移动学习资源有偿服务的支付协议研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着网络和信息技术的迅猛发展,移动通信和无线互联网技术在教育领域得到了广泛应用,工作节奏越来越快的人们渴望能够在移动中利用零散时间进行学习,由此应运而生了一种全新的学习模式——移动学习。由于移动学习市场的繁荣与发展依赖于大量优质学习资源的高度共享,因此学习资源有偿服务是大势所趋。目前,移动学习资源安全电子支付已引起国内外相关领域学者的关注,成为一个新的研究热点。与有线网络下的电子支付技术相比,移动学习资源电子支付的通信环境更加开放,需要面临更多、更严峻的安全威胁,其具体表现为以下几个方面:
     (1)移动学习者终端设备受存储容量、计算处理能力和供电能力的限制,不能处理太复杂的数据运算,如果直接将传统的支付方式应用于移动学习资源电子支付,将无法充分发挥移动学习的灵活、便捷、价廉的优势。
     (2)移动学习资源电子支付是一种典型的小额支付业务,目前已有的大额电子支付机制所采用的高强度密码安全机制不适用于移动学习资源电子支付。
     (3)无线网络的开放性和易变的拓扑结构使得移动学习资源支付交易时的安全可靠性成为关注的焦点。
     本文针对上述问题深入研究了移动学习资源有偿服务的支付理论。研究工作从四个方面展开:(1)适用于安全性要求较低而交易额度极小的多PayWord支付协议;(2)具有较强处理能力的移动终端和高安全级别需求的ECC电子现金的小额支付协议;(3)兼顾支付效率与移动学习者安全需求的双线性对环签名支付协议;(4)基于以上三种支付协议的自适应移动学习资源电子支付原型系统。
     这些工作得到国家“十一五”国家科技支撑计划课题《现代教育知识服务体系支撑技术研究》以及高等学校科技创新工程重大项目培育资金项目《国家知识服务体系支撑技术研究》(NO. 705038)的资助。
     本文取得的研究成果包括如下几个方面:
     1.针对现有小额支付协议难以满足移动学习资源有偿服务对安全性和效率的要求,研究极小额支付中广泛应用的效率更高的散列函数加密技术,对PayWord协议进行改进和提高,提出实用的多PayWord小额支付协议。
     2.针对持有高配置移动设备的移动学习者特别关注自身消费隐私的情况,提出基于ECC电子现金的小额支付协议;该协议具有密钥长度较短而安全性更高的特点,尤其适用于有较高安全需求的移动学习者的学习资源支付业务。
     3.针对普通处理能力的移动终端设备对安全性和效率的综合需求,结合双线性的高效运算特性,提出一种基于身份认证和双线性对环签名的移动学习资源小额支付协议,该协议能胜任绝大多数移动学习资源支付交易。
     在三种新的小额支付协议理论研究的基础上,实现了一个移动学习资源电子支付原型系统,并对原型系统进行了全面的性能测试分析。
With the rapid development of network and information technology, mobile communication and wireless internet technology have been widely applied to educational field. Since the tensity of modern life is increasingly remarkable, more and more people are hankering for learning in their dispersed time. In such background, a new studying pattern, M-learning (mobile learning), has been brought out. Obviously, the prospering and expanding of mobile learning market depends on highly shared abundant excellent learning resources, so compensated service of learning resources is the general trend. Today, secure electronic payment for mobile learning resources has aroused the attention of many scholars all over the world; in addition, it is gradually growing into a new hotspot. Compared with the electronic payment technology adopted in normal network, the communication environment in M-learning resource electronic payment is more open and unsafe, therefore, more challenge must be faced with, mainly followed as:
     1. The terminal devices of mobile learners cannot perform enough complicated calculates with such constraints of storage capacity, processing power and electricity capacity. As a consequence, it is very difficult to make the best of the flexible, convenient and economical advantages of M-learning if traditional payments are applied directly to M-learning.
     2. M-learning electronic payment is typical of micropayment,existing large electronic payment that adopted the high intensity security cryptosystem unsuitable to the payment of mobile electronic learning resources.
     3. Wireless network’s openness and dynamic topology make mobile learning resource payment transactions more vulnerable to malicious attacks.
     With a thorough study of the above problems and a large number of literatures referred to, the M-learning theoretic research of this dissertation focuses on: (1) Multi-PayWord micropayment protocol for minimum transactions with low security requirement; (2) An ECC electronic cash micropayment protocol for high quality terminals with high security requirement; (3) bilinear pairings ring signature payment protocol for balance of efficiency and security; (4) Adaptive electronic payment system for mobile electronic learning resources based on the above three protocols.
     The work is supported partly by a project of the“11th Five-Year”PLAN for national science and technology support plan named“knowledge of modern education technology support services system”and a fostering found project of Science and Technology University and major innovation projects named“National Knowledge Service System Support Technology”(No.705038).
     The contributions of this dissertation include:
     1. Aimed at that existing micropayment schemes can not meet the commands of security and efficiency, part research focuses on improving more efficient hash function and presenting a practical M-learning resource micropayment protocols based on Multi-PayWord.
     2. Aimed at the high mobile device configuration of mobile learners’special attention in the privacy of their own consumption, an electronic cash micropayment protocol based on elliptic curve cryptosystem is put forward. This protocol can be applied to micro-payment transaction for M-learning resources with its advantages such as small length of key and high level security.
     3. To meet the handling capacity of ordinary mobile device security and the efficiency of the comprehensive needs, an M-learning resource micropayment protocol based on identity Authentication and bilinear pairings ring signature is presented. The protocol can apply to majority of M-learning resources payment transactions.
     Founded on the above theory researchs on payment protocols, a prototype payment system for M-learning resources is designed and developed together with all-around performance testing and analyzing.
引文
[1] Luvai F. Motiwalla. Mobile learning: A framework and evaluation. Computers & Education, 2007, 49(3): 581~596.
    [2] Yu-Liang Ting, R. L. Mobile learning: current trend and future challenges. Advanced Learning Technologies, 2005. ICALT 2005. Fifth IEEE International Conference, 2005, 7: 603~607.
    [3]刘建设,李青,刘金梅.移动学习研究现状综述.电化教育研究, 2007, 14(7): 21~36.
    [4] Doug Vogel, David M. Kennedy, Kennedy D.M., et al. Do Mobile Device Applications Affect Learning? System Sciences, 2007. HICSS 2007. 40th Annual Hawaii International Conference onJan. 2007 Page(s): 42~54.
    [5]白俊,刘家勋.移动学习的发展现状及其启示.中国现代教育装备, 2007, 4(5): 125~127.
    [6] Robert Yu-Liang. The Advanced Mobile Learning Practices: Learning Features and Implications. Advanced Learning Technologies, 2007. ICALT 2007. Seventh IEEE International Conference, 2007, 7: 718~720.
    [7]刘珍芳.移动学习是现代教育技术发展的新方向.中国电化教育, 2005, 18(9): 37~39.
    [8] Fernando, Anido Luis, Valero Enrique, et al. Accessibility and Mobile Learning Standardization. IEEE Second International Conference on Systems. 2007. ICONS '07.l 2007, 4: 32~38.
    [9]黄德群.移动学习研究对远程教育的影响.中国远程教育, 2005, 12: 48~51.
    [10]叶成林.移动学习研究综述.电化教育研究, 2004, 3: 12~19.
    [11] Jesus Tellez, Camara Jose Sierra. Anonymous Payment in a Client Centric Model for Digital EcosystemsIsaac. Digital EcoSystems and Technologies Conference, 2007. DEST '07. Inaugural IEEE-IES21-23 Feb. 2007, 2: 422~427.
    [12] Ondrus Jan, Pigneur Yves. An Assessment of NFC for Future Mobile Payment Systems. Management of Mobile Business, 2007. ICMB 2007. InternationalConference, 2007, 7: 38~40.
    [13] Jorns Oliver, Jung Oliver, Quirchmayr Gerald. A Privacy Enhancing Service Architecture for Ticket-based Mobile Applications. IEEE The Second International Conference on Availability, Reliability and Security, 2007. ARES 2007, 4: 139 ~ 146.
    [14] Terziyan Vagan, Tirri Henry. Transaction management for m-commerce at a mobile termina. Electronic Commerce Research and Applications, 2006, 5(3): 229~245.
    [15] Pigneur Yves. Towards a holistic analysis of mobile payments: A multiple perspectives approach. Electronic Commerce Research and Applications, 2006, 5(3): 246~257.
    [16] Hassinen Marko, Hypponen Konstantin, Haataja Keijo. An open PKI-based mobile payment system. Lecture Notes in Computer Science, vol. 3995, 2006: 86~100.
    [17] Barcelo Jaume, Oliver Miquel, Infante Jorge. Adapting a captive portal to enable SMS-based micropayment for wireless internet access. Lecture Notes in Computer Science, vol. 4033, 2006: 78~89.
    [18] Isaac Jesus, Tellez Camara, Jose Sierra, et al. Payment in a Kiosk Centric Model with mobile and low computational power devices. Lecture Notes in Computer Science, vol. 3984, 2006,: 798~807.
    [19] Esparza Oscar, Lee Tzong-Ru, Jan-Mou, et al. Secure brokerage mechanisms for mobile electronic commerce. Computer Communications, 2006, 29(12): 2308 ~ 2321.
    [20] Li Yang. Comparing usage of mobile commerce in Taiwan. International Journal of Services, Technology and Management, 2006, 7(3): 284~296.
    [21] Gao Jerry Zeyu, Cai Jacky, Li Min, et al. Wireless payment: opportunities, challenges and solutions. High Technology Letters, 2006, 12(SUPPL.): 90~98.
    [22] Liu Jun, Liao Jianxin. A new universal model for mobile payment system and its protocol. Chinese High Technology Letters, 2006, 16(6): 560~565.
    [23] Kwak Jin, Oh Soohyun, Won Dongho. Efficient key distribution protocol forelectronic commerce in mobile communications. Lecture Notes in Computer Science, 2006, 3732: 1009~1016.
    [24] Tsaur Woei-Jiunn, Liu Gin-We. Efficient schemes for securing electronic commerce applications in mobile agent based networks. WSEAS Transactions on Computers, 2006, 5(6): 1177~1185.
    [25] Munro Murdo. Mobile phone primed for contactless payment. Tele- communications (Americas Edition) , 2006, 40(4): 12~16.
    [26] Hichri Haikel S, Marhoon Basma, Alrubaiy Mohamed, et al. A payment system for E-commerce based on mobile phones and SMS. WSEAS Transactions on Information Science and Applications, 2006, 3(3): 662~665.
    [27] Valcourt Emilie, Robert Jean-Marc, Beaulieu Francis. Investigating mobile payment: Supporting technologies, methods and use. IEEE International Conference on Wireless and Mobile Computing, Networking and Communications, New York (USA), 2005, 29~36.
    [28] Wang Changjie, Leung Ho-Fung. A private and efficient mobile payment protocol. Lecture Notes in Computer Science, 2005, 3802: 1030~1035.
    [29] Trolin Marten. A universally composable scheme for electronic cash. Lecture Notes in Computer Science, 2005, 3797: 347~360.
    [30] Matos Fernando Menezes. A context-aware negotiation model for M-commerce. Lecture Notes in Computer Science, 2005, 3744: 230~239.
    [31] Liu Xia, Gu Tian-Long, Dong Rong-Sheng, et al. Design and analysis of a novel fair payment protocol in mobile environments. Tongxin Xuebao/Journal on Communication, 2007, 28(4): 32~37.
    [32] Lin, Iuon-Chang, Chang Chin-Chen. A practical electronic payment system for message delivery service in the mobile environment. Wireless Personal Communications, 2007, 42(2): 247~261.
    [33] Terziyan Vagan, Tirri Henry. Transaction management for m-commerce at a mobile termina. Electronic Commerce Research and Applications, 2006, 5(3): 229~245.
    [34]李明柱,李志江,杨义先.基于小额支付的网络广告点击付费模型.计算机工程与应用, 2001, 37 (21): 60~62.
    [35] Pigneur Yves. Towards a holistic analysis of mobile payments: A multiple perspectives approach. Electronic Commerce Research and Applications, 2006, 5(3): 246~257.
    [36] Kiyomoto S, Tanaka T, Nakao K, et al. Implementation and Evaluation of a Micropayment System for Mobile Environments. Transactions of the Information Processing Society of Japan, 2004, 45(3): 870~879.
    [37] Isaac Jesus Tellez, Camara Jose Sierra, Manzanares Antonio Izquierdo, et al. Payment in a Kiosk Centric Model with mobile and low computational power devices. Lecture Notes in Computer Science, vol. 3984, 2006: 798~807.
    [38] Esparza Oscar, Lee Tzong-Ru, Jan-Mou, et al. Secure brokerage mechanisms for mobile electronic commerce. Computer Communications, 2006, 29(12): 2308~ 2321.
    [39] Seema Nambiar, Lu C. T, Liang L.R. Analysis of payment transaction security in mobile commerce. Proceedings of the 2004 IEEE International Conference on Information Reuse and Integration, 2004. IRI 2004. 8-10, 2004, 11: 475~480.
    [40] Delic N. Vukasinovic A. Mobile Payment Solution-Symbiosis Between Banks, Application Service Providers and Mobile NetworkOperators. Third International Conference on Information Technology: New Generations, 2006. ITNG 2006. 10-12, 2006, 4: 346~350.
    [41] Hassinen M., Hypponen K. Strong mobile authentication. 2nd International Symposium on Wireless Communication Systems, 2005. 9: 96~100.
    [42] Kungpisdan S., Srinivasan B., Phu Dung Le. A secure account-based mobile payment protocol. International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004. Volume 1, 2004, 9: 35~39.
    [43] Tsaur Woei-Jiunn, Liu Gin-We. Efficient schemes for securing electronic commerce applications in mobile agent based networks. WSEAS Transactions on Computers, 2006, 5(6): 1177~1185.
    [44] Gianluigi Me. Payment security in mobile environment. International Conference on Computer Systems and Applications, 2003. Book of Abstracts.ACS/IEEE 14-18, 2003, 7: 34~45.
    [45] Ching-Nung Yang and Hsu-Tun Teng. An Efficient Method for Finding Minmum Hash Chain of Multi-Payword Chains in Micropayment. In: Sang Hyuk Son and Haifei Li eds. Proceedings of IEEE Conference on E-Commerce (CEC’05). Washington: IEEE Computer Society Press, 2005, 6: 45~48.
    [46] Norio ADACHI, Satoshi AOKI, Yuichi KOMANO, et al. The Security Problems of Rivest and Shamir’s PayWord Scheme. In: Sang Hyuk Son and Haifei Li eds. Proceedings of IEEE Conference on E-Commerce (CEC’05). Washington: IEEE Computer Society Press, 2005, 6: 20~23.
    [47] Hwang Ren-Junn, Shiau Sheng-Hua, Jan Ding-Far. A new mobile payment scheme for roaming services. Electronic Commerce Research and Applications, v 6, n 2, Ninth Pacific Asia Conference on Information Systems (PACIS 2005) IT and Value Creation, 2007: 184~191.
    [48] Wang Changjie, Leung Ho-Fung. A private and efficient mobile payment protocol. Lecture Notes in Computer Science, vol. 3802, 2005: 1030~1035.
    [49] Xiaolin Zheng, Deren Chen, Study of mobile payments system. IEEE International Conference on E-Commerce, 2003. CEC 2003. 2003, 6: 24~27.
    [50] Xuejia Lai and James L Massey. A proposal for a New Block Encryption Standard. In: Damgard I B ed. Advances in Cryptology: Proceedings of Workshop on the Theory and Application of Cryptographic Techniques (EUROCRYPT’90). Berlin: Springer-Verlag, Lecture Notes in Computer Science, vol. 473 , 1990, 5: 389~404.
    [51] Bruce Schneier.应用密码学——协议、算法与C源程序(第一版).吴世忠,祝世雄,张文政等译.北京:机械工业出版社, 2000.
    [52]王育民,刘建伟.通信网的安全——理论与技术.西安:电子科技大学出版社, 1999.
    [53]冯登国,裴定一.密码学导引(第一版).北京:科学出版社, 1999.
    [54]卢开澄.计算机密码学——计算机网络中的数据保密与安全(第二版).北京:清华大学出版社, 1998.
    [55] M. R. Geary and D. S. Johnson. Computers and intractability: a Guide to thetheory of incompleteness (first edition). San Francisco, New York: W.H. Freeman and Company, 1999: 245~298.
    [56] O. Goldreich, S. Micali, A. Wigderson. How to prove all NP statements in zero knowledge and a methodology of cryptographic protocol design. In: A.M. Odlyzko Ed. Advances in Cryptology–Crypto’86. California: Springer-Verlag, Lecture Notes In Computer Science, vol. 263, 1987: 171~185.
    [57] A.M. Odlyzko. Discrete logarithms and smooth polynomials. In: G.L. Mullen and P.J.S. Shiue eds. Finite Fields: Theory, Applications and Algorithms. New York: American Mathematical Society, 1994: 269~278.
    [58] J. Gill. Computational complexity of probabilistic Turing machines. SIAM Journal on Computing, 1977, 6(4): 675~695.
    [59] A.Odlyzko: The future of integer factorization. In: Wigderson ed. Proc. of JAIST International Forum on Multimedia and Information Security. Tokyo, Japan: Advanced Institute of Science and Technology, 1995: 139~151.
    [60] A. K. Lenstra, Jr. Lenstra, H. W. Manasse, et al. The number field sieve. In: Goldreich ed. Proc. of the 22nd ACM Symposium on the Theory of Computing. Berlin: Springer-Verlag, Lecture Notes in Computer Science, vol. 872, 1990: 564~572.
    [61] A. K. Lenstra, Jr H. W. Lenstra, Manasse, et al. The factorization of the Ninth Fermat Number. Mathematics of Computation, Jul. 1993, 61(203): 319~350.
    [62] C. Pomerance. The quadratic sieve factoring algorithm. In: Micali ed. Advances in Cryptology– EUROCRYPT’84. Paris, France: Springer-Verlag, 1985. Volume 513 of Lecture Notes in Computer Science: 169~182.
    [63] C. Pomerance, J. W. Smith and R.Tuler. A pipe-line architecture for factoring large Integers with the quadratic sieve algorithm. SIAM Journal on Computing, Apr. 1988, 17(2): 387~403.
    [64] R. D. Siverman. The multiple polynomial quadratic sieve. Mathematics of Computation, Jan 1987, 48(177): 329~339.
    [65] A M Odlyzko. Discrete logarithms in finite fields and their cryptographic significance. In: Micali ed. Advances in Cryptology–EUROCRYPT’84. Paris,France: Springer-Verlag, Lecture Notes In Computer Science, vol. 513, 1985: 224~231.
    [66] P. Montgomery. Speeding the pollard and elliptic curve methods of factorization. Mathematics of Computation, Jan 1987, 48(177): 243~264.
    [67] D. Knuth, The art of computer programming: Seminumberical Algorithms. 2nd Edition. London: Addison-Wesley, 1981: 370~380.
    [68] K. McCurley. The discrete logarithm problem. AMS Applied Math, 1991, 42(7): 49~74.
    [69] R. Poet. The design of special purpose hardware to factor large integers. Computer Physics Communications, 1985, 37(2): 337~341.
    [70] Whitfield Diffle and Martin E Hellman. New Directions in Cryptography. IEEE Transactions on Information Theory, November 1976, IT-22(6):6 44~654.
    [71] D. E. Knuth. The Art of Computer Programming. First edition. Massachusetts: Addison-Wesley, 1993: 61~78.
    [72] S. C. Pohlig and M. E. Hellman. An Improved Algorithm for Computing Logariithms over GF(p) and Its Cryptographic Significance. IEEE Transations on Information Theory. 1998, 48(11): 106~110.
    [73] Ronald L Rivest, Adi Shamir and Leonard M Adleman. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM, February 1998, 45(2): 120~126.
    [74] L. M. Adleman. A Subexponential Algorithm for the Discrete Logarithm Problem with Applications to Cryptography. In: D. Coppersmith, a. Odlyzko, and R. Schroeppel eds. Proc. of the IEEE 20th Annual Symposium on Foundations of Computer Science. Tokyo: Springer-Verlag, Lecture Notes in Computer Science, vol. 205, 1979: 55~60.
    [75] D. Chaum and H. V. Antwerpen. Undeniable Signatures. In: Pohlig ed. Advances in Cryptology–CRYPTO’89. HongKong: Springer-Verlag, 1990. pp. 212~216.
    [76] D Chaumand E. V. Heyst. Group signatures. In: Donald W. Davies, ed. Advances in cryptology–EUROCRYPT’91. Berlin: Springer-Verlag, Lecture Notes in Computer Science, vol. 547, 1991: 257~265.
    [77] Whitfield Diffie, Martin E. Hellman. New directions in cryptography. IEEE Trans. on Information Theory, 1976. IT-22(6): 644~654.
    [78] Ronald L. Rivest, Adi Shamir, and Leonard M. Adleman. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM, February 1978. 21(2): 120~126.
    [79] J. H?stad. Solving Simultaneous Modular Equations of Low Degree. SIAM Journal on Computing, April 1988. 17(2):336~341.
    [80] T. ElGamal. A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. In: G.R. Blakley and D. Chaum eds. Crypto’84. Tokyo: Springer-Verlag, Lecture Notes In Computer Science, vol. 196, 1985: 10~18
    [81] J. L. Carter and M. N. Wegman. Universal classes of hash functions. Journal of Computer and System Sciences, 1979, 18(1): 143~154.
    [82] Wu Wen, Takamichi Saito, Fumio Mizoguchi. Security of Public Key Certificate Based Authentication Protocols. Proceedings of Public Key Cryptography: Third International Workshop on Practice and Theory in Public Key Cryptosystems (PKC 2000). Berlin: Springer-Verlag, Lecture Notes in Computer Science, vol. 2860, 2004: 196~209.
    [83] Yen S, Ho L, Huang C. Internet Micropayment Based on Unbalanced One-way Binary Tree. Proceedings of International Workshop on Cryptographic Techniques and E-Commerce (CrypTEC’03). Berlin: Springer-Verlag, Lecture Notes in Computer Science, vol 2012, 2003: 155~162.
    [84]谭运猛.离线电子现金支付系统的研究: [博士学位论文].保存地点:华中科技大学图书馆, 2002.
    [85] ElGamal T. A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. IEEE Transactions on Information Theory, July 1985, 31(4): 469~472.
    [86] Shudong Jin, Azer Bestavros. GiSMo: Generator of Streaming Media Objects and Workloads. Performance Evaluation Review, 2001, 29 (3): 12~19.
    [87] Dahlstrm Erik. The Jalda Payment Method. ePSO-Newsletter, February 2001, 5(4): 82~95.
    [88]李明柱,李志江,杨义先等.基于PayWord的WWW小额支付模型.北京邮电大学学报, 2002, 25 (2): 23~27.
    [89]王晖,张方国,王育民.大素数域上椭圆曲线密码体制的软件实现.西安电子科技大学学报(自然科学版). 2002, 3 (29) :426~428.
    [90] Menezes A J, Oorschot P C, Vanstone S A. Handbook of Applied Cryptography. Florida, USA: CRC Press, 1997.
    [91] N. Koblitz. Elliptic Curve Cryptosystems. Mathematics of Computation. 1987, 48(17): 203~209.
    [92] V. S. Miller. Use of Elliptic Curves in Cryptography. In: H.C. Williams Ed. Advances in Cryptology–Crypto’85. 218(1986). Springer-Verlag, Lecture Notes in Computer Science, vol. 218, 1986: 417~426.
    [93] R.L. Rivest, A. Shamir, Y. Tauman. How to leak a secret, Advances in Cryptology-Asiacrypt 2001, Springer-Verlag, Lecture Notes on Computer Science, vol. 2248, 2001: 552~565.
    [94] Boneh D, Lynn B, Shacham H. Short signatures fromthe weil pairing. Proc Advances in Cryptology-Asiacrypt 2001. Gold Coast, Queensland, Aus-tralia: 2001: 514~532.
    [95] P. S. L. M. Barreto, H. Y. Kim, B. Lynn, et al. Efficient Algorithms for Pairing-based Cryptosystems, Advances in Cryptology-Crypto 2002, Lecture Notes on Computer Science, vol. 2442, 2002: 354~368.
    [96] D. Boneh, B. Lynn, H. Shacham. Short signatures from the Weil pairing, In C. Boyd, editor, Advances in Cryptology-Asiacrypt 2001, Springer-Verlag, Lecture Notes on Computer Science, vol.2248, 2001: 514~532.
    [97] A. Boldyreva. Efficient threshold signature, multisignature and blind signature schemes based on the Gap Diffie-Hellman group signature scheme, Public Key Cryptography - PKC 2003, Springer-Verlag, Lecture Notes on Computer Science, vol. 2139, 2003: 31~46.
    [98] Fangguo Zhang, Reihaneh Safavi-Naini, Chih-Yin Lin, New Proxy Signature, Proxy Blind Signature and Proxy Ring Signature Schemes from Bilinear Pairings, Cryptology ePrint Archive, Report 2003/104.
    [99] F. Zhang, K. Kim, Efficient ID-based blind signature and proxy signature from pairings, to appear at ACISP 2003, Springer-Verlag, 2003.
    [100] F. Zhang, K. Kim, ID-Based Blind Signature and Ring Signature from Pairings. Advances in Cryptology - Asiacrypt'02, Springer-Verlag, 2501, 2002: 108~116.
    [101] A. Boldyreva, Efficient threshold signature, multisignature and blind signature schemes based on the Gap Diffie-Hellman group signature scheme, Public Key Cryptography– PKC 2003, Springer-Verlag, Lecture Notes in Computer Science, vol. 2139, 2003: 31~46.
    [102] MAO W著,王继林,伍前红,庞辽军等译. Modem Cryptography Theory and Practice.北京:电子工业出版社, 2004.
    [103] Zhang F, Kim K. ID-based blind signature and ring signature from pairings Proc of Asiacrypt 2002.Berlin: Springer-Verlag, 2002: 533~574.
    [104] Marc Fischlin. Fast Verification of Hash Chains. Proceedings of the RSA Conference 2004 Cryptographers' Track (CT-RSA 2004). Berlin: Springer-Verlag, vol, 2964, 2004: 339~352.
    [105] D. Boneh, M. Franklin. Identity-based encryption from the Weil pairing, Advances in Cryptology-Crypto 2001, Springer-Verlag, Lecture Notes in Computer Science, vol. 2139, 2001: 213~229.
    [106]杨小东,黄萍,张贵仓等.基于Tate配对的手机支付系统的研究与实现. .计算机应用研究, 2007, 27(3): 584~58
    [107] Daniel A. Menascé. TPC-W: A benchmark for e-commerce. IEEE Internet Computing, 2002, 6(3): 83~87.
    [108]崔光佐,李树芳,孙辨华等.移动教育——现代教育技术的一个新方向.北京:北京大学出版社, 2001.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700