浏览全部资源
扫码关注微信
1. 山东青年政治学院信息工程学院,山东 济南 250103
2. 山东省高校信息安全与智能控制重点实验室(山东青年政治学院),山东 济南 250103
3. 山东大学计算机科学与技术学院,山东 济南 250101
4. 济南大学信息科学与工程学院,山东 济南 250022
[ "柳欣(1978-),男,山东广饶人,博士,山东青年政治学院副教授,主要研究方向为密码学与信息安全。" ]
[ "徐秋亮(1960-),男,山东淄博人,山东大学教授、博士生导师,主要研究方向为密码学与信息安全。" ]
[ "张波(1981-),男,山东德州人,博士,济南大学讲师,主要研究方向为密码学与信息安全。" ]
网络出版日期:2016-09,
纸质出版日期:2016-09-25
移动端阅览
柳欣, 徐秋亮, 张波. 基于DAA的轻量级多商家多重息票系统[J]. 通信学报, 2016,37(9):30-45.
Xin LIU, Qiu-liang XU, Bo ZHANG. Lightweight multi-coupon system for multi-merchant environments with DAA[J]. Journal on communications, 2016, 37(9): 30-45.
柳欣, 徐秋亮, 张波. 基于DAA的轻量级多商家多重息票系统[J]. 通信学报, 2016,37(9):30-45. DOI: 10.11959/j.issn.1000-436x.2016175.
Xin LIU, Qiu-liang XU, Bo ZHANG. Lightweight multi-coupon system for multi-merchant environments with DAA[J]. Journal on communications, 2016, 37(9): 30-45. DOI: 10.11959/j.issn.1000-436x.2016175.
基于Brickell等的DAA(direct anonymous attestation)方案提出一个支持多商家环境的多重息票系统。新系统将多重息票中的关键元素与抗篡改的TPM(trusted platform module)芯片进行绑定,从而能更有效地阻止用户的共享行为。新系统的构造过程使用了Chow等的服务器辅助签名验证技术、Yang等的自盲化证书技术以及Peng等的区间证明技术,使用户在息票发布和兑换协议中均无需执行低效的对运算。相对于多个同类系统,新系统同时满足多个较理想的性质,而且与ARM TrustZone平台上的移动支付框架兼容。此外,新系统在通信和运算耗费方面具有明显优势。
A multi-coupon system for multi-merchant environments was proposed by extending the DAA (direct anonymous attestation) scheme of Brickell etc.The new system bound the key elements in multi-coupon with the tamper-resistant TPM(trusted platform module)chip
so that it could prevent users from sharing behavior more effectively.By using the server-aided signature verification of Chow etc
the self-blindable credential technique of Yang etc
and range proof of Peng etc
the new system does not require customers to perform expensive pairing operations in the issue protocol and the redeem protocol.Compared with previous similar systems
the new system simultaneously satisfies several ideal properties and it is compatible with the mobile payment framework on the ARM TrustZone platform.Moreover
it has obvious advantages in aspects of communication and computation costs.
CHANG C C , SUN C Y . A secure and efficient authentication scheme for e-coupon systems [J ] . Wireless Personal Communications , 2014 , 77 ( 4 ): 2981 - 2996 .
HSUEH S C , CHEN J M . Sharing secure m-coupons for peer-generated targeting via eWOM communications [J ] . Electronic Commerce Research and Applications , 2010 , 9 ( 4 ): 283 - 293 .
CHEN L , ENZMANN M , SADEGHI A R , et al . A privacy-protecting coupon system [C ] // The 9th International Conference on Financial Cryptography and Data Security . Roseau , 2005 : 93 - 108 .
NGUYEN L , . Privacy-protecting coupon system revisited [C ] // The 10th International Conference on Financial Cryptography and Data Security . Anguilla,British West Indies , 2006 : 266 - 280 .
CHEN L , ESCALANTE A,LÖHR H , et al . A privacy-protecting multi-coupon scheme with stronger protection against splitting [C ] // The 11th International Conference on Financial Cryptography and Data Security . Scarborough,Trinidad and Tobago , 2008 : 29 - 44 .
LÖHR H . Privacy-preserving protocols and applications for trusted platforms [D ] . Bochum:Ruhr-Universit , 2012 .
柳欣 , 徐秋亮 . 实用的强不可分割多重息票方案 [J ] . 计算机研究与发展 , 2012 , 49 ( 12 ): 2575 - 2590 .
LIU X , XU Q L . Practical multi-coupon systems with strong unsplittability [J ] . Journal of Computer Research and Development , 2012 , 49 ( 12 ): 2575 - 2590 .
柳欣 , 徐秋亮 . 并发安全的紧凑多重息票方案 [J ] . 电子学报 , 2012 , 40 ( 5 ): 877 - 882 .
LIU X , XU Q L . Compact multi-coupon systems with concurrent security [J ] . Acta Electronica Sinica , 2012 , 40 ( 5 ): 877 - 882 .
HINAREJOS M F, , ISERN-DEYÀ A P , FERRER-GOMILA J L , et al . MC-2D:an efficient and scalable multicoupon scheme [J ] . The Computer Journal , 2015 , 58 ( 4 ): 758 - 778 .
WANG W J , FENG D G , QIN Y , et al . ExBLACR:extending BLACRsystem [C ] // The 19th Australasian Conference on Information Security and Privacy . Wollongong,NSW,Australia , 2014 : 397 - 412 .
XI L , FENG D G . FARB:fast anonymous reputation-based blacklisting without TTPs [C ] // The 13th Workshop on Privacy in the Electronic Society . Scottsdale,Arizona,USA , 2014 : 139 - 148 .
CANARD S , GOUGET A , HUFSCHMITT E . A handy multi-coupon system [C ] // The 4th International Conference Applied Cryptography and Network Security . Singapore , 2006 : 66 - 81 .
ISERNS-DEYÀ A P , HUGUET-ROTGER L PAYERAS-CAPELLÀ M M , et al . On the practicability of using group signatures on mobile devices:implementation and performance analysis on the android platform [J ] . International Journal of Information Security , 2014 ,( 8 ): 1 - 11 .
CHOW S S M , AU M H , SUSILO W . Server-aided signatures verification secure against collusion attack [J ] . Information Security Technical Report , 2013 , 17 ( 3 ): 46 - 57 .
CANARD S , DEVIGNE J , SANDERS O . Delegating a pairing can be both secure and efficient [C ] // The 12th International Conference on Applied Cryptography and Network Security . Lausanne,Switzerland , 2014 : 549 - 565 .
BRICKELL E , LI J T . A pairing-based DAA scheme further reducing TPM resources [C ] // The 3rd International Conference on Trust and Trustworthy Computing . Berlin,Germany , 2010 : 181 - 195 .
杨波 , 冯登国 , 秦宇 , 等 . 基于可信移动平台的直接匿名证明方案研究 [J ] . 计算机研究与发展 , 2014 , 51 ( 7 ): 1436 - 1445 .
YANG B , FENG D G , QIN Y , et al . Research on direct anonymous attestation scheme on trusted mobile platform [J ] . Journal of Computer Research and Development , 2014 , 51 ( 7 ): 1436 - 1445 .
CESENA E,LÖHR H , RAMUNNO G , et al . Anonymous authentication with TLS and DAA [C ] // The 3rd International Conference on Trust and Trustworthy Computing . Berlin,Germany , 2010 : 47 - 62 .
CHEN L , . A DAA scheme requiring less TPM resources [C ] // The 5th International Conference on Information Security and Cryptology . Beijing,China , 2010 : 350 - 365 .
张倩颖 , 冯登国 , 赵世军 . 基于可信芯片的平台身份证明方案研究 [J ] . 通信学报 , 2014 , 35 ( 8 ): 95 - 106 .
ZHANG Q Y , FENG D G , ZHAO S J . Research of platform identity attestation based on trusted chip [J ] . Journal on Communications , 2014 , 35 ( 8 ): 95 - 106 .
BALDIMTSI F , LYSYANSKAYA A . Anonymous credentials light [C ] // 2013 ACM SIGSAC conference on Computer & Communications Security . Berlin,Germany , 2013 : 1087 - 1098 .
PIRKER M , SLAMANIG D . A framework for privacy-preserving mobile payment on security enhanced arm trustzone platforms [C ] // Proceedings in 2012 IEEE 11th International Conference on Trust,Security and Privacy in Computing and Communications . Liverpool,UK , 2012 : 1155 - 1160 .
AU M H , SUSILO W , MU Y , et al . Constant-size dynamic k-times anonymous authentication [J ] . IEEE Systems Journal , 2013 , 7 ( 2 ): 249 - 261 .
YANG Y , DING X , LU H , et al . Self-blindable credential:towardslightweight anonymous entity authentication [EB/OL ] . https://eprint.iacr.org/2013/207.pdf https://eprint.iacr.org/2013/207.pdf .
PENG K , YI L . Studying a range proof technique-exception and optimization [C ] // The 6th International Conference on Cryptology in Africa . Cairo,Egypt , 2013 : 328 - 341 .
DODIS Y , YAMPOLSKIY A . A verifiable random function with short proofs and keys [C ] // The 8th International Workshop on Theory and Practice in Public Key Cryptography . Les Diablerets,Switzerland , 2005 : 416 - 431
SCOTT M . Unbalancing pairing-based key exchange protocols [EB/OL ] . https://eprint.iacr.org/2013/688.pdf https://eprint.iacr.org/2013/688.pdf .
AU M H , SUSILO W , YIU S M . Event-oriented k-times revocable-iff-linked group signatures [C ] // The 11th Australasian Conference on Information Security and Privacy . Melbourne,Australia , 2006 : 223 - 234 .
PENG K , . A general,flexible and efficient proof of inclusion and exclusion [C ] // Cryptographers’ Track at the RSA Conference 2011 . San Francisco,CA,USA , 2011 : 33 - 48 .
CAMENISCH J , LYSYANSKAYA A . A signature scheme with efficient protocols [C ] // The 3rd International Conference on Security in Communication Networks . Amalfi,Italy , 2002 : 268 - 289 .
PENG K , BOYD C , DAWSON E . Batch zero knowledge proof and verification and its applications [J ] . ACM Transactions on Information and System Security , 2007 , 10 ( 2 ): 1 - 28 .
0
浏览量
903
下载量
1
CSCD
关联资源
相关文章
相关作者
相关机构