用户名: 密码: 验证码:
移动支付系统安全的若干关键问题研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着移动用户迅猛增加和移动技术不断改善,移动商务得到了快速发展并呈现出前所未有的发展机遇。但目前移动商务仍以小额交易为主,交易额也仅占总电子交易额很小部分。制约移动商务发展的因素是复杂的,但从当前移动商务系统平台的角度看,无线网络的带宽、移动终端的计算能力和移动支付系统的安全性是亟待解决的主要问题。本文以提高和改善移动支付系统安全性作为主要研究方向,旨在改善移动商务系统性能、推动移动商务的实施,具有重要的理论意义和应用价值。
     本文通过对移动支付系统国内外研究现状综述,发现围绕移动支付系统安全性存在的主要问题有:目前移动支付系统的系统架构存在较大的安全隐患;对于移动支付协议的分析,还没有一种形式化分析方法可以确保完全有效地分析所有的安全属性,许多形式化分析方法不能有效分析支付协议可追究性和公平性;满足公平性的支付协议对实施移动商务交易有着重要意义,但是目前许多支付协议难以兼顾公平性和可实施性要求。为了解决上述问题,本文在移动支付模型、系统架构、支付协议的形式化分析和满足公平性的支付协议等四个方面开展了研究。
     移动支付系统模型方面,通过分析移动支付系统组成和系统属性,定义了移动支付系统的一般化模型,该模型将移动支付系统的基础设施归类为操作语义,安全性、系统目标、系统交易性能等系统各种属性归类于基本属性。为了衡量系统的安全性和可实施性,给出模型的运算规则与性能评价方法;最后,实现了模型操作语义的Petri网描述。
     针对现有基于代理服务器系统架构和基于移动代理系统架构存在的安全隐患,本文提出一种改进的基于门限代理机制的移动支付系统架构。该架构不仅保留了原系统架构的优点,同时由于客户对代理服务器采取部分信任;且在商家服务器上须若干个移动代理配合才能实施交易,每个移动代理仅携带敏感信息的子信息,恶意商家攻击移动代理而获取或篡改敏感信息的难度成倍增加,因此该架构可以同时解决上述两种系统架构所存在的安全隐患。针对所提的基于门限代理机制的系统架构,设计了一个基于椭圆曲线的门限代理签名方案,安全性和性能分析证明方案满足设计需要。
     针对目前许多形式化分析方法不能有效分析支付协议可追究性和公平性的问题,本文提出一种基于CPN(有色Petri网)的支付协议形式化分析方法。该方法不仅可以对支付协议的机密性、完整性、认证性和可追究性等进行分析,而且通过向CPN模型引入时间元素,实现了对支付协议公平性的有效地分析,为协议的设计检验提供了一种新的手段。该方法对KSL协议安全性的分析结果表明该协议不满足可追究性及公平性,发现了其他形式化方法未能发现的协议漏洞,验证了该方法的有效性。
     针对目前移动支付协议难以兼顾公平性和可实施性的问题,本文在深入分析基于身份的签密体制和可同时生效签名体制的基础上,提出一种新的基于身份的同时生效签密体制,并给出其形式化定义和安全模型。这种体制将签密与完美同时生效签名有机地结合起来,既能保证协议执行过程中双方处于平等地位,体现公平性,又能保证传递信息的机密性和认证性,具有更好的安全性和可实施性。同时,利用双线性对构建了一个具体的基于身份同时生效签密方案,采用随机预言模型证明在BDH问题和Co-CDH问题是困难的假设下,所提方案是安全的;设计了一个基于该签密方案的移动支付协议,分析表明了该协议满足安全性的要求。
With rapid increasing of the mobile customers and continual improvement of the mobile technology, mobile commerce gets fast development and is faced with unprecedented development opportunities. However, micro-payment transaction is the major transaction in mobile commerce, and the turnover of the mobile commerce also forms a little share in that of the electronic commerce. The restrictive factors of the mobile commerce development are complicated. From the present mobile commerce system platform perspective, the width of the wireless network, the computing capability of mobile device, and the security of mobile payment system are the urgent problems to be solved. With the research on improving the mobile payment system security, the thesis aims at improving the performance of mobile commerce system and promoting the implementation of mobile commerce which has important theoretical and practical significance.
     Based on the review of the research status of mobile payment system, the thesis finds some main problems of the mobile payment system security, for example, there are some hiding dangers existing in the present mobile payment system frameworks; no formal analysis approach can be used to ensure effectiveness of security analysis for all payment protocols, and many approaches cannot be used to analyze the accountability and fairness of the payment protocol; fairness is an important security requirement for mobile commerce transaction, however, many payment protocols cannot satisfy the fairness requirement and the practicability at the same time. For solving the above problems, the research is carried out from the following four aspects, including mobile payment model, the mobile payment system framework, the payment protocol analysis and fair payment protocol design.
     In the aspect of the mobile payment system model, the component elements and the basic properties are analyzed firstly. Then the general model of the mobile payment system is defined, in which the mobile payment system infrastructure is involved in the operational semantic, and some properties, such as security, system goals, and transaction performance, are involved in the properties. In order to evaluate the security and the feasibility of implementation of the mobile payment system, the operational rules and the performance evaluation methods are presented. At last, the description methods to the operational semantic of the mobile payment system model based on Petri nets are introduced.
     Aiming at the hiding dangers in the proxy-based mobile payment system framework and agent-based mobile payment system framework, the thesis proposes an improved framework based on threshold proxy mechanism which integrates the advantages of both the proxy-based framework and the agent-based framework. In the improved framework, the clients partially trust the proxy server, and there must be more than t agents work together to carry out the payment transaction in the merchant server, the difficulty of hostile merchant attacking the mobile agent to eavesdrop or tamper the secret information is increased for the hostile merchant should attack all the t agents, so the hiding dangers in the above two frameworks can be avoided. And a threshold proxy signature scheme based on elliptic curves is proposed to satisfy the secure requirements in the improved framework, security analysis and performance analysis can prove the scheme is suitable for the proposed framework.
     Aiming at the formal analysis of the accountability and fairness in the payment protocol, the thesis proposes a formal analysis approach based on CPN (Coloured Petri Nets). The approach can not only analyze confidentiality, integrity, authentication, accountability of the payment protocol, and with the characteristic that the time element can be added to the CPN model, the proposed approach can also be used to analyze fairness effectively. Using the proposed approach to analyze KSL protocol, we find that KSL protocol does not satisfy the accountability and fairness requirement. The proposed approach detects the leak in the protocol that cannot be detected by other formal analysis approaches. The result shows the effectiveness of the proposed approach.
     Aiming at the problem that fairness requirement and practicability of the payment protocol, the thesis proposes a new mobile payment protocol based on identity-based concurrent signcryption scheme. By using identity-based signcryption and perfect concurrent signature as reference, a new notion of identity-based concurrent signcryption is proposed, the formal definition of concurrent signcryption and the security model is introduced. The identity-based concurrent signcryption can ensure the fairness between the entities, and also satisfy the confidentiality and authentication requirements. An identity-based concurrent signcryption scheme using bilinear pairings is proposed. The proposed scheme is proved to be secure in random oracle model, assuming the bilinear Diffie-Hellman problem and computational Co-Diffie-Hellman problem are hard. Based on the proposed identity-based concurrent signcryption scheme, a mobile payment protocol is designed, the analyzing result shows it is secure.
引文
[1]唐奕.我国移动支付市场发展.2006-10-9.http://www.chinaunionpay.com.
    [2]张锋,赵壮,肖瑗.移动支付应用和发展研究.中国金融电脑.2005,(12):58-61.
    [3]张锋,赵壮,肖瑗.移动支付应用和发展研究(续).中国金融电脑.2006,(2):63-70.
    [4]崔媛媛.移动支付业务现状与发展分析.移动通信.2007,31(6):30-33.
    [5]Ngai E.W.T.,Gunasekaran A.A review for mobile commerce research and applications.Decision Support Systems.2007,43(1):3-15.
    [6]Nambiar S.,Lu C.-T.,Liang L.Analysis of payment transaction security in mobile commerce.IRI2004,Las Vegas,USA,2004:475-480.
    [7]Linck K.,Pousttchi K.,Wiedemann D.G.Security Issues in Mobile Payment from the Customer Viewpoint.ECIS 2006,Sweden,2006:1-11.
    [8]Tan J,Wen H.J.,Gyires T.M-commerce security:the impact of wireless application protocol(WAP) security services on e-business and e-health solutions.International Journal of Mobile Communications.2003,1(4):409-424.
    [9]Miguel Soriano,Diego Ponce.A Security and Usability Proposal for Mobile Electronic Commerce.IEEE Communications Magazine.2002,40(8):62-67.
    [10]Schwiderski-Grosche S.,Knospe H.Secure mobile commerce.Electronics and Communication Engineering Journal.2002,14(5):228-238.
    [11]Tomi Dahlberg,Niina Mallat,Jan Ondrus,et al.Past,present and future of mobile payments research:Electronic Commerce Research Applications.2007,(02):001.
    [12]Di Pietro R.,Me G.,Strangio M.A.A two-factor mobile authentication scheme for secure financial transactions.ICMB,Sydney,Australia,2005:28-34.
    [13]Karnouskos S.,Hondroudaki A.,Csik V.A.B.Security,trust and privacy in the secure mobile payment service.ICMB,New York,USA,2004:638-641.
    [14]Misra S.,Wickamasinghe N.Security of a mobile transaction:a trust model.Electronic Commerce Research.2004,4(4):359-372.
    [15]George Roussos,Theano Moussouri.Consumer perceptions of privacy,security and trust in ubiquitous commerce.Personal and Ubiquitous Computing.2004,8(6):416-429.
    [16]Ramfos A.,Karnouskos S.,Vilmos A.,et al.SEMOPS:paying with mobile personal devices.I3E,Toulouse,France,2004:22-27.
    [17]Vilmos A.,Karnouskos S.SEMOPS:design of a new payment service.DEXA' 03,Prague,Czech,2003:865-869.
    [18]刘军,廖建新.一种通用移动支付模型及其协议的研究.高技术通讯.2006,16(6):560-565.
    [19]Liu J.,Liao J.X.,Zhu X.M.A System Model and Protocol for Mobile Payment.ICEBE'05,Beijing,2005:638-641.
    [20] Wrona K., Schuba M., Zavagli G. Mobile payments - state of the art and open problems. WELCOM 2001, Heidelberg, Germany, 2001: 88-100.
    [21] Lam K. Y., Chung S. L., Gu M., et al. Lightweight security for mobile commerce transactions. Computer Communications. 2003, 26 (18): 2052 - 2060.
    [22] Mahmoud Reza Hashemi, Elahe Soroush. A Secure nHPayment Protocol for Mobile Devices. CCECE'06, Saskatoon, Canada, 2006: 294-297.
    [23] Das M., Saxena A., Gulati V. A security framework for mobile-to-mobile payment network. ICPWC, New Delhi, India, 2005: 420-423.
    [24] Gao J., Edunuru K., Cai J., et al. P2P-paid: a peer-to-peer wireless payment system. WMCS, Munich, Germany, 2005:102-111.
    [25] Garner P., Edwards R., Coulton P. Card-based macropayment for mobile phones. ICMB2006, Copenhagen, 2006: 4-4.
    [26] Labrou Y., Agre J., Ji L., et. al. Wireless wallet. MobiQuitous' 04, Boston, USA, 2004: 32-41.
    [27] Lee O. Sound-based mobile payment system. ICWS2004, San Diego, USA, 2004:820-821.
    [28] Me G., Strangio M. A. EC-PAY: an efficient and secure ECC-based wireless local payment scheme. ICITA' 05, Sydney, Australia, 2005:442-447.
    [29] Peirce M., Mahony D. O. Flexible real-time payment methods for mobile communications. IEEE Personal Communications. 1999, 6 (6): 44-55.
    [30] Saxena A., Das M., Gupta A. MMPS: a versatile mobile-to-mobile payment system. ICMB' 05, Sydney, Australia, 2005:400-405.
    [31] Wang C. T., Chang C. C., Lin C. H. A new micro-payment system using general payword chain. Electronic Commerce Research. 2002, 2(2):159-168.
    [32] Yong Lee, Jeail Lee, JooSeok Song. Design and implementation of wireless PKI technology suitable for mobile phone in mobile-commerce. Computer Communications. 2007, (30): 893-903.
    [33] Zheng X. L., Chen D. R. Study of mobile payments system. CEC'03, Newport Beach, USA, 2003: 24-27.
    [34] Marko Hassinen, Konstantin Hypponen, Keijo Haataja. An Open, PKI-Based Mobile Payment System. ETRICS 2006, Freiburg, Germany, 2006: 86-100.
    [35] Terziyan V. Ontological modelling of e-services to ensure appropriate mobile transactions. International Journal of Intelligent Systems in Accounting, Finance and Management. 2002, 11(3): 159-172.
    
    [36] Antovski L., Gusev M. M-Payments. ITI 2003, Croatia, 2003: 95-100.
    [37] Birgit Pfitzmann, Michael Waidner. Properties of Payment Systems: General Definition Sketch and Classification. USA:RZ 2823 (#90126) OS/06/96, IBM reports, 1996:
    [38] VISA International. Visa Electron. [2004]. http://international. visa. com/ps/products/electron/.
    [39] Commonwealth Bank Group. EFTPOS. [2004]. http://www.commbank.com.au/.
    [40] http://www. chinaunionpay. com/showcontent. aspx?newsid=2655 .
    [41] Karnouskos S., Vilmos A. The European perspective on mobile payments. SympoTIC'04, Bratislava, Slovakia, 2004:195-198.
    [42] http://www. simpay. com.
    [43] http://www. mobeyforum. org.
    [44] Mobile Electronic Transactions. MeT Account-Based Payment. http://www.mobiletransaction.org/ pdf/ MeTAccount-Based-Payment -20010221.pdf
    [45] http://www.lusin.cn/ebjichu/pay/2006-5-21/k4475.htm .
    [46] Supakorn Kungpisdan. Modelling, Design, and Analysis of Secure Mobile Payment Systems: (PhD Thesis). Australia: Monash University, 2005.
    [47] Jin L , Ren S., Feng L., et al. Research on WAP clients supports SET payment protocol. IEEE Communications. 2002, 9(1): 90-95.
    [48] Dai Y., Zhang L. A security payment scheme of mobile e-commerce. ICCT2003, Beijing, China, 2003: 949-952.
    [49] Romao A., Silva M. An Agent-Based Secure Internet Payment System for Mobile Computing. TREC'98, Hamburg, Germany, 1998: 80-93.
    [50] Wang X. F., Lam K. Y., Yi X. Secure agent-mediated mobile payment. PRIMA'98, Singapore, 1998:162-173.
    [51] Pang X. L., Tan K. L., Wang Y., et al. A Secure Agent-Mediated Payment Protocol. ICICS 2002, Singapore, 2002: 422-433.
    [52] Bamasak O., Zhang N. A Secure Proxy Signature Protocol for Agent-Based M-Commerce Applications. ISCC2004, Egypt, 2004: 399- 406.
    [53] Kim, H., J. Baek, B. Lee et al. Secret Computation with Secrets for Mobile Agent using One-Time Proxy Signature. SCIS2001, Japan, 2001:845-850.
    [54] Sonntag M. Mobile agent security based on payment. Operating Systems Review. 2000, 34(4): 48-55.
    [55] Saxena A., Soh B. Authenticating mobile agent platforms using signature chaining without trusted third parties. EEE' 05, Washington DC, USA, 2005: 282-285.
    [56] Saxena A. Soh B. A novel method for authenticating mobile agents with one-way signature chaining. ISADS2005, Chengdu, China, 2005:187-193.
    [57] Oscar Esparza , Jose L. Munoz, Miguel Soriano, et al. Secure brokerage mechanisms for mobile electronic commerce. Computer Communications. 2006, (29): 2308-2321.
    [58] Kungpisdan S., Srinivasan B., Le P. D. A practical framework for mobile SET payment. IADIS, Lisbon, Portugal, 2003:321-328.
    [59] Ou C.M., Ou C. R. Non-repudiation Mechanism of Agent-Based Mobile Payment Systems: Perspectives on Wireless PKI. KES-AMSTA 2007, Poland, 2007:298-307.
    [60] Kungpisdan S., Srinivasan B., Le P. D. An integrated framework for payment transactions in wireless environments. ICICT' 04, Las Vegas, USA, 2004: 158-168.
    [61] Paybox. net. Paybox Security Whitepaper: Business and Technical Information Regarding the Security at Paybox. http://www.paybox.net.
    [62] Fourati A., Ayed H., Benzekri A. A SET based approach to secure the payment in mobile commerce. LCN2002, Florida, USA, 2002: 136-137.
    [63] Kim M. A., Lee H. K., Kim S. W., et al. Implementation of anonymity-based e-payment system for m-commerce. ICCCAS' 02, Chengdu, China, 2002: 363-366.
    [64] Huang Z., Chen K. F. Electronic payment in mobile environment. DEXA2002, France, 2002:413-417.
    [65] Hu, Z. Y., Liu Y. W., Hu X., et al. Anonymous Micropayments Authentication (AMA) in Mobile Data Network. INFOCOM 2004, Hongkong, China, 2004: 46-53.
    [66] Hwang R.J. A new mobile payment scheme for roaming services. Electronic Commerce Research and Applications. 2007, 6(2): 184-191.
    [67] Haddad E., King B. A Simple Secure M-Commerce Protocol SSMCP. International Journal of Computer Science and Network Security. 2007, 7 (3): 220-229.
    [68] Huang, Z., Chen, K. F., Zheng, D. Efficient Electronic Payment Fit for Wireless Networks. Chinese Journal of Electronics. 2004, 13(2): 263-267.
    [69] Zhao Yong, Han Zhen, Liu Jiqiang, et al. An Efficient and Divisible Payment Scheme for M-Commerce. KES 2005, Australia, 2005: 488-496.
    [70] Kungpisdan S., Srinivasan B., Le P. D. A secure account-based mobile payment protocol. ITCC' 04, Las Vegas, USA, 2004: 35-39.
    [71] Kungpisdan S., Srinivasan B., Le P. D. Accountability logic for mobile payment protocols. ITCC 04, Las Vegas, USA, 2004: 40-44.
    [72] Lee V. C. S., Lam K. W., Kuo T. W. Efficient validation of mobile transactions in wireless environments. Journal of Systems and Software. 2004, 69 (1-2):183-193.
    [73] Zhu J. M., Wang N. H., Ma J. F. A Micro-payment Scheme for Multiple-Vendor in M-Commerce. CEC-East' 04, Beijing, China, 2004: 202-208.
    [74] Wang C. J., Leung H. F. A Private and Efficient Mobile Payment Protocol. CIS 2005, Xi' an, China, 2005: 1030-1035.
    [75] Zhang L., Yin J.P., Zhan Y. B. An Anonymous Digital Cash and Fair Payment Protocol Utilizing Smart Card in Mobile Environments. GCCW' 06, Hunan, China, 2006: 335-340.
    [76] Dai X. L., Ayoade O., Grundy J. Off-line Micro-payment Protocol for Multiple Vendors in Mobile Commerce. PDCAT'06, Taipei, China. 2006: 197-202.
    [77] Lee Byung kwan, Lee Tai-Chi, Yang Seung Hae. A MEP (Mobile Electronic Payment) and IntCA Protocol Design. HPCC 2005, Italy, 2005: 331-339.
    [78]卿斯汉.安全协议.北京:清华大学出版社,2005.
    [79]卿斯汉,安全协议20年研究进展.软件学报.2003,14(10):1740-1752.
    [80]Meadows C.Formal methods for cryptographic protocol analysis:Emerging issues and trends.IEEE Journal On selected Areas in Communications.2003,21(1):44-54.
    [81]薛锐,冯登国.安全协议的形式化分析技术和方法.计算机学报.2006,29(1):1-20.
    [82]Bons R.W.H.,Dignum F.,Lee R.M.,et.al.A formal specification of automated auditing of trust worthy trade procedures for open electronic commerce.HICSS-32,Hawaii,USA.1999:160-175.
    [83]V.Kessler,H.Neumann.A Sound Logic for Analyzing Electronic Commerce Protocols.ESORICS' 98,Belgium,1998:345-360.
    [84]文静华,李祥,张焕国等.基于ATL的公平电子商务协议形式化分析.电子与信息学报.2007,29(4):901-905.
    [85]李先贤,怀进鹏.公平的非否认密码协议及其形式分析与应用.软件学报.2000,11(12):1628-1634.
    [86]卿斯汉.安全协议的设计与逻辑分析.软件学报.2003,14(7):1300-1309.
    [87]卿斯汉.一种新型的非否认协议.软件学报.2000,11(10):1338-1343.
    [88]王茜,杨德礼.一种基于SVO逻辑的新形式化验证方法.计算机集成制造系统.2004,10(3):342-351.
    [89]王彩芬,葛建华.一种分析电子商务协议的新方法.计算机学报.2004,27(4):507-515.
    [90]刘怡文,李伟琴.网络支付协议的形式化安全需求及验证逻辑.通信学报.2004,(4):174-182.
    [91]周典萃,卿斯汉,周展飞.一种分析电子商务协议的新工具[J].软件学报,2001,12(9):1318-1328.
    [92]白硕,隋立颖,陈庆锋等.安全协议的验证逻辑.软件学报.2000,11(2):213-221.
    [93]卿斯汉.一种电子商务协议形式化分析方法.软件学报.2005,16(10):1757-1765.
    [94]Aberer K.A language for information commerce processes.WECWIS'01,California,USA,2001:56-62.
    [95]Weigand H.,W.J.van den Heuvel,Dignum F.Modeling electronic commerce transactions:a layered approach,http://www.win.tue.nl/win/cs,1998:47-58.
    [96]Nitsche U.Verification of Co-Operating Systems and behaviour abstraction.GMD:GMD Research Series,1998.
    [97]Ryan P,Schneider S.安全协议的建模与分析:CSP方式.北京:机械工业出版,2005.
    [98]N.Heintze,J.D.Tygar,J.Wing,H.C.Wong.Model Checking Electroinc Commerce Protocols.Financial Cryptography' 97,Anguilla,British West Indies,1997:147-164.
    [99]Ryan P,Schneider S.Modelling and Analysis of Security Protocols.Boston:Addison-Wesley Publishing Co.,2000.
    [100]F.J.Thayer,J.C.Herzog,J.Guttman.Strand spaces:Why is a security protocol correct? IEEE Symposium on Security and Privacy,Oakland,USA.1998:160-171.
    [101]邢育红,卜凡金,李大兴.基于串空间模型的电子商务协议的形式化分析.计算机工程与应用.2006,(3):123-126.
    [102]Gu Y.G.,Li G.Q.,Fu Y.X.Analyzing iKP Security in Applied Pi Calculus.CIS' 04,Shanghai,China,2004:879-887.
    [103]Zunino R.Control Flow Analysis for the Applied π-calculus.Electronic Notes in Theoretical Computer Science.2004,(99):87-110.
    [104]于振华,蔡远利,徐海平.π演算的Petri网语义研究.控制与决策.2007,22(8):864-868.
    [105]顾永跟,傅育熙.基于进程演算和知识推理的安全形式化分析.计算机研究与发展.2006,43(5):953-958.
    [106]Van der Aalst W.M.P.Interorganizational workflows:an approach based on message sequence charts and Petri nets.Systems Analysis Modeling Simulation.1999,34(3):335-367.
    [107]Knorr K.Dynamicaccess control through Petri net workflows.ACSAC2000,New Orleans,USA,2000:159-167.
    [108]Derks W.,Dehnert J.,Grefen P.,et al.Customized atomicity specification for transactional workflows.CODAS2001,Beijing,China,2001:155-164.
    [109]Du Y.Y.,Jiang C.J.Towards a workflow model of real-time cooperative systems.ICFEM2003,Singapore,2003:442-470.
    [110]杜玉越,蒋昌俊.一种基于逻辑Petri网的实时协同系统工作流模拟技术.计算机学报.2004,27(4):471-481.
    [111]P.vander Aalst W.M.,Basten T.Inheritance of workflows:an approach to tackling problems related to change.Theoretical Computer Science.2002,270(1-2):125-203.
    [112]Du Y.Y.,Jiang C.J.Study on the method of Petri nets for stock trading systems.IFAC,Tianjin,China,2001:62-65.
    [113]Suzuki I.Fundamental properties and application of temporal Petri nets.1985:641-646.
    [114]Suzuki I.,Lu H.Temporal Petri nets and their application to modeling and analysis of a handshake daisy chain arbiter.IEEE Transactions on Computer.1989,38(5):696-704.
    [115]Zurawski R.Verifying correctness of interfaces of design models of manufacturing systems using functional abstractions.IEEE Transactions on Industrial Electronics.1997,44(3):307-320.
    [116]刘道斌,郭莉,白硕.基于Petri网的安全协议形式化分析.电子学报.2004,32(11):1926-1929.
    [117]林松.基于Petri网的电子支付安全模型研究.计算机工程与设计.2005,26(8):2080-2082.2163.
    [118]Vicario E.Static analysis and dynamic steering of time-dependent systems.IEEE Transactions on Software Engineering.2001,27(8):728-748.
    [119]Wang J.,Deng Y.,Xu G.Reachability analysis of real-time systems using time Petri nets.IEEE Transactions on Systems,Man and Cybernetics- Part B:Cybernetics.2000,30(5):725-736.
    [120]Xu D.,He X.,Deng Y.Compositional schedule ability analysis of real-time systems using time Petri nets.IEEE Transaction on Software Engineering.2002,28(10):984-996.
    [121]袁志祥,蒋昌俊.基于Petri网的安全电子交易协议描述与分析.计算机工程.2003,29(10):56-59.
    [122]Jaragh M.,Saleh K.Protocol specification and analysis using the fuzzy timed Petri net model.International Journal of Applied Mathematics.2000,3(2):187-208.
    [123]Caminada M.W.A.Towards a formal model for contract execution.LAP 2000,Aachen,Germany,2000:107-130.
    [124]杜玉越,蒋昌俊.网上证券交易系统的时序Petri网描述及验证.软件学报.2002,13(8):1698-1704.
    [125]N.Szirbik,G.Wagner.Steps towards formal verification of Agent-based E-Business Applications.MOCA 2001,Aarhus,Denmark,2001:133-142.
    [126]Du Y.Y.,Jiang C.J.Verifying functions in online stock trading systems.Journal of Computer Science and Technology.2004,19(2):203-212.
    [127]Billington J.,Gallasch G.E.,Han B.A Coloured Petri Net approach to protocol verification.ACPN 2003,Eichst(a|¨)tt,Germany,2003:210-290.
    [128]Aly S.,Mustafa K.Protocol Verification And Analysis Using Colored Petri Nets.Technical Report TR-04-003,School of Computer Science,Telecommunications and Information Systems(CTI)-DePaul University.http://www.cti.depaul.edu/research/Pages/TechnicalReports.aspx..August 2004.
    [129]Katsaros P.,Odontidis V.,Gousidou-Koutita M.Colored Petri Net based model checking and failure analysis for E-commerce protocols.Denmark:DAIMI PB-576.2005:267-283.
    [130]黎波涛,罗军舟.不可否认协议的Petri网建模与分析.计算机研究与发展.2005,42(9):1571-1577.
    [131]姜怡,苏森,陈俊亮.信任协商策略的Petri网建模分析方法.高技术通讯.2006,16(4):342-347.
    [132]Jensen K.,Kristensen L.M.,Wells L.Coloured Petri Nets and CPN Tools for modelling and validation of concurrent systems.International Journal on Software Tools for Technology Transfer.2007,9(3-4):209-414.
    [133]王小云,冯登国,于秀源.HAVAL-128的碰撞攻击.中国科学E辑.2005,35(4):405-416.
    [134]Wang X.Y.,Feng D.G.,Lai X.J,et al.Collisions for Hash FunctionsMD4,MD5,HAVAL-128 and RIPEMD.http://eprint.iacr.org/2004/199.pdf.
    [135]Zheng Y.Digital signcryption or how to achieve cost(signature & encryption)《cost (signature) + cost(encrytion).CRYPTO 1997,Santa Barbara,CA,USA,1997:165-179.
    [136]Steinfeld R.,Zheng Y.A signcryption scheme based on integer factorization.ISW2000,Wollongong,Australia,2000:308-322.
    [137]Bao F.,Deng R.H.A signcryption scheme with signature directly verifiable by public key.PKC1998,Yokohama,Japan,1998:55-59.
    [138]Zheng Y.,Imai H.How to Construct Efficient Signcryption Schemes on Elliptic Curves.Information Processing Letters.1998,68(5):227-233.
    [139]Jung H.Y.,Chang K.S.,Lee D.H.,et al.Signcryption schemes with forward secrecy.WISA,Seoul,Korea,2001:403-475.
    [140]Mu Y.,Varad harajan U.Distributed signcrytion.Indocryt2000,India,Calcutta,2000:155-164.
    [141]Gamage C.Leiwo J.Zheng Y.An efficient scheme for secure message transmission using proxy-signcryption.22th Australasian Computer Science,Auckland,New Zealand,1999:420-431.
    [142]Chan WK,Wei VK.A threshold proxy signcryption.SAM 2002,Monte Carlo Resort,Las Vegas,Nevada,USA,2002:24-27.
    [143]Malone-Lee J.Signcryption with non-repudiantion.University of Bristol:Department of Computer Science.2002.
    [144]Hwang R.J.,Lai C.H.,Su F.F.An efficient signcryption scheme with forward secrecy based on elliptic curve.Applied Mathematics and Computation.2005,(167):870-881.
    [145]Back J.,Steinfeld R.,Zheng Y.Formal proofs for the security of signcryption.PKC' 02,Paris,France.2002:80-98.
    [146]Malone-Lee J.Mao W.Two birds one stone:signcryption using RSA.RSA conference 2003,San Franciso,USA.2003:211-225.
    [147]白国强.椭圆曲线密码及其算法研究(博士学位论文).西安:西安电子科技大学,2000.
    [148]王贵林,卿斯汉.几个门限群签名方案的弱点.软件学报.2000,11(10):1326-1332
    [149]邓素平,徐秋亮.几个门限数字签名体制的弱点.计算机应用研究.2002,(1):56-57.
    [150]Hwang M.S.,Lu J.L.,Lin I.C.A practical(t,n) threshold proxy signature scheme based on the RSA cryptosystem.IEEE Transactions on Knowledge and Data Engineering.2003,(15):1552-1560.
    [151]陈伟东,冯登国.一类存在特权集的门限群签名方案.软件学报.2005,16(17):1289-1295.
    [152]马春波,何大可.门限失败-停止签名.计算机工程与应用.2004,(19):145-146.
    [153]陈少真,李大兴.有效取消的向前安全群签名体制.计算机学报.2006,29(6):998-1002.
    [154]李如鹏,于佳,李国文等.高效撤消成员的前向安全群签名方案.计算机研究与发展.2007, 44(7):1219-1226.
    [155]Sun H.M.,Lee N.Y.,Hwang T.Threshold Proxy Signatures.Computers and Digital Techniques.1999,146(5):259-263.
    [156]Hsu C.L.,Wu T.S.,Wu T.C.New nonrepudiable threshold proxy signature scheme with known signers.Journal of Systems and Software.2001,58(2):119-124.
    [157]李继国,曹珍富.一个门限代理签名方案的改进.计算机研究与发展.2002,39(11):1513-1518.
    [158]Tzeng S.F.,Hwang M.S.,Yang C.Y.An improvement of nonrepudiable threshold proxy signature scheme with known signers.Computer and Security.2003,23(2):174-178.
    [159]Tan Z.W.,Liu Z.J.Cryptanalysis of Threshold Proxy Signature Schemes.MM Research Preprints,Dec.2004:226-233,MMRC,AMSS,Academia Sinica.http://www.mmrc.iss.ac.cn/pub/mm23.pdf/lunwen.pdf.
    [160]冯登国.可证明安全性理论与方法研究.软件学报.2005,16(10):1743-1756.
    [161]CPN Tools-help.http://wiki.daimi.au.dk:8000/ CPNtools-help/CPNtools-help.wiki.
    [162]卿斯汉.电子商务协议中的可信第三方角色.软件学报.2003,14(11):1936-1943.
    [163]Chen L.Q.,Kudla C.,Paterson K.G.Concurrent signatures.EUROCRYPT 2004,Interlaken,Switzerland.2004:287-305.
    [164]Malone-Lee J.Identity Based Signcryption.Cryptology ePrint Archive,Report 2002/098,Available from:http://eprint.iacr.org/2002/098.,2002.
    [165]Libert B.,Quisquater J.New identity based signcryption schemes from pairings.ITW2003,Paris,France,2003:155-158.
    [166]Chow S.S.M.,Yiu S.M.,Hui L.C.K.,et al.Efficient forward and provably secure ID-based signcryption scheme with public verifiability and public ciphertext authenticity.ICISC 2003,Seoul,Korea,2003:352-369.
    [167]X.Boyen.Multipurpose identity-based signcryption:A swiss army knife for identity-based cryptography.Crypto'03,Santa Barbara,USA,2003:383-399.
    [168]Yuen T.H.,Wei V.K.Fast and proven secure blind identity-based signcryption from pairings.CT-RSA2005,San Francisco,USA,2005:305-322.
    [169]Chen L.,Malone-Lee J.Improved identity-based signcryption.PKC2005,Les Diablerets,Switzerland,2005:362-379.
    [170]Paulo S.L.M.Barreto,Benoit Libert,Noel McCullagh,et al.Efficient and provably-secure identity-based signatures and signcryption from bilinear maps.ASIACRYPT 2005,Chennai,India,2005:515-532.
    [171]Susilo W.,Mu Y.,Zhang F.Perfect concurrent signature schemes.ICICS 2004,Malaga,Spain,2004:14-26.
    [172]Chow S.S.M.,Susilo W.Generic Construction of(Identity-Based) Perfect Concurrent Signatures.ICICS 2005,Beijing,China,2005:194-206.
    [173] Nguyen K. Asymmetric Concurrent Signatures. ICICS 2005, Beijing, China, 2005:181-193.
    [174] Tonien D., Susilo W., Safavi-Naini R. Multi-party Concurrent Signatures. ISC' 06, Copenhagen, Denmark, 2006: 131-145.
    [175] Huang Z. J., Chen K. F., Lin X. Z., et al. Analysis and Improvements of Two Identity-Based Perfect Concurrent Signature Schemes. Informatica. 2007, 18(3): 375-394.
    [176] Wang Guilin, Bao Feng, Zhou Jianying. The Fairness of Perfect Concurrent Signatures. ICICS 2006, Raleigh, USA, 2006: 435-451.
    [177] Zhang Fangguo, Kwangjo Kim. ID-based Blind Signature and Ring Signature from Pairings. Asiacrypt 2002, Queenstown, New Zealand, 2002: 533 - 547.
    [178] Sherman S. M. Chow, Siu Ming Yiu, Lucas C. K. Hui. Efficient Identity Based Ring Signature. ACNS 2005, New York, USA, 2005: 499-512.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700