移动通信环境下的匿名认证研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着移动通信用户数及各种增值服务的迅猛增长,在用户享受服务的同时,对其身份和个人信息进行认证和核实的要求也越来越多,但随之而来的是个人信息泄露问题。
     移动网络既需要对用户的身份进行验证,又存在着对用户身份信息保密的需求。因此,很多用户需要运营商提供一种在验证自己身份的同时,又不暴露其个人信息的匿名服务。例如:从事国家安全、军事、政府工作的重要职员。针对基于移动通信网络如何保护用户隐私且不影响其正常使用的关键技术问题,本文研究和探讨了多种情况下的相关算法和实现方案。其中主要涉及到了归属网和漫游网的匿名认证问题、扣费问题、匿名性撤销问题、电子话费的不可伪造性问题、消费无链接性问题、可查重复支付问题、支付验证方式及效率问题。
     论文的主要研究工作及创新点如下:
     (1)提出了一种移动通信匿名认证体系的框架
     本论文共提出了六个匿名认证方案,所有方案的框架大致相同,都主要由注册管理中心、服务提供商及用户三部分组成,个别方案可能还需要由第三方认证机构参与,其中注册管理中心是移动运营商对用户进行管理的部分,服务提供商是移动运营商中为用户提供服务的部分,服务提供商也可以是其他合作供应商。认证体系主要以注册管理中心初始化和用户注册、申请电子话费、接入服务、电子话费结算为主要环节。此外,对于每个认证体系方案主要基于归属网是否匿名、漫游网是否匿名、扣费方式、消费是否无链接性、是否可查重复支付、是否可撤销匿名性、是否需要归属地验证及支付验证方式等几方面进行评价。
     (2)提出了可以实现归属网匿名及用户漫游时无需再到归属地进行身份验证的方案
     在漫游网匿名认证方案中,由于用户的匿名性是用别名来实现的,且别名和用户真实身份的对应关系是由归属地的注册管理中心来掌握的,所以用户的匿名性可以被撤销,并未实现用户在归属网的真正匿名。由于用户大部分时间还是在归属网中活动,所以实现归属网的匿名变得非常重要,基于此,本论文中的大部分方案都实现了归属网的匿名。
     在之前的很多方案中,运营商在向用户提供服务前都需要到归属网验证用户的身份,这样带来了运行效率下降的问题,所以当用户漫游到外地网络时,无需从归属网获取相关信息进行认证,成为了提高服务效率的一个重要因素。本论文中的大部分方案都已经实现了直接在漫游网就可以验证用户身份的合法性,大大提高了运行效率。
     (3)实现了匿名认证方案的包月扣费及在/离线的支付验证方式
     包月服务匿名认证方案以知识证明为基础,采用直接匿名认证协议理论并结合加密传输和签名验证实现了全网匿名,同时还可以为用户提供包月服务,这样可以减少当次扣费所带来的性能损耗,提高系统的运行效率。但包月服务也存在明显的缺点,由于无法当时就扣除本次所消费的话费,导致适用范围变窄,只能应用在特定的服务上。
     支付验证方式对协议效率的影响较大,本论文也对此进行了深入研究,且在部分方案中实现了离线验证方式。但离线验证在每次支付时只简单验证电子话费的合法性,并不能进行全面验证(例如重复支付等),只有在日后结算时才进行全面验证,这样在小额支付时不会有太大风险,但对于用户的大额消费,则风险会大大增加。针对大额消费的问题,本论文基于双线性对上的限制性部分盲签名理论提出了可在/离线支付的匿名认证方案,该方案在接入服务时不仅可以支持离线支付,还支持在线支付。此外,可在/离线支付的匿名认证方案还可以发现用户的重复消费行为,且不存在支付链接性,对用户的消费隐私提供了很好的保障。
     论文最后对研究工作进行了总结,给出了进一步研究的方向。
With the rapid growth in the number of users of mobile communications and various value-added services, at the same time user access to services, certification and verification requirements for their identity and personal information are more and more, followed by the leakage problem of personal information.
     Mobile networks need both to verify the user's identity, and to maintain the confidentiality of the user's identity information. Therefore, many users require mobile operators to provide an anonymous service that can not expose their personal information at the same time verify their identity. For example:national security, military, and government work staff. To the key technical issues that how to protect user privacy and does not affect the normal use based mobile communication network, this paper discusses the algorithms and implementations in a variety of contexts. Mainly related to the home network and the roaming network of anonymous authentication, and chargeback issues, anonymity revocation, unforgeability of e-fees, consumption link problem, can check duplicate payment, payment authentication mode and efficiency.
     The main research work and innovations are as follows:
     (1) Proposed a framework of the mobile communication system of anonymous authentication
     The paper made a total of six anonymous authentication schemes, all the framework of the programs are roughly the same, they are mainly composed of three parts by register management center, service provider and user, individual programs may also need to participate by a third-party certification body. The register management center is the part that mobile operators managed the user, the service provider is the part of the mobile operators to provide users with services, service providers can also be other cooperative suppliers. The certification system set the register management center initialization and user registration, the application of electronic fees, access services, and electronic fee clearing as the main link. In addition, each of the certification system program is to be evaluated mainly based on whether it's anonymous in the home network, whether it's anonymous in roaming network, chargeback style, whether the consumptions are no link, whether the duplicate payment can be investigated, whether the anonymity is revocable, the need to verify in home network and payment verification way, and other aspects.
     (2) Proposed the anonymous authentication scheme which can be achieved in home network and the scheme which can achieve anonymity authentication whithout home network to participate in roaming network
     In roaming network anonymous authentication scheme, due to the user's anonymity is achieved using the alias, and the correspondence of the alias and the user's true identity is mastered by the register management center of the home network, so the user's anonymity can be revoked, and did not realize the real anonymity in home network. As the user most of the time uses in the home network, achieving anonymous of home network becomes very important. Most of the programs in this paper achieved the real anonymity in home network.
     In many previous programs, the operators need to verify the user's identity in home network before providing services to users, so bring a decline in operating efficiency, so when the user roams to a foreign network, without getting relevant authentication information from the home network, and has become an important factor to improve the efficiency of the service. Most of the programs in this paper have been directly verifying the legality of users in roaming network, greatly improving the operating efficiency.
     (3) Achieved anonymous authentication scheme monthly deductions and online/offline payment verification method
     Monthly service anonymous authentication scheme is based on knowledge proof, and it uses direct anonymous authentication protocol theory and combines encryption transmission and signature verification to achieve the anonymity of the entire network, and also provides users with a monthly subscription service at the same time, so it can reduce performance loss bringed by deductions and improve the operating efficiency of the system. But there are obvious shortcomings of monthly subscription service, the consumer's bill can not be deducted at that time, resulting in narrowing of the scope of application, it can only be applied in specific services.
     Payment verification style will influenced on the efficiency of the agreement, this paper also conducted in-depth research, and offline validation achieved in some schemes. Offline validation simply to verify the legality of electronic fee, and can not be fully verified (eg, duplicate payment, etc.), only be fully validated in future settlement, so it will not have much risk in the micro-payment, but for the large consumption of users, the risk will be greatly increased. For the problem of large consumption, the paper proposed anonymous authentication scheme paid on or offline based on restrictive partially blind signature theory on the bilinear, the program can not only supports offline payment, but also supports online payments. Online/Offline payment anonymous authentication scheme can find the repeated consumption behavior of users, and there is no payment link, and it also provides good protection of consumer's privacy.
     Finally, the research work is summarized, and the direction for further research is pointed out.
引文
[l]张婕,吴振强,霍成义等.一种移动互联网络匿名认证协议[J].计算机工程与应用,2008,44(13):80-83.
    [2]郑春明,基于椭圆曲线的无中心匿名双向认证系统设计及实现[D].南京:南京理工大学'2008.
    [3]郑强.不同模型下若干安全多方计算问题的研究[D].北京:北京邮电大学2010.
    [4]李兴华.AAA下Mobile IP的注册及认证[D].西安:西安电子科技大学,2004.
    [5]张婕.移动互联网络的匿名认证协议设计[D].西安:陕西师范大学,2008.
    [6]吴超.电子现金支付系统的安全问题对策与研究[J].商场现代化,2008,529(4):91-92.
    [7]李继国等.电子现金技术[J].计算机科学,2004,31(1):5-10.
    [8l谷利泽掷世慧等.现代密码学教程[M].北京:北京邮电大学出版社,2009:249-316.
    [9]刘晖,李之棠等.离线电子现金系统安全性研究[J].计算机应用研究,2005,11(1):104-107.
    [10]Chaum D. Untraceable electronic mail, return addresses, and digital Pseudonyms[J]. Communications of the ACM,1981,24(2):84-88.
    [11]霍成义.P2P匿名通信技术研究[D].西安:陕西师范大学,2008.
    [12]Andreas Pfitzmann and Marit KOhntopp. Anonymity. Unobservability, and Pseudonymity: A Proposal for Terminology. In Hannes Federrath(Ed):Designing Privacy Enhancing Technologies:Design Issues in Anonymity and Observability. SPringer Verlag, LNCS 2009, July 2000. Pages 1-9
    [13]刘宁舜.基于重路由匿名通信系统的研究与实现[D].长沙:中南大学,2004.
    [14]Andrei Serjantov and Richard E.Newman. On the Anonymity of Timed Pool Mixes.In the Proceedings of the Workshop on Privacy and Anonymity Issues in Networked and Distributed Systems,Athens,Greece,May 2003,pages 427-434.
    [15]汤念.P2P中的匿名通信技术研究[D].长沙:湖南大学,2008.
    [16]Chaum D.Untraceable eletronic mail,return addresses,and digital pseudoonyms. Communication of the ACM,1981,24(2):84-88
    [17]Goldschlag D,Reed M,Syverson P.Onion routing for anonymous and private Internet connections.Communications of the ACM,1999,42(2):39-41
    [18]M.Reed,P.Syverson,D.Goldschlag.Anonymous Connection and Onion Rout-ing, IEEE Journal on Selected Areas in Communications,1998,16(4):482-492
    [19]Berthold,H.Federrath and S.Kopsell.Web MIXes:A System for Anonymous and Unobservable Internet Access.In Hannes Federath(Ed.),Designing Privacy Enhancing Technologies,Lecture Notes in Computer Science,LNCS 2009, Springer-Verlag, 2001.115-129
    [20]Berthold,H.Federrath,and M.Kohntopp.Project Anonymity and Unobservability in the Internet-Proceedings of Workshop on Freedom and Privacy by Design,Toronto,Canada, April 2000.57-65
    [21]Clay Shields,Brian Neil Levine.A Protocol for Anonymous Communication Over the Internet,Proceedings of 7th ACM Conference on Computer and Communication Security, Athens,Greece,November 2000.3342
    [22]M.K.ReiterrA.D.Rubin.Crowds:Anonymity for Web Transactions^ACM Transactions on Information and System Security,1998,1(1):62-92
    [23]程磊.MIX匿名通信机制的描述模型和安全性研究[D].哈尔滨:哈尔滨工业大学,2006.
    [24]Rob Sherwood, Bobby Bhattacharjee, and Aravind Srinivasan. P5:A Protocol for Scalable Anonymous Communication. In the Proceedings of the 2002 IEEE SymPosium on Security and Privacy, May 2002.
    [25]Luis von Ahn, Andrew Bortz. Nicholas J. Hopper. k-Anonymous Message Transmission, In the Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS2003), Oct2003.
    [26]David Chaum. The Dining Cryptographers Problem:Unconditional Sender and Recipient Untraceability. In Journal of Cryptology 1,1998, pages 65-75.
    [27]康凯,郭伟,吴诗其.移动IP网络中通信匿名技术研究[J].计算机工程与应用,2002,9(3):11-12.
    [28]傅建庆,陈健,范容等.基于代理签名的移动通信网络匿名漫游认证协议[J].电子与信息学报,2011,33(1):156-162.
    [29]姜奇,马建峰,李光松等.基于身份的异构无线网络匿名漫游协议[J].通信学报,2010,31(10):138-145.
    [30]顾永军,齐敬敬,王雅坤.基于身份加密的匿名漫游无线认证协议[J].计算机工程,2010,36(17):176-178.
    [31]金海海,许胤龙,王石.无线网络中高效的匿名漫游安全协议[J].电子与信息学报,2010,32(8):1962-1967.
    [32]侯惠芳,季新生,刘光强.异构无线网络中基于标识的匿名认证协议[J].通信学报,2011,32(5):153-161.
    [33]彭华熹.一种基于身份的多信任域认证模型[J].计算机学报,2006,29(8):1271-1281.
    [34]胡吉旦,卢建朱.无线网络中一种基于智能卡的匿名认证方案[J].计算机工程,2012,38(1):122-124.
    [35]程杰仁,蔡志平,殷建平.一种基于智能卡的匿名公平移动支付系统[J].计算机科学,2011,38(2):50-54.
    [36]Khan M A, Kausar F, Masood A. Modified Anonymity Authentication Scheme with Enhanced Security for Wireless Commuications [C]//ISA 2010.2010:198-208.
    [37]刘聪,魏福山,马传贵.具有匿名性的无线漫游认证协议[J].信息工程大学学报,2012,13(2):161-167.
    [38]杨力,马建峰,裴庆祺.直接匿名的无线网络可信接入认证方案[J].通信学报,2010,31(8):98-104.
    [39]JIANG Yixin, LIN Chuang. Mutual Authentication and Key Exchange Protocols for Roaming Services in Wireless Mobile Networks[J]. IEEE Transations on Wireless Communications,2006,5(9):1-8.
    [40]Hwang Ren-Junn, Li Jing-Feng, Hsiao Yu-Kai. A wirelessbased authentication and anonymous channels for GSM system[J]. Journal of Computers,2006,17(1):31-36.
    [41]Horn G, Martin K, Mitchel C J. Authentication protocols for mobile network environment value-added services[J]. IEEE Transactions on Vehicular Technology,2002,51(2): 383-392.
    [42]Beller M, Chang L, Yacobi Y. Privacy and authentication on a portable communications system[J]. IEEE J. Selected Areas, in Comm.,1993,11(6):821-829.
    [43]万仁福,李方伟,朱江.匿名双向认证与密钥协商新协议[J].电子科技大学学报,2005,34(1):61-64.
    [44]Juang W S, Lei C L, Chang C Y. Anonymous Channel and Authentication in Wireless Communications[J]. Computer Communications,22(15),1999:1502-1511.
    [45]Jan J K, Whe D L. An Efficient Anonymous Channel Protocol in Wireless Communications[J]. IEICE Transactions on Communication, E84-B,2001:484-491.
    [46]Hwang M S, Lee C H. A New Anonymous Channel Protocol in Wireless Communications[J]. International Journal of Electronics and Communications,58(3),2004: 218-222.
    [47]徐红云,谢诚,刘京.一种具有可控匿名性的无线认证协议[J].计算机工程.35(6).2009:139-141.
    [48]Camenisch J, Mauter U, Stadler M. Digital Payment Systems with Passive Anonymity-revoking Trustee[J]. Journal of Computer Security Archive.5(1),1997:69-89.
    [49]Raihi D M, Pointcheval D. Distributed Trustees and Revocability:A Framework for Internet Payment[C]//Proc. of the 2nd InternationalConference of Financial Cryptography. Anguilla, British West Indies:[s. n.],1998.
    [50]Brickell E, Camenisch J, Chen L. Direct anonymous attestation[C]//Proc. of the 11th ACM Conference on Computer and Communications Security. New York:ACM Press,2004: 132-145
    [51]Camenisch J, Lysyanskaya A. A signature scheme with efficient protocols. Proc. of the Third International Conference on Security in Communication Networks, LNCS 2576, Berlin Heidelberg:Springer Verlag,2003:268-289.
    [52]Fiat A, Shamir A. How to prove yourself:Practical solutions to identification and signature problems. Advances in Cryptology—CRYPTO'86, LNCS 263, Berlin Heidelberg:Springer-Verlag,1987:186-194.
    [53]Moe R. Overview of the GSM system and protocol architecture[J]. IEEE Communications Magazine, April 1993,31(4):92-100.
    [54]刘景森,戴冠中.一种面向付费个性化服务的匿名认证方案[J].计算机科学,2008,135(14):248-251.
    [55]党岚君,寇卫东,曹雪菲,樊凯.具有用户匿名性的移动IP注册协议[J].西安电子科技大学学报,2008,35(2):282-287.
    [56]韩卫占,张思东,孙玉.通信网网络管理控制系统可靠性及其评价研究[J].西安电子科技大学学报,2008,35(1):133-139.
    [57]Shields C, Levine B.A protocol for anonymous communication over the Internet[C]//Proc. of the 7th ACM Conference on Computer and Communication Security. Athens:ACM Press, 2000:33-42.
    [58]李龙海,肖国镇.具有可撤销匿名性的混合网[J].西安电子科技大学学报,2008,35(4):639-644.
    [59]见晓春,吴振强等.移动互联网络动态匿名算法设计与分析[J].计算机工程与应用,2009,45(18):115-119.
    [60]JIANG Yixin, LIN Chuang. Mutual Authentication and Key Exchange Protocols for Roaming Services in Wireless Mobile Networks[J]. IEEE Transations on Wireless Communications,2006,5(9):1-8.
    [61]Hwang Ren-Junn, Li Jing-Feng, Hsiao Yu-Kai. A wirelessbased authentication and anonymous channels for GSM system[J]. Journal of Computers,2006,17(1):31-36.
    [62]Horn G, Martin K, Mitchel C J. Authentication protocols for mobile network environment value-added services[J]. IEEE Transactions on Vehicular Technology,2002,51(2): 383-392.
    [63]Beller M, Chang L, Yacobi Y. Privacy and authentication on a portable communications system[J]. IEEE J. Selected Areas, in Comm.,1993,11(6):821-829.
    [64]万仁福,李方伟,朱江.匿名双向认证与密钥协商新协议[J].电子科技大学学报,2005,34(1):61-64.
    [65]S Canard, A Gouget. Divisible e-cash systems can be truly anonymous[A]. Advances in Cryptology-EUROCRYPT'07[C]. Barcelona, Spainr Springer-Verlag,2007.482-497.
    [66]T. Okamoto. An Efficient Divisible Electronic Cash Scheme. Advances in Cryptology-Crypto'95, volume 963 of LNCS, pages 438-451,1995.
    [67]A.H. Chan, Y. Frankel, and Y. Tsiounis. Easy Come-Easy Go Divisible Cash. Advances in Cryptology-Eurocrypt'98, volume 1403 of LNCS, pages 561-575,1998.
    [68]T. Nakanishi and Y. Sugiyama. Unlinkable Divisible Electronic Cash. ISW'00,pages 121-134, 2000.
    [69]Lysyanskaya A,Ramzan Z. Group blind digital signatures:a scalable solution to electronic cash[A]. Proceedings of the second international conference of Financial Cryptography[C]. Lecture Notes in Computer Science 1465, Springer-Verlag,1998.184-197.
    [70]CHEN Qing,YE Miao, ZHANG Yi-xin.Multiple-bank Anonymity-revocable Divisible E-cashSystem[J].ComputerApplications,2003,23[9]:99-101.
    [71]Camenisch J, Hohenberger S, Lysyanskaya A. Compact E-cash[C]//Proc. of EUROCRYPT'05. Berlin, Germany:Springer-Verlag,2005:302-321.
    [72]J Camenisch, A Lysyanskaya. Signature schemes and anonymous credentials from bilinear maps[A]. Advances in Cryptology-Crypto'04[C]. California:Springer-Verlag,2004.56-72.
    [73]LI Ying, CHEN Lu-sheng. Strong Secure E-Cash Scheme Supporting Delayed Payment[J]. Computer Engineering,2009,35(1):144-146.
    [74]刘文远,张江霄,胡庆华等.可直接计算的高效的可分电子现金系统[J].电子学报,2009,37(2):367-371.
    [75]A Fiat, A Shamir. How to prove yourselfrpractical solutions to identification and signature problems[A]. Advances in Cryptology-Crypto'86[C]. California:Springer-Verlag,1986. 186-194.
    [76]胡泽军,吴中福,等.基于可信第三方的可撤销匿名性的公平可分电子现金系统[J].计算机应用研究,2004,10:96-99.
    [77]D Kulger, H Vogt Otf-line payment with auditable tracing[A]. Financial cryptography-FC' 2002[C]. Berlin:Springer-Verlag,2002.42-55.
    [78]陈恺,魏仕民,肖国镇.电子现金系统的研究与发展[J].西安电子科技大学学报,2000,27(4):510-514.
    [79]CHEN Kai, ZHANG Yu-Qing, XIAO Guo-Zhen. a divisible e-cash system based on probabilistic audit [J]. Journal of computer research and development,2000,37(6): 752-757.
    [80]Chan A, Frankel Y, Tsiounis Y. Easy Come-Easy Go Divisible Cash[A]. Advances in Cryptology-Proceedings of Eurocrypt'98[C]. Espoo, Finland:Springer-Verlag,1998. 561-575.
    [81]Chen Kai, Zhang Yuqing, Xiao Guozhen, et al. A Practical Efficient Anonymous Divisible E-Cash System[A]. International Workshop on Cryptographic Techniques and E-Commerce (Cryptec'99) [C]. HongKong, Press of City University,1999.272-278.
    [82]崔国华,徐佚轩,涂昭.带观察器的安全、公正的离线电子现金系统[J].计算机工程与科学,2007,29:37-40.
    [83]Y Frankel, et al. In direct Discourse Proof:Achieving Fair Offline E-cash[C]. Proc. Asiacrypt'96. German:Springer Verlag,1996.286-300.
    [84]BRANDS S. An efficient off-line electronic cash system based on the representation problem[R].Report CS-R9323,Centrum voor Wiskunde en Informatica, March 1993.
    [85]杨波.密钥托管及其在电子现金中的应用[D].西安:西安电子科技大学,1999.
    [86]Camenisch J, Maurer U, Stadler M. Digital Payment Systems with Passive Anonymity-revoking Trustees[A]. Esorics'96[C]. Italy:Springer-Verlag,1996.33-43.
    [87]陈恺,胡予濮,肖国镇.可撤消匿名性的可分电子现金系统[J].西安电子科技大学学报,2001,28(1):57-61.
    [88]JIANG Yixin, LIN Chuang. Mutual Authentication and Key Exchange Protocols for Roaming Services in Wireless Mobile Networks[J]. IEEE Transations on Wireless Communications,2006,5(9):1-8.
    [89]Hwang Ren-Junn, Li Jing-Feng, Hsiao Yu-Kai. A wirelessbased authentication and anonymous channels for GSM system[J]. Journal of Computers,2006,17(1):31-36.
    [90]Horn G, Martin K, Mitchel C J. Authentication protocols for mobile network environment value-added services[J]. IEEE Transactions on Vehicular Technology,2002,51(2): 383-392.
    [91]Beller M, Chang L, Yacobi Y. Privacy and authentication on a portable communications system[J]. IEEE J. Selected Areas, in Comm.,1993,11(6):821-829.
    [92]WAN Ren-fu, LI Fang-wei, ZHU Jiang. An Efficient Anonymity Mutual Authentication Protocol[J]. Journal of UEST of China,2005,34(1):61-64.
    [93]纪美霞,贾小珠.无可信第三方的可分电子现金方案[J].青岛大学学报,2007,20(1):63-67.
    [94]李梦东,杨义先.无可信第三方的离线电子现金匿名性控制[J].电子学报,2005,33(3):456-458.
    [95]S Brands. Untraceable off-line cash in wallet with observer[A]. Advance in Cryptology-CRYPTO'93[C]. Berlin:Springer-Verlag,1993.302-318.
    [96]J Camenisch, U Maurer, M Stadler. Digital payment systems with passive anonymity-revoking trustees[A]. Computer Security-ESORICS'96, volume 1146 of Lecture Notes in Computer Science[C]. Berlin:Springer-Verlag,1996.31-43.
    [97]D Kulger, H Vogt Off-line payment with auditable tracing[A]. Financial cryptography-FC'2002[C]. Berlin.Springer-Verlag,2002.42-55.
    [98]M Abe, T Okamoto. Provably secure partially blind signatures[A]. Ad-vances in Cryptology-CRYPTO'2000[C]. Berlin:Springer-Verlag,2000.271-286.
    [99]胡泽军,吴中福,等.基于可信第三方的可撤销匿名性的公平可分电子现金系统[J].计算机应用研究,2004,10:.96-99.
    [100]Chen X F, Zhang F G, Mu Y, et al. Efficient provably secure restrictive partially blind signatures from bilinear pairings[C]//Crescenzo G D, Rubin A. Financial Cryptograph y and Data Security 2006. Berlin:Springer-Verlag,2006:251-265.
    [101]郑卓,陆洪文.一种基于双线性对的新型门限盲签名方案[J].计算机工程与应用,2005,34:114-116.
    [102]向新银,郝会兵,党荣香.基于双线性对的盲签名方案[J].计算机工程与应用,2008,44(11):122-123.
    [103]张学军.两个改进的基于双线性对的盲签名方案[J].计算机工程与应用,2008,44(10):13-15.
    [104]胡江红,张建中.新的基于双线性对的多级强代理盲签名方案[J].计算机工程与应用,2007,43(18):123-125.
    [105]林群.一个基于双线性对的新盲签名方案[J].安全技术,2008,287(7):51-53.
    [106]孟纯煜,殷新春,宋春来.一个利用双线性对和部分盲签名的电子现金支付方案[J].学术研究,2008,136(2):136-140.
    [107]李楹,陈鲁生.一种在/离线用户透明的电子现金方案[J].天津师范大学学报(自然科学版),2010,30(2):35-51.
    [108]Boneh D, Lynn B, Shacham H. Short signatures from the weil pairing[C]//Boyd C. Advances in Cryptology ASIACRYPT 2001. Berlin:Springer Verlag,2001:514-532.
    [109]王立斌,潘嘉昕,马昌社.基于口令的高效语义安全的密钥交换[J].华南师范大学学报(自然科学版),2010,(2):40-44.
    [110]潘嘉昕,马昌社,王立斌.基于口令的高效语义安全群密钥交换协议[J].中国科学院研究生院学报,2010'27(4):547-555.
    [111]Camenisch J, Damgard I. Verifiable encryption, group encryption and their applicat ions to separable group signatures and signature sharing schemes [C]//Okamoto T. Advances in Cryptology ASIACRYPT 2000. Berlin:Springer Verlag,2000:331-345.
    [112]Camenisch J, Shoup V. Practical verifiable encryption and decryption of discret elogarithms [C]//Boneh D. Advances in Cryptology CRYPTO 2003. Berlin:Spr inger Verlag, 2003:126-144.
    [113]Chaum D. Online cash checks[C]//Qu isquater J J,Vandewalle J. Advances in Crypt ology-EUROCRYPT 1989. Berlin:Springer-Verlag,1989:228-293.
    [114]许静,冯伟成,周莲英,孙晓明.基于部分盲签名的新型电子现金安全系统研究[J].计算机工程,2006,32(19):157-158.
    [115]董琳,王绍斌,胡磊,王昭顺.基于信用透支的公平电子现金交易系统[J].计算机应用研究,2007,24(9):143-145.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700