Responsive image
博碩士論文 etd-0906107-185518 詳細資訊
Title page for etd-0906107-185518
論文名稱
Title
整合型線上與非線上之電子貨幣
Integrated On-Line and Off-Line Electronic Cash
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
73
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2007-07-19
繳交日期
Date of Submission
2007-09-06
關鍵字
Keywords
非線上電子貨幣、盲簽章、線上電子貨幣、匿名性
Blind Signatures, On-Line E-Cash, Off-Line E-Cash, Anonymity
統計
Statistics
本論文已被瀏覽 5612 次,被下載 0
The thesis/dissertation has been browsed 5612 times, has been downloaded 0 times.
中文摘要
網際網路的盛行帶動電子商務的發展,許多電子交易的付款技術也因應而出,例如電子貨幣、信用卡與電子錢包等。其中電子貨幣就如同紙鈔一樣,具有匿名與不可追蹤的特性,適合使用在網際網路上作各種電子交易。一般來說,電子貨幣可分為線上(on-line)電子貨幣和非線上(off-line)電子貨幣兩種型態,這兩種電子貨幣各有不同的應用及所適用的環境。
過去所提出的電子貨幣架構都只支援其中一種電子付款型態,因此使用者必須要在提領之前就決定他們要使用的電子貨幣型態。在本篇論文中,我們將提出一個整合線上和非線上電子貨幣的新架構,使用者只需提領單一型態的電子貨幣,即可使用於線上電子貨幣或非線上電子貨幣的交易中。我們的架構提供使用者更便利的環境,且對銀行和商店來說,更具適應性(flexibility)。在我們所提出的新架構中,除了滿足電子貨幣機制所必須具備的特性外,更提供了適應性的特色。
Abstract
Due to ubiquity of internet, the development of electronic commerce is growing up rapidly. Many payment mechanisms of electronic transactions are proposed, such as electronic cash, credit cards, and electronic wallets. Electronic cash (e-cash) is like the digital version of paper cash, which possesses some key features such as anonymity and untraceability, and it can be used on the Internet for various electronic transactions. In general, electronic cash is classified into two types which are on-line electronic cash and off-line electronic cash. Each of them is suitable for different applications and environments.
All of the proposed electronic cash schemes only focus on one of two types. In these schemes, users must decide which type of electronic cash they will use later before withdrawing. However, in this thesis we propose a novel electronic cash scheme which supports a user to withdraw a generic e-cash and then decide to spend it as an on-line e-cash or an off-line e-cash. Our proposed scheme is more convenient for users and more flexible for the bank and shops. It not only satisfies the necessary properties of electronic cash but also provides flexibility.
目次 Table of Contents
1 Introduction 1
1.1 Motivation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1
1.2 Overview of the Thesis . . . . . . . . . . . . . . . . . . . . . . 2
2 Related Works 4
2.1 Preliminary . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4
2.1.1 David Chaum’s Blind Signature . . . . . . . . . . . . . 4
2.1.2 El-Gamal’s Signatures . . . . . . . . . . . . . . . . . . 5
2.2 Literature Review . . . . . . . . . . . . . . . . . . . . . . . . . 5
2.2.1 David Chaum’s E-cash Scheme . . . . . . . . . . . . . 5
2.2.2 Brand’s Scheme . . . . . . . . . . . . . . . . . . . . . . 6
2.2.3 Qiu et al.’s Scheme . . . . . . . . . . . . . . . . . . . . 9
2.2.4 Hou and Tan’s Scheme . . . . . . . . . . . . . . . . . . 12
2.2.5 Wang and Xuan’s Scheme . . . . . . . . . . . . . . . . 14
3 The Proposed Architecture and Requirements 17
3.1 Architecture . . . . . . . . . . . . . . . . . . . . . . . . . . . . 17
3.2 Requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . 18
4 The Integrated On/Off-line Electronic Cash Scheme 20
4.1 Initialization . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21
4.2 The Withdrawing Protocol . . . . . . . . . . . . . . . . . . . . 21
4.3 The On-Line E-Cash Payment Protocol . . . . . . . . . . . . . 23
4.4 The Off-Line E-Cash Payment Protocol . . . . . . . . . . . . . 25
5 Characteristic Analysis and Comparisons 28
5.1 Anonymity/Untraceability . . . . . . . . . . . . . . . . . . . . 28
5.2 Revokability . . . . . . . . . . . . . . . . . . . . . . . . . . . . 29
5.3 Double-Spending Checking . . . . . . . . . . . . . . . . . . . . 29
5.4 Comparisons . . . . . . . . . . . . . . . . . . . . . . . . . . . . 30
6 Conclusions 32
References 33
Appendix 36
A The implementation of the Scheme 36
B The Key Part of the Source Codes 54
參考文獻 References
[1] M. Abe and E. Fujisaki, “How to Date Blind Signatures,” Advances in Cryptology – ASIACRYPT’96, pp. 244-251, 1996.
[2] S. J. Aboud, M. A. AL-Fayoumi, “Anonymous and Non-Repudiation EPayment Protocol,” American Journal of Applied Sciences, pp. 538-542, 2007.
[3] S. Brands, “Untraceable Off-line Cash in Wallet with Observers,” Advances in Cryptology-CRYPTO’93, Springer-Verlag, pp. 302-318, 1994.
[4] C. W. Chan and C. C. Chang, “A New Scheme for the Electronic Coin,”IEEE International Conference on e-Business Engineering, pp. 339-343, 2006.
[5] D. Chaum, “Blind Signatures for Untraceable Payments,” Advances in Cryptology – CRYPTO’82, Plenum Press, pp. 199-203, 1983.
[6] D. Chaum, “Blind Signature Systems,” Advance in Cryptology –CRYPTO ’83, Plenum Press, pp. 153, 1984.
[7] D. Chaum, “Untraceable Electronic Cash,”Advances in Cryptology-CRYPTO ’88, Springer-Verlag, pp. 319-327, 1990.
[8] T. ElGamal, “A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms,” IEEE Transactions on Information Theory, Vol. IT-31, No. 4, pp. 469-472, 1985.
[9] N. Ferguson, “Single Term Offline Coins,” Advances in Cryptology – Eurocrypt’91, Lecture Notes in Computer Science, Springer-Verlag, vol.765, pp. 318-328, 1994.
[10] X. Hou and C. H. Tan, “A New Electronic Cash Model,” Information Technology: Coding and Computing ITCC 2005, pp. 374-379, 2005.
[11] M. Jakobsson and M. Yung, “Revokable and Versatile Electronic Money,” Conference on Computer and Communications Security, pp. 76-87, 1996.
[12] A. Juels, M. Luby, and R. Ostrovsky, “Security of Blind Digital Signature,”Advances in Cryptology - CRYPTO ’97, 1997.
[13] E. Mohammed, A. E. Emarah, and K. El-Shennawy, “A Blind Signature Scheme Based on ElGamal Signature,” IEEE 17th National Radio Science Conference, NRSC’2000, pp. C25.1-C25.6, 2000.
[14] T. Nakanishi and Y. Sugiyama, “An Efficient On-Line Electronic with Unlinkable Exact Payments,” IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, pp. 2769-2777, 2005.
[15] W. Qiu, K. Chen, and D. Gu, “A New Offline Privacy Protecting Ecash System with Revokable Anonymity,” Proceedings of ISC 2002, pp. 177-190, 2002.
[16] R. Song and L. Korba, “How to Make E-cash with Non-Repudiation and Anonymity,” Information Technology: Coding and Computing ITCC 2004, pp. 167-172, 2004.
[17] V. Varadharajan, K. Q. Neguyen, and Y. Mu, “On the Design of Efficient RSA-based Off-line Electronic Cash Schemes” Theoretical Computer Science, vol. 226, pp. 173-184, 1999.
[18] H. Wang and Y. Zhang, “Untraceable Off-line Electronic Cash Flow in E-Commerce,” Proceedings of the 24th Australasian conference on Computer science, pp. 191-198, 2001.
[19] C. Wang and H. Xuan, “ A Fair Off-line Electronic Cash Scheme Based on RSA Partially Blind Signature,” Pervasive Computing and Applications, 2006 1st International Symposium on Pervasive Computing and Applications, pp. 508-512, 2006.
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:校內校外均不公開 not available
開放時間 Available:
校內 Campus:永不公開 not available
校外 Off-campus:永不公開 not available

您的 IP(校外) 位址是 18.222.23.119
論文開放下載的時間是 校外不公開

Your IP address is 18.222.23.119
This thesis will be available to you on Indicate off-campus access is not available.

紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code