计算机应用 ›› 2014, Vol. 34 ›› Issue (9): 2635-2638.DOI: 10.11772/j.issn.1001-9081.2014.09.2635

• 计算机安全 • 上一篇    下一篇

可隐私保护的电子交易新方案

杨波1,2,李顺东1   

  1. 1. 兰州文理学院 电子信息工程学院,兰州 730010;
    2. 陕西师范大学 计算机科学学院,西安 710062
  • 收稿日期:2014-03-31 修回日期:2014-05-23 出版日期:2014-09-01 发布日期:2014-09-30
  • 通讯作者: 杨波
  • 作者简介: 
    杨波(1978-),女,甘肃庆阳人,副教授,硕士,主要研究方向:网络信息安全;
    李顺东(1963-),男,河南鲁山人,教授,博士生导师,主要研究方向:密码学与信息安全、电子商务。
  • 基金资助:

    国家自然科学基金面上资助项目

New scheme for privacy-preserving in electronic transaction

YANG Bo1,2,LI Shundong2   

  1. 1. School of Computer Science, Shaanxi Normal University, Xi'an Shaanxi 710062, China
    2. School of Electronics and Information Engineering, Lanzhou University of Arts and Science, Lanzhou Gansu 730010, China
  • Received:2014-03-31 Revised:2014-05-23 Online:2014-09-01 Published:2014-09-30
  • Contact: YANG Bo

摘要:

针对电子交易中的隐私安全问题,提出了一个可保护用户隐私的电子交易方案。方案将不经意传输协议和ElGamal签名相结合,实现了电子交易中交易双方的隐私安全。用户使用序号选择商品,匿名付费给银行;银行将商品的数字签名发送给用户,用户使用数字签名和商家进行不经意信息交互;对序号进行幂运算加密得到密钥,商家不知道用户订购何种数字商品,序号的隐蔽性和制约性也使得用户不能以没有选择的序号打开消息,用户得到且只能得到自己订购的数字商品。正确性证明和安全性分析结果表明,方案保护了交易双方在电子交易过程中的交互信息,同时防止商家恶意欺诈行为。方案签名短,计算量小,密钥动态变化,安全性强。

Abstract:

For the users' privacy security in electronic transactions, an electronic transaction scheme was proposed to protect the users' privacy. The scheme combined the oblivious transfer and ElGamal signature, achieved both traders privacy security in electronic transactions. A user used a serial number to choose digital goods and paid the bank anonymously and correctly. After that, the bank sent a digital signature of the digital goods to the user, then the user interacted with the merchant obliviously through the digital signature that he had paid. The user got the key though the number of exponentiation encryption, the merchant could not distinguish the digital goods ordered. The serial number was concealed and restricted, so the user could not open the message with the unselected serial number, they could and only could get the digital goods they paid. Correctness proof and security analysis shows that the proposed scheme can protect both traders mutual information in electronic transactions and prevent merchant's malicious fraud. The scheme has short signature, small amount of calculation and dynamic changed keys, its security is strong.

中图分类号: