移动DRM中的公平交换及关键技术的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着无线网络的发展,移动通信网络在业务和性能方面都比现有的GSM和窄带CDMA有了很大提高,这使得各种丰富的移动网络业务成为可能。但是由于数字媒体内容的易转发,复制,篡改等特性,给内容提供商造成了很大的损失,极大地阻碍了移动业务的发展。而且,现有移动网络中的公平支付的交易成本、交易速度与安全性等问题,也制约了移动数字内容业务的发展速度。因此,如何有效的保护数字媒体内容在移动网络中传输的安全性及交易的公平性,成为了目前迫切需要解决的问题。
     本文主要结合目前3G无线通信网络,从移动数字版权管理(Digital Right Management, DRM)的内容的安全性、交易的公平性和服务的高效性等角度对移动数字媒体内容的版权保护与管理展开研究,主要研究成果及创新体现在以下几个方面:
     1、面向移动DRM构造了一个新的基于身份的公平并发签名方案,并对该方案进行了可证明安全和效率分析,对降低公平交换中对第三方的信任依赖做出了新的尝试,为构建应用于移动DRM中高效的公平交易协议奠定了基础。
     2、对公平交换协议的形式化分析方法展开研究,扩展串空间模型对公平交换协议进行公平性分析,给出了分析实例,证明该形式化分析方法在公平性分析方面的有效性。
     3、针对现有移动数字版权管理方案的不足,提出一个新的基于3G无线通信的移动数字版权管理方案,在内容分发的安全性,交易的公平性等方面提出了极大改进,并将新的公平并发签名方案应用到了该移动数字版权管理方案中,设计了无需可信第三方参与的公平支付协议,提高了移动版权管理方案的支付效率,保证了交易的安全性。
     4、针对现有数字作品交易体系对公平交易问题研究的不足,结合目前移动支付的研究,设计了一个新的移动支付方式,该移动支付利用密钥分散技术,实现了交易的“一次一密”,保证了在每次交易中的密钥都不同,提高了支付的安全性,并保证交易信息的保密性、不可伪造、不可否认等特性,最后利用扩展串空间模型的形式化分析方法对相关协议进行了安全性证明。
     5、设计了一个新的数字作品交易模型,该模型改进了现有数字作品交易体系的不足,全面考虑了数字内容交易中的各种角色,保障了消费者和发布者等各方的利益。交易中采用新的移动支付方式,保证了交易的隐私性及安全性。
     6、针对数字内容版权管理服务的高效性方面,本文提出一种基于混沌蚁群模型的聚类算法,通过该聚类算法可以对海量版权信息按类别进行分类管理,然后在较小的范围内,再用人工或自动的方式去查询或认定,这将大大提高数字版权管理系统的版权的认定和查询效率。
With the development of wireless networks, mobile communication networks have been greatly improved in the operation and performance compared the existing narrow-band GSM and CDMA, which make the variety and rich mobile services possible. However, the digital contents are easy to be forwarded, copied, and tampered. Such features have caused a lot loss of the content providers and obstructed the mobile services'progress greatly. Furthermore, some issues including the fair transaction costs, transaction speed and security in the existing mobile payment restricted the development of mobile digital content business. Therefore, how to effectively protect a secure delivery and fair transaction of digital content becomes an urgent problem. Combined with the current 3G wireless communication networks, this dissertation makes the researches on digital contents security, transaction fairness and service efficiency etc. for the protection and management of mobile digital content rights.
     Main contributions of this dissertation are summarized as follows:
     1) A new fair concurrent identity-based signature scheme is proposed for mobile Digital Right Management (DRM) and a new signature scheme is proved to be secure against existential forgery on adaptively chosen message and ID attack under Random Oracle Model. Furthermore, the efficiency analysis and a new attempt to reduce the reliance on the trusted third party (TTP) in fair exchange protocols are provided. These works make a good basis for designing an efficient fair exchange protocol which applies in mobile DRM.
     2) Researches on the current formal analyzing methods of fair-exchange protocols, the strand space model has been extended on the application of fair exchange protocol analysis and an analytical example is provided to prove the efficiency of this new methods.
     3) A novel mobile DRM is proposed based on 3G wireless communication networks and it makes much improvement in the security of content distribution and the fairness of the transaction than the existing mobile DRM. At the same time, the new fair concurrent identity-based signature is applied to design a fair payment protocol without the participation of the trusted third party, and it ensures transaction security and payment efficiency in the novel mobile DRM.
     4) In order to deal with the fair-exchange flaws in the existing trading systems, a digital content trading model is provided based on a new mobile payment scheme. In order to deal with the fair-exchange flaws in the existing trading systems, a new secure mobile payment scheme is provided based on the research of the weakness of the existing mobile payment. The new scheme uses the one-time key distribution method in the transaction to improve the exchange security. Furthermore, considering the fairness of transaction, the new scheme provides message confidentiality, unforgeability, non-repudiation support. And the protocols in the new scheme are formal analyzed by strand space model.
     5) Taking full account of all roles and the interests of all involved parties, a new digital content trading system is presented. The new mobile payment scheme is used in the new digital content trading system to protect the payment privacy and the security of business.
     6) Aiming to improve the efficiency of DRM services, this dissertation present a clustering algorithm on the basis of chaotic ant swarm model to manage the massive copyright information in hierarchy way by category. And then manually or automatically by means of inquiry or cognizance in a smaller range, the experiment proves that method will enhance the precision of the right identification and the efficiency of query for DRM.
引文
[1]第 22 次中国互联网络发展状况统计报告http://www.cnnic.net.cn/index/OE/00/11/
    [2]R. Owens and R.Akalu, Legal Policy and Digital Rights Management,In: Proceedings of IEEE, Vol.92, No.6, June 2004.:997-1003.
    [3]R.H. Coenen, J. Lacy, M. Mackay and S. Mitchell, The Long March to Interoperable to Digital Right Management,In:Proceedings of IEEE, Vol.92, No.6, June 2004.:883-897.
    [4]Kundar and K. Karthik, Video Fingerprinting and Encryption Principles for Digital Rights Management,In:Proceedings of IEEE, Vol.92, No.6, June 2004.:919-932.
    [5]U.Maurer, New Approaches to Digital Evidence", Proceedings of IEEE, Vol.92, No.6, June 2004.:933-947.
    [6]2008 数字版权管理(DRM) 发展研究报告:http://www.ndcchina.com.cn/baogao/45.html.
    [7]杨成,杨义先.信息安全与数字版权保护(上),计算机安全2004 No.1.
    [8]杨成,杨义先.信息安全与数字版权保护(下),计算机安全2004 No.2.
    [9]马兆丰,冯博琴.基于动态许可证的信任版权安全认证协议.软件学报,2004,15(1):131-140.
    [10]Guth S..Rights expression languages.In Becker E. et al. eds..Digital Rights Management; Technological, Economic, Legal and Political Aspects, LNCS 2770,Berlin; Springer-Verlag 2003.:101-112.
    [11]Chong C.N.,Corin R. et al..LicenseScript:A novel digital rights language and its semantics. In:Proceedings of the 3rd International Conference of Web Delivering of Music, IEEE Computer Society, Los Alamitos, California,2003.:122-129.
    [12]Rosenblatt Bill. DRM watch:Extensible rights management language (XrML) 2.0. DRM Watch:Special Reports Archives 11/28/2001.
    [13]Kwok S.H., Lui S.M.. A license management model to support B2C and C2C music sharing. In:Proceedings of the 10th International World Wide Web Conference, HongKong,2001.:136-137.
    [14]Cheung S.C.,Curreem H..Rights protection for digital contents redistribution over the Internet. In:Proceedings of the 26th Annual International Computer Software and Applications Conference, IEEE Computer Society, Oxford,UK,2002.:105-110.
    [15]Cox I J, Kilian J, Leighton T, and Shamoon T. Secure spread spectrum watermarking for multimedia. IEEE Trans. Image Processing, Dec.1997,6(12): 1837-1687.
    [16]Kundar and K. Karthik, Video Fingerprinting and Encryption Principles for Digital Rights Management.In:Proceedings of IEEE, Vol.92, No.6, June 2004,:919-932.
    [17]Benoit Macq, Jana Dittmann and Edward J.Delp, "Benchmarking of Image Watermarking Algorithms for Digital Rights Management", Proceedings of The IEEE, Vol.92, No.6, June 2004,:971-984.
    [18]Maurice Maces, TonKalker, Jean Paul M. G. Linnartz, "Digital Watermarking for DVD Video Copy Protection", IEEE signal processing magazine, Sep. 2000.:48-57.
    [19]钮心忻,杨义先.基于小波变换的数字水印隐藏与检测算法,计算机学报,2000,23(01):21-27.
    [20]张立和,杨义先,钮心忻,牛少彰.软件水印综述.软件学报,2003,14(02):268-277.
    [21]张春田,苏育挺,管晓康.多媒体数字水印技术.通信学报,2000(9):46-49.
    [22]现有的DRM数字版权保护技术 大全:http://www.haopdf.cn/viewthread-1673.html.
    [23]3GPP,3GPP PSS Protocol.2004.,.Available at: http://www.3gpp.org/ftp/Specs/latest/Rel-4/26_series/26233-420.zip
    [24]移动多媒体消息业务标准的研究进展,2006,Available at: http://www.mc21st.com/TechArticle2758.html
    [25]OMAForum.OMA-TS-DRM-DRM-V2_0-20050915-C.,2005. Available at: http://www. openmobilealliance.org
    [26]OMArlin.2007, Available at:http://www.marlin-community.com
    [27]Jeong Y., Yoon K., and Ryou J., A Trusted Key Management Scheme for Digital Rights Management, ETRI J., vol.27, no.1, Feb.2005,:114-117.
    [28]Soriano M, Flake S, Tacken J, etc., Mobile digital rights management:Security requirements and copy detection mechanisms. In:Proceedings of Sixteenth International Workshop on Database and Expert Systems Applications, DEXA 2005. Denmark,Copenhagen,2006:251-256.
    [29]M J Atallah, J Li, Enhanced smart-card based license management, In:Proc.of the IEEE International Conference on E-Commerce June 2003.:111-119.
    [30]Hung-Min Sun, Chi-Fu Hung, Chien-Ming Chen. An Improved Digital Rights Management System Based on Smart Cards,In:Digital EcoSystems and Technologies Conference, DEST'07. Inaugural,2007:308-313.
    [31]Diffie W., Hellman, M E. New directions in cryptography. IEEE Transactions on Information Theory,1976,22(6):644-654.
    [32]Rivest RL.,Shamir A., and Adlerrran, L., A Method for Obtaining Digital Signatures and Public-key Cryptosystems, Communications of the ACM 21 (1978):120-126.
    [33]ElGamal T. A public key cryptosystem and a signature scheme based on discrete logarithms., IEEE Trans Inform Theory,1985,31 (4):469-472.
    [34]NIST.A Proposed Federal Information Processing Standard for Digital Signature Standard(DSS), Federal Register Announcement August 30,1991.
    [35]NIST Digital Sjgnature Standard(DSS), Federal Information Processing Standards Publication 186.1994.
    [36]Rabin, M.O. How to exchange secrets by oblivious transfer. Technical report, tr-81, Aiken Computation Laboratory. Harvard University.1981.
    [37]M. Blum, Three applications of the oblivious transfer:Part Ⅰ:Coin flipping by telephone; Part Ⅱ:How to exchange secrets; Part Ⅲ:How to send certified electronic mail,University of California, Berkeley, CA,1981.
    [38]Brassard G.,Crepeau C.and Robert J.M., Information Theoretic Reductions Among Disclosure Problems, Proceedings of the 27th Annual IEEE Symposium on the Foundations of Computer Science,1986.:168-173.
    [39]Bahreman A,Tygar D.Certified electronic mail.In proceedings of the Internet Society Symposium on Network and Distributed System Security (NDSS 1994),Sandiego, California. February,1994.:3-19.
    [40]J. Zhou and D. Gollmann, A fair non-repudiation protocol, in:Proceedings of the IEEE Symposium on Security and Privacy, Oakland,CA (IEEE Computer Society Press,1996).:55-61.
    [41]N. Asokan, M. Schumer and M. Waidner. Optimistic protocols for fair exchange. In:Proceedings of 4th ACM Conference on Computer and Communications Security, Zurich,Switzer land, ACM Press,1997:6-17.
    [42]Diffie W., Hellman, M E. New directions in cryptography. IEEE Transactions on Information Theory,1976,22(6):644-654.
    [43]Rivest RL.,Shamir A., and Adlerrran, L., A Method for Obtaining Digital Signatures and Public-key Cryptosystems, Communications of the ACM 21 (1978):120-126.
    [44]M. O. Rabin,Digitalized Signatures and Public-Key Functions as Intractable as Factorization,MIT Lab of Computer Science,Technical Report, MIT/LCS/TR-212,Jan.1979.
    [45]ElGamal T. A public key cryptosystem and a signature scheme based on discret alogarithms. IEEE Trans Inform Theory,1985,31 (4):469-472.
    [46]Schnorr.CP. Efficient signature generation by smart cards. Journal of Cryptography,1991;4(3):161-174.
    [47]NIST.A Proposed Federal Information Processing Standard for Digltal Signature Standard(DSS), Federal Register Announcement August 30,1991.
    [48]NIST Digital Sjgnature Standard(DSS), Federal Information Processing Standards Publication 186.1994.
    [49]Chaum D, V.Antwerpen H. Undeniable signatures. Crypto'89, LNCS435. Berlin: Springer-Verlag,1989:212-216.
    [50]Chaum D, Blind signatures for untraceable payments, Advances in Cryptology-Proceedings of Crypto'82, Prenum Publishing Corporation,1982.:199-204.
    [51]Itakura K and Nakamura K., A public key cryptosystem suitable for digital multi-signature, NEC Research and Development,71,1983:1-8.
    [52]Desmedt Y, Frankel Y,Threshold cryptosystems, Advances in Cryptology, Proc of Crypto'89. Berlin:Springer-Verlag,1989.307-315.
    [53]Chaum D, Heyst E.V.,Group Signatures, Advances in Cryptology Eurocrypt'91, LNCS 547,Springer-Verlag,1991:257-265.
    [54]Mambo M, Usuda K, Okamoto E, Proxy Signatures:Delegation of the Power to Sign Messages, IEICE TRANS. Fundamentals, E79-A(9),1996.:236-243.
    [55]Krawczyk H. and Rabin T.,Chameleon signatures, In:proceedings of NDSS, 2000.:143-154.
    [56]Rivest RL.,Shamir A.and Tauman Y., How to leak a secret, In:Advances in Cryptology-ASIACRYPT 2001,LNCS 2248,Springer-Verlag,2001.:552-565.
    [57]S.Micali, R.Rivest,Transitive signature schemes.Topics In: Cryptology-CT-RSA'02. LNCS 2271,Berlin:Springer-Verlag,2002.:236-243.
    [58]L. Chen, C. Kudla, K. G. Paterson, Concurrent signatures, In:Advances in Cryptology-EUROCRYPT 2004, Lecture Notes in Computer Science, vol.3027, Springer-Verlag, Berlin,2004.:287-305.
    [59]Goldwasser, S.MicaliandR.L.Rivest, A digital signature scheme secure aginst adaptive chosen-message attacks, SIAM Journal of Computing,1988, 17(2):281-308.
    [60]W Mao, Modem Cryptography:Theory and Practice, Published by Prentice Hall PTR,2003.
    [61]E.J.Goh and S.Jarecki, A Signature Scheme as Secure as the Diffie-Hellman Problem, EUROCRYPT'03, LNCS,2003.:401-415.
    [62]S.Goldwasser, S.Micali and R.L.Rivest, A digital signature scheme secure against adaptive chosen-message attacks, SIAM Journal of Computing,1988, 17(2):281-308.
    [63]Shamir A. Identity-based cryptosystems and signature schemes. Advances in Cryptology-CRYPTO'84,LNCS 196,Springer-Verlag,Berlin,1984.:47-53.
    [64]Fiat A and Shamir A.How to prove yourself:Practical solutions to identification and signature problems.Advances in Cryptology-CRYPTO'86,LNCS 263,Springer-Verlag,Berlin,1986.:186-194.
    [65]Ohta K,Okamoto E.Practical extension of Fiat-Shamir scheme.Electr.Lett.1988, 24(15):955-956.
    [66]Guillou L and Quisquater J.A paradoxical identity-based signature scheme resulting from zero-knowledge.Advances in Cryptology-CRYPTO'88,LNCS 403,Springer-Verlag,Berlin,1990.:216-231.
    [67]Laih C,Lee J and Harn L.et al.A new scheme for ID-based cryptosystem and signature.INFOCOM'89.Proceedings of the Eighth Annual Joint Conference of the IEEE Computer and Communications Societies.23-27 Apr 1989,vol.3.:998-1002.
    [68]Chang C and Lin C.An ID-based signature scheme based upon Rabin's public key cryptosystem.Proceedins 25th Annual IEEE International Carnahan Conference on Security Technology,October 1-3,1991.:139-141.
    [69]Agnem G,Mullin R,and Vanstone S.Improved digital signature scheme based on discrete exponentitation.Electron.Lett.,1990,26(14):1024-1025.
    [70]Harn L,Yang S.ID-based cryptographic schemes for user identificationd,digital signature,and key distribution.IEEE Journal on selected areas in communications,1993,11(5).:757-760.
    [71]Nishioka T,Hanaoka G,and Imai H.A new digital signature scheme on ID-based key-sharing infrastructures.Information Security:2nd International Workshop, ISW'99,LNCS 1729,Springer-Verlag,Berlin,1999.:259-270.
    [72]Sakai R,Ohgishi K and Kasahara M.Cryptosystems based on pairing.2000 Symposium on Cryptography and Information Security(SCIS2000),Okinawa, Japan,2000.:26-28.
    [73]Paterson K G.ID-based signatures from pairings on elliptic curves.Electronic Letters,2002,38(18):1025-1026.
    [74]Yi X.An identity-based signature scheme from the Weil pairing.IEEE Communications Letters,2003,7(2):76-78.
    [75]Cha J and Cheon J.An identity-based signature from Gap Diffie-Hellman groups.PKC 2003,LNCS 2567,Springer-Verlag,Berlin,2003,pp.18-30.
    [76]Hess F.Efficient identity based signature schemes based on pairings.SAC 2002, LNCS 2595,Springer-Verlag,Berlin,2003,pp.310-324.
    [77]Boneh D and Franklin M. Identity-based Encryption from the Weil pairing.In:Proc of Crypto 2001.CA:Springer-Verlag,2001:213-229.
    [78]Rivest RL.,Shamir A.and Tauman Y., How to leak a secret, In:Advances in Cryptology-ASIACRYPT 2001,LNCS 2248,Springer-Verlag,2001.:552-565.
    [79]Abe M, Ohkubo M., and K.Suzuki,l-out-of-n signatures from a variety of keys, In Advances in Cryptology-ASIACRYPT 2002, LNCS 2501, Springer-Verlag, 2002,:415-432.
    [80]Jakobsson M, Sako K, Impagliazzo R., Designated Verifier Proofs and their Applications.In:Eurocrypt'96,LNCS 1070,Berlin:Springer-Verlag,1996:142-154.
    [81]Susilo W, Mu Y, Zhang F.Perfect concurrent signature schemes.In:CICS 2004, Lecture Notes in Computer Science, vol 3269.Berlin:Springer-Verlag,2004: 14-26.
    [82]Chow S, Susilo W.Generic construction of (identity-based) perfect concurrent signatures, In:Information and Communications Security (ICICS 2005), Lecture Notes in Computer Science, vol 3783.Berlin:Springer-Verlag,2005:194-206.
    [83]Wang Guilin, Bao Feng, Zhou Jianying.The fairness of perfect concurrent signatures In:ICICS'06.http://eprint.iacr.org/2006/226.pdf.
    [84]Huang Zhen-jie, Chen Ke-fei, Wang Yu-min.Analysis and improvements of two identity-based perfect concurrent signature schemes.:http://eprint.iacr.org/2006/353.pdf.
    [85]Nguyen K., Asymmetric Concurrent Signatures, In:Information and Communications Security (ICICS 2005), Lecture Notes in Computer Science, vol. 3783, Springer-Verlag, Berlin,2005.:181-193.
    [86]武晓峰,王晓峰,王尚平等.一个高效的基于身份的同时签名方案,计算机工程与应用,2007.43(27):127-129.
    [87]S. S. M. Chow, S.-M. Yiu, and L. C. K. Hui, Efficient identity based ring signature, Third International Conference in Applied Cryptography and Network Security(ACNS 2005),LNCS, Springer,2005 LNCS, vol 3531.:499-512.
    [88]Pointcheval D,Stern J.Security proofs for signature schemes.Advances in Cryptology-Eurocrypt'96,LNCS1070. Berlin:Springer-Verlag,1996,387-398.
    [89]Xiaolei Dong, Zhenfu Cao, and Licheng Wang. New designing of cryptosystems based on quadratic fields. Science in China Series F,51(8),2008:1106-1116.
    [90]范红,冯登国,安全协议理论与方法,北京:科学出版社,2003.
    [91]Burrows M, Abadi M, Needham R. Logic of Authentication. Research Report 39, Digital Systems Research Center,1989.
    [92]Gong L, Needham R, Yahalom R. Reasoning about belief in cryptographic protocols. In:Proceedings of the 1990 IEEE Computer Society Symposium on Research in Security and Privacy. Los Alamitos:IEEE Computer Society Press, 1990.234-248.
    [93]Abadi M, Tuttle MR. A semantics for a logic of authentication. In:Proceedings of the 10th ACM Symposium on Principles of Distributed Computing. ACM Press,1991.201-216.;
    [94]Van Oorschot PC. Extending cryptographic logics of belief to key agreement protocols. In:Proceedings of the 1st ACM Conference on Computer and Communications Security. ACM Press,1993.233-243.
    [95]Syverson, PF, van Oorschot PC. On unifying some cryptographic protocol logics. In:Proceedings of the 1994 IEEE Computer Society Symposium on Research in Security and Privacy. Los Alamitos:IEEE Computer Society Press,1994.14-28.
    [96]G. Lowe. Breaking and Fixing the Needham-Schroeder Public-Key Protocol Using FDR. In:Tools and Algorithms for the Construction and Analysis of Systems, volume 1055 of Lecture Notes in Computer Science. Springer Verlag,1996.147-166.
    [97]F Javier Thayer Fabrega, Jonathan C Herzog, Joshua D Guttman. Strand spaces: Proving security protocols correct. Journal of Computer Security, 1999,7(2-3):191-230.
    [98]L.C Paulson.The Inductive Approach to Verifying Cryptographic Protocols. Journal of Computer Security,1998.6:85-128.
    [99]Syverson, PF, van Oorschot PC. On unifying some cryptographic protocol logics. In:Proceedings of the 1994 IEEE Computer Society Symposium on Research in Security and Privacy. Los Alamitos:IEEE Computer Society Press,1994.:14-28.
    [100]Kailar R.Accountability in electronic commerce protocols.IEEE Transactions on Software Engineering,22(5),May 1996.:313-328.
    [101]Zhou J, Gollmann D. Towards verification of non-repudiation protocols. In: International Refinement Workshop and Formal Methods Pacific 1998. Berlin: Springer-Verlag,1998.370-380.
    [102]周典萃,卿斯汉,周展飞.Kailar逻辑的缺陷.软件学报,1999,10(12):1238-1245.
    [103]周典萃,卿斯汉,周展飞.一种分析电子商务协议的新工具.软件学报,2001,12(9):1318-1328.
    [104]Hoare CAR. Communicating Sequential Processes. New Jersey:Prentice-Hall Inc.,1985.
    [105]卿斯汉,安全协议,清华大学出版社,北京,2005:340-341.
    [106]F Javier Thayer Fabrega, Jonathan C Herzog, Joshua D Guttman. Strand space: why is a security protocol correct.In:Proceedings of the 1998 IEEE Symposium on Security and Privacy.California, USA:IEEE Computer Society Press,1998.160-171.
    [107]F Javier Thayer Fabrega, Jonathan C Herzog, Joshua D Guttman. Honest ideals on strand space. In:Proceedings of the IEEE Computer Security Foundations Workshop Ⅺ. California,USA:IEEE Computer Society Press,1998.66-77.
    [108]Meadows C., A model of computation for the NRL protocol analyzer. In: Proceedings of the 1994 Computer Security Foundations Workshop, Franconia, NH, USA,1994.84-89.
    [109]Meadows C.,The NRL Protocol Analyzer:An Overview.,Jounal of Logic Programming,1996,26(2):113-131.
    [110]Meadows C., Analysis of the Internet Key Exchange Protocol Using the NRL Protocol Analyzer. In:proc of the IEEE Symposium on Security and Privacy.Los Alamitos.,1999.:84-89.
    [111]Lowe G, Roscoe A. Using CSP to detect errors in the TMN protocol. IEEE Transa ctions on Software Engineering,1997,23(10):659-669.
    [112]Roscoe AW. Modeling and Verifying Key Exchange Protocols Using CSP and FDR. In:Proc-8th IEEE Computer Security Foundations Workshop (CSFW). IEEE Computer Society Press,1995.98-107.
    [113]Schneider S. Verifying Authentication Protocols with CSP.IEEE Transactions on Software Engineering, Sep.1998:741-758.
    [114]Paulson L C.,Proving properties of security protocols by induction.In:10th IEEE Computer Security Foundations Workshop. Rockport, Massachusetts,IEEE Computer Society Press,1997.:70-83.
    [115]聂灵沼,丁石孙.,代数学引论(第二版),北京:高等教育出版社,1982.
    [116]王涛,郭荷清,姚松涛.串空间方法分析协议公平性的研究,计算机工程与应用,2004(35):17-21.
    [117]邢育红,卜凡金,李大兴.基于串空间模型的电子商务协议的形式化分析,计算机工程与应用,2006(03):123-145.
    [118]沈海峰,薛锐,黄河燕.用串空间分析公平交换协议,小型微型计算机系统,Vol.27 No.1,2006.:62-68.
    [119]刘义春,张焕国.,电子商务协议的串空间分析,计算机科学,Vol 35 No.2.2008:109-114.
    [120]Asokan N, Schunter M, Waidner M. Optimistic protocols for fair exchange. In:Proc.4th ACM Conf. on Computer and Communication Security. ACM Press,1997.:6-17.
    [121]Ianella R.,Open Digital Rights Management, A Position Paper for the W3C Workshop on Digital Rights Management, France, January,2001.Available at: www.w3.org/2000/12/drm-ws/pp/iprsystems-iannella.pdf.
    [122]Microsoft Media Rights Server. Microsoft Corp.2005.Available at:http://www.microsoft.com/windows/windowsmedia/drm/default.aspx
    [123]lockstream.2003.Available at:http://www.lockstream.com
    [124]Joseph Deutsch, Digital Rights Management:The Key to Mobile Content Protection,2005.Available at:http://www.nds.com/worldvision/nineteen/pdfs/ Mobile_DRM.pdf
    [125]InterTrust Technologies Corp.Technology-Rights|System.1995.Available at:http://www.intertrust.com/main/technology/index.html.
    [126]叶云,孙瑞囡,隆岗.无线流媒体DRM解决方案.现代电信科技,2005,(1):40-42.
    [127]Fujimura K. Requirements for Digital-Right Trading, IETF Trade Working Group.draft-ietf-trade-drt-requirements-00.txt,Feb.2000.
    [128]安岗,唐雄燕.移动DRM技术分析与应用策略.泰尔网,2006.12.Available at: http://www.cttl.cn.
    [129]OMAForum.OMA-TS-DRM-DRM-V2_0-20050915-C.,2005. Available at: http://www. openmobilealliance.org.
    [130]Jeong Y., Yoon K., and Ryou J., A Trusted Key Management Scheme for Digital Rights Management, ETRI J., vol.27, no.1, Feb.2005,:114-117.
    [131]Huaping Li; Weidong Kou; Xiaozhen Du, Fair E-Commerce Protocols without a Third Party,In:ISCC'06. Proceedings.11th IEEE Symposium on 26-29 June 2006. Computers and Communications:324-327.
    [132]Soriano M, Flake S, Tacken J, etc., Mobile digital rights management:Security requirements and copy detection mechanisms. In:Proceedings of Sixteenth International Workshop on Database and Expert Systems Applications, DEXA 2005. Denmark,Copenhagen,2006:251-256.
    [133]Hung-Min Sun, Chi-Fu Hung, Chien-Ming Chen. An Improved Digital Rights Management System Based on Smart Cards,In:Digital EcoSystems and Technologies Conference, DEST'07. Inaugural,2007:308-313.
    [134]杨义先,钮心忻.数字水印理论与技术,高等教育出版社,2006.
    [135]袁征,温巧燕,刁俊峰.基于水印和密码技术的数字版权保护模式,北京邮电大学学报,2006.10,Vol29(5):98-201.
    [136]金融时报2008.1.,Available at:http://www.financialnews.com.cn/kj /txt/2008-01/30/content_95575.htm.
    [137]Howard Wilcox,Junniper Research.2008.7.,Available at:http:// ccwresearch.com.cn/store/article_content.asp?articleId=34833&Columnid=283 &view=#.
    [138]EMV2000 Integrated circuit card specification for payment systems(Book2 Security & Key Management),Europay Mastercard,2000.:43-50.
    [139]E.V.Herreweghen, Non-Repudiation in SET:Open Issuse, LNCS. 2001,Vol.1962:140-156.
    [140]R.Rivest and A.Shamir, Payword and MicroMint:Two Simple Micropayment Schemes,In:Proc.Security Protocols,LNCS 1189.Berlin:Springer Verlag,1996.: 69-87.
    [141]S.Kim,W.Lee,A Payword-Based Micropayment Protocol supporting Multiple Payments,In:IEEE International Conference on Computer Communications and Networks(ICCCN),Dallas,2003,609-612.
    [142]Z. Yang, W.Lang, Y.Tan, A new fair micropayment system based on hash chain, Proceedings of IEEE International Conference On e-Technology-Commerce and e-Service,Washington,DC,2004,139-145.
    [143]C.Wang,C.Chang,C.Lin, A new micro-payment system using general Payword chain, Electronic Commerce Research Journal.2002,2(1-2):159-168.
    [144]C.N.Yang,T.Lin,T.S.Chen, Enhanced Fair Micropayment Scheme Based on Hash Chain To Avoid Merchant Collusion, ISCE 2005,Macau,June,2005:39-42.
    [145]M.Lee,H.Lee,K.Kim.A Micro-payment system for multiple shopping,In:Proc of SCIS.,Shirahama,Japan,2002:229-234.
    [146]胡晓飞,徐国华,一种高效的M-merchants微支付方案,现代电子技术,2006,No.4.:33-38.
    [147]王志恒,谷大武,白英彩,一种新型小额电子支付协议的研究与设计,计算机工程与应用,2001,No.17.:51-53.
    [148]手机支付商业模式剖析,2007. Available at http://hi.baidu.com/payments/blog item/bc5bd5eff7941935adafd5f3.html.
    [149]肖云鹏,徐惠民,苏放.移动支付系统研究及其安全性分析.中国数据通信.2005,5.vol.7(5).25-28.
    [150]郑建友.第三方网上支付市场的现状、问题及监管建议.金融会计,2006(7):32-33.
    [151]Stamatis Karnouskos, Anna Hondroudaki, Andras Vilmos,etc., Security, Trust and Privacy in the Secure Mobile Payment Service,In:The Proc.3rd International Conference on Mobile Business 2004 (m>Business), July 2004, New York City, U.S.A.:12-13.
    [152]何丽, 刘军,CFV-NB:基于概念特征向量的NB文档分类模型,计算机工程,2006.Vol 32(20):4-6.
    [153]Salton, G., Buckley, C. Term-Weighting approaches in automatic text retrieval. Information Processing and Management,1988,24(5):513-523.
    [154]Oren, Z. Clustering web documents:a phrase-based method for grouping search engine results [Ph.D. Thesis]. Seattle, WA:University of Washington,1999.
    [155]M. Dorigo, V. Maniezzo, A. Colorni, Ant colony system:a cooperative learning approach to the traveling salesman problem,IEEE Trans. Syst. Man Cybern.26 (1996).:29-41.
    [156]马良,项培军.蚂蚁算法在组合优化中的应用.管理科学学 报,2001,4(2):32-37.
    [157]冯祖洪,徐宗本.用混合型蚂蚁算法求解TSP问题.工程数学学报,2002,19(4):35-39.
    [158]蒋建国,骆正虎.基于改进型蚁群算法求解旅行Agent问题.2003,16(1):6-11.
    [159]Bland J A.Space-planning by ant colony optimization.International Journal of Computer Applications in Technology,12(6):320-328.
    [160]Boryczka M.Some aspects of ant systems for the TSP. Fundamenta Information, Aug.1998,35(1-4):197-209.
    [161]Lumer E, Faieta B.Diversity and adaptation in population of clustering ants. In:Proc of the 3rd International Conference on Simulation of Adaptive Behavior:From Animals to Animats. Cambridge,MA;MIT Press,1994:501-508.
    [162]Wu B,Zheng Y,Liu S,et al. SIM:A Document Clustering Algorithm Based on Swarm Intelligence.In:Proc of the IEEE World Congress on Computational Intelligence. Hawaiian,2002:477-482.
    [163]杨燕,靳蕃,M. Kamel.一种基于蚁群算法的聚类组合方法.铁道学报,2004,26(4):64-69.
    [164]杨欣斌,孙京诰,黄道.一种进化聚类学习新方法.计算机工程与应用.2003(15):60-62.
    [165]张昭涛,杨燕,江波,基于群体智能的一种聚类算法研究,淮海工学院学报,VOL.14(2).2005.:24-27.
    [166]刘远超,王晓龙,徐志明等.文档聚类综述,中文信息学报.2005.Vol.20(3):56-62.
    [167]Zhao,Y.,Karypis,G. Criterion Functions for Document Clustering:Experiments and Analysis[A]. Technical Report #01-40,Derpartment of Computer Science, University of Minnesota, Minneapolis, MN,2001.
    [168]Wang B B, McKay R I, Abbass H A, et al. A comparative study for domain ontology guided feature extractionl. In:Proceedings of 26th Australian Computer Science Conference(ACSC2003), Darlinghurst, Australia:Australian Computer Society Inc,2003.:69-78.
    [169]http://www-2.cs.cmu.edu/afs/cs/project/theo-11/www/naive-bayes/20_newsgro ups.tar.gz
    [170]Alsabti, K., Ranka, S., Singh, V., An efficient K-means clustering algorithm. In:Proceedings of PS/SPDP Workshop on High performance Data Mining, 1997.:34-39.
    [171]Shelokar P.S., Jayaraman V.K., Kulkarni B.D., An ant colony approach for clustering, Analytica Chimica Acta,2004,509(2).:187-195.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700