Responsive image
博碩士論文 etd-0803111-115949 詳細資訊
Title page for etd-0803111-115949
論文名稱
Title
可附加日期之離線電子貨幣機制
Date Attachable Offline Electronic Cash Scheme
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
84
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2011-07-22
繳交日期
Date of Submission
2011-08-03
關鍵字
Keywords
電子付款、匿名性、盲簽章、離線電子貨幣、電子商務
Blind Signature, Offline Electronic Cash, Electronic Payment, Anonymity, Electronic Commerce
統計
Statistics
本論文已被瀏覽 5658 次,被下載 268
The thesis/dissertation has been browsed 5658 times, has been downloaded 268 times.
中文摘要
隨著行動網路通訊環境日趨成熟, 我們只需一個擁有連接網路功能的行動裝置,就能隨時隨地使用網路及各種服務,如網路付款、網上購物、網上拍賣等。現今享用這些網上服務的人數日益增長,由此可見電子商務廣受大眾歡迎,與此同時,電子商務的安全問題和使用者權益亦相對地不可忽視,因此需要有更完善的架構以達到這些需求。電子貨幣無疑是電子商務範疇中相當受到矚目的研究主題,其所具備的特性可用以保障使用者的隱私與權利。一般來說,電子貨幣分為線上電子貨幣和離線電子貨幣,此兩種機制各有其優缺點並可運用於不同的應用之上。在本論文中,我們提出一套基於盲簽章技術之可證明安全且可附加日期的離線電子貨幣協定,保持一般電子貨幣應有的安全特性,如:匿名控制、雙重支付檢測及不可偽造之外,貨幣到期日與存款日可同時被附加於該電子貨幣之上;貨幣到期日可用於協助銀行處理龐大的資料庫,避免無窮盡增長的問題,而存款日則能讓存款者自行加附在電子錢上且不被任何人所更改,以確保存款人日後能正確計算出應得的利息。最後,我們亦提出安全分析及證明以說明本協定之安全性。
Abstract
With the convenience of mobile network, people can do different kinds of activities, such as payments, shopping, auctions, and so on, whenever and wherever. Electronic commerce (e-commerce) has become so popular that the number of people using these online services has been increasing enormously in recent years. Hence, the security issues of e-commerce and the rights of users in transaction have raised our concerns. Electronic cash (e-cash) is definitely one of the most popular research topics among e-commerce area. It is very important that e-cash has to be able to hold the anonymity and accuracy in order to preserve the privacy and rights of customers. There are two types of e-cash in general, which are online e-cash and offline e-cash. Both systems have their own pros and cons, and they can be used to construct various applications. In this thesis, we propose a provably secure and efficient offline e-cash scheme with date attachability based on blind signature technique, where expiration date and deposit date can be embedded in an e-cash, simultaneously. With the help of expiration date, the bank can manage the huge database much more easily against unlimited growth, and the deposit date cannot be forged so that users are able to calculate the amount of interests they can receive in the future correctly. Furthermore, our scheme maintains the properties of e-cash, which are anonymity control, double-spending checking and unforgeability. We also provide security analysis and formal proofs in this thesis.
目次 Table of Contents
論文審定書 i
誌謝 iii
中文摘要 iv
英文摘要 v
1 Introduction 1
1.1 Types of E-Cash and Security Requirements . . . . . . . . . . . . . . 1
1.1.1 Types of E-Cash . . . . . . . . . . . . . . . . . . . . . . . . . 2
1.1.2 Security Requirements . . . . . . . . . . . . . . . . . . . . . . 3
1.2 Our Contribution and Paper Organization . . . . . . . . . . . . . . . 4
2 Related Works 6
2.1 Review of Chang and Lai’s Scheme . . . . . . . . . . . . . . . . . . . 6
2.1.1 Initialization Phase . . . . . . . . . . . . . . . . . . . . . . . . 7
2.1.2 Withdrawal Phase . . . . . . . . . . . . . . . . . . . . . . . . 7
2.1.3 Unblinding Phase . . . . . . . . . . . . . . . . . . . . . . . . . 7
2.1.4 Date-Attaching Phase . . . . . . . . . . . . . . . . . . . . . . 8
2.1.5 Depositing Phase . . . . . . . . . . . . . . . . . . . . . . . . . 8
2.2 Review of Eslami and Talebi’s Scheme . . . . . . . . . . . . . . . . . 9
2.2.1 Initialization . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9
2.2.2 Withdrawal Protocol . . . . . . . . . . . . . . . . . . . . . . . 10
2.2.3 Payment Protocol . . . . . . . . . . . . . . . . . . . . . . . . . 11
2.2.4 Deposit Protocol . . . . . . . . . . . . . . . . . . . . . . . . . 12
2.2.5 Exchange Protocol . . . . . . . . . . . . . . . . . . . . . . . . 12
3 Preliminaries 14
3.1 Chaum’s Blind Signature Scheme . . . . . . . . . . . . . . . . . . . . 14
3.2 Chameleon Hashing Based on Discrete Logarithm . . . . . . . . . . . 15
4 The Proposed Date Attachable Offline Electronic Cash Scheme 17
4.1 Outline of the Proposed Scheme . . . . . . . . . . . . . . . . . . . . . 17
4.2 The Proposed Scheme . . . . . . . . . . . . . . . . . . . . . . . . . . 18
4.2.1 Initialization . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19
4.2.2 Withdrawal Protocol . . . . . . . . . . . . . . . . . . . . . . . 20
4.2.3 Payment Protocol . . . . . . . . . . . . . . . . . . . . . . . . . 23
4.2.4 Deposit Protocol . . . . . . . . . . . . . . . . . . . . . . . . . 25
4.2.5 E-Cash Renewal Protocol . . . . . . . . . . . . . . . . . . . . 27
4.2.6 Double-spending Checking and Anonymity Control . . . . . . 29
5 Security Proofs 31
5.1 E-Cash Unlinkability . . . . . . . . . . . . . . . . . . . . . . . . . . . 31
5.2 E-Cash Unforgeability . . . . . . . . . . . . . . . . . . . . . . . . . . 35
5.3 E-Cash Conditional Traceability . . . . . . . . . . . . . . . . . . . . . 47
5.4 E-Cash No Swindling . . . . . . . . . . . . . . . . . . . . . . . . . . . 54
6 E-cash Advanced Features and Performance Comparisons 64
6.1 Features Comparisons . . . . . . . . . . . . . . . . . . . . . . . . . . 64
6.2 Performance Comparisons . . . . . . . . . . . . . . . . . . . . . . . . 65
7 Conclusion 68
參考文獻 References
[1] M. Abe and E. Fujisaki, How to date blind signature, Advanced in Cryptology ASIACRYPT, pp. 244-251, 1996.
[2] M. Abe and T. Okamoto, Provably secure partially blind signatures, In Pro-ceedings of the 20th Annual International Cryptology Conference on Advances in Cryptology-CRYPTO ’00, Springer-Verlag, pp. 271-286, 2000.
[3] S. Bajikar, Trusted platform module (TPM) based security on notebook pcs - white paper, Mobile Platform Group, Intel Corporation, 2002.
[4] M. Bellare, C. Namprempre, D. Pointcheval and M. Semanko, The one-morersa-inversion problems and the security of chaum’s blind signature scheme, Journal of Cryptology, Springer New York, pp. 185-215, 2008.
[5] S. Brands, Untraceable off-line cash in wallets with observers (extended abstract), CRYPTO 1993, pp. 302-318, 1993.
[6] J. Camenisch, S. Hohenberger, and A. Lysyanskaya, Compact e-cash, Proc. Adv. Cryptol.-EUROCRYPT, Springer-Verlag, pp. 302-321, 2005.
[7] J. Camenisch, S. Hohenberger, and A. Lysyanskaya, Balancing accountability and privacy using e-cash, Security and Cryptography for Networks, Volume 4116, pp. 141-155, 2006.
[8] J. Camenisch, S. Hohenberger, and A. Lysyanskaya, Endorsed E-Cash, Pro-ceedings of the 2007 IEEE Symposium on Security and Privacy, pp. 101-115, 2007.
[9] S. Canard, A. Gouget and J. Traore, Improvement of Efficiency in (Unconditional) Anonymous Transferable E-Cash, Financial Cryptography and Data Security, pp. 202-214, 2008.
[10] C. C. Chang and Y. P. Lai, A flexible date-attachment scheme on e-cash, Computers & Security, Volume 22, No. 2, pp. 160-166, 2003.
[11] D. Chaum, Blind signatures for untraceable payments, Advances in Cryptology-CRYPTO’82, Springer-Verlag, pp. 199-203, 1983.
[12] D. Chaum, A. Fiat, and M. Naor, Untraceable electronic cash, Advances in Cryptology-CRYPTO’88, LNCS 403, Springer-Verlag, pp. 319-327, 1990.
[13] C. L. Chen and J. J. Liao, A fair online payment system for digital content via subliminal channel, Electronic Commerce Research and Applications, Volume 10, No. 3, pp. 279-287, 2011.
[14] H. Chen, P. Lam, H. Chan, T. Dillon, C. Jiannong, and R. Lee, Business-toconsumer mobile agent-based internet commerce system, IEEE Transactions on Systems, Man, and Cybernetics, Part C: Applications and Reviews, Volume 37, No. 6, pp. 1174 -1189, 2007.
[15] G. Davida, Y. Frankel, Y. Tsiounis and M. Yung, Anonymity Control in ECash Systems, Proceedings of the First International Conference on Financial Cryptography, pp. 1-16, 1997.
[16] H. Delfs and H. Knebl, Introduction to cryptography principles and applications, Springer-Verlag, XVI, pp. 310-313, 2007.
[17] Z. Eslami and M. Talebi, A new untraceable off-line electronic cash system, Electronic Commerce Research and Applications, Volume 10, No. 1, pp. 59-66, 2011.
[18] C. I. Fan,W. K. Chen and Y. S. Yeh, Date attachable electronic cash, Computer Communications, Volume 23, No. 4, pp. 425-428, 2000.
[19] C. I. Fan and V. S. M. Huang, Provably secure integrated on/off-line electronic cash for flexible and efficient payment, IEEE Transactions on Systems, Man, and Cybernetics, Part C: Applications and Reviews, Volume 40, No. 5, pp. 567-579, 2010.
[20] C. I. Fan and W. Z. Sun, Efficient encoding scheme for date attachable electronic cash, The 24th Workshop on Combinatorial Mathematics and Computation Theory, pp. 405-410, 2007.
[21] S. C. Fan and Y. L. Lai, A study on e-commerce applying in taiwan’s restaurant franchise, IET International Conference on Frontier Computing Theory, Technologies and Applications, pp. 324-329, 2010.
[22] Y. Hanatani, Y. Komano, K. Ohta and N. Kunihiro, Provably secure electronic cash based on blind multisignature schemes, Financial Cryptography 2006, pp. 236-250, 2006.
[23] X. Hou and C. H. Tan, Fair traceable off-line electronic cash in wallets with observers, The 6th International Conference on Advanced Communication Technology, pp. 595-599, 2004.
[24] X. Hou and C. H. Tan, A New Electronic Cash Model, Proceedings of the International Conference on Information Technology: Coding and Computing, pp. 374-379, 2005.
[25] Z. Jie and X. Hong, E-Commerce Security Policy Analysis, International Conference on Electrical and Control Engineering (ICECE), pp. 2764-2766, 2010.
[26] W. S. Juang, D-cash: A flexible pre-paid e-cash scheme for date-attachment, Electronic Commerce Research and Applications, Volume 6, No. 1, pp. 74-80, 2007.
[27] W. S. Juang, A practical anonymous off-line multi-authority payment scheme, Electronic Commerce Research and Applications, Volume 4, No. 3, pp. 240-249, 2005.
[28] A. Juels, M. Luby and R. Ostrovsky, Security of blind digital signatures, In Pro-ceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology-CRYPTO ’97, Springer-Verlag, pp. 150-164, 1997.
[29] H. Krawczyk, T. Rabin, Chameleon signatures, Proceedings of NDSS 2000, pp.143-154, 2000.
[30] J. K. Liu, V. K. Wei and S. H. Wong, Recoverable and untraceable e-cash, EUROCON’2001, International Conference on Trends in Communications, Volume 1, pp. m132-135, 2001.
[31] A. Menezes, P. van Oorschot and S. Vanstone, Handbook of Applied Cryptography, CRC Press LLC, pp.453, 1997.
[32] S. Pearson, Trusted computing platforms: TCPA technology in context, Prentice Hall PTR, 2002.
[33] S. Pearson, Trusted computing platforms: the next security solution, Technical Report HPL-2002-221, Hewllet-Packard Laboratorie, 2002.
[34] C. Popescu, An off-line electronic cash system with revokable anonymity, Electrotechnical Conference, Proceedings of the 12th IEEE Mediterranean, Volume 2, pp. 763- 767, 2004.
[35] N. Toru, S. Mitsuaki and S. Yuji, An efficient online electronic cash with unlinkable exact payments, Information Security, Lecture Notes in Computer Science, Volume 3225, pp. 367-378, 2004.
[36] H. Wang, Y. C. Zhang, J. L. Cao and V. Varadharajan, Achieving secure and flexible m-services through tickets, IEEE Transactions on Systems, Man, and Cybernetics, Part C: Applications and Reviews, Volume 33, No. 6, pp. 697 - 708, 2003.
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:自定論文開放時間 user define
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code