浏览全部资源
扫码关注微信
1. 北京邮电大学网络空间安全学院,北京 100876
2. 北京电子科技学院信息安全研究所,北京 100070
3. 中国航天科工集团第二研究院706所,北京 100854
4. 中国电子科技集团第十五研究所,北京 100846
5. 福州大学数学与计算机科学学院,福建 福州 350108
[ "封化民(1963- ),男,陕西富平人,博士,北京邮电大学教授,北京电子科技学院教授,主要研究方向为密码学和信息安全" ]
[ "史瑞(1988- ),男,山东德州人,北京邮电大学博士生,北京电子科技学院工程师,主要研究方向为密码学和隐私保护" ]
[ "袁峰(1982- ),男,北京人,博士,中国航天科工集团第二研究院706所研究员,主要研究方向为密码学和信息安全" ]
[ "李艳俊(1979- ),女,山西晋城人,博士,中国电子科技集团第十五研究所研究员,主要研究方向为密码学和信息安全" ]
[ "杨旸(1984- ),女,湖北随州人,博士,福州大学教授,主要研究方向为密码学和隐私保护" ]
网络出版日期:2022-03,
纸质出版日期:2022-03-25
移动端阅览
封化民, 史瑞, 袁峰, 等. 高效的强隐私保护和可转让的属性票据方案[J]. 通信学报, 2022,43(3):63-75.
Huamin FENG, Rui SHI, Feng YUAN, et al. Efficient strong privacy protection and transferable attribute-based ticket scheme[J]. Journal on communications, 2022, 43(3): 63-75.
封化民, 史瑞, 袁峰, 等. 高效的强隐私保护和可转让的属性票据方案[J]. 通信学报, 2022,43(3):63-75. DOI: 10.11959/j.issn.1000-436x.2022053.
Huamin FENG, Rui SHI, Feng YUAN, et al. Efficient strong privacy protection and transferable attribute-based ticket scheme[J]. Journal on communications, 2022, 43(3): 63-75. DOI: 10.11959/j.issn.1000-436x.2022053.
为了解决电子票据中面临的效率低、灵活性差和隐私保护不全面的问题,提出了高效的强隐私保护且可转让的属性票据方案。首先,结合属性证书和集合承诺构建了基于属性泄露的票据购买算法;其次,利用等价类上的结构保持签名和动态可延展签名降低了票据购买的计算复杂度,实现了常数复杂度的票据转让和票据验证;再次,为了杜绝恶意的验票方根据卖方身份猜测用户信息的可能,在票据验证中同时实现了用户和卖方的匿名性;最后,给出了方案的安全性定义,并将其安全性规约到普通密码学假设或已证明安全的密码学原语的安全性上。对比和实验结果表明了所提方案的灵活性和高效性。
To solve the problems of efficiency
flexibility
and privacy protection faced by electronic tickets
an efficient and transferable attribute-based ticket scheme with strong privacy protection was proposed.Firstly
a ticket issuing algorithm based on attribute disclosure was constructed by combining attribute-based credentials and set commitment.Secondly
the structure-preserving signature on equivalence class and dynamic malleable signature were used to reduce the computational complexity of the ticket issuance
and the ticket transfer and ticket verification with constant complexity were realized.In addition
to prevent the possibility of malicious verifiers guessing user information according to the seller’s identity
the scheme not only realized the anonymity of the user
but also realized the anonymity of the seller in the ticket verification for the first time.Finally
the security definition of the scheme was given
and its security was reduced to either well-known complexity cryptography assumptions or the security of proven cryptography primitives.Comparison and experimental results demonstrate that the proposed scheme is flexible and efficient.
HAN J G , CHEN L Q , SCHNEIDER S , et al . Anonymous single sign-on with proxy re-verification [J ] . IEEE Transactions on Information Forensics and Security , 2020 , 15 : 223 - 236 .
HAN J G , CHEN L Q , SCHNEIDER S , et al . Privacy-preserving electronic ticket scheme with attribute-based credentials [J ] . IEEE Transactions on Dependable and Secure Computing , 2021 , 18 ( 4 ): 1836 - 1849 .
HEYDT-BENJAMIN T S , CHAE H J , DEFEND B , et al . Privacy for public transportation [C ] // International Workshop on Privacy Enhancing Technologies . Berlin:Springer , 2006 : 1 - 19 .
CHAUM D . Security without identification:transaction systems to make big brother obsolete [J ] . Communications of the ACM , 1985 , 28 ( 10 ): 1030 - 1044 .
VIVES-GUASCH A , PAYERAS-CAPELLÀ M M , MUT-PUIGSERVER M , et al . Anonymous and transferable electronic ticketing scheme [C ] // Data Privacy Management and Autonomous Spontaneous Security . Berlin:Springer , 2014 : 100 - 113 .
PAYERAS-CAPELLÀ M M , MUT-PUIGSERVER M , CASTELLÀ-ROCA J , et al . Design and performance evaluation of two approaches to obtain anonymity in transferable electronic ticketing schemes [J ] . Mobile Networks and Applications , 2017 , 22 ( 6 ): 1137 - 1156 .
ARFAOUI G , LALANDE J F , TRAORÉ J , , et al . A practical set-membership proof for privacy-preserving NFC mobile ticketing [J ] . Proceedings on Privacy Enhancing Technologies , 2015 , 2015 ( 2 ): 25 - 45 .
CAMENISCH J , LYSYANSKAYA A . An efficient system for non-transferable anonymous credentials with optional anonymity revocation [C ] // International Conference on the Theory and Applications of Cryptographic Techniques . Berlin:Springer , 2001 : 93 - 118 .
LYSYANSKAYA A , RIVEST R L , SAHAI A , et al . Pseudonym systems [C ] // International Workshop on Selected Areas in Cryptography . Berlin:Springer , 2000 : 184 - 199 .
CHAUM D , . Blind signatures for untraceable payments [C ] // Advances in Cryptology . Berlin:Springer , 1983 : 199 - 203 .
CHAUM D , VAN HEYST E . Group signatures [C ] // Workshop on the Theory and Application of of Cryptographic Techniques . Berlin:Springer , 1991 : 257 - 265 .
CAMENISCH J , LYSYANSKAYA A . Signature schemes and anonymous credentials from bilinear maps [C ] // Advances in Cryptology –CRYPTO 2004 . Berlin:Springer , 2004 : 56 - 72 .
AU M H , SUSILO W , MU Y . Constant-size dynamic k-TAA [C ] // International Conference on Security and Cryptography for Networks . Berlin:Springer , 2006 : 111 - 125 .
POINTCHEVAL D , SANDERS O . Short randomizable signatures [J ] . IACR Cryptology ePrint Archive,2015 , 2015 :525.
BOBOLZ J , EIDENS F , KRENN S , et al . Privacy-preserving incentive systems with highly efficient point-collection [C ] // Proceedings of the 15th ACM Asia Conference on Computer and Communications Security . New York:ACM Press , 2020 : 319 - 333 .
QUERCIA D , HAILES S . MOTET:mobile transactions using electronic tickets [C ] // Proceedings of the First International Conference on Security and Privacy for Emerging Areas in Communications Networks . Piscataway:IEEE Press , 2005 : 374 - 383 .
RUPP A , HINTERWÄLDER G , BALDIMTSI F , et al . P4R:privacy-preserving pre-payments with refunds for transportation systems [C ] // International Conference on Financial Cryptography and Data Security . Berlin:Springer , 2013 : 205 - 212 .
BONEH D , LYNN B , SHACHAM H . Short signatures from the Weil pairing [C ] // Advances in Cryptology — ASIACRYPT 2001 . Springer:Berlin , 2001 : 514 - 532 .
MILUTINOVIC M , DECROIX K , NAESSENS V , et al . Privacy-preserving public transport ticketing system [C ] // IFIP Annual Conference on Data and Applications Security and Privacy . Berlin:Springer , 2015 : 135 - 150 .
ABE M , OKAMOTO T . Provably secure partially blind signatures [C ] // Advances in Cryptology — CRYPTO 2000 . Springer:Berlin , 2000 : 271 - 286 .
PEDERSEN T P , . Non-interactive and information-theoretic secure verifiable secret sharing [C ] // Advances in Cryptology — CRYPTO’91 . Springer:Berlin , 1992 : 129 - 140 .
NAKANISHI T , HARUNA N , SUGIYAMA Y . Unlinkable electronic coupon protocol with anonymity control [C ] // International Workshop on Information Security . Berlin:Springer , 1999 : 37 - 46 .
VIVES-GUASCH A , CASTELLÀ-ROCA J , PAYERAS-CAPELLA M M , et al . An electronic and secure automatic fare collection system with revocable anonymity for users [C ] // Proceedings of the 8th International Conference on Advances in Mobile Computing and Multimedia . New York:ACM Press , 2010 : 387 - 392 .
BONEH D , BOYEN X . Short signatures without random ora-cles [C ] // International Conference on the Theory and Applications of Cryptographic Techniques . Springer:Berlin , 2004 : 56 - 73 .
VIVES-GUASCH A , PAYERAS-CAPELLÀ M M , MUT-PUIGSERVER M , et al . A secure E-ticketing scheme for mobile devices with near field communication (NFC) that includes exculpability and reusability [J ] . IEICE Transactions on Information and Systems , 2012 , 95 ( 1 ): 78 - 93 .
CHASE M , LYSYANSKAYA A . On signatures of knowledge [C ] // Annual International Cryptology Conference . Berlin:Springer , 2006 : 78 - 96 .
FUCHSBAUER G , HANSER C , SLAMANIG D . Structure-preserving signatures on equivalence classes and constant-size anonymous credentials [J ] . Journal of Cryptology , 2019 , 32 ( 2 ): 498 - 546 .
HANSER C , SLAMANIG D . Structure-preserving signatures on equivalence classes and their application to anonymous credentials [C ] // International Conference on the Theory and Application of Cryptology and Information Security . Berlin:Springer , 2014 : 491 - 511 .
BLÖMER J , BOBOLZ J . Delegatable attribute-based anonymous credentials from dynamically malleable signatures [C ] // International Conference on Applied Cryptography and Network Security . Berlin:Springer , 2018 : 221 - 239 .
0
浏览量
267
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构