
基金This project was supported by the National Natural Science Foundation of China (70031020).
文摘Atomicity is necessary for reliable and secure electronic commerce transaction and to guarantee the participants' interests. An atomic and efficient e-cash (electronic cash) transaction protocol based on the classical e-cash scheme is presented. The delivery of digital goods is incorporated into the process of payment in the protocol. Apart from ensuring all three levels of atomicity, the novel protocol features high efficiency and practicability with unfavorable strong assumption removed. Furthermore, the proposed protocol provides non-repudiation proofs for any future disputes. At last, analysis of the atomicity and efficiency is illustrated.
文摘目的:探讨e-CASH护理模式联合外化叙事疗法在子宫切除患者中的应用效果。方法:将2016年9月1日~2018年9月30日接受子宫切除术的40例患者作为对照组,采取常规护理模式干预;将2018年10月1日~2020年10月31日接受子宫切除术的41例患者作为研究组,采取e-CASH护理模式联合外化叙事疗法。比较两组胃肠功能恢复时间、术后进食时间、术后6 h疼痛程度[采用视觉模拟评分法(VAS)]、干预前后病耻感[采用社会影响量表(SIS)]、自我效能感[采用一般自我效能感量表(GSES)]、心境状态[采用焦虑自评量表(SAS)和抑郁自评量表(SDS)]及性生活质量。结果:研究组胃肠功能恢复时间、术后进食时间均短于对照组(P<0.01),术后6 h VAS评分低于对照组(P<0.01);干预后,两组SIS、SAS、SDS评分均低于干预前(P<0.05),且研究组低于对照组(P<0.01);干预后,两组GSES评分均高于干预前(P<0.01),且研究组高于对照组(P<0.01);研究组性生活频率高于对照组(P<0.01),阴道干涩和性交疼痛率均低于对照组(P<0.01,P<0.05),性生活满意度高于对照组(P<0.01)。结论:e-CASH护理模式联合外化叙事疗法可降低子宫切除患者病耻感,有效缩短患者术后功能恢复时间,缓解焦虑、抑郁等负性情绪,提高自我效能感及性生活质量。
文摘Discuss the problem of infinite increasing coin list in anonymous E-cash systems, which reduce the efficiency of whole system greatly. Though some methods are suggested, no one can solve the problem with high efficiency and flexibility. Here, we use the technique of adding information in blind signatures to deal with this problem. Through adding timestamp in signatures, we can separate the valid period of all used coins into pieces. Only the coins in the last stage are recorded. So the scale of the coins list is controlled. We also analyze the anonymity of these data, and add some indispensable restrictions to them. These restrictions can ensure that the imported data don’t break the anonymity of the customers. In order to fulfill these qualifications, we lead to the concept of restricted common data (RCD). Furthermore, we propose two schemes to add RCD in the blind signature. The simple one is easy to implement, while the complex one can note the value of the coin. The usage of RCD leads to little additional cost, as well as maintaining the anonymity of customers. This method fits for most kinds of anonymous E-cash systems.
基金Supported by the National Natural Science Foundation of China(No.60073052)
文摘E-cash is a type of very important electronic payment systems. The complete anonymity of E-cash can be used for criminal activities, so E-cash should be anonymity controlled.Moreover, Elliptic Curve Cryptography(ECC) has been regard as the mainstream of current public cryptography . In this paper, a new anonymity controlled E-cash scheme based on ECC for the first time and using a new technology-one-time key pairs digital signature is designed, and its security and efficiency are analyzed. In our scheme, the coin tracing and owner tracing can be implemented.
基金Supported bythe National High TechnologyDevelopment 863 Programof China under Grant (863-301-1-3)
文摘A new fair e-eash payment scheme based on credit is present in this paper. In the scheme, an overdraft credit certificate is issued to user by hank. Using the overdraft credit certificate, user can produce e-cash himself to pay in exchanges. Merchant can verify the e-cash received from user. Bank can make a fair dis pute resolution when there is a dissension between user and merchant. It can avoid 'the problem of partition e-cash for changes, prevent from reusing e-cash and fa- king e-cash, It. fits justice, anonymity, non deny and impartiality.
文摘To solve the drawback of the present electionic cash (E-cash) schemes that the size of bank's transcripts database expands without bound, the concept of validity duration of E-cash is introduced in this paper. Through improving the users' blind transforms of Brands' scheme, we design an efficient off-line E-cash system based on the restrictive blind signature and representation problem. The security analysis shows that the users can not forge a valid electronic coin or double spend it, in addition, the bank can not trace an honest users' payment behaviours. In compare with Brand's scheme, our scheme reduces storage costs and computation overhead of the users and the banks. Most of all, the electronic cashes will be authorized within a limit period only, the size of bank's transcripts database becomes controllable. Key words E-cash - restrictive blind signature - validity duration - non-trivial representation - double spending CLC number TP 309.2 Foundation item: Supported by the National Natural Science Foundation of China (90104033)Biography: Peng Bing (1972-), male, Ph. D. candidate, research direction: information security, electronic payment and modern cryptography.
文摘Atomicity and anonymity are desirable properties for reliable and security e-Cash transaction and the guarantee of the participants’ interests. But there are conflicts between these two properties. In this paper, an atomic and anonymous e-Cash transaction protocol with off-line TTP (Trust Third Party) based on the extended CEMBS is presented. The novel protocol is analyzed for its atomicity and anonymity. The results of the analysis show that it not only provides atomicity and anonymity under unreliable communication and dishonest participants, but also features high efficiency and practicability. The new protocol also avoids transaction from an ambiguous state. Furthermore, it will be referenced often for the application of the atomic e-Cash transaction protocol.
文摘The security of Canard-Traore fair e-cash system scheme was believed to depend on the strong-RSA assumption and the Decision Diffie-Hellman assumption in groups of unknown order. But it is not the case. The cryptanalysis on Canard-Traore fair e-cash system was presented. An algorithm was designed to show that Canard-Traore fair e-cash system is insecure: It is forgeability. Further, two drawbacks on Canard-Traore fair e-cash system scheme were pointed out. One is that those integer intervals for si(i=1,…,9) are unappropriate. The other is that the datum s3 in signature data is redundant. Moreover, a minute description of the technique to shun the challenge in the scheme was presented. The technique is helpful for designing new group signature schemes in the future.