用户名: 密码: 验证码:
安全高效多银行的可分电子现金协议研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着信息技术和电子商务的飞速发展,电子现金凭借其匿名性、可分性等优势成为了理想的支付方式。对安全、高效和实用的电子现金支付技术的研究,是电子商务交易中亟待解决的关键问题之一,是电子支付系统发展的科学依据,具有重要的科研学术价值和广泛的应用前景。但是,现有电子现金协议在具体算法、所采用的密码体制、电子现金模型、安全性能和对协议的形式化分析等方面还存在不足之处。针对这些问题,本文的主要研究工作如下。
     首先,全面分析经典二叉树模型及其花费原则的缺点,构建了一类新的二叉树模型,并提出了一种新的花费原则。新的二叉树模型及其花费原则能够实现二叉树上的所有节点都能被花费,在相同取款的情况下提高了用户所能花费的电子现金总额,减少了银行在取款过程中的签名次数和存款过程中的运算量,保证了在此基础上提出的可分电子现金协议的高效性。在新的二叉树模型及其花费原则基础上,构建一种具有可分性的电子现金模型,作为协议设计参照的标准。提出了基于双线性对的CL签名,用于实现协议中的签名功能。提出了节点优化计算的方法,使得用户花费任意电子现金所做的计算量都相同,有效地提高了协议的效率。进而对设计的节点均可花费的高效可分电子现金协议的具体过程进行详细描述,分析得出协议能够很好地实现各种安全性,具有较高的效率。
     其次,基于新的二叉树模型及其花费原则,充分考虑电子现金的可传递性,构建了一种具有可传递性的离线可分电子现金模型,并提出了高效的具有可传递性的离线可分电子现金协议。可分技术实现二叉树上的所有节点都可花费,并能实现用户对商品的精确支付。可传递性的实现中,电子现金在传递过程中的信息量不会增加,提高了方案的效率。非形式化分析说明本协议满足电子现金的各种基本安全性质,并采用卿-周逻辑对协议的可追究性和公平性进行严格形式化分析证明,弥补了现有电子现金协议缺少形式化分析的缺憾。
     再次,基于新的二叉树模型及其花费原则,把单银行情况拓展到多银行情况,提出了一种多银行可分电子现金模型,基于此模型和无证书群签名思想构建了一种具有公平性的多银行可分电子现金协议。协议利用无证书群签名技术,能够有效地解决群成员动态加入和撤销的问题,保证安全性的同时能够降低通信成本和运算量,提高系统的效率和实用性。协议不仅具有很好的安全性,而且利用卿-周逻辑的形式化分析方法验证本方案满足可追究性和公平性。
     最后,把多银行可分电子现金协议应用到实际的电子商务交易中,设计和实现了一个秦皇岛港煤炭电子交易的原型系统。通过测试,该系统很好地实现了电子交易的基本功能,满足匿名性和不可伪造性等安全性质,在取款、支付和存款阶段都能够快速地处理完成。原型系统体现出安全、高效和实用的特征,推进了电子现金系统实际应用的步伐。
With the rapid development of information technology and electronic commerce,electronic cash has become the ideal method of payment with the advantages of anonymity,divisibility and so on. The research of security, efficient and practical e-cash paymenttechnology is one of the key issues to be solved in the e-commerce transactions and is thescientific basis of payment systems, which have important scientific value and broadapplication prospects. However, there are still many deficiencies in the existing e-cashprotocols, such as specific algorithms, cryptography, e-cash model, security, and theformal analysis of protocol. To slove these problems, the main researches of this paper areas follows.
     Firstly, the shortcomings of the classic binary tree model and its cost principle arecomprehensive analysed, a new binary tree model is built and a new cost principle isproposed as the basis of design the protocols in later chapters. The new binary tree modeland its cost principle can achieve all the nodes on the binary tree can be spent, so thesystem can improve the the total spend e-cash, reduce the number of signature in withdrawphase and he amount of computation in deposit phase of the bank, ensure the efficiency ofthe divisible e-cash protocol. On the basis of the new binary tree model and its costprinciple, the divisible e-cash model is presented as the reference standards to designprotocol. CL signature based on bilinear pairings is proposed to sign in the protocol. Nodeoptimization calculation method is proposed, which allows the user to spend the sameamount of computation done by any electronic cash and effectively improve the efficiencyof the protocol. And then the specific process of all node spent efficient divisible e-cashprotocol is descripted in detail, analysis shows that the protocol has achieve a variety ofsecurity and has high efficiency.
     Secondly, based on the new binary tree model and its cost principle, take full accountof transitivity of the e-cash, a transferable divisible e-cash model is built, and an efficienttransferable off-line divisible e-cash protocol is proposed. Using divisible technology toachieve all nodes on the binary tree can be spent and accurate payment of goods. Transferable realization of e-cash in the amount of information transfer process does notincrease and improve the efficiency of the program. Non-formal analysis shows that thisprotocol meets the fundamental security, and accountability and fairness of the protocolare analyzed by Qing-Zhou logic method, which makes up the lack of formal analysisdefect in existing e-cash protocols.
     Thirdly, based on the new binary tree model and its cost principle, the single bank isexpanded to multi-bank situation, and a multi-bank divisible e-cash model and a fairnessmulti-bank divisible e-cash protocol based on certificateless group signature are proposed.Using certificateless group signature technology can effectively solve the problem ofgroup members dynamically join and revocation and reduce the communicationcomputation, so it can improve system efficiency and practicality. The protocol not onlyhas good security, but also meets the accountability and fairness by Qing-Zhou logic.
     Finally, multi-bank divisible e-cash protocol is used in the actual e-commercetransactions, and a Qinhuangdao Port coal electronic transaction system is designed andimplementationed. By the test, the system is very good to realize the basic functions ofelectronic transactions, to meet the security nature of anonymity and unforgeability, andquickly processes in the phases of withdraw, payment and deposit. The prototype systemreflects the security, efficient and useful features, which can promote the practicalapplication of e-cash system.
引文
[1] Takashi Okamato, Katsuya Ohata. Universal Electronic Cash[C]. Proceedings of Cypto’91,1992:324-337.
    [2] Takashi Okamoto. An Efficient Divisible Electronic Cash Scheme[C]. Advances incryptology-CRYPTO’95, LNCS963, Springer-Verlag,1995:438-451.
    [3] Toru Nakanishi, Yuji Sugiyama. Unlinkable Divisible Electronic Cash[C]. Third InternationalWorkshop on Information Security,2000:121-134.
    [4] Toru Nakanishi, Mitsuaki Shiota, Yuji Sugiyama. An Unlinkable Divisible Electronic Cash withUser’s Less Computations using Active Trustees[C]. International Symposium on InformationTheory and its Applications,2002:547-550.
    [5] Sébastien Canard, Aline Gouget. Divisible E-Cash Systems Can Be Truly Anonymous[C].Advances in Cryptology-EUROCRYPT’07, LNCS4515, Springer-Verlag,2007:482-497.
    [6] Man Ho Au, Willy Susilo, Yi Mu. Practical anonymous divisible e-cash from boundedaccumulators[J]. Financial Cryptography,2008:287-301.
    [7] Sébastien Canard, Aline Gouget. Multiple denominations in E-cash with compact transactiondata[J]. Financial Cryptography,2010:82-97.
    [8]蔡满春,马春光,杨义先.一个新的离线公平可分电子现金支付系统[J].计算机应用,2007,27(7):1594-1596.
    [9] Huang Ting, Xu Shouzhi.Study on Mobile Divisible E-cash Based on Elliptic Curves[J]. Journalof Wuhan University of Technology,2010:23-28.
    [10]彭冰,洪帆,崔国华.基于零知识证明签名和强RSA问题的可分电子现金[J].通信学报,2006,27(7):12-19.
    [11]刘文远,张江霄,胡庆华,谷秀芝.可直接计算的高效的可分电子现金系统[J].电子学报,2009,37(2):367-371.
    [12] Liu Jinye, Gu Lize, Luo Shoushan, Yang Yixian. An anonymous authentication scheme formobile communication[J]. Wireless Communications, Networking and Information Security,Journal of XIDIAN University,2010:359-364.
    [13] Pan Jianfeng, Tang Xilin. A Novel Fair and Efficient Divisible E-Cash System[J].Microelectronics and Computer,2010,27(6):76-79.
    [14] Yue Lu, Jia Xiaozhu. Efficient Divisible E-cash System Based on Hyperbolic MappingSignature[J]. Computer Applications and Software,2011,28(4):280-283.
    [15] Malika Izabachene1, Beno t Libert. Divisible E-Cash in the Standard Model. http://www.di.ens.fr,2012.
    [16] Mao Wenbo. Lightweight Micro-cash for the Internet[J]. Computer Security-ESORICS,1997:15-32.
    [17]喻镝,张益新,祁明.离线电子现金系统中的“可分性”探析[J].计算机工程,2001,27(2):188-190.
    [18]刘文远,司亚利,刘永山,王亚东.一种基于智能卡的离线可分电子现金方案[J].小型微型计算机系统,2007,28(10):1898-1901.
    [19] Jan Camenisch, Susan Hohenberger, Anna Lysyanskaya. Copact e-cash[C]. Advances inCryptology-EUROCRYPT, LNCS2494, Springer Verlag,2005:302-321.
    [20]岳璐,贾小珠,茹俊丽.一种基于CL的新型可分电子现金系统[J].微型机与应用,2010,3:31-34.
    [21]岳璐,贾小珠.基于双曲线映射签名的高效可分电子现金系统[J].计算机应用与软件.2011,28(4):280-283.
    [22] A.Lysyanskaya, Z.Ramzan. Group blind digital signatures: a scalable solution to electroniccash[C]. The2nd International conference on Financial Cryptography, Springer-verlag,1998:241-246.
    [23]张方国,张福泰,王育民.多银行电子现金系统[J].计算机学报,2001,24(5):455-462.
    [24] D.Kulger, H.Vogt. Off-line Payment with Auditable Tracing[C]. Financial cryptography FC’2002,Berlin: Springer-Verlag,2002:42-55.
    [25]韩晓花,李乔良,袁遇晴.基于椭圆曲线群签名方案的多银行电子现金系统[J].计算机研究与发展,2009,46:306-310.
    [26]于宝证.基于群盲签名的多银行电子现金系统研究[D].合肥:合肥工业大学博士学位论文,2009:6-20.
    [27] Wang Lingling. A New Multi-Bank E-cash Protocol with Anonymity Control[C]. FifthIntenational Conference on Information Assurance and Security,2009:536-539.
    [28] Zhang Xiaoping, Gui Weixia. ID-Based Key-Insulated Electronic Cash System with MultipleBanks[C]. Second International Conference on Information and Computing Science,2009,1:247-249.
    [29] Meng Xianyong. Multi-bank E-cash Scheme Based on Bilinear Pairings[J]. ComputerEngineering,2010,36(19):154-155,158.
    [30]孟显勇.基于椭圆曲线的多银行电子现金方案[J].计算机技术与发展,2010,20(12):221-224.
    [31]王大星,杜育松,沈静.公正可分的多银行电子现金支付方案[J].计算机工程,2007,33(16):126-127.
    [32]鲁荣波,何大可,王常吉.用限制性代理盲签名构造多银行电子现金系统[J].西南交通大学学报,2007,42(5):595-599.
    [33]蔡晓秋,张建中.基于椭圆曲线的多银行电子现金系统[J].计算机应用研究,2007,24(5):133-136.
    [34]姚旭,周炜.椭圆曲线密码在多银行电子现金中的应用[J].计算机工程与设计,2010,31(7):1603-1605.
    [35]王常吉,李琴,杨兴凤.一个多银行参与的可传递的公平电子现金系统[J].计算机研究与发展,2006,43:583-588.
    [36] Kitae Kim, Ikkwon Yie, Daehun Nyang. On the Security of Two Group Signature Schemes withForward Security [J]. Informatica,2010,34:237-242.
    [37] Zhou Fucai, Xu Jian, Li Hui, Wang Lanlan. Group Signature Based on Non-interactiveZero-Knowledge Proofs [J]. China Communications,2011,3:34-41.
    [38] Chen MingTe, Fan ChunI, Juang WenShenq, Yeh Yi-Chun. An efficient electronic cash schemewith multiple banks using group signature [J]. International Journal of Innovative Computing,Information and Control,2012,8(7A):4469-4482.
    [39] Meng Xianwen, Zhao Baohua. Fairness-based Multi-bank E-cash[J]. Computer Applications andSoftware,2011,28(10):195-197,263.
    [40]陈庆,叶妙,张益新.多银行的公正的可分电子现金系统[J].计算机应用,2003,23(9):99-102.
    [41]王大星,杜育松,沈静.公正可分的多银行电子现金支付方案[J].计算机工程,2007,33(16):126-127.
    [42] Chen Wuping, Qin Bo, Wu Qianhong, Zhang Lei, Zhang Huanguo. ID-based Partially BlindSignatures: A Scalable Solution to Multi-Bank E-Cash[C]. International Conference on SignalProcessing Systems.2009:433-437.
    [43]王善发,吴道荣.电子现金支付研究[J].中国商贸,2012:130-131.
    [44] Yang FuwYi, Chiu SuHui, Chen Hung-Yumr. A new E-cash scheme based on a trapdoor hashfunction[J]. Advances in Information Sciences and Service Sciences,2012,4(9):229-237.
    [45]米春连,张萌萌,肖群.一个新的可分电子现金[J].云南师范大学学报,2009,29(3):10-14.
    [46] Zhang Xiaoping, Zhong Cheng. Proxy divisible E-cash system with finite warrant period[J].Computer Engineering and Design,2009,24:174-178.
    [47]李继国,曹珍富,李建中.电子现金技术[J].计算机科学.2004,31(1):5-10.
    [48] Salama Mostafa A, El-Bendary Nashwa, Hassanien Aboul Ella. Towards secure mobile agentbased e-cash system[C]. The1st International Workshop on Security and Privacy Preserving ine-Societies ACM International Conference Proceeding Series,2011:1-6.
    [49] Lian Bin, Chen Gongliang, Li Jianhua. A provably secure and practical fair E-cash scheme[C].2010IEEE International Conference on Information Theory and Information Security,2010:251-255.
    [50] P. Pazona, G. Stachowiak. Unlinkable divisible digital cash without trusted third party[J].Cryptology ePrint Archive:Report,2007,216:1-15.
    [51] Wang Baocheng, Tang Chunming, Yang Yixian. An algorithm for constructing all the pairings onelliptic curves[J]. Advances in Information Sciences and Service Sciences,2012,4(5):313-321.
    [52] Ryuichi Sakai, Masao. Kasahara. ID Based Cryptosystems with Pairing on Elliptic Curve [J].Cryptology ePrint Archive,2003,572(8530):54-60.
    [53] T.N. Shankar, G. Sahoo, S. Niranjan. Digital signature of an image by elliptic curvecryptosystem[C]. Lecture Notes of the Institute for Computer Sciences, Social-Informatics andTelecommunications Engineering,2012,86:337-346.
    [54] Shao GuoJin, Xue Bing, Chen Ming. Certificateless partially blind signature scheme based on theelliptic curve discrete logarithm problem[J]. Journal of Sichuan University (Engineering ScienceEdition),2012,44(1):112-117.
    [55]王戟,李宣东.形式化方法与工具专刊前言[J].软件学报,2012,22(6):1121-1122.
    [56]郭华,李舟军,庄雷,等.一种新的电子商务协议分析方法[J].计算机科学,2010,8(1):56-60.
    [57]雷新锋,刘军,肖军模.时间相关密码协议逻辑及其形式化语义[J].软件学报,2011,22(3):534-557.
    [58]周典萃,卿斯汉,周展飞.一种分析电子商务协议的新工具[J].软件学报,2001,12(9):1318-1328.
    [59]汪学明,翁立晨.基于ATL逻辑的公平多方不可否认协议的分析与改进[J].信息安全与技术,2011,(9):21-25.
    [60] Alessandro Armando, Giancarlo Pellegrino, Roberto Carbone, Alessio Merlo, Davide Balzarotti.From Model-Checking to Automated Testing of Security Protocols: Bridging the Gap[J]. LectureNotes in Computer Science,2012,7305:3-18.
    [61] Roberto Carbone. LTL model-checking for security protocols[J]. AI Communications,2011,24(3):281-283.
    [62]杨景玉,王松,孙传庆. IBS协议的形式化分析与验证[J].自动化与仪器仪表,2012,(2):160-162.
    [63] Zhao Jianjie, Gu Dawu, Zhang Lei. Security analysis and enhancement for three-partypassword-based authenticated key exchange protocol[J]. Security and Communication Networks,2012,5(3):273-278.
    [64] Arun Kumar Singh, Arun K, Misra. Analysis of Cryptographically Replay Attacks and ItsMitigation Mechanism[J]. Advances in Intelligent and Soft Computing,2012,132:787-794.
    [65]董学文,牛文生,马建峰,谢晖,毛立强.基于串空间的匿名形式化分析扩展[J].通信学报,2011,32(6):124-131.
    [66] Kenneth G. Paterson, Gaven J. Watson. Authenticated-Encryption with Padding: A FormalSecurity Treatment[J]. Lecture Notes in Computer Science,2012,6805:83-107.
    [67] Xu Yang, Xie Xiaoyao, Zhong Huanguo. Modeling and Analysis of Electronic CommerceProtocols Using Colored Petri Nets[J]. Journal of Software,2011,6(7):1181-1187.
    [68] Bai Yunli, Ye Xinming. Formal Modeling of Cryptographic Protocols Using Colored PetriNets[J]. American Journal of Engineering and Technology Research,2011,11(12):1139-1143.
    [69]刘文远,邓成玉,左晶晶.满足原子性和公平匿名性的AFAP协议研究[J].计算机学报,2004,27(3):413-419.
    [70] J.Camenisch, A.Lysyanskaya. Signature Schemes and Anonymous Credentials from BilinearMaps[C]. Advances in Cryptology-Crypto’04, LNCS:3152,2004:56-72.
    [71]汤鹏志,李彪,李晓雄.基于多线性映射的无证书代理盲签名方案[J].合肥工业大学学报(自然科学版),2012,35(5):613-616.
    [72] T.Pedersen. Non-interactive and Information-theoretic Secure Verifiable Secret Sharing[C].Advances in Cryptology-CRYPTO’91, Springer-Verlag,1991:129-140.
    [73] J. Camenisch, A. Lysyanskaya. A signature scheme with efficient protocols[J]. Security incommunication networks,2002:268-289.
    [74]于永波,贾晓珠,冯庆峰.基于单向累加器的高效可分电子现金协议[J].计算机工程与应用,2010,46(10):206-208.
    [75]马冬兰,张建中.无证书限制性部分盲签名方案的分析与改进[J].计算机工程,2012,38(9):127-130.
    [76]唐洋,常友渠,徐倩.基于智能卡的无证书离线电子现金方案[J].计算机应用研究,2012,29(3):1095-1099.
    [77]周萍,何大可.一种CDH难题的强壮门限盲签名方案设计[J].计算机应用研究,2011,28(2):704-70.
    [78]张小萍,钟诚.具有有效授权期的代理可分电子现金系统[J].计算机工程与设计.2009,24:5782-5784.
    [79]吴振强,周彦伟,乔子芮.一种可控可信的匿名通信方案[J].计算机学报,2010,33(9):1686-1702.
    [80]徐国胜,谷利泽,杨义先,李忠献.新的可转移电子现金方案[J].通信学报.2008,29(5):1-5.
    [81] Hou Guibin, Liu Jiaomin, Liu Wenyuan, Si Yali. An efficient divisible e-cash scheme based onECC and binary tree route[J]. ICIC Express Letters,2011,5(9A):3123-3128.
    [82] Van Antwerpen. Electronic cash[D]. Amsterdam:CWI,1990.
    [83] Stefano D’Amiano, Giovanni Di Crescenzo. Methodology for digital money based on generalcryptographic tools[C]. Advances in Cryptology-EUROCRYPT’94, LNCS950. Berlin: Springer-Verlag,1995:156-170.
    [84] Olivier Blazy, Sébastien Canard. Achieving optimal anonymity in transferable e-cash with ajudge[EB/OL]. http://www.di.ens.fr/~fuchsbau/slidesAFRICACRYPT11.pdf.2011.
    [85]马春光,杨义先.可转移离线电子现金[J].计算机学报,2005,28(3):301-308.
    [86] Baowen Wang, Jiuhong Wang, Yali Si, Jie Zhang, Wenyuan Liu. The divisible E-cash based onECC with direct computation[J]. ICIC Express Letters,2011,5(3):681-685.
    [87] Zhang Hungli; Wang Jiuhong; Zhang Jie; Liu Wenyuan. Off-line divisible E-cash with all nodesspendable[J]. ICIC Express Letters,2011,5(2):305-310.
    [88]黄婷,徐守志.基于椭圆曲线的移动可分电子现金研究[J].武汉理工大学学报,2010,32(23):150-153.
    [89]李兵.一种公平的离线电子现金系统研究与设计[J].微计算机信息,2011:87-89.
    [90]郭琳.一种公平的无证书电子现金方案[J].计算机工程与应用,2011,47(30):90-93.
    [91] Fan Kai, Wang Yue, Li Hui. Fairness electronic payment protocol[J]. International Journal ofGrid and Utility Computing,2012,3(1):53-58.
    [92]孟祥文,赵葆华.基于公平性的多银行电子现金[J].计算机应用与软件,2011,28(10):195-197.
    [93]王春晓,綦名男.高效公平电子现金方案[J].山东建筑大学学报,2010,25(6):625-628.
    [94] Chen Hu, Zhu Changjie, Song Rushun. Efficient Certificateless Signature and Group SignatureSchemes[J]. Journal of Computer Research and Development,2010,47(2):231-237.
    [95]李继国,孙刚,张亦辰.标准模型下可证安全的本地验证者撤销群签名方案[J].电子学报,2011,39(7):1618-1623.
    [96]刘晓亚,辛小龙.改进的盲签名电子现金方案[J].计算机工程与应用,2011,47(4):114-116.
    [97]万丽,李方伟,闫少军.一个代理盲签名方案的分析与改进[J].计算机应用,2011,31(4):989-991.
    [98] Ganesh Mante, S.D.Joshi. Discrete Logarithm based (t, n) Threshold Group Signature Scheme[J].International Journal of Computer Applications.2011,21(2):23-27.
    [99]褚万霞,张建中.高效的基于身份的盲签名方案[J].计算机工程与应用,2010,46(36):112-113.
    [100]陈利,朱变.一种改进的电子现金方案[J].计算机应用研究,2010,27(12):4659-4661.
    [101]陈明,吴开贵,吴长泽,徐洁,吴中福.公平交换协议形式逻辑[J].软件学报,2011,22(3):509-521.
    [102]刘冬梅,卿斯汉,杨涛,李小群.基于TPM虚拟单调计数器的电子钱包方案的分析和扩展[J].通信学报,2009,30(10A):1-8.
    [103] Siraj A. Shaikh, Vicky J. Bush, Steve A. Schneider. Specifying authentication using signal eventsin CSP[J]. Computers and Security,2009,28(5):310-324.
    [104]潘菊,朱建明.基于同时签名的公平电子现金协议[J].通信学报,2009,30(11):69-74.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700