Skip to main content
Erschienen in: Telecommunication Systems 4/2017

19.07.2016

Efficient E-coupon systems with strong user privacy

verfasst von: Weiwei Liu, Yi Mu, Guomin Yang, Yong Yu

Erschienen in: Telecommunication Systems | Ausgabe 4/2017

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We propose two novel e-coupon systems that can achieve the following new properties: (1) The coupon issuer (or service provider) can trace the identity of a dishonest user while the identity privacy (or anonymity) of a honest user is still well protected. (2) A honest user’s redemption privacy (i.e., the items chosen when redeeming an e-coupon) is well protected from the service provider. (3) If a dishonest user redeems an e-coupon for more than the pre-determined number of times, then the user will lose the redemption privacy (i.e., all the choices the user has made in the previous redemptions can be revealed). We first propose a novel blind signature scheme that we employ together with oblivious transfer to construct our first e-coupon system, which achieves the first two properties without the involvement of any trusted third party. Then we propose a novel oblivious transfer scheme and use it to construct the second e-coupon system that can achieve all the properties given above. We also define the formal security models for these new security requirements, and show that our new e-coupon systems are proven secure in the proposed models.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Literatur
1.
Zurück zum Zitat Aiello, W., Ishai, Y., & Reingold, O. (2001). Priced oblivious transfer: How to sell digital goods. In Advances in cryptology—EUROCRYPT 2001, international conference on the theory and application of cryptographic techniques (pp. 119–135), Innsbruck. Aiello, W., Ishai, Y., & Reingold, O. (2001). Priced oblivious transfer: How to sell digital goods. In Advances in cryptology—EUROCRYPT 2001, international conference on the theory and application of cryptographic techniques (pp. 119–135), Innsbruck.
2.
Zurück zum Zitat Bellare, M., & Goldreich, O. (1992). On defining proofs of knowledge. In Advances in Cryptology—CRYPTO ’92, 12th Annual international cryptology conference (pp. 390–420), Santa Barbara, CA. Bellare, M., & Goldreich, O. (1992). On defining proofs of knowledge. In Advances in Cryptology—CRYPTO ’92, 12th Annual international cryptology conference (pp. 390–420), Santa Barbara, CA.
3.
Zurück zum Zitat Bellare, M., & Rogaway, P. (1993). Random oracles are practical: A paradigm for designing efficient protocols. In CCS’93, proceedings of the 2009 ACM conference on computer and communications security (pp. 62–73), Fairfax, VA. Bellare, M., & Rogaway, P. (1993). Random oracles are practical: A paradigm for designing efficient protocols. In CCS’93, proceedings of the 2009 ACM conference on computer and communications security (pp. 62–73), Fairfax, VA.
4.
Zurück zum Zitat Bellare, M., Namprempre, C., Pointcheval, D., et al. (2003). The one-more-rsa-inversion problems and the security of chaum’s blind signature scheme. Journal of Cryptology, 16(3), 185–215.CrossRef Bellare, M., Namprempre, C., Pointcheval, D., et al. (2003). The one-more-rsa-inversion problems and the security of chaum’s blind signature scheme. Journal of Cryptology, 16(3), 185–215.CrossRef
5.
Zurück zum Zitat Bellare, M., & Palacio A. (2004). The knowledge-of-exponent assumptions and 3-round zero-knowledge protocols. In Advances in cryptology—CRYPTO, 24th annual international cryptology conference (pp. 273–289), Santa Barbara, CA. Bellare, M., & Palacio A. (2004). The knowledge-of-exponent assumptions and 3-round zero-knowledge protocols. In Advances in cryptology—CRYPTO, 24th annual international cryptology conference (pp. 273–289), Santa Barbara, CA.
6.
Zurück zum Zitat Brands, S. (1993). Untraceable off-line cash in wallets with observers (extended abstract). In Advances in cryptology—CRYPTO ’93, 13th annual international cryptology conference (pp. 302–318), Santa Barbara, CA. Brands, S. (1993). Untraceable off-line cash in wallets with observers (extended abstract). In Advances in cryptology—CRYPTO ’93, 13th annual international cryptology conference (pp. 302–318), Santa Barbara, CA.
7.
Zurück zum Zitat Brassard, G., Crépeau, C., & Robert, JM. (1986). All-or-nothing disclosure of secrets. In Advances in cryptology—CRYPTO ’86 (pp. 234–238), Santa Barbara, CA. Brassard, G., Crépeau, C., & Robert, JM. (1986). All-or-nothing disclosure of secrets. In Advances in cryptology—CRYPTO ’86 (pp. 234–238), Santa Barbara, CA.
8.
Zurück zum Zitat Camenisch, J., Dubovitskaya, M., & Neven G. (2009). Oblivious transfer with access control. In Proceedings of the 2009 ACM conference on computer and communications security (pp. 131–140), Chicago, IL. Camenisch, J., Dubovitskaya, M., & Neven G. (2009). Oblivious transfer with access control. In Proceedings of the 2009 ACM conference on computer and communications security (pp. 131–140), Chicago, IL.
9.
Zurück zum Zitat Camenisch, J., Dubovitskaya, M., & Neven, G. (2010). Unlinkable priced oblivious transfer with rechargeable wallets. In 14th International conference on financial cryptography and data security, FC 2010 (pp. 66–81), Tenerife. Camenisch, J., Dubovitskaya, M., & Neven, G. (2010). Unlinkable priced oblivious transfer with rechargeable wallets. In 14th International conference on financial cryptography and data security, FC 2010 (pp. 66–81), Tenerife.
10.
Zurück zum Zitat Camenisch, J., Neven, G., & Shelat, A. (2007). Simulatable adaptive oblivious transfer. In Advances in cryptology—EUROCRYPT 2007, 26th annual international conference on the theory and applications of cryptographic techniques (pp. 573–590), Barcelona. Camenisch, J., Neven, G., & Shelat, A. (2007). Simulatable adaptive oblivious transfer. In Advances in cryptology—EUROCRYPT 2007, 26th annual international conference on the theory and applications of cryptographic techniques (pp. 573–590), Barcelona.
11.
Zurück zum Zitat Canard, S., Gouget, A., & Hufschmitt, E. (2006). A handy multi-coupon system. In ACNS (pp. 66–81). Canard, S., Gouget, A., & Hufschmitt, E. (2006). A handy multi-coupon system. In ACNS (pp. 66–81).
12.
Zurück zum Zitat Chaum, D. (1982). Blind signatures for untraceable payments. CRYPTO (pp. 199–203). Chaum, D. (1982). Blind signatures for untraceable payments. CRYPTO (pp. 199–203).
13.
Zurück zum Zitat Chaum, D., Fiat, A., & Naor, M. (1988). Untraceable electronic cash. In Advances in cryptology—CRYPTO ’88, 8th annual international cryptology conference (pp. 319–327), Santa Barbara, CA. Chaum, D., Fiat, A., & Naor, M. (1988). Untraceable electronic cash. In Advances in cryptology—CRYPTO ’88, 8th annual international cryptology conference (pp. 319–327), Santa Barbara, CA.
14.
Zurück zum Zitat Chen, L., Enzmann, M., Sadeghi, AR., et al. (2005). A privacy-protecting coupon system. In Financial cryptography (pp. 93–108). Chen, L., Enzmann, M., Sadeghi, AR., et al. (2005). A privacy-protecting coupon system. In Financial cryptography (pp. 93–108).
15.
Zurück zum Zitat Chu, C. K., & Tzeng, W. G. (2005). Efficient k-out-of-n oblivious transfer schemes with adaptive and non-adaptive queries. In Public key cryptography (pp. 172–183). Chu, C. K., & Tzeng, W. G. (2005). Efficient k-out-of-n oblivious transfer schemes with adaptive and non-adaptive queries. In Public key cryptography (pp. 172–183).
16.
Zurück zum Zitat Coull, SE., Green, M., & Hohenberger S. (2009). Controlling access to an oblivious database using stateful anonymous credentials. In Public key cryptography—PKC 2009, 12th international conference on practice and theory in public key cryptography (pp. 501–520), Irvine, CA. Coull, SE., Green, M., & Hohenberger S. (2009). Controlling access to an oblivious database using stateful anonymous credentials. In Public key cryptography—PKC 2009, 12th international conference on practice and theory in public key cryptography (pp. 501–520), Irvine, CA.
17.
Zurück zum Zitat Even, S., Goldreich, O., & Lempel, A. (1985). A randomized protocol for signing contracts. Communications of the ACM, 28(6), 637–647. Even, S., Goldreich, O., & Lempel, A. (1985). A randomized protocol for signing contracts. Communications of the ACM, 28(6), 637–647.
18.
Zurück zum Zitat Guo, P., Wang, J., Li, B., & Lee, S. (2014). A variable threshold-value authentication architecture for wireless mesh networks. Journal of Internet Technology, 15(6), 929–936. Guo, P., Wang, J., Li, B., & Lee, S. (2014). A variable threshold-value authentication architecture for wireless mesh networks. Journal of Internet Technology, 15(6), 929–936.
19.
Zurück zum Zitat Han, J. G., Susilo, W., Mu, Y., et al. (2012). Efficient oblivious transfers with access control. Computers & Mathematics with Applications, 63(4), 827–837. Han, J. G., Susilo, W., Mu, Y., et al. (2012). Efficient oblivious transfers with access control. Computers & Mathematics with Applications, 63(4), 827–837.
20.
Zurück zum Zitat Juels, A., Luby, M., & Ostrovsky, R. (1997). Security of blind digital signatures (extended abstract). In CRYPTO (pp. 150–164). Juels, A., Luby, M., & Ostrovsky, R. (1997). Security of blind digital signatures (extended abstract). In CRYPTO (pp. 150–164).
21.
Zurück zum Zitat Kilian, J. (1988). Founding cryptography on oblivious transfer. In Proceedings of the 20th annual ACM symposium on theory of computing (pp. 20–31). Kilian,  J. (1988). Founding cryptography on oblivious transfer. In Proceedings of the 20th annual ACM symposium on theory of computing (pp. 20–31).
22.
Zurück zum Zitat Liao, L., & Shu, C. (2015). Reversible data hiding in encrypted images based on absolute mean difference of multiple neighboring pixels. Journal of Visual Communication and Image Representation, 28(4), 21–27.CrossRef Liao, L., & Shu, C. (2015). Reversible data hiding in encrypted images based on absolute mean difference of multiple neighboring pixels. Journal of Visual Communication and Image Representation, 28(4), 21–27.CrossRef
23.
Zurück zum Zitat Liu, W., Mu, Y., & Yang, G. M. (2014). An efficient privacy-preserving e-coupon system. In Information security and cryptology—10th international conference (pp. 1–13), Beijing. Liu, W., Mu, Y., & Yang, G. M. (2014). An efficient privacy-preserving e-coupon system. In Information security and cryptology—10th international conference (pp. 1–13), Beijing.
24.
Zurück zum Zitat Ma, X., Xu, L., & Zhang, F. G. (2011). Oblivious transfer with timed-release receiver’s privacy. Journal of Systems and Software, 84(3), 460–464.CrossRef Ma, X., Xu, L., & Zhang, F. G. (2011). Oblivious transfer with timed-release receiver’s privacy. Journal of Systems and Software, 84(3), 460–464.CrossRef
25.
Zurück zum Zitat Mu, Y., Nguyen, K. Q., & Varadharajan, V. (2001). A fair electronic cash scheme. In ISEC 2001, topics in electronic commerce, second international symposium (pp. 20–32), Hong Kong. Mu, Y., Nguyen, K. Q., & Varadharajan, V. (2001). A fair electronic cash scheme. In ISEC 2001, topics in electronic commerce, second international symposium (pp. 20–32), Hong Kong.
26.
Zurück zum Zitat Mu, Y., Zhang, J. Q., & Varadharajan, V. (2002). m out of n oblivious transfer. In ACISP 2002, 7th Australian conference on information security and privacy (pp. 395–405), Melbourne. Mu, Y., Zhang, J. Q., & Varadharajan, V. (2002). m out of n oblivious transfer. In ACISP 2002, 7th Australian conference on information security and privacy (pp. 395–405), Melbourne.
27.
Zurück zum Zitat Naor, M., & Pinkas, B. (2005). Computationally secure oblivious transfer. Journal of Cryptology, 18(1), 1–35.CrossRef Naor, M., & Pinkas, B. (2005). Computationally secure oblivious transfer. Journal of Cryptology, 18(1), 1–35.CrossRef
28.
Zurück zum Zitat Naor, M., & Pinkas, B. (1999). Oblivious transfer with adaptive queries. In Advances in cryptology—CRYPTO ’99, 19th annual international cryptology conference (pp. 573–590). Naor, M., & Pinkas, B. (1999). Oblivious transfer with adaptive queries. In Advances in cryptology—CRYPTO ’99, 19th annual international cryptology conference (pp. 573–590).
29.
Zurück zum Zitat Nguyen, L., & Safavi-Naini, R. (2005). k-times anonymous authentication. In Applied cryptography and network security—ACNS 2005, third international conference (pp. 318–333). Nguyen, L., & Safavi-Naini, R. (2005). k-times anonymous authentication. In Applied cryptography and network security—ACNS 2005, third international conference (pp. 318–333).
30.
Zurück zum Zitat Nguyen, L. (2006). Privacy-protecting coupon system revisited. In Financial cryptography (pp. 266–280). Nguyen, L. (2006). Privacy-protecting coupon system revisited. In Financial cryptography (pp. 266–280).
31.
Zurück zum Zitat Teranishi, I., Furukawa, J., & Sako, K. (2004). k-times anonymous authentication (extended abstract). In Advances in cryptology—ASIACRYPT 2004, 10th international conference on the theory and application of cryptology and information security (pp. 308–322). Teranishi, I., Furukawa, J., & Sako, K. (2004). k-times anonymous authentication (extended abstract). In Advances in cryptology—ASIACRYPT 2004, 10th international conference on the theory and application of cryptology and information security (pp. 308–322).
32.
Zurück zum Zitat Pointcheval, D., & Stern, J. (1996). Security proofs for signature schemes. In Advances in cryptology—EUROCRYPT ’96, international conference on the theory and application of cryptographic techniques (pp. 387–398), Saragossa. Pointcheval, D., & Stern, J. (1996). Security proofs for signature schemes. In Advances in cryptology—EUROCRYPT ’96, international conference on the theory and application of cryptographic techniques (pp. 387–398), Saragossa.
33.
Zurück zum Zitat Rabin, M. O. (1981). How to exchnge secrets by oblivious transfer. Technical Report, TR-81, Computer Science Laboratory, Harvard. Rabin, M. O. (1981). How to exchnge secrets by oblivious transfer. Technical Report, TR-81, Computer Science Laboratory, Harvard.
34.
Zurück zum Zitat Schnorr, C. P. (1989). Efficient identification and signatures for smart cards. In Advances in cryptology—CRYPTO ’89, 9th annual international cryptology conference (pp. 239–252). Schnorr, C. P. (1989). Efficient identification and signatures for smart cards. In Advances in cryptology—CRYPTO ’89, 9th annual international cryptology conference (pp. 239–252).
35.
Zurück zum Zitat Stadler, M., Piveteau, J. M., & Camenisch, J. (1995). Fair blind signatures. In EUROCRYPT (pp. 209–219). Stadler, M., Piveteau, J. M., & Camenisch, J. (1995). Fair blind signatures. In EUROCRYPT (pp. 209–219).
36.
Zurück zum Zitat Yao, A. C. C. (1986). How to generate and exchange secrets (extended abstract). In 27th annual symposium on foundations of computer science (pp. 162–167), Toronto. Yao, A. C. C. (1986). How to generate and exchange secrets (extended abstract). In 27th annual symposium on foundations of computer science (pp. 162–167), Toronto.
Metadaten
Titel
Efficient E-coupon systems with strong user privacy
verfasst von
Weiwei Liu
Yi Mu
Guomin Yang
Yong Yu
Publikationsdatum
19.07.2016
Verlag
Springer US
Erschienen in
Telecommunication Systems / Ausgabe 4/2017
Print ISSN: 1018-4864
Elektronische ISSN: 1572-9451
DOI
https://doi.org/10.1007/s11235-016-0201-3

Weitere Artikel der Ausgabe 4/2017

Telecommunication Systems 4/2017 Zur Ausgabe

Neuer Inhalt