用户名: 密码: 验证码:
安全的分布式电子商务交易模式研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
互联网规模的迅猛增长促进了电子商务在全球范围内的蓬勃发展。但是,由于数据、计算和信任的集中,传统的集中式电子商务在性能、扩展性和安全性方面也逐渐暴露出一些问题,而对分布式电子商务的研究有助于解决这些问题。已有研究工作主要集中在分布式服务、分布式存储与搜索、P2P(对等计算)信任模型等方面,但对分布式交易模式的研究还比较缺乏;此外,已有方案普遍采用单一的体系结构,不能同时满足数据、计算和信任分布的要求。因此,本论文首先以分布式电子商务交易过程中的商品信息秘密查询、电子拍卖和公平交易问题为主攻对象,分别提出了解决方案,然后基于上述三个关键技术展开了对采用混合体系结构的分布式电子商务交易模式的研究。
     主要原创性工作在于以下四个方面:
     1.提出了一种基于硬件的私有信息检索方案:该方案通过周期性的对已访问过的数据项进行部分重组,消除了对整个数据库进行周期性重组的开销,从而提高了数据库副本的利用率,使得其计算复杂度大大低于其它所有同类方案。同时该方案也没有增大响应时间和通信复杂度,对任何规模的数据库都具有极高的实用价值。该方案能够解决商品信息查询中的隐私保护问题。
     2.提出了两种分布式电子拍卖方案:两种方案中,投标者都以投放出价链的方式参与投标,由其他P2P节点(协拍者)代理完成拍卖,无须在线拍卖中心的参与。其中,分布式代理公开拍卖方案类似于英式拍卖,与已有的同类协议相比,不仅能做到异步出价,而且能保护出价不被完全暴露;另一种分布式密封拍卖方案由协拍者与卖家协同计算胜出价和中标者,能够在整个拍卖生命周期中保护除中标者和胜出价之外的所有投标者和出价的隐私,与已有研究工作相比,该方案满足所有密封拍卖的安全要求,提供了更高的安全性。
     3.提出了一个公平签约协议和一个公平交换协议:首先完善了一个已有的公平签约协议的签约模型,分析了新模型下针对该协议可能存在的攻击,在此基础上提出了一个改进的异步、乐观的公平签约协议,该协议没有增加通信轮数,能够在新签约模型下抵抗原协议可能遭受的攻击,保证公平性;然后提出了一个步进式乐观公平交换协议,双方都能以高概率在交换过程中检测到欺骗行为,只有在最后阶段出现异常时才会求助一个门限解密组,提出的协议不基于双方相等计算能力的假设,也不依赖于单一的可信第三方来确保公平性,具有比已有的步进式公平交换协议更低的通信复杂度。
     4.构建了一个分布式电子商务交易模式TPSDE及其原型系统:TPSDE以商品信息的秘密查询、分布式电子拍卖和乐观的公平交易为核心,结合了已有的分布式电子商务方案的资源分布特点。在该模式下,商品基本信息在服务器间作分布,结合私有信息检索技术提供商品信息相关的隐私保护;交易过程中计算量较大的部分——电子拍卖和公平交易则在系统的对等节点间作分布,同时起到对交易信息相关的隐私保护作用。最后建立了一个分布式电子商务的原型系统,进一步验证了该模式的可行性。
The rapid growth of Internet has been stimulating the global development of E-commerce. Due to centralization of data, computing and trust, traditional E-commerce has potential performance, scalability and security problems, which would be solved by the help of research on distributed E-commerce. There have been a lot of research work in distributed services, distributed storage and search, P2P trust model, etc., while distributed trading pattern is scarcely studied. On the other hand, one single distributed architecture cannot satisfy all the requirements of data, computing and trust distribution. In this thesis, by designing schemes for three key processes, secret merchandise information query, E-auction and fair trading, we propose a trading pattern of distributed E-commerce based on hybrid architecture. The main innovative results are as follows:
     1. A hardware-based private information retrieval scheme is proposed. By partially reshuffling previously accessed items in each round, instead of frequently reshuffling the whole database, the scheme makes better use of shuffled database copies and achieves the lowest computation overhead among state-of-art schemes. Meanwhile the scheme doesn't increase the response time and communication cost, and is suitable for databases of any size. Therefore it has great practical value and is useful to construct privacy preserving merchandise information query schemes.
     2. Two distributed E-auction schemes are proposed. In both schemes, bidders join the auction by submitting their bid-chains, while other peers (auxiliary auctioneers) in the P2P network compute results instead. The proposed distributed proxy open auction protocol runs in a similar way to other ascending open auctions, but differs in that it allows asynchronous bidding and prevents losing bids from complete exposure. Moreover, a distributed sealed-bid auction protocol is proposed. The winning price and winner is resolved by the seller and auxiliary auctioneers together. All the privacy of losing bids and bidders is fully protected during the whole process even if there are collusions of some curious participants.
     3. A fair contract signing protocol and a fair exchange protocol are proposed. We define a more practical model for a previous fair contract signing protocol by distinguishing signing processes and signing users, analyze potential attacks to the original protocol in the new model, and then propose an improved protocol which is also asynchronous and optimistic. The proposed protocol can resist the attacks and guarantee fairness without increasing the number of communication rounds. On the other hand, a gradual optimistic fair exchange protocol is presented. Each party can stop releasing the rest secret shares after occurrence of cheating, which could be detected with high probability. A threshold decryption group is involved only in case of exception in the last exchange round. The proposed protocol doesn't rely on equal computing power assumption or a trusted third party to guarantee fairness, and also has lower communication complexity than that of previous gradual release schemes.
     4. A new trading pattern of secure distributed E-commerce, TPSDE, and its prototype system are established. TPSDE integrates two distributed architecture, and is mainly composed of three parts:secret merchandise information query, distributed E-auction and optimistic fair trading. The basic merchandise information is distributed among some servers, which can provide privacy preserving merchandise information query service using private information retrieval scheme; whereas more onerous computing, E-auction and fair trading, is distributed among peers to protect the privacy of trading information. A prototype system is devised to further validate the feasibility of TPSDE.
引文
[1]刘景伟.电子商务中的公平交换协议研究:[博士学位论文],西安:西安电子科技大学,2007
    [2]于华.基于Windows DNA构建多层分布式电子商务系统.计算机应用,2001,21(4):50-52
    [3]白清源,李成忠.基于EJB组件的分布式电子商务应用系统框架.成都信息工程学院学报,2005,20(6):657-661
    [4]陈剑光,孙莉.基于组件的B2C分布式电子商务应用系统框架.东华大学学报(自然科学版),2001,27(2):78-82,86
    [5]L. Sun, C. M. Lin, B. L. Song. Distributed E-Commerce application system framework based on component.2nd International Conference on Computer and Information Technology (CIT'2001). Shangai, China:Shanghai University,2001,74-77
    [6]R. Aboolian, Y. Sun, G J. Koehler. A location-allocation problem for a web services provider in a competitive market. European Journal of Operational Research,2009,194(1):64-77
    [7]Y. Sun, G. J. Koehler. A location model for a web service intermediary. Decision Support Systems, 2006,42(1):221-236
    [8]Y. Xia, Q. Zhang, Z. Xu, et al. Research on distributed E-commerce system architecture. SNPD 2007:8th ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing. Qingdao, China:Inst. of Elec. and Elec. Eng. Computer Society,2007,821-825
    [9]王晓洁,朱清新.基于XML/Web服务的分布式电子商务系统的研究.计算机技术与发展,2006,16(3):194-196,199
    [10]夏阳,张强.基于Web Service的分布式电子商务系统设计与实现.微电子学与计算机,2006,23(10):100-103
    [11]Y. Wu, D. Chen, X. Wu. Research of the model of distributed e-commerce based on grid services.2007 2nd International Conference on Pervasive Computing and Applications, ICPCA'07. Birmingham, United kingdom:Inst. of Elec. and Elec. Eng. Computer Society,2007, 371-376
    [12]G. Navarro, J. A. Ortega-Ruiz, J. Ametller, et al. Distributed authorization framework for mobile agents.2nd International Workshop on Mobility Aware Technologies and Applications, MATA 2005. Montreal, Canada:Springer Verlag,2005,127-136
    [13]J. P. D. Preti, F. M. B. M. De Castilho, J. B. M. Sobral, et al. On the use of fuzzy logic to enhance mobile agents in distributed E-commerce.11th International Conference on Parallel and Distributed Systems Workshops, ICPADS 2005. Fukuoka, Japan:Institute of Electrical and Electronics Engineers Computer Society,2005,525-528
    [14]G. Navarro, J. Borrell, J. A. Ortega-Ruiz, et al. Access control with safe role assignment for mobile agents.4th International Conference on Autonomous Agents and Multi agent Systems, AAMAS 05. Utrecht, Netherlands:Association for Computing Machinery,2005,1329-1330
    [15]P. Henderson, S. Crouch, R. J. Walters, et al. Effects of introducing survival behaviours into automated negotiators specified in an environmental and behavioural framework. Journal of Systems and Software,2005,76(1):65-76
    [16]G. M. C. Gama, W. Meira Jr, M. L. B. Carvalho, et al. Resource placement in distributed e-Commerce servers. IEEE Global Telecommunicatins Conference GLOBECOM'01. San Antonio, TX, United states:Institute of Electrical and Electronics Engineers Inc.,2001, 1677-1682
    [17]B. Foo, Y.-S. Wu, Y.-C. Mao, et al. ADEPTS:Adaptive intrusion response using attack graphs in an e-commerce environment.2005 International Conference on Dependable Systems and Networks. Yokohama, Japan:Institute of Electrical and Electronics Engineers Computer Society, 2005,508-517
    [18]郑轶峰,宋佳兴,郭卫华,等.电子商务中的多点交易协议.计算机工程与应用,2001,37(8):107-111
    [19]薛海清,张有根.基于传统模式下的P2P电子商务模型.网络安全技术与应用,2006
    [20]郭庚麒,莫乐群.基于Gnutella的P2P电子商务模型研究.微处理机,2009,30(1):52-55,59
    [21]章峥,王雪平,荆一楠,等.Sec-P2P-EC:P2P电子商务安全框架.计算机工程与应用,2006
    [22]姜守旭,韩希先,王建坤,等.P2P电子商务平台DEP中搜索机制的研究.计算机工程与设计,2007,28(3)
    [23]姜守旭,王建坤,李建中.一种P2P电子商务平台的设计.小型微型计算机系统,2006,27(8)
    [24]张大陆,牟嘉文.一种面向分布式电子商务的服务发现系统结构.计算机工程与应用,2007,43(5):120-123
    [25]杨哲.基于成熟节点的分布式电子商务服务发现模型.计算机工程与应用,2006,42(3)
    [26]张大陆,杨哲,姚进.分布式电子商务中服务评价指标相关性消除方法.同济大学学报(自然科学版),2006,34(3):401-404
    [27]张大陆,高玮.分布式电子商务服务供应链建立过程的原语描述.计算机工程,2005,31(5):72-75
    [28]张大陆,徐健,杨哲.分布式电子商务服务供应链建立过程简单模型.计算机工程,2005,31(23):48-51
    [29]D. Zhang, L. Jing. Context-based integration of numerical information.7th IEEE International Conference on E-Commerce Technology, CEC 2005. Munich, Germany:Institute of Electrical and Electronics Engineers Computer Society,2005,418-421
    [30]陈锦言,孙济洲,张亚平.基于聚类的P2P电子商务信誉评价算法.计算机工程,2009,35(1):138-139,143
    [31]姜守旭,李建中.一种P2P电子商务系统中基于声誉的信任机制.软件学报,2007,18(10):2551—2563
    [32]Z. Wei, Y. Jianjun, X. Gang, et al. A novel reputation-based trust architecture for p2p e-commerce systems. International Conference on Computer Science and Software Engineering, CSSE 2008. Wuhan, Hubei, China:Inst. of Elec. and Elec. Eng. Computer Society,2008, 174-177
    [33]Y. Zhong, D. Hu, M. Huang, et al. A comprehensive RMS model for P2P e-commerce communities.2006 IEEE/WIC/ACM International Conference on Web Intelligence and Intelligent Agent Technology. Hong Kong, China:Inst. of Elec. and Elec. Eng. Computer Society,2007,320-323
    [34]Y. Wang, V. Varadharajan. Two-phase peer evaluation in P2P E-commerce environments.2005 IEEE International Conference on e-Technology, e-Commerce and e-Service. Hong Kong, China: Institute of Electrical and Electronics Engineers Computer Society,2005,654-657
    [35]S. Schmidt, R. Steele, T. Dillon, et al. Applying a fuzzy trust model to E-commerce systems. AI 2005:Advances in Artificial Intelligence-18th Australian Joint Conference on Artificial Intelligence. Sydney, Australia:Springer Verlag,2005,318-329
    [36]F. Xie, F. Liu, X. Wang, et al. Social computing-based trust model in P2P E-commerce. the 2008 12th International Conference on Computer Supported Cooperative Work in Design, CSCWD. Xi'an, China:Inst. of Elec. and Elec. Eng. Computer Society,2008,789-792
    [37]王亮,郭亚军.电子商务系统的信任建模与评估.计算机工程,2009,35(10)
    [38]汪丽芳,王茜.一种改进的基于向量的P2P电子商务信任模型.计算机科学,2008,35(8)
    [39]徐巧枝,刘东升.一种用于P2P电子商务的信任模型.计算机工程与应用,2006
    [40]王茜,杜瑾珺.一种P2P电子商务安全信任模型.计算机科学,2006,33(9)
    [41]J. Tian, Q. Liu. APR:A trust model based on perceived risk for P2P E-commerce system. International Symposium on Computer Science and Computational Technology, ISCSCT 2008. Shanghai, China:Inst. of Elec. and Elec. Eng. Computer Society,2008,239-242
    [42]C. Xin. P2P-based e-commerce trust model and strategies. International Conference on Networks Security, Wireless Communications and Trusted Computing, NSWCTC 2009. Wuhan, Hubei, China:Inst. of Elec. and Elec. Eng. Computer Society,2009,481-483
    [43]Z. Lu, H. Mu. A group-recommend based P2P E-commerce trust model.2008 IEEE International Conference on Service Operations and Logistics, and Informatics, IEEE/SOLI 2008. Beijing, China:Inst. of Elec. and Elec. Eng. Computer Society,2008,677-679
    [44]Y. Wang, Y.-L. Zhao, F. Hou. A new security trust model for peer-to-peer E-commerce. International Conference on Management of e-Commerce and e-Government, ICMeCG 2008. Nanchang, Jiangxi, China:Inst. of Elec. and Elec. Eng. Computer Society,2008,399-402
    [45]W. Qian, W. Lifang. A vector-based trust model for P2P E-commerce.4th International Conference on Natural Computation, ICNC 2008. Jinan, China:Inst. of Elec. and Elec. Eng. Computer Society,2008,117-123
    [46]S. Zhang. The design of a new trust model Grep-1 for peer-to-peer networks. ICICSE 2008-2008 International Conference on Internet Computing in Science and Engineering. Harbin, Heilongjiang, China:Inst. of Elec. and Elec. Eng. Computer Society,2008,529-532
    [47]H. Cao, Z. Qin. A trust evaluation model for P2P e-commerce systems.2008 International Conference on Computational Intelligence and Security, CIS 2008. Suzhou, China:Inst. of Elec. and Elec. Eng. Computer Society,2008,500-505
    [48]W. Yu, Z. Yuelong. Voting agreement based trust model for peer-to-peer E-commerce. International Conference on Computer Science and Software Engineering, CSSE 2008. Wuhan, Hubei, China:Inst. of Elec. and Elec. Eng. Computer Society,2008,1213-1216
    [49]Y. Wang, F.-R. Lin. Trust and risk evaluation of transactions with different amounts in Peer-to-Peer E-commerce environments. IEEE International Conference on e-Business Engineering, ICEBE 2006. Shanghai, China:Inst. of Elec. and Elec. Eng. Computer Society, 2006,101-109
    [50]H. Jin, X. Tu, Z. Han, et al. A community-based trust model for P2P networks. High Performance Computing and Communcations-First International Conference, HPCC 2005. Sorrento, Italy:Springer Verlag,2005,419-428
    [51]A. Datta, M. Hauswirth, K. Aberer. Beyond "Web of trust":enabling P2P e-commerce. E-Commerce,2003. CEC 2003. IEEE International Conference on,2003,303-312
    [52]李昕,刘连臣,吴澄,等.基于P2P的电子商务模型.计算机集成制造系统-CIMS,2002,8(11)
    [53]Y. Zhang, Z. Li, Z. Hu, et al. A P2P E-commerce related network security issue:P2P worm, the International Symposium on Electronic Commerce and Security, ISECS 2008. Guangzhou, China:Inst. of Elec. and Elec. Eng. Computer Society,2008,114-117
    [54]C. Sur, J. W. Jung, J.-P. Yang, et al. A fair and reliable P2P e-commerce model based on collaboration with distributed peers. Distributed Computing-IWDC 2005-7th International Workshop. Kharagpur, India:Springer Verlag,2005,380-391
    [55]S. Micali. Simple and fast optimistic protocols for fair electronic exchange the twenty-second annual symposium on Principles of distributed computing (PODC 2003). Boston, Massachusetts, USA.:ACM Press 2003,12-19
    [56]S. Goldwasser. Multi party computations:past and present.16th annual ACM symposium on Principles of distributed computing. Santa Barbara:ACM Press,1997,1-6
    [57]A. C. Yao. Protocols for Secure Computations.23rd IEEE Symp. on Foundations of Computer Science (FOCS),1982,160-164
    [58]O. Goldreich, Secure Multi-Party Computation(Final(incomplete) Draft, Version 1.4),2002
    [59]O. Goldreich, S. Micali, A. Wigderson. How to play any mental game.19th annual ACM Symposium on Theory of computing New York:ACM Press,1987,218-229
    [60]R. Cramer, I. Damgard, S. Dziembowski, et al. Efficient multiparty computations secure against an adaptive adversary. Advances in Cryptology-EUROCRYPT'99. Prague,1999,311-326
    [61]R. Canetti, U. Feige, O. Goldreich, et al. Adaptively secure multi-party computation.28th annual ACM symposium on Theory of computing Philadelphia:ACM Press,1996,639-648
    [62]M. Ben-Or, A. Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation.20th annual ACM symposium on Theory of computing Chicago:ACM Press,1988,1-10
    [63]E. F. Brickell, D. Chaum, I. B. Damgard, et al. Gradual and Verifable Release of a Secret (Extended Abstract). Advances in Cryptology — CRYPTO'87. Berlin:Springer-Verlag,1998, 156-166
    [64]T. Rabin, M. Ben-Or. Verifiable secret sharing and multiparty protocols with honest majority. 21st annual ACM symposium on Theory of computing. Seattle:ACM Press,1989,73-85
    [65]D. Beaver. Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority. Journal of Cryptology,1991:75-122
    [66]R. Cramer, V. Shoup. Signature Schemes Based on the Strong RSA Assumption the 1999 6th ACM Conference on Computer and Communications Security (ACM CCS). Singapore, Singapore:ACM Press,1999,46-51
    [67]R. Canetti, I. Damagrd, S. Dziembowski, et al. On Adaptive vs. Non-adaptive Security of Multiparty Protocols. International Conference on the Theory and Application of Cryptographic Techniques:Advances in Cryptology:Springer-Verlag,2001262-279
    [68]M. Hirt, U. Maurer. Complete characterization of adversaries tolerable in secure multi-party computation.16th annual ACM symposium on Principles of distributed computing Santa Barbara:ACM Press,1997,25-34
    [69]B. Chor, E. Kushilevitz,O. Goldreich, et al. Private information retrieval.36th Annual IEEE Symposium On Foundations of Computer Science,1995
    [70]Y. Ishai, E. Kushilevitz. Improved upper bounds on information-theoretic private information retrieval (extended abstract). Proceedings of the thirty-first annual ACM symposium on Theory of computing. Atlanta, Georgia, United States:ACM,1999
    [71]B. Chor, E. Kushilevitz, O. Goldreich, et al. Private information retrieval. J. ACM,1998,45(6): 965-981
    [72]A. Ambainis. Upper Bound on Communication Complexity of Private Information Retrieval. Proceedings of the 24th International Colloquium on Automata, Languages and Programming, 1997
    [73]A. Beimel, Y. Ishai, E. Kushilevitz. General constructions for information-theoretic private information retrieval. J. Comput. Syst. Sci.,2005,71(2):213-247
    [74]A. Beimel, Y. Ishai, E. Kushilevitz, et al. Breaking the O(n1/(2k-1)) Barrier for Information-Theoretic Private Information Retrieval. Proceedings of the 43rd Symposium on Foundations of Computer Science:IEEE Computer Society,2002
    [75]B. Chor, N. Gilboa. Computationally private information retrieval (extended abstract). Proceedings of the twenty-ninth annual ACM symposium on Theory of computing. El Paso, Texas, United States:ACM,1997
    [76]E. Kushilevitz, R. Ostrovsky. Replication is not needed:single database, computationally-private information retrieval. Proceedings of the 38th Annual Symposium on Foundations of Computer Science (FOCS'97):IEEE Computer Society,1997
    [77]C. Cachin, J. Camenisch. Optimistic Fair Secure Computation.2003
    [78]E. Kushilevitz, R. Ostrovsky. One-Way Trapdoor Permutations Are Sufficient for Non-trivial Single-Server Private Information Retrieval. Advances in Cryptology-EUROCRYPT 2000: International Conference on the Theory and Application of Cryptographic Techniques. Bruges, Belgium,2000,104
    [79]A. Beimel, Y. Ishai, E. Kushilevitz, et al. One-way functions are essential for single-server private information retrieval. Proceedings of the thirty-first annual ACM symposium on Theory of computing. Atlanta, Georgia, United States:ACM,1999
    [80]R. Sion, B. Carbunar. On the Computational Practicality of Private Information Retrieval.the Network and Distributed Systems Security Symposium,2007
    [81]S. W. Smith, D. Safford. Practical server privacy with secure coprocessors. IBM Syst. J.,2001, 40(3):683-695
    [82]D. Asonov. Querying Databases Privately:A New Approach to Private Information Retrieval. Lecture Notes in Computer Science Vol.3128 Springer Verlag,2004
    [83]A. Iliev, S. W. Smith. Protecting Client Privacy with Trusted Computing at the Server. IEEE Security and Privacy,2005,3(2):20-28
    [84]S. Wang, X. Ding, R. Deng, et al. Private Information Retrieval Using Trusted Hardware, Computer Security-ESORICS 2006.2006,49-64
    [85]P. Williams, R. Sion. Usable PIR.15th Annual Network and Distributed System Security Symposium. San Diego, USA,2008
    [86]IBM. Cryptographic hardware. http://publib.boulder.ibm.com/iseries/v5r2/ic2924/index.htm?info/rzajc/rzajcoverview.htm,2008
    [87]D. Asonov, J.-C. Freytag. Almost Optimal Private Information Retrieval, Privacy Enhancing Technologies.2003,239-243
    [88]C. E. Shannon, W. Weaver. A Mathematical Theory of Communication. Champaign, IL USA: University of Illinois Press,1963
    [89]W. Vickrey. Counter speculation, auctions, and competitive sealed tenders. Journal of Finance, 1961,16(1):8-37
    [90]M. Franklin, M. Reiter. The Design and Implementation of a Secure Auction Service Proc. IEEE Symp. on Security and Privacy. Oakland, CA,1995,302-312
    [91]F. Brandt. A verifiable, bidder-resolved Auction Protocol. the 5th International Workshop on Deception,2002
    [92]H. Kikuchi, S. Hotta, K. Abe, et al. Resolving Winner and Winning bid without Revealing Privacy of Bids. the International Workshop on Next Generation Internet (NGITA),2000, 307-312
    [93]H. Kikuchi. (M+1)st-Price Auction. Financial Cryptography:5th International Conference, FC 2001. Grand Cayman, British West Indies:Springer-Verlag GmbH,2001,341
    [94]O. Baudron, J. Stern. Non-interactive Private Auctions. Financial Cryptography:5th International Conference, FC 2001. Grand Cayman, British West Indies:Springer-Verlag GmbH, 2001,354
    [95]C. Cachin. Efficient private bidding and auctions with an oblivious third party, the 6th ACM Conference on Computer and Communications Security (ACM CCS). Singapore:ACM, New York, NY, USA,1999,120-127
    [96]F. Brandt. Fully Private Auctions in a Constant Number of Rounds. Financial Cryptography, 2003
    [97]D. Rolli, M. Conrad, D. Neumann, et al. Distributed ascending proxy auction — A cryptographic approach.2006,48(1):7-15
    [98]W. Ham, K. Kim, H. Imai. Yet Another Strong Sealed-Bid Auctions. The 2003 Symposium on Cryptography and Information Security. Hamamatsu,Japan,2003
    [99]N. Asokan, Fairness in Electronic Commerce. Ontario, Canada:University of Waterloo,1998, 180
    [100]M. Schunter, Optimistic Fair Exchange, [doctoral dissertation]. Saarbrucken,Germany: universitat des saarlandes,2000,259
    [101]N. Asokan, V. Shoup, M.Waidner. Optimistic fair exchange of digital signatures. IEEE Journal on Selected Areas in Communications,1999,18(4):593-610
    [102]N. Asokan, M. Schunter, M. Waidner. Optimistic Protocols for Fair Exchange.4th ACM Conference on Computer and Communications Security. Zurich, Switzerland:ACM Press,1997, 7-17
    [103]F. Bao, R. H.Deng, W. Mao. Efficient and Practical Fair Exchange Protocols with Off-line TTP. 19th IEEE Computer Society Symposium on Research in Security and Privacy. Oakland, CA, USA:IEEE Computer Press,1998,77-85
    [104]F. Bao, G Wang, J. Zhou, et al. Analysis and improvement of Micali's fair contract signing protocol.9th Australasian Conference On Information Security and Privacey. Sydney, Australia: Springer Berlin/Heidelberg,2004,176-187
    [105]M. Payeras-Capella, J. L. Ferrer-Gomila, L. Huguet-Rotger. Achieving fairness and timeliness in a previous electronic contract signing protocol. the First International Conference on Availability, Reliability and Security (ARES'06). Vienna, Austria:Institute of Electrical and Electronics Engineers Computer Society,2006,717-722
    [106]P. D. Ezhilchelvan, S. K. Shrivastava. A family of trusted third party based fair-exchange protocols. IEEE Transactions on Dependable and Secure Computing,2005,2(4):273-286
    [107]S. Even, O. Goldreich, A. Lempel. A Randomized Protocol for Signing Contracts. Communications of the ACM,1985,28(6):637-647
    [108]M. Ben-Or, O. Goldreich, S. Micali, et al. A Fair Protocol for Signing Contracts. IEEE Transactions on Information Theory IT,1990,36(1):40-46
    [109]Y. G. Desmedt. Threshold cryptography. European transactions on telecommunications and related technologies,1994,5(4):449-457
    [110]Y. Desmedt, Y. Frankel. Shared generation of authenticators and signatures, Advances in Cryptology — CRYPTO'91.1992,457-469
    [111]Y. Desmedt. Some recent research aspects of threshold cryptography, Information Security. 1998,158-173
    [112]Y. Desmedt, Y. Frankel. Homomorphic zero-knowledge threshold schemes over any finite abelian group. SIAM Journal on Discrete Mathematics,1994,7(4):667-679
    [113]V. Shoup. Practical Threshold Signatures, Advances in Cryptology — EUROCRYPT 2000. 2000,207-220

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700