用户名: 密码: 验证码:
电子支付安全性问题研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
电子支付是电子商务的关键环节。而电子支付中的安全性问题更是制约电子商务发展的重要因素。电子支付安全性问题的研究具有重要的意义和广泛的应用前景。
     本篇论文主要从电子支付的协议安全、数据安全、商品安全三个方面研究了电子支付的安全性问题。协议安全方面,我们首先从第三方电子支付协议入手,将通常协议中依赖的可信第三方的信任程度大大降低成为一个不可信第三方,接着进一步实现了交易过程中无需第三方介入的电子支付协议并保证协议的公平性。作为公平性的补充,我们借助离线可信第三方给出了电子支付协议抗滥用性问题的解决方案。数据安全方面,我们针对移动商务中电子支付的特点,提出了有别于传统数据加密方法的保证数据安全的数据传输方案。该方案是首次将隐写技术成功应用于移动商务的电子支付中。商品安全方面,我们给出的商品品质保证方案使得电子支付中的商品安全得到保证成为可能。
     本文得到如下主要结果:
     1.提出了一种新的公平电子支付方案。通过将阈下信道技术引入到电子支付协议中,极大地降低了电子支付协议对第三方的依赖程度,方案只需要一个不可信第三方即可保证协议的公平性,防止欺诈的发生,减少了交易过程中的通信量。
     2.给出了无需第三方介入的电子支付系统。利用同时生效签名生效的同时性,分别针对数字产品和实物产品设计出了一套公平的电子支付系统。方案无需借助一般意义上的第三方。这不仅是指在交易过程中无须第三方来传递或保存任何信息,而且即使协议非正常中止,一方的利益受损,也不需要第三方来帮助提供证据。
     3.给出了具有抗滥用性的公平电子支付协议。协议不仅对Park等人所提协议进行基于RSA签名方案的实质性改进,而且利用离线可信第三方给出了电子支付协议抗滥用性问题的解决方案。
     4.提出了一种新的数据安全传输方案的基本模型。通过引入具有秘密共享体制的隐写方案,实现了有别于传统数据加密方法的保证数据安全的数据传输方案。方案极大地减少了运算和对设备的要求,并且秘密共享体制的特性给所提方案带来了额外的安全保障。该方案是首次将隐写技术成功应用于移动商务的电子支付中。
     5.给出了具有商品品质保证的电子支付协议。该协议借助基于DSA的可验证可恢复加密签名算法具体给出了C2C实物交易中商品品质的保证方案,提高了交易的成功率。
Electronic payment is a key for electronic commerce, and electronic payment security has become an essential concern for electronic commerce widely accepted in the marketplace. Therefore, it is of vital importance to do the research on electronic payment security to find solutions to remove the related concern.
     This dissertation investigates the electronic payment security from following three aspects: protocol security, data security, and goods security (quality assurance of goods that have been purchased and paid). In protocol security, the electronic payment protocols involving the third party are discussed first, in which an un-trusted third party is introduced instead of the trusted third party that is most depend on in traditional protocols. Then, the electronic payment protocol without the third party's involvement is proposed, and the protocol guarantees the fairness. In addition, as a supplement of fairness, the abuse-freeness is discussed with the aid of off-line trusted third party. In the data security aspect, a data transmission scheme is proposed according to the characteristics of electronic payment in mobile commerce. This scheme is different from the traditional data encryption to ensure data transmission security. The proposed scheme is the first time to use steganography in electronic payment for mobile commerce successfully. Finally, in the goods security aspect, the goods quality assurance scheme is proposed, which makes it possible to assure quality of goods that has been purchased and paid through electronic payment.
     The main contributions of this dissertation are summarized as follows:
     1. A new fair electronic payment scheme is proposed. This scheme can prevent the treachery and guarantee the fairness only with the aid of an un-trusted third party because subliminal channel technology is introduced to reduce dependency on the third party in electronic payment. In addition, the communication of the business process is simplified.
     2. Two fair electronic payment systems without the third party's involvement are presented, one for digital products and the other for physical products. With the aid of the simultaneity of the concurrent signature, this scheme does not require a third party. This means that there is no the third party not only in the transaction process to transfer or retention of any information, and but also in the termination protocol. There is no need for the third party to provide any evidence.
     3. An abuse-freeness fair electronic payment protocol is proposed. The protocol not only gives a RSA based signature scheme with a substantive improvement on Park's protocol, but also it makes use of an off-line trusted third party to give a solution of abuse-freeness in electronic payment.
     4. The basic model of a new secure data transmission scheme is presented. This scheme is different from the traditional data encryption to ensure data transmission security by using secret sharing steganography scheme. The scheme reduces operations and the demand of devices significantly and possesses some added secure safeguards for the characteristic of secret sharing. Especially, the proposed scheme is the first time to use steganography in electronic payment for mobile commerce successfully.
     5. A goods quality assurance electronic payment protocol is proposed. By introducing the DSA based Verifiable and Recoverable Encryption of Signatures (DSA-VRES) the goods quality assurance scheme in consumer to consumer (C2C) physical goods business is presented. This will improve the transaction success rate.
引文
[AF96] Abe M. and Fujisaki E.. How to date blind signatures. In:Advances in Cryptology-ASIACRYPT_96, LNCS 1163, Springer-Verlag. 1996. pp. 244 - 251.
    
    [AF98] Anderson R. J. and Fabien A.P. Petitcolas. On The Limits of Steganography. IEEE Journal of Selected Areas in Communications. May 1998, 16(4). pp. 474-481. Special Issue on Copyright & Privacy Protection. ISSN 0733-8716.
    
    [AMS96] Anderson R., Manifavas C. and Southerland C. NetCard22A practical electronic cash system. Proc. Security Protocols, LNCS 1189, Berlin: Springer-Verlag. 1996. pp. 49-57.
    
    [AN02] Ateniese G.. and Nita-Rotaru C.. Stateless-Recipient Certified E-mail System Based on Verifiable Encryption. In Proceedings of RSA Conference 2002 - Topics in Cryptology, The Cryptographers' Track: LNCS 2271, Springer-Verlag, Berlin, Germany. 2002. pp. 182-199.
    
    [And96] Anderson R.J. Stretching the Limits of Steganography. In Information Hiding: First International Workshop, Springer. 1996. pp. 39-48.
    
    [And99] Anderson M.. Echeck Tutorial. Technical Report, Financial Services Technology Consortium 1999 Fall General Meetion. September 22, 1999.
    
    [AOS02] Abe ML, Ohkubo M. and Suzuki K.. 1-out-of-n signatures from a variety of keys. Asiacrypt 2002, LNCS 2501, Berlin: Springer-verlag. 2002. pp. 415-423.
    
    [Aso97] Asokan N. and et al. The State of the Art in Electronic Payment Systems. IEEE Computer. 1997, 30 (9). pp. 28-35.
    
    [Aso98] Asokan N.. Fairness in electronic commerce. PhD thesis, University of Waterloo. May 1998.
    
    [ASW98a] Asokan N., Shoup V. and Waider M.. Asynchronous protocols for optimistic fair exchange. In: Proceedings of the 1998 IEEE Symposium on Security and Privacy, Los Alamitos: IEEE Computer Society Press. 1998. pp. 86-99.
    
    [ASW98b] Asokan N., Shoup V. and Waider M.. Optimistic fair exchange of Digital signatures. In: Advances in Cryptology-Proceedings of EUROCRYPT98, LNCS 1403, Berlin: Springer-Verlag. 1998. pp. 591-606.
    
    [ASW00] Asokan N., Shoup V. and Waidner M.. Optimistic Fair Exchange of Digital Signatures. IEEE Journal on Selected Areas in Communications. 2000, 18(4). pp.593-610.
    
    [Ate99] Ateniese G.. Efficient verifiable encryption (and fair exchange) of digital signatures. In: Proc. 6th ACM Conference on Computer and Communication Security. Singapore. 1999. pp.138-146.
    
    [AVP96] Anderson R., Vandeney S., Preneel B. and et al. The Newton Channel. Proceedings of Information Hiding: First International Workshop, Cambridge, UK.1996, LNCS 1174, Berlin: Springer- Verlag. 1996. pp.151-156.
    
    [Bao04] Bao Feng. Colluding Attacks to a Payment Protocol and Two Signature Exchange Schemes. In Pil Joong Lee, editor, Advances in Cryptology - Asiacrypt 2004. 2004. pp. 417-429.
    
    [BBC94] Boly J., Bosselaers A., Cramer R. and et al. the ESPRIT project CAFE, High Security Digitial Payment Systems. Proceedings of Third European Symposium on Research in Computer Security, LNCS 875, Springer-Verlag, Berlin, 1994. pp. 217-230.
    
    [BCR86] Brassard G., Crepeau C. and Robert J.M. Information Theoretic Reductions Among Disclosure Problems. Proc of the 27th Annual IEEE Symposium on the Foundations of Computer Science. 1986. pp. 168-173.
    
    [BD99] Bao F. and Deng R.. An efficient fair exchange protocol with off-line semi-trusted third party. Cryptec 99' , Hong Kong, 1999. pp. 37-47.
    
    [BF98] Boyd C. and Foo E.. Off-Line Fair Payment Protocols Using Convertible Signatures. In Proceedings of Advances in Cryptology - ASIACRYPT '98: LNCS 1514. Springer-Verlag, 1998. pp. 271-285.
    
    [BGL03] D. Boneh, C. Gentry. B. Lynn and et al. Aggregate and verifiably encrypted signatures from bilinear maps. Advances in Cryptology - EUROCRYPT'03, LNCS 2656, Springer-Verlag. 2003. pp. 416-432.
    
    [BL90] Benaloh J. and Leichter J.. Generalized secret sharing and monotone functions. Advances in Cryptology-CRYPTO'88. 1990. pp. 27-35.
    
    [Bla79] Blakley G. R.. Safeguarding cryptographic keys. Proc.AFIPS 1979, National Computer Conference. 1979, 48. pp. 313-317.
    
    [Blu82] Blum M.. Coin flipping by telephone: a protocol for solving impossible problems. IEEE Computer Conference. 1982. pp. 133-137.
    
    [BMP03] Bella G, Massacci F. and Paulson C.. Verifying the SET registration protocols. Selected Areas in Communications. 2003, 21(1). Pp. 77-87.
    
    [BN00] Boneh D. and Naor M.. Timed commitments (extended abstract). In Advances in Cryptology-CRYPTO 2000, LNCS 1880, Springer-verlag. 2000. pp. 236-254.
    
    [Bri89] Brickell E.F.. Some ideal secret sharing schemes. Journal of Combinatorial Mathematics and Combinatorial Computing. 1989. 9. pp. 105-113.
    [BR89]Ben-Or M.and Rabin T..Verifiable secret sharing and multiparty protocols with honest majority.Proc.21st ACM Symposium on Theory of Computer.1989.pp.73-85.
    [BS91]Brickell E.F.and Stinson D.R..The detection of cheaters in threshold schemes.SIAM J.Disc.Math..1991,4.pp.502-510.
    [BSS02]Bresson E.,Stern J.and Szydlo M..Threshold ring signatures for ad-hoc groups.LNCS 2442,Cryptology-2002,Berlin:Spring-Verlag.2002.pp.465-480.
    [BT94]Bahreman A.and Tygar J.D..Certified electronic mail.Proc of the Internet Society Symposium on Network and Distributed System Security,California,1994.pp.3-19.
    [BW00]Baum-Waidner B.and Waidner M..Round-optimal and abuse free optimistic multi-party contract signing.In Proc.of Automata,Languages and Programming.2000.pp.524-535.
    [CA89]Chaum D.and Antwerpen van H..Undeniable Signatures.Advances in Cryptology-CRYPTO' 89,LNCS 435,Springer-Verlag.1990.pp.212-216.
    [CC04]常晓燕,崔泽永.安全电子支付系统探析.现代计算机.2004,总第179期.pp.59-62.
    [CD00]Camenisch J.and Damgard I..Verifiable encryption,group encryption,and their applications to separable group signatures and signature sharing schemes.BRICS:Technical Report RS-98-32,2000.
    [CDV94]Carpentieri M.,De Santis A.and Vaccaro U..Size of shares and probability of cheating in threshold schemes.Advances in Cryptology-EUROCRYPT'93,Springer-Verlag.1994.pp.118-125.
    [CFN88]Chaum D.,Fiat A.and Naor M..Untraceable Electronic Cash.Advances in Cryptology-Proceedings of Crypto'88.1988.pp.319-327.
    [CH91]Chaum D.and Heyst van E..Group Signatures.Advances in Cryptology-Eurocrypt'91,LNCS 547,Springer-Verlag.1991.pp.257-265.
    [Cha82]Chaum D..Blind Signatures for Untraceable Payments.Advances in Cryptology Proceedings of Crypto'82,Plenum Publishing Corporation.1982.pp.199-204.
    [Cha83]Chaum D..Blind signature systems.In:Advances in Cryptology-CRYPTO_83,Plenum.1983.pp.153.
    [Cha94]Chaum D..Designated Confirmer Signatures.Advances in Cryptology-EUROCRYPT'94,LNCS 950,Springer-Verlag.1995.pp.86-91.
    [Che98]Chen L..Efficient Fair Exchange with Verifiable Confirmationof Signatures. In Proceedings of Advances in Cryptology-ASIACRYPT'98:LNCS 1514,Springer-Verlag,Berlin,Germany.1998.pp.286-299.
    [CKP04]Chen L.,Kudla C.and Paterson K..Concurrent Signature.Advances in Cryptology-EUROCRYPT 2004,LNCS 3027,Springer-Verlag.2004.pp.287-305.
    [CPS96]Camenisch J.,Piveteau J.and Stadler M..An efficient fair payment system.3rd ACM Conference on Computer Communications Security.1996.pp.88-94.
    [CRS95]Camenish L.,Rivereau M.and Stadler A..Blind signaturesbased on the discrete logarithm problem.In:Advances in Cryptology-EUROCRYPT_94,LNCS 950,Springer-Verlag.1995.pp.428-432.
    [DGL96]Deng R.H.,Gong L.,A.Lazar and et al.Practical for certified electronic mail.Journal of Network and Systems Management.1996,4(3).pp.279-297.
    [DH76]Diffie W.and Hellman M..New directions in cryptography.IEEE Trans.on Inform.Theory.1976,IT-22(6).pp.644-654.
    [Don03]董庆宽.阈下信道技术研究.西安电子科技大学博士学位论文.2003.
    [DR03]Dodis Y.and Reyzin L..Breaking and repairing optimistic fair exchange from PODC 2003.In:Proc.of ACM Workshop on Digital Rights Management(DRM'03).2003.pp.47-54.
    [DSS94]National Institute of Standards and Technology.NIST FIPS PUB 186,Digital Signature Standard,U.S.Department of Commerce.May 1994.
    [DZH02]邓所云,詹榜华,胡正名等.一个优化的公平的电子支付方案.计算机学报.2002,25(10).pp.1095-1098.
    [EG85]ElGamal T..A Public Key Cryptosystem and a Signature Scheme Based on the Discrete Logarithm.IEEE Trans.on Information Theory.1985,IT-31(4).pp.469-472.
    [EGL85]Even S.,Goldreich O.and Lempel A..A randomized protocol for signing contracts.In Commun.ACM.June 1985,vol.28(6).pp.637-647.
    [FAK99]Fabien A.P.Petitcolas,Anderson J.and Kuhn G..Information Hiding-A Survey.Proceedings of the IEEE,special issue on protection of multimedia content.1999,87(7).pp.1062-1078.
    [FCL05]付雄,程为青,郎为民等.安全电子支付系统研究.计算机科学.2005,32(1).pp.108-110.
    [FKK96]Freier A.,Karlton P.and Kocher P..The SSL protocol.version 3.0,1996.Available at http://home.netscape.com/eng/ssl3/ssl-toc.html.
    [FP97]Franklin K.and Reiter K..Fair exchange with a semi-trusted third party.In:Proc of 4th ACM Conference Computer and communication Security.Zurich:ACM Press.1997.pp.1-5.
    [FS86]Fiat A.and Shamir A..How to prove yourself:Practical solutions to identification and signature problems.Advances in Cryptology-Crypto'86,LNCS 263,Springer-Verlag.1986.pp.186-194.
    [FT98]Franklin M.and Tsudik G..Secure Group Barter:Multi-Party Fair Exchange With Semi-Trusted Neutral Parties.Proceedings of FCp98,Berlin:Springer-Verlag.1998.pp.90-102.
    [GJM99]Garay J.A.,Jakobsson M.and MacKenzie P..Abuse-free Optimistic Contract Signing.In Proceedings of Advances in Cryptology-CRYPTO'99,LNCS 1666,Springer-Verlag,Berlin,Germany.1999.pp.449-466.
    [Go183]Goldreich O..A simple protocol for signing contracts.In Advances in Cryptology-CRYPTO'83,Springer-Verlag.1983.pp.133-136.
    [GRK00]Gennaro R.,Rabin T.and Krawczyk H..RSA-based undeniable signature.Journal of Cryptology.2000,13(4).pp.397-416.
    [Har94]Harn L..New Digital Signature Scheme Based on Discrete Logarithm.lEE,ELECTRONICS LETTERS.1994,Vol.30,No.5.pp.396-398.
    [HL02]胡桃,吕廷杰.电子商务技术基础与应用.第一版.北京:北京邮电大学出版社,2002.
    [HG97]Hain L.and Gong G.Digital signature with a subliminal channel.IEE.Proc.Comput.Digit.Tec.1997,Vol.144,No.6.pp.387-389.
    [HSW96]Hauser R.,Steiner M.and Waidner M..Micropayments based on Ikp.Technical report RZ 2791,IBM Research,February 1996.pp.56-61.
    [HX94]Harn L.and Xu Y..Design of Generalised ElGamal Type Signature Schemes Based on Discrete Logarithm.IEE,ELECTRONICS LETTERS.1994,Vol.30,No.24.pp.2025-2026.
    [HY97]Herzberg A.and Yochai H..Mini-Pay:Charging per Click on the Web.Proceedings of the Sixth WWW Conference.April 1997.pp.239-256.
    [ISM87]Ito M.,Saito A.and Matsumoto T..Secret sharing scheme realizing general access structure.Proceedings IEEE Grobecom' 87.1987.pp.99-102.
    [JSI96]Jakobsson M.,Sako K.and Impagliazzo R..Designated verifier proofs and their applications.In Advances in Cryptology-EUROCRYPT 1996,LNCS Vol.1070,Springer-Verlag.1996.pp.143-154.
    [JT99]Jan Jinn-Ke and Tseng Yuh-Min.New Digital Signature with Subliminal Channels Based on the Discrete Logarithm Problem.International Worshops on Parallel Processing.Wakamatsu,Japan,September 21-24,1999.pp.198-203.
    [Kah96] Kahn D.. The History of Steganography. Proceedings of Information Hiding: First International Workshop, Cambridge, UK, LNCS 1174, Berlin: Springer-Verlag. 1996. pp. 1-5.
    
    [Ker83] Kerckhoffs. A.. La cryptographie miletaire. Journal des Sciences Militaires, 9th Series. 1883.
    
    [Kou00] Kou W. and et al. A method of secure online payment by credit card. US Patent Application. 2000.
    
    [Kou03] Kou W.. Payment Technologies for e-Commerce. Springer, Berlin Heidelberg New York. 2003.
    
    [Kra93] Kravitz W. D.. Digital Signature Algorithm. U. S. Patent #5, 231, 668. 27 July 1993.
    
    [Kru01 ] Krueger M.. The future of M-Payments - business options and policy issues. Seville, Spain. 2001.
    
    [KY00] Kou W. and Yesha Y., Electronic commerce technology trends: challenges and opportunities. IBM Press. Carlsbad, California, USA. 2000.
    
    [LH93] Lin H.-Y. and Harn L.. A generalized secret sharing scheme with cheater detection. Advances in Cryptology-ASIACRYPT'91 Proceedings, Springer-Verlag. 1993. pp.149-158.
    
    [Loe98] Loeb L.. Secure electronic transactions: introduction and technical reference. Artech House. 1998.
    
    [LS99] Lu S. and Smolka A.. Model checking the secure electronic transaction(SET) protocol. Modeling, Analysis and Simulation of Computer and Telecommunication Systems. 1999, (10). pp. 358-364.
    
    [Mao03] Mao W.. Modern Cryptography: Theory and Practice. Prentice Hall. 2003.
    
    [Mic97] Micali S.. Certified e-mail with invisible post offices. Unpublished manuscript, presented at the 1997 RSA Security Conference. 1997.
    
    [Mic03] Micali S.. Simple and fast optimistic protocols for fair electronic exchange. In:Proc. of 22th Annual ACM Symp. on Principles of Distributed Computing (PODC'03). ACM Press. 2003. pp. 12-19.
    
    [MN93] Medvinsky G. and Neuman Clifford B.. NetCash: A design for practical Electronic Currency on the Internet. Proceedings of 1st the ACM Conference on Computer and Communication Security. November, 1993. pp.102-106.
    
    [MOV96] Menezes A., Oorschot van C. P. and Vanstone S.. Handbook of applied cryptography. CRC press. 1996.
    
    [MUO96] Mambo M., Usuda K. and Okamoto E.. Proxy signations : Delegation of the power to sign messages.IEICE Trans.Fundamentals.1996,.E79-A(9).pp.1338-1353.
    [MWX02]Meng Bo,Wang Shaomei and Xiong Qianxing.A fair non-repudiation protocol.In:The 7th International Conference on Computer Supported Cooperative Work in Design 2002.2002.pp.68-73.
    [MS81]McEliece R.J.and Sarwate D.V..On sharing secrets and Reed-Solomon codes.Communications of the ACM.1981,vol.24.pp.583-584.
    [NZS05]Nenadic A.,Zhang N.,Shi Q.and et al.DSA-based Verifiable and Recoverable Encryption of Signatures and its Application in Certified E-Goods Delivery.The Proceedings of the IEEE International Conference on e-Technology,e-Commerce and e-Service,Hong Kong.29 March-1 April,2005.
    [Oka92]Okamoto T..Provably secure and practical identification schemes and corresponding signature schemes.Advances in Cryptology-Crypto'92,LNCS 740,Springer-Verlag.1992.pp.31-53.
    [OO91]Okamoto T.and Ohta K..Universal electronic cash.Advance in Cryptology CRYPTO'91 Proceedings,Springer-verlag.1991.pp.324-337.
    [OPT97]O'Mahony D.,Peirce M.and Tewari H..Electronic payment systems.Artech House,Boston London.1997.
    [OZC03]Onieva J.,Zhou J.,Carbonell M.and at al.Intermediary non-repudiation protocols.Proceedings of IEEE Conference on Electronic Commerce.Newport Beach,CA.June 2003.
    [PCS03]Park J.M.,Chong E.,Siegel H.J.and et al.Constructing fair exchange protocols for e-commerce via distributed computation of RSA signatures.In:Proc.of 22th Annual ACM Symp.on Principles of Distributed Computing(PODC'03).ACM Press.2003.pp.172-181,
    [Ped96]Pedersen T..Electronic payment of small amounts.Proc.Security Protocols,LNCS 1189,Berlin:Springer-Verlag.1996.pp.59-68.
    [PS98]Poutanen T.and Stumm M..NetCents:A Lightweight Protocol for Secure Micro payments.Proceedings of the 3rd USENIX Workshop on Electronic Commerce Boston,Massachusetts.August 32-Stptember 3,1998.
    [Puh00]Puhrerfellner M..An implementation of the Millicent micro-payment protocol and its application in a pay-per-view business model.Master's thesis.Technische universitat,wien.December 2000.
    [Qin03]卿斯汉.电子商务协议中的可信第三方角色.软件学报.2003,14(11).pp.1936-1943.
    [Rab79]Rabin M..Digital signatures and public-key functions as intractable as factorization.MIT Lab of Computer Science,Technical Report.MIT/LCS/TR-212.1979.
    [Rab81]Rabin,M.O.How to exchange secrets by oblivious transfer,technical report tr-81,Aiken Computation Laboratory.Harvard University.1981.
    [Riv78]Rivest R..Remarks on a proposed cryptanalytic attack on the M.I.T.public-key cryptosystem.Cryptologia.1978.pp.62-65.
    [RS96]Revest R.and Shamir A..Payword and micromint:Two simple micropayment protocols.Proc.Security Protocols,LNCS 1189,Berlin:Springer-Verlag.1996.pp.69-88.
    [RSA78]Rivest R.,Shamir A.and Adleman L..A Method for Obtaining Digital Signatures and Public-Key Cryptosystems.Communications of the ACM.1978,vol.21,no.2.pp.120-126.
    [RST01]Rivest R.,Shamir A.and Tauman Y..How to leak a secret.In Advances in Cryptology-Asiacrypt 01,LNCS 2248,Spring-verlag.2001.pp.552-565.
    [SBS00]Shaw M.,Blanning R.,Strader T.and et al.Handbook on electronic commerce.Springer,Berlin Heidelberg New York.2000.
    [SC04]沈炜,陈纯.基于条件可信第三方的不可否认协议.浙江大学学报(工学版).2004,1.第38卷,第1期.pp.35-38.
    [Sch90]Schnorr C..Efficient identification and signatures for smart cards.Advances in Cryptology-Crypto'89,LNCS 435,Springer-Verlag.1990.pp.239-252.
    [Sch96]Schneier B..Applied Cryptography.2~(nd)ed.New York:John Wiley & Sons.1996.pp.9.
    [Sco98]Scott Craver.On Public-Key Steganography in the Presense of an Active Warden.In Information Hiding,Second International Workshop,IH'98.1998.pp.355-368.
    [SF00]Stefan Katzenbeisser and Fabien A.P.Petitcolas,Eds.Information Hiding Techniques for Steganography and Digital Watermarking.Boston,MA:Arthouse,Tech.2000.
    [Sha79]Shamir A..How to share a secret.Communications of the ACM.1979,22(11).pp.612-613.
    [She00]Sherif H.M..Protocols for secure electronic commerce.CRC Press.Boca Raton London New York Washington DC.2000.
    [Sim84]Simmons G.J..The Prisoner's Problem and The Subliminal Channel.Advances in Cryptology:Proceedings of CRYPTO'83.Plenum Press,N.Y..1984.pp. 51-67.
    [Sim85]Simmons G.J..The Subliminal Channel and Digital Signatures.Proc.of EUROCRYPTO'84,LNCS 209.1985.pp.364-378.
    [Sim86]Simmons G.J..A Secure Subliminal Channel.Proc.of CRYPTO'84.1986.pp.33-41.
    [Sim93a]Simmons G.J..The subliminal channel in the U.S.Digital Signature Algorithm(DSA).Proceedings of 3rd Symposium on State and Progress of Research in Cryptography-SPRC'93.Rome,Italy.Feb.15-16,1993.pp.35-54.
    [Sim93b]Simmons G.J..Subliminal communication is easy using the DSA.Advances in Cryptology:Proceedings of EUROCRYPT'93.Berlin,Springer-Verlag.1993.pp.218-232.
    [Sti95]Stinson R.D..Cryptography:Theory and Practice.Boca Raton,CRC Press.1995.
    [SWZ00]Bruce Schneier著,吴世忠,祝世雄等译.应用密码学--协议、算法与C源程序.北京:机械工业出版社.2000.
    [TS95]Tygar J.and Sirbu M..NetBill Security and Transaction Protocol.New York.July 1995.http://www.ini.cmu.edu/metbill/pubs/Usenix.html.
    [TW88]Tompa M.and Woll H..How to share a secret with cheaters.Journal of Cryptology.1988,vol.1,pp.133-139.
    [Way97]Wayner P..Digital cash(2nd ed.).AP Professional.Boston New York London.1997.
    [WL99]王育民,刘建伟.通信网的安全-理论与技术.西安:西安电子科技大学出版社.1999.
    [WMZ00]王文惠,孟兵,周良柱.信息时代的隐写术.第二届全国信息隐藏学术研讨会论文集.北京.2000年6月.pp.60-63.
    [WW00]Waidner B.and Waidner M..Round-optimal and Abuse-free Optimistic Multi-Party Contract Signing.ICALP2000.Geneve.2000.
    [WY05]Wang Xiaoyun and Yu Hongbo.How to break MD5 and other hash functions.Advances in Cryptology-EUROCRYPT 2005:24th Annual International Conference on the Theory and Applications of Cryptographic Techniques.Proceedings,LNCS 3494.2005.pp.19-35.
    [XLB03]Xie Haiyong,Li Zhao and Bhuyan L..Architectural analysis and instruction-set optimization design of network protocol processors.Hardware/Software Code sign and System Synthesis.2003,(10).pp.225-230.
    [YG01]Yan Zhijun and Gan Renchu.Modeling of SET protocol based on UML and colored Petri net.Info-tech and Info-net.2001,10(6).pp.124-129.
    [ZDB00]Zhou J.,Deng R.and Bao F..Some remarks on a fair exchange protocol.In 2000 International Workshop on Practice and Theory in Public Key Cryptography.Lecture Notes in Computer Science.Melbourne,Australia,Springer-Verlag.2000.
    [ZG96]Zhou J.and Gollmann D..A fair Non-repudiation Protocol.Proceedings of the 1996 IEEE Symposium on Security and Privacy.IEEE Computer Press.Oakland,CA.1996.pp.55-61.
    [ZG97]Zhou J.and Gollmann D..An Efficient Non-repudiation Protocol.In Proceedings of 1997 IEEE Computer Security Foundations Workshop(CSFW 10).1997.
    [Zhe97]Zheng Y..Digital signcryption or how to achieve cost(signature encryption)<    [ZLK03]Zhang Fangguo,Lee Byongcheon and Kim Kwangjo.Exploring Signature Schemes with Subliminal Channel.SCIS 2003.The 2003 Symposium on Cryptography and Information Security Vol 1/2.Itaya,Japan.Jan.26-29,2003.pp.245-250.
    [ZK02]Zhang Fangguo and Kim Kwangjo.ID-based blind signature and ring signature from pairings.Asiacrypt 2002,LNCS 2501.Berlin:Springer-verlag.2002.pp.533-574.
    [Zho01]周龙骧.电子商务协议研究综述.软件学报.2001,12(7).pp.1015-1031.
    [ZX00]张建中,肖国镇.可防止欺诈的秘密共享方案.通信学报.2000,21(5).pp.81-83.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700