跳到主要內容

臺灣博碩士論文加值系統

(44.200.94.150) 您好!臺灣時間:2024/10/05 21:11
字體大小: 字級放大   字級縮小   預設字形  
回查詢結果 :::

詳目顯示

我願授權國圖
: 
twitterline
研究生:江偉銘
研究生(外文):Wei-Ming Chiang
論文名稱:具公平性電子現金系統之設計與實作
論文名稱(外文):The Design and Implementation of a Novel E-cash System with Fairness Property
指導教授:王智弘王智弘引用關係
指導教授(外文):Chih-Hung Wang
學位類別:碩士
校院名稱:國立嘉義大學
系所名稱:資訊工程學系研究所
學門:工程學門
學類:電資工程學類
論文種類:學術論文
論文出版年:2007
畢業學年度:95
語文別:英文
中文關鍵詞:電子現金公平交換可驗證加密電子商務
外文關鍵詞:Electronic CashFair ExchangeVerifiable EncryptionElectronic Commerce
相關次數:
  • 被引用被引用:0
  • 點閱點閱:161
  • 評分評分:
  • 下載下載:0
  • 收藏至我的研究室書目清單書目收藏:1
隨著網路的普及,網路付費已經成為趨勢,電子現金(e-cash)是其中的一種付款機制。然而,隨著各種需求的電子現金被構思出來,卻還沒有一個具有公平性的電子現金被提出。本篇論文提出一個新的電子現金架構,使用可驗證的加密(verifiable encryption)和限制性盲簽章(restrictive blind signature),建構出一個可以提供顧客與商家之間公平性的電子現金交易系統。本系統付款階段適切的結合一個公平交換的協定,使得顧客以及商家可以公平的交易他們的現金和商品。我們的系統透過一個離線的可信任第三方的幫助來達到公平性:意即在正常交易狀況下,顧客和商家可以收到他們的目的物,而不需要可信任第三方的參與;然而,有爭議的情況發生時,可信任的第三方可以幫助雙方解決問題使得交易變的公平。除此之外,本系統也可以達到隱私性並防止一些惡意的欺騙像是: 雙重消費、竊取。

關鍵字:電子現金、公平交換、可驗證加密、電子商務。
With the popularization of the network, the network payment has already become a trend. The electronic cash (e-cash) is one kind of payment; however, although the various types of demands in e-cash have been conceived out, the e-cash scheme with fairness property was not yet proposed. In this thesis, we present a novel electronic cash structure, which uses a verifiable encryption and a restrictive blind signature to construct a electronic cash system with fairness between customers and merchants. The proposed e-cash scheme properly combines the payment protocol with a fair exchange procedure, so that the customer and the merchant can fairly exchange their money and goods. Our scheme can maintain fairness with the aid of an off-line trusted third party (off-line TTP). That means in the normal case, the customer and the merchant can receive their desired items without TTP’s participation. However, only when a dispute occurs, the TTP can help both parties resolve the problem and make transaction be fair. Moreover, this system can also protect customer’s privacy, and prevent some hostile deceptions like double spending, and stealing.

Keywords:Electronic Cash, Fair Exchange, Verifiable Encryption, Electronic Commerce.
Contents
Chinese Abstract i
English Abstract ii
Contents iii
Lists of Figures vi
Lists of Tables viii
Chapter 1. Introduction 1
1.1 Motivations 1
1.2 Proposes and Contributions 4
1.3 Organization of This Thesis 5
Chapter 2. Related Works 6
2.1 Development of On-line Payment System 6
2.1.1 Basic Model of Electronic Cash 6
2.1.2 On-line Electronic Cash System 7
2.1.3 Off-line Electronic Cash System 9
2.1.4 Properties of Electronic Cash 11
2.2 Development of Fair-exchange Protocol 13
2.2.1 Fair-exchange Protocols without TTP 13
2.2.2 Fair-exchange Protocols with On-line TTP 14
2.2.3 Fair-exchange Protocols with Of-line TTP 15
Chapter 3. A Novel E-cash System with Fairness Property 18
3.1 Preliminaries 18
3.1.1 The Discrete Logarithm Assumption 18
3.1.2 Double Exponentiation and Double Discrete Logarithm 18
3.1.3 Verifiable Encryption of Discrete Logarithm 19
3.1.4 The Representation Problem in Groups of Prime Order 21
3.1.5 Restrictive Blinding in Groups of Prime Order 22
3.2 Structure and Design of the System 23
3.3 The Proposed Protocol 27
3.3.1 The Initial Phase 27
3.3.2 The Withdrawal Phase 28
3.3.3 The Payment Phase 29
3.3.3.1 The Cancel Phase 33
3.3.3.2 The Resolve_M Phase 34
3.3.3.3 The Resolve_C Phase 35
3.3.4 The Deposit Phase 36
Chapter 4. Security and Fairness Analysis 38
4.1 Security Analysis 38
4.1.1 Unreuseability 38
4.1.2 Untraceability 38
4.1.3 Unforgeability 39
4.1.4 Unexpandability 39
4.1.5 Unlinkability 40
4.1.6 Unstealability 40
4.2 Fairness Analysis 41
Chapter 5. Implementation and Efficiency 46
5.1 Implementation Environment 46
5.2 Structure of the Implemented System 48
5.3 System Simulation on Server Side 49
5.4 System Simulation on Client Side 52
5.5 Efficiency Analysis 56
Chapter 6. Conclusion and Future Works 59
References 60
[1] N. Asokan, M. Schunter, and M. Waidner, “Optimistic Protocols for Fair Exchange,” Proceedings of 4th ACM Conference on Computer and Communications Security, 1997, pp.6-17.

[2] N. Asokan, V. Shoup and M. Waidner, “Asynchronous Protocol for Optimistic Fair Exchang,e” Proceedings of 1998 IEEE Symposium on Security and Privacy, 1998, pp.86-99.

[3] N. Asokan, V. Shoup and M. Waidner, “Optimistic Fair Exchange of Digital Signatures,” Proceedings of IEEE Journal on Selected Areas in Communications, vol. 18, no. 4, 2000, pp. 593 -610.

[4] E. F. Brickell, D. Chaum, I. B. Damgard and J. van de Graaf, “Gradual and Verifiable Release of a Secret,” In Advances in Cryptology – Proceedings of Crypto ’87, 1987, pp.156-166.

[5] F. Bao, R. H. Deng and W. Mao, ”Efficient and Practical Fair Exchange Protocols with off-line TTP,” Proceedings of 1998 IEEE Symposium on Security and Privacy, 1998, pp.77-85.

[6] S. Brands, “Untraceable Off-line Cash in Wallets with Observers,” In Advances in Cryptology – Proceedings of Crypto'93, Lecture Notes in Computer Science, Springer-Verlag, 1994, pp. 302-318.

[7] D.Chaum, A. Fiat, and M. Naor. “Untraceable electronic cash,” In Advances in Cryptology- Crypto’88, Lecture Notes in Computer Science, Springer-Verlag, 1990, pp. 319-327.

[8] A. Chan, Y. Frankel, and Y. Tsiounis, “East come-easy go divisible cash,”
In Advances in Cryptology – Proceedings of Eurocrypt ’98, Lecture Notes in Computer Science, 1998, pp.561-575.

[9] J. Camenisch, S. Hohenberger, and A. Lysyanskaya, “Compact E-cash,” In Advances in Cryptology – Proceedings of Eurocrypt ’05, Lecture Notes in computer Science, 2005, pp. 302-321.

[10] Y. Y. Chen, J. K. Jan, and C. L. Chen, “A novel proxy deposit protocol for e-cash systems,” Proceedings of ELSEVIER Applied mathematics and Computation vol.163, no.2, 2005, pp. 869-877.

[11] T. J. Ca, D. D. Lin, and R. Xue, “A randomized RSA-based partially blind signature scheme for electronic cash,” Computer & Security vol.24, no.1, 2005, pp.44-49.

[12] D. Chaum, R.L. Rivest, and A. T. Sherman, “Blind signatures for untraceable payments” In Advances in Cryptology –Proceedings of. Crypto’82. 1982, pp. 199-203.

[13] I,B, Damgard. “Payment systems and credential mechanisms with provable security against abuse by individuals,” In Advances in Cryptology - Proceedings of Crypto ’88, Lecture Notes in Computer Science, 1988, pp. 328-225.

[14] D. Chaum, “Blind Signature Systems,” In Advances in Cryptology - Proceedings of Crypto ’83, 1983, pp.153-156.

[15] N. Ferguson, “Single Term Off-line Coins,” In Advances in Cryptolog - Proceedings of Eurocrypto ’93, 1994, pp318-328.

[16] M. K. Franklin, M. K. Reiter, “Fair Exchange with a Semi-Trusted Third Party,” Proceedings of The Fourth ACM Conference on Computer and Communications Security, 1997, pp.1-6.

[17] M. Franklin and M. Yung, “Secure and efficient off-line digital money,” Proceedings of the twentieth International Colloquium on Automata, Languages and Programming (ICALP 1993), Lecture Notes in Computer Science 700, 1993, pp. 265-276.

[18] X. S. Hou, C. W. Tan, “A New Electronic Cash Model,” Conference on Information Technology: Coding and Computing (ITCC04), vol.1, 2004, pp.374-379.

[19] B. G.. Kim, S. J. Min, and K. J. Kim, “Fair tracing based on VSS and blind signature without Trustees,” International research center of Information Security(IRIS) Computer Security Symposium(2003).

[20] S. J. Kim, H. K. Oh, “Efficient Anonymous Cash Using the Hash Chain,” IEICE, Transactions on Communications, vol.E86-B, no.3, 2003, pp. 1140-1143.

[21] T, NAKANISHI and Y SUGIYAMA, “An Efficient On-Line Electronic Cash with Unlikable Exact Payments,” Proceedings of International Conference on Information Security(ISC2004), vol.3225, 2004, pp.367-378.

[22] T. Okamoto, “An Efficient Divisible Electronic Cash Scheme,” In Advances in Cryptology – Proceedings of Crypto’95, Lecture Notes in Computer Science 963, Springer-Verlag, 1995, pp.438-451.

[23] T. Okamoto, K. Ohta, “Universal Electronic Cash,” In Advances in Cryptology – Proceedings of Crytpo’91, Springer-Verlag, 1998, pp. 324-337.


[24] T. Okamoto, K. Ohta, “How to simultaneously exchange secrets by general assumption,” Proceedings of 2nd ACM Conference on Computer and Communications Security, 1994, pp.184-192.

[25] B. Schoenmakers, “Basic Security of the ecashTH Payment System,” Proceedings of Computer Security and Industrial Cryptography: State of the Art and Evolution, East Course. Leunen Beligium, 1997. Lecture Notes in Computer Science, Springer-Verlag.

[26] R. Song, L. Korba, “How to make E-cash with Non-repudiation and Anonymity,” Conference on information Technology: Coding and Computing (ITCC’04) NRC: 46549, 2004.

[27] M. Stadler, “Publicly Verifiable Secrete Sharing,” In Advances in Cryptology – Proceedings of Eurocrypt’96, , Springer-Verlag,1996, pp. 190-199.

[28] Y. Tsiounis, “Efficient Electronic Cash: New Notations and Techniques,” [ Ph D Dissertation] [ M]. Boston: College of Computer Science, Northeastern University, 1997, pp.50-51.

[29] C.H. Wang, “Untraceable Fair Network Payment Protocols with Off-Line TTP,” In Advances in Cryptology – Proceedings of Asiacrypt’03, Lecture Notes in Computer Science 2894, 2003, pp.173–187.

[30] H. Wang, and Y. Zhang, “Untraceable Off-line Electronic Cash Flow,” Proceedings of Australasian E-Commerce Computer Science Conference (ACSC’01), vol.23, no.1, 2001, pp191-198.
QRCODE
 
 
 
 
 
                                                                                                                                                                                                                                                                                                                                                                                                               
第一頁 上一頁 下一頁 最後一頁 top
無相關期刊