• ISSN 0258-2724
  • CN 51-1277/U
  • EI Compendex
  • Scopus 收录
  • 全国中文核心期刊
  • 中国科技论文统计源期刊
  • 中国科学引文数据库来源期刊

基于椭圆曲线含有效期的离线电子现金系统

鲁荣波 苏杭丽 何大可 缪祥华

鲁荣波, 苏杭丽, 何大可, 缪祥华. 基于椭圆曲线含有效期的离线电子现金系统[J]. 西南交通大学学报, 2006, 19(3): 314-318.
引用本文: 鲁荣波, 苏杭丽, 何大可, 缪祥华. 基于椭圆曲线含有效期的离线电子现金系统[J]. 西南交通大学学报, 2006, 19(3): 314-318.
LU Rongbo, SU Hangli, HE Dake, MIAO Xianghua. Offline E-cash System with Finite Circulation Period Based on Elliptic Curve[J]. Journal of Southwest Jiaotong University, 2006, 19(3): 314-318.
Citation: LU Rongbo, SU Hangli, HE Dake, MIAO Xianghua. Offline E-cash System with Finite Circulation Period Based on Elliptic Curve[J]. Journal of Southwest Jiaotong University, 2006, 19(3): 314-318.

基于椭圆曲线含有效期的离线电子现金系统

基金项目: 

湖南省自然科学基金资助项目(03JJY6017)

湖南省教育厅资助项目(03c327)

详细信息
    作者简介:

    鲁荣波(1970- ),男,副教授,博士研究生,主要研究方向为应用密码学、认证理论与电子支付,E-mail:lurongbo8563@163.com

Offline E-cash System with Finite Circulation Period Based on Elliptic Curve

  • 摘要: 为防止电子现金重复花费和数据库记录无限制的膨胀问题,改进了现有的利用椭圆曲线密码系统构造的离线电子现金系统.改进的系统利用了椭圆曲线良好的密码特性,并采用零知识证明方法.在取款协议中采用基于椭圆曲线的部分盲签名方案,使电子现金包含由银行颁布的有效期,超过有效期的电子现金历史记录将被清除,这样减少了通信量和计算量,提高了执行效率.在支付协议中采用并行的椭圆曲线零知识证明,提高了系统的安全性.

     

  • CHAUM D.Blind signatures for untraceable payments[C] ∥Advances in Cryptology-Crypto 82.Santa Barbara:Springer Verlag,1983:199-203.[2] CHAUM D,FIAT A,NAOR M.Untraceable electronic cash[C] ∥Advances in Cryptology-Crypto 88.Santa Barbara:Springer Verlag,1990:319-3271.[3] CHAN A,FRANKEL Y,TSIOUNIS Y.An efficient off-line electronic cash scheme as secure as RSA[R]. Research Report NU-CCS-96-03.Boston:Northeastern University,Massachusetts,1995.[4] BRANDS S.An efficient off-line electronic cash system based on the representation problem[R]. Report CS-R9323,Centrumvoor Wiskunde en Informatica,1993.[5] BRANDS S.Untraceable off-line electronic cash in wallet with observers[C] ∥Advances in Cryptology-Crypto 93.Santa Barbara:Springer Verlag,1994:302-318.[6] FRANKEL Y,T SIOUNIS Y,YUNG M.Indirect discourse proof:achieving fair off-line e-cash[C] ∥Proc Asiacrypt 96.Kyongju:Springer Verlag,1996:286-300.[7] ABE M,FJISAKI E.How to date blind signatures[C] ∥Advances in Cryptology-ASIACRY-PT 96.Berlin:Springer Verlag 1996:244-251.[8] KOBLITZ N.Elliptic cure crypto-systems[J]. Mathematics of Computation,1987,48:203-209.[9] MILLER V S.Use of elliptic cure in cryptography[C] ∥Advance in Cryptology-Crypto 85,Lecture Note in Computer Science.Berlin:Springer Verlag,1986,218:417-426.[10] CAELLI W J,DAWSON E P,REA S A.PKI,elliptic curve cryptography,and digital signatures[J]. Computers Security,1999,18:7-66.[11] YOU Lin,YANG Yixian,WEN Qiaoyan.Elliptic cuerve blind digital signature schemes[J]. Chinese Journal of Electronics,2003,12 (3):411-414.[12] 郭涛,李之棠,彭建芬,等.基于椭圆曲线的盲签名与离线电子现金协议[J]. 通信学报,2003,24(9):142-146.GUO Tao,LI Zhitang,PENG Jianfen,et al.Blind signature and off-line e-cash system based on elliptic curve[J]. Jounal of China Institute of Communications,2003,24(9):142-146.[13] GUILLOU L C,QUISQUATER J J.A practical zero-know ledge protocol fitted to security microprocessor minimizing both transmission and memory[C] ∥Advance in Cryptology-EUROCRYPT '88.Berlin:Springer-Verlag,1988:123-128.
  • 加载中
计量
  • 文章访问数:  1738
  • HTML全文浏览量:  45
  • PDF下载量:  359
  • 被引次数: 0
出版历程
  • 收稿日期:  2004-12-02
  • 刊出日期:  2006-06-25

目录

    /

    返回文章
    返回