A new class of atomicity, namely contract atomicity is presented. A newtechnical strategy based on convertible signature and two-phase commitment is proposed forimplementing atomicity of electronic contract protocol. ...A new class of atomicity, namely contract atomicity is presented. A newtechnical strategy based on convertible signature and two-phase commitment is proposed forimplementing atomicity of electronic contract protocol. A new atomic contract signing protocol isgiven out by using ElGam-al-like convertible undeniable signature and commitment of conversion key,and another new atomic contract signing protocol is brought forward by using RSA-based convertibleundeniable signature scheme and commitment ofconversion key. These two new protocols are proved tobe of atomicity, fairness, prnacy- non-repudiation.展开更多
E-commerce protocols for the electronic purchase of goods are difficult to design and implement due to their complexity and high security demands. Fairness of such protocols in literature highly depends on an addition...E-commerce protocols for the electronic purchase of goods are difficult to design and implement due to their complexity and high security demands. Fairness of such protocols in literature highly depends on an additional TTP(trusted third party). However, it is difficult to find such a TTP in some situations. In addition, fairness for customers has been neither fully considered nor well satisfied in existing electronic purchasing protocols. In this paper, a new protocol FEP (fair electronic purchase) without a special TTP but an online bank is presented based on a concurrent digital signature scheme. The FEP protocol guarantees fair electronic purchase of goods via electronic payment between consumers, merchants and their online banks. The protocol is practical and the analysis based on the game logics shows that it achieves the properties of viability, fairness, and timeliness.展开更多
In this paper, a new restrictive blind signature scheme is proposed. Compared with Brands restrictive blind signature scheme, our scheme is even more restrictive and efficient. And our scheme is proved secure, too. ...In this paper, a new restrictive blind signature scheme is proposed. Compared with Brands restrictive blind signature scheme, our scheme is even more restrictive and efficient. And our scheme is proved secure, too. A new withdrawal protocol of electronic cash system is designed by using our restrictive blind signature scheme, which is more efficient than the withdrawal protocol and is more appropriate for adopting pre processing and post processing.展开更多
A fair electronic cash system is a system that allows customers to make payments anonymously. Furthermore the trusted third party can revoke the anonymity when the customers did illegal transactions. In this paper, a ...A fair electronic cash system is a system that allows customers to make payments anonymously. Furthermore the trusted third party can revoke the anonymity when the customers did illegal transactions. In this paper, a new fair electronic cash system based on group signature scheme by using elliptic curve cryptography is proposed, which satisfies properties of secure group signature scheme (correctness, unforgeability, etc). Moreover, our electronic cash contains group members (users, merchants and banks) and trusted third party which is acted by central bank as group manager.展开更多
As big data,Artificial Intelligence,and Vehicle-to-Everything(V2X)communication have advanced,Intelligent Transportation Systems(ITS)are being developed to enable efficient and safe transportation systems.Electronic T...As big data,Artificial Intelligence,and Vehicle-to-Everything(V2X)communication have advanced,Intelligent Transportation Systems(ITS)are being developed to enable efficient and safe transportation systems.Electronic Toll Collection(ETC),which is one of the services included in ITS systems,is an automated system that allows vehicles to pass through toll plazas without stopping for manual payment.The ETC system is widely deployed on highways due to its contribution to stabilizing the overall traffic system flow.To ensure secure and efficient toll payments,designing a distributed model for sharing toll payment information among untrusted toll service providers is necessary.However,the current ETC system operates under a centralized model.Additionally,both toll service providers and toll plazas know the toll usage history of vehicles.It raises concerns about revealing the entire driving routes and patterns of vehicles.To address these issues,blockchain technology,suitable for secure data management and data sharing in distributed systems,is being applied to the ETC system.Blockchain enables efficient and transparent management of ETC information.Nevertheless,the public nature of blockchain poses a challenge where users’usage records are exposed to all participants.To tackle this,we propose a blockchain-based toll ticket model named AnonymousTollPass that considers the privacy of vehicles.The proposed model utilizes traceable ring signatures to provide unlinkability between tickets used by a vehicle and prevent the identity of the vehicle using the ticket from being identified among the ring members for the ticket.Furthermore,malicious vehicles’identities can be traced when they attempt to reuse tickets.By conducting simulations,we show the effectiveness of the proposed model and demonstrate that gas fees required for executing the proposed smart contracts are only 10%(when the ring size is 50)of the fees required in previous studies.展开更多
A proxy signature scheme allows an original signer to delegate his signing capability to a proxy signer who can sign on behalf of the original signer. A blind signature is the concept with a salient feature that the s...A proxy signature scheme allows an original signer to delegate his signing capability to a proxy signer who can sign on behalf of the original signer. A blind signature is the concept with a salient feature that the signer can not make a linkage between the blind signature and the identity of the requester. Proxy signature and blind signature are used widely in electronic commerce. With satisfying the security properties of both two signatures, a new proxy blind signature scheme based on discrete logarithm problem is proposed.展开更多
The paper presents the possibilities of,and methods for,acquiring,analysing and processing optical signals in order to recognise,identify and counteract threats on the contemporary battleground.The main ways electroni...The paper presents the possibilities of,and methods for,acquiring,analysing and processing optical signals in order to recognise,identify and counteract threats on the contemporary battleground.The main ways electronic warfare is waged in the optical band of the electromagnetic wave spectrum have been formulated,including the acquisition of optical emitter signatures,as well as ultraviolet(UV)and thermal(IR)signatures.The physical parameters and values describing the emission of laser radiation are discussed,including their importance in terms of creating optical signatures.Moreover,it has been shown that in the transformation of optical signals into signatures,only their spectral and temporal parameters can be applied.This was confirmed in experimental part of the paper,which includes our own measurements of spectral and temporal emission characteristics for three types of binocular laser rangefinders.It has been further shown that through simple registration and quick analysis involving comparison of emission time parameters in the case of UV signatures in“solar-blind”band,various events can be identified quickly and faultlessly.The same is true for IR signatures,where the amplitudes of the recorded signal for several wavelengths are compared.This was confirmed experimentally for UV signatures by registering and then analyzing signals from several events during military exercises at a training ground,namely Rocket Propelled Grenade(RPG)launches and explosions after hitting targets,trinitrotoluene(TNT)explosions,firing armour-piercing,fin-stabilised,discarding sabots(APFSDS)or high explosive(HE)projectiles.The final section describes a proposed model database of emitters,created as a result of analysing and transforming the recorded signals into optical signatures.展开更多
We present a multi-signature scheme based on DSA and describes a faireleetronic payment scheme based on improved DSA signatures. The scheme, makes both sides in e-qualpositions during the course of electronic transact...We present a multi-signature scheme based on DSA and describes a faireleetronic payment scheme based on improved DSA signatures. The scheme, makes both sides in e-qualpositions during the course of electronic transaction A Trusted Third Party (TTP)is involved in thescheme to guarantee the fairness of the scheme for both sides. However, only during the course ofregistration and dispute resolution will TTP be needed TTP is not needed during the normal paymentstage.展开更多
In this paper, we use the polynomial function and Chaum's RSA (Rivest, Shamir, Adleman) blind signature scheme to construct a secure anonymous internet electronic voting scheme. In our scheme, each vote does not ne...In this paper, we use the polynomial function and Chaum's RSA (Rivest, Shamir, Adleman) blind signature scheme to construct a secure anonymous internet electronic voting scheme. In our scheme, each vote does not need to be revealed in the tallying phase. The ballot number of each candidate gets is counted by computing the degrees of two polynomials' greatest common divisor. Our scheme does not require a special voting channel and communication can occur entirely over the current internet.展开更多
This paper presents a simple partially blind signature scheme with low computation. By converse using the partially blind signature scheme, we build a simple fair e-payment protocol. In the protocol, two participants ...This paper presents a simple partially blind signature scheme with low computation. By converse using the partially blind signature scheme, we build a simple fair e-payment protocol. In the protocol, two participants achieve the goals of exchanging their digital signatures from each other in a simple way. An ado vantage of this scheme is that this approach does not require the intervention of the third party in any case. The low-computation property makes our scheme very attractive for mobile client and smart-card implementation in many e-commerce applications.展开更多
This paper describes the research results and development of fair off-line e-cash systems so far, and points out that in these systems, the bank can compute the double-spender’s account secret key, thus the bank can ...This paper describes the research results and development of fair off-line e-cash systems so far, and points out that in these systems, the bank can compute the double-spender’s account secret key, thus the bank can impersonate the double-spender to withdraw from the double-spender’s account. This article utilizes anonymity control and group signature to address this shortcoming. Key words electronic cash - anonymity control - group signature CLC number TP 309 Foundation item: Supported by the National Natural Science Fundation of China (90204015)Biography: SU Yun-xue (1975-), male, Ph. D. research direction: the software and theory of computer and information security.展开更多
Electron density distributions of 2-aminoethanol (2AE) and 2-amino-l-propanol (2AP) are calculated in both the coordinate and the momentum spaces using the B3LYP/TZVP method. Using the dual space analysis, molecul...Electron density distributions of 2-aminoethanol (2AE) and 2-amino-l-propanol (2AP) are calculated in both the coordinate and the momentum spaces using the B3LYP/TZVP method. Using the dual space analysis, molecular orbital signatures of the methyl substituent in 2AP are identified with respect to 2AE. Relaxations of the geometry and the valence orbital in 2AP are found to be due to the insertion of the methyl group. Five orbitals, not four orbitals, are identified as the methyl signatures. They are orbital 5a in the core shell, orbitals 9a and 10a in the inner valence shell, and orbitals 15a and 16a in the outer valence. In the inner valence shell, the attachment of methyl to 2AE causes a splitting of its orbital 8a into orbitals 9a and 10a of 2AP, whereas in the outer valence shell, the methyl group results in the insertion of an additional orbital pair of 15a and 16a. The frontier molecular orbitals 21a, 20a, and 19a are found to have no significant role in the methylation of 2AE.展开更多
Electronic check systems, as one of electronic payment systems, are more desirable than other electronic cash systems. In the system, only a single cheek is used to pay any price that is not more than the face value. ...Electronic check systems, as one of electronic payment systems, are more desirable than other electronic cash systems. In the system, only a single cheek is used to pay any price that is not more than the face value. The main problem in check systems is to design an efficient refund mechanism that makes refired cheeks undistinguished from initial checks during payment and deposit. The problem of anonymity control also called fairmess is also an important issue in check systelns. All check systems yet are unconditional anonymity that opens the door to misuse for crime such as laundering and blackmailing. In this paper, the notion of anonylnity revocation is introduced to electronic check system for the fitst thne, and a model of fair electronic check system is proposed. An effieient fair online electronic check system with reusable refund is presented. In the system, a passive trustee is elnployed to revoke the anonymity of unhonest users. Moreover, the system solves the reusability problem of refunds thanks to the RSA-based partially signature. The system is efficient and meets all basic security requirements.展开更多
To support withdrawing and storing money from all levels of the bank for the customers in the real world, in this paper, we propose a proxy blind signature scheme and an off-line e-cash scheme based on the new proxy b...To support withdrawing and storing money from all levels of the bank for the customers in the real world, in this paper, we propose a proxy blind signature scheme and an off-line e-cash scheme based on the new proxy blind signature scheme. The pro- posed proxy blind signature is proven secure in the random oracle model under chosen-target computational Diffie-Hellman assump- tions, and the e-cash scheme can satisfy the security requirements of unforgeability, anonymity, and traceability.展开更多
A fair off-line electronic cash scheme was presented based on a provable secure restrictive par-tially blind signature. The scheme is more efficient than those of previous works as the expiry date and de-nomination in...A fair off-line electronic cash scheme was presented based on a provable secure restrictive par-tially blind signature. The scheme is more efficient than those of previous works as the expiry date and de-nomination information are embedded in the electronic cash, which alleviates the storage pressure for the bank to check double spending, and the bank need not use different public keys for different coin values, shops and users need not carry a list of bank抯 public keys to verify in their electronic wallet. The modular exponentiations are reduced for both the user and the bank by letting the trustee publish the public values with different structure as those of previous electronic cash schemes. The scheme security is based on the random oracle model and the decision Diffie-Hellman assumption. The scheme can be easily extended to multi-trustees and multi-banks using threshold cryptography.展开更多
The use of electronic signatures as a form of identification is increasingly common,yet they have been shown to lack the dynamic features found in online signatures.In this study,handwritten signatures were scanned to...The use of electronic signatures as a form of identification is increasingly common,yet they have been shown to lack the dynamic features found in online signatures.In this study,handwritten signatures were scanned to produce electronically scanned signatures(ESS)which were then digitally altered to produce digitally constructed signatures(DCS).The ESS and DCS were presented back to participants to identify which were genuine.Only 1%of participants correctly identified all signatures,with a mean score of 57.6%identifications.The lack of self-recognition of ESS raises questions on their reliability and usefulness as means of personal identification.展开更多
文摘A new class of atomicity, namely contract atomicity is presented. A newtechnical strategy based on convertible signature and two-phase commitment is proposed forimplementing atomicity of electronic contract protocol. A new atomic contract signing protocol isgiven out by using ElGam-al-like convertible undeniable signature and commitment of conversion key,and another new atomic contract signing protocol is brought forward by using RSA-based convertibleundeniable signature scheme and commitment ofconversion key. These two new protocols are proved tobe of atomicity, fairness, prnacy- non-repudiation.
基金the National High Technology Research and Development Program of China (2007AA01Z471)
文摘E-commerce protocols for the electronic purchase of goods are difficult to design and implement due to their complexity and high security demands. Fairness of such protocols in literature highly depends on an additional TTP(trusted third party). However, it is difficult to find such a TTP in some situations. In addition, fairness for customers has been neither fully considered nor well satisfied in existing electronic purchasing protocols. In this paper, a new protocol FEP (fair electronic purchase) without a special TTP but an online bank is presented based on a concurrent digital signature scheme. The FEP protocol guarantees fair electronic purchase of goods via electronic payment between consumers, merchants and their online banks. The protocol is practical and the analysis based on the game logics shows that it achieves the properties of viability, fairness, and timeliness.
文摘In this paper, a new restrictive blind signature scheme is proposed. Compared with Brands restrictive blind signature scheme, our scheme is even more restrictive and efficient. And our scheme is proved secure, too. A new withdrawal protocol of electronic cash system is designed by using our restrictive blind signature scheme, which is more efficient than the withdrawal protocol and is more appropriate for adopting pre processing and post processing.
文摘A fair electronic cash system is a system that allows customers to make payments anonymously. Furthermore the trusted third party can revoke the anonymity when the customers did illegal transactions. In this paper, a new fair electronic cash system based on group signature scheme by using elliptic curve cryptography is proposed, which satisfies properties of secure group signature scheme (correctness, unforgeability, etc). Moreover, our electronic cash contains group members (users, merchants and banks) and trusted third party which is acted by central bank as group manager.
基金supported by the National Research Foundation of Korea(NRF)grant funded by the Korea government(MSIT)(No.2021R1A2C1095591).
文摘As big data,Artificial Intelligence,and Vehicle-to-Everything(V2X)communication have advanced,Intelligent Transportation Systems(ITS)are being developed to enable efficient and safe transportation systems.Electronic Toll Collection(ETC),which is one of the services included in ITS systems,is an automated system that allows vehicles to pass through toll plazas without stopping for manual payment.The ETC system is widely deployed on highways due to its contribution to stabilizing the overall traffic system flow.To ensure secure and efficient toll payments,designing a distributed model for sharing toll payment information among untrusted toll service providers is necessary.However,the current ETC system operates under a centralized model.Additionally,both toll service providers and toll plazas know the toll usage history of vehicles.It raises concerns about revealing the entire driving routes and patterns of vehicles.To address these issues,blockchain technology,suitable for secure data management and data sharing in distributed systems,is being applied to the ETC system.Blockchain enables efficient and transparent management of ETC information.Nevertheless,the public nature of blockchain poses a challenge where users’usage records are exposed to all participants.To tackle this,we propose a blockchain-based toll ticket model named AnonymousTollPass that considers the privacy of vehicles.The proposed model utilizes traceable ring signatures to provide unlinkability between tickets used by a vehicle and prevent the identity of the vehicle using the ticket from being identified among the ring members for the ticket.Furthermore,malicious vehicles’identities can be traced when they attempt to reuse tickets.By conducting simulations,we show the effectiveness of the proposed model and demonstrate that gas fees required for executing the proposed smart contracts are only 10%(when the ring size is 50)of the fees required in previous studies.
基金Supported by the National High Technology Research and Development Program of China (2004AA001021), the Anhui Province Educa-tion Department Project (G2006jq1011) and Hefei University of Technology Project (G061105F)
文摘A proxy signature scheme allows an original signer to delegate his signing capability to a proxy signer who can sign on behalf of the original signer. A blind signature is the concept with a salient feature that the signer can not make a linkage between the blind signature and the identity of the requester. Proxy signature and blind signature are used widely in electronic commerce. With satisfying the security properties of both two signatures, a new proxy blind signature scheme based on discrete logarithm problem is proposed.
基金the National Center for Research and Development in Poland for grant No.DOB-1-6/1/PS/2014:“Laser Systems for Directed Energy Weapon,Laser Systems for Non-LethalWeapon”,which provided a proportion of the funds needed to conduct this research.
文摘The paper presents the possibilities of,and methods for,acquiring,analysing and processing optical signals in order to recognise,identify and counteract threats on the contemporary battleground.The main ways electronic warfare is waged in the optical band of the electromagnetic wave spectrum have been formulated,including the acquisition of optical emitter signatures,as well as ultraviolet(UV)and thermal(IR)signatures.The physical parameters and values describing the emission of laser radiation are discussed,including their importance in terms of creating optical signatures.Moreover,it has been shown that in the transformation of optical signals into signatures,only their spectral and temporal parameters can be applied.This was confirmed in experimental part of the paper,which includes our own measurements of spectral and temporal emission characteristics for three types of binocular laser rangefinders.It has been further shown that through simple registration and quick analysis involving comparison of emission time parameters in the case of UV signatures in“solar-blind”band,various events can be identified quickly and faultlessly.The same is true for IR signatures,where the amplitudes of the recorded signal for several wavelengths are compared.This was confirmed experimentally for UV signatures by registering and then analyzing signals from several events during military exercises at a training ground,namely Rocket Propelled Grenade(RPG)launches and explosions after hitting targets,trinitrotoluene(TNT)explosions,firing armour-piercing,fin-stabilised,discarding sabots(APFSDS)or high explosive(HE)projectiles.The final section describes a proposed model database of emitters,created as a result of analysing and transforming the recorded signals into optical signatures.
文摘We present a multi-signature scheme based on DSA and describes a faireleetronic payment scheme based on improved DSA signatures. The scheme, makes both sides in e-qualpositions during the course of electronic transaction A Trusted Third Party (TTP)is involved in thescheme to guarantee the fairness of the scheme for both sides. However, only during the course ofregistration and dispute resolution will TTP be needed TTP is not needed during the normal paymentstage.
基金Supported by the National Natural Science Foun-dation of China (60572155) the National Nature Science Founda-tion of China for Distinguished Young Scholars (60225007)
文摘In this paper, we use the polynomial function and Chaum's RSA (Rivest, Shamir, Adleman) blind signature scheme to construct a secure anonymous internet electronic voting scheme. In our scheme, each vote does not need to be revealed in the tallying phase. The ballot number of each candidate gets is counted by computing the degrees of two polynomials' greatest common divisor. Our scheme does not require a special voting channel and communication can occur entirely over the current internet.
基金Supported by the National Natural Science Foundation of China (90304008, 60373104, 90604009) and the Graduate Innovation Fund of Xidian University(05017, 05019)
文摘This paper presents a simple partially blind signature scheme with low computation. By converse using the partially blind signature scheme, we build a simple fair e-payment protocol. In the protocol, two participants achieve the goals of exchanging their digital signatures from each other in a simple way. An ado vantage of this scheme is that this approach does not require the intervention of the third party in any case. The low-computation property makes our scheme very attractive for mobile client and smart-card implementation in many e-commerce applications.
文摘This paper describes the research results and development of fair off-line e-cash systems so far, and points out that in these systems, the bank can compute the double-spender’s account secret key, thus the bank can impersonate the double-spender to withdraw from the double-spender’s account. This article utilizes anonymity control and group signature to address this shortcoming. Key words electronic cash - anonymity control - group signature CLC number TP 309 Foundation item: Supported by the National Natural Science Fundation of China (90204015)Biography: SU Yun-xue (1975-), male, Ph. D. research direction: the software and theory of computer and information security.
基金Project supported by the Foundation of Henan Educational Committee, China (Grant No. 2011A140015)
文摘Electron density distributions of 2-aminoethanol (2AE) and 2-amino-l-propanol (2AP) are calculated in both the coordinate and the momentum spaces using the B3LYP/TZVP method. Using the dual space analysis, molecular orbital signatures of the methyl substituent in 2AP are identified with respect to 2AE. Relaxations of the geometry and the valence orbital in 2AP are found to be due to the insertion of the methyl group. Five orbitals, not four orbitals, are identified as the methyl signatures. They are orbital 5a in the core shell, orbitals 9a and 10a in the inner valence shell, and orbitals 15a and 16a in the outer valence. In the inner valence shell, the attachment of methyl to 2AE causes a splitting of its orbital 8a into orbitals 9a and 10a of 2AP, whereas in the outer valence shell, the methyl group results in the insertion of an additional orbital pair of 15a and 16a. The frontier molecular orbitals 21a, 20a, and 19a are found to have no significant role in the methylation of 2AE.
基金国家高技术研究发展计划(863计划),the National Natural Science Foundation of China
文摘Electronic check systems, as one of electronic payment systems, are more desirable than other electronic cash systems. In the system, only a single cheek is used to pay any price that is not more than the face value. The main problem in check systems is to design an efficient refund mechanism that makes refired cheeks undistinguished from initial checks during payment and deposit. The problem of anonymity control also called fairmess is also an important issue in check systelns. All check systems yet are unconditional anonymity that opens the door to misuse for crime such as laundering and blackmailing. In this paper, the notion of anonylnity revocation is introduced to electronic check system for the fitst thne, and a model of fair electronic check system is proposed. An effieient fair online electronic check system with reusable refund is presented. In the system, a passive trustee is elnployed to revoke the anonymity of unhonest users. Moreover, the system solves the reusability problem of refunds thanks to the RSA-based partially signature. The system is efficient and meets all basic security requirements.
基金Supported by the National Natural Science Foundation of China(61272501)the National Key Basic Research Program(973Program)(2012CB315905)the Specialized Research Fund for the Doctoral Program of Higher Education(20091102110004)
文摘To support withdrawing and storing money from all levels of the bank for the customers in the real world, in this paper, we propose a proxy blind signature scheme and an off-line e-cash scheme based on the new proxy blind signature scheme. The pro- posed proxy blind signature is proven secure in the random oracle model under chosen-target computational Diffie-Hellman assump- tions, and the e-cash scheme can satisfy the security requirements of unforgeability, anonymity, and traceability.
基金the Post-Doctor Foundation of China (No. 2003033155) and the National Natural Science Founda-tion of China (No. 60203004)
文摘A fair off-line electronic cash scheme was presented based on a provable secure restrictive par-tially blind signature. The scheme is more efficient than those of previous works as the expiry date and de-nomination information are embedded in the electronic cash, which alleviates the storage pressure for the bank to check double spending, and the bank need not use different public keys for different coin values, shops and users need not carry a list of bank抯 public keys to verify in their electronic wallet. The modular exponentiations are reduced for both the user and the bank by letting the trustee publish the public values with different structure as those of previous electronic cash schemes. The scheme security is based on the random oracle model and the decision Diffie-Hellman assumption. The scheme can be easily extended to multi-trustees and multi-banks using threshold cryptography.
文摘The use of electronic signatures as a form of identification is increasingly common,yet they have been shown to lack the dynamic features found in online signatures.In this study,handwritten signatures were scanned to produce electronically scanned signatures(ESS)which were then digitally altered to produce digitally constructed signatures(DCS).The ESS and DCS were presented back to participants to identify which were genuine.Only 1%of participants correctly identified all signatures,with a mean score of 57.6%identifications.The lack of self-recognition of ESS raises questions on their reliability and usefulness as means of personal identification.