用户名: 密码: 验证码:
混沌Hash函数及其在电子商务安全中的应用研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
近年来,随着因特网技术的迅速发展和普及,网上购物、网上银行、电子签名等电子商务应用越来越广泛。尽管电子商务的发展势头非常惊人,但它却存在着安全隐患,这就是如何保证传输数据的安全和交易双方的身份确认。在电子商务中,通常利用单向Hash函数为基础的数字签名和身份认证技术来保障交易数据的完整性、交易双方身份的可认证性以及交易信息的不可抵赖性。但由于人们发现现有的国际通用的标准Hash函数存在着安全漏洞,因而构造新的安全的Hash函数对电子商务安全具有重要意义。本论文主要致力于研究利用混沌系统迭代过程的单向性设计混沌Hash函数的技术,并将所设计的混沌Hash函数用于数字签名、身份认证和移动微支付协议中。本文采用了基于混沌理论的Hash函数构造研究结合电子商务安全和移动支付需求,设计一次性口令身份认证协议及移动微支付协议的技术路线,开展了以下研究工作:
     (1)通过对H(?)non混沌系统引进正弦因子及频率因子和位相控制参数得到类H(?)non混沌系统。类H(?)non混沌系统不仅模型简单,有较大的参数空间,而且逆向迭代非常困难。基于混沌的基本理论对类H(?)non系统的混沌特性进行了分析,讨论了类H(?)non系统的最大Lyapunov指数,得到了类H(?)non混沌系统对初值和参数具有敏感性的仿真结果。
     (2)设计了基于类H(?)non混沌系统的序列密码算法。根据类H(?)non混沌系统对初始条件和参数的敏感性以及迭代过程的伪随机性,提出了一种基于类H(?)non混沌系统的密钥序列生成算法。该算法将参数和初值带入混沌映射,经过迭代产生任意长度的混沌序列,并将其进行量化,量化后得到的密钥序列具有良好的统计特性。另外,还通过计算机实验,对所生成的混沌序列进行了分析。分析结果表明,这种算法生成的混沌序列具有随机性好,分布均匀的特点,并且有较大的密钥空间,可以有效地保障明文的安全。
     (3)根据混沌理论和Hash函数理论,在详细分析现有的典型Hash函数和混沌Hash函数设计方案及其不足的基础上,提出了一种基于类H(?)non混沌系统的混沌Hash函数构造算法。该算法通过对类H(?)non系统循环迭代,对消息进行变换来构造混沌Hash函数。理论分析与计算机仿真实验结果表明,该混沌Hash函数对初值和参数极端敏感,很好地达到了Hash函数的各项性能要求,而且算法简单、易于实现。
     (4)在分析经典的身份认证方案,特别是一次性口令认证方案OTP中S/KEY方案存在的问题的基础上,提出了一种新的身份认证协议COTP。与其它的一次性口令认证协议不同,在COTP一次性口令认证协议中,采用了基于混沌置乱排序表的设计算法,在用户登录过程中用置乱排序后的次数代替真正的迭代次数,对协议中用到的种子进行了加密处理。理论分析与仿真实验表明,COTP认证协议能抵御小数攻击、重放攻击及内部人员攻击,能对传输的种子和迭代次数进行加密,并实现了客户和服务器的双向认证。
     (5)通过对现有微支付协议的分析研究,指出了它们在安全性及运行效率方面存在的问题,并在其基础上设计了基于混沌双Hash链的移动微支付协议CMP。该协议主要是针对价值较低的网络信息服务收费的需要,利用类H(?)non混沌系统迭代过程的单向性构造出双支付字链,通过双支付字链一确定的支付字对商家收费,而通过另一个链确定的支付字对用户收费。CMP协议具有匿名性、用户订购信息机密性,并能够提供部分公平性。分析表明该协议具有较高的安全性和较快的执行效率,适用于交易金额微小的移动微支付业务。
In recent years,as the development and popularization of Internet technology,the application of Internet shopping,Internet banking,and digital signature become more and more prevalent.Although the development of electronic commerce is marvelous,it still has safety problem,which is how to guarantee the safety of data transfer and identification of buyers or sellers.In electronic commerce,we use digital signature and authentication technology based on One-way Hash function to ensure the integrity of transaction data,the authentication of dealers and the non-rupudiation of transaction information.But the existing standard hash function has security problem,therefore,the construction of a new and security Hash function has become more important to the electronic commerce safety.
     The purpose of this dissertation is to use irreversal of the chaotic system iteration process to construction chaotic Hash function,and apply it to digital signature,authentication and mobile micropayment protocol.This paper uses construction study of Hash function which is based on chaotic theory and connection with the requirement of electronic commerce security and mobile payment,which designs one time password authentication protocol and mobile micropayment protocol,is adopted as research subject,and the following work are organized in this dissertation.
     (1) This research imports the sinusoidal factor,frequency factor,and phase control parameter to gain H(?)non-like chaotic mapping.The mapping is simple and has bigger parameters space,it is also difficult to be iterated inversely.This paper analyzes chaotic characteristics of mapping based on chaotic theory,it also discusses the maximum Lyapunov index of the H(?)non-like system.We obtain the emulational result of sensitivity of H(?)non-like system to the initial value and parameters.
     (2) Design stream cipher algorithm based on H(?)non-like chaotic system.Because of its sensitivity to initial conditions and parameters along with pseudo-random of the iteration sequence of H(?)non-like,we presents a key sequence algorithm based on H(?)non-like chaotic system.The algorithm brings parameter and initial values into chaotic map and produces arbitrary length chaotic sequences by iteration,and quantifies them to gain key sequence that has good statistic character.The dissertation also analyzes the chaotic sequence by computer experiments.The results show that this chaotic sequence is well-proportioned and has good randomicity,meanwhile it has larger key space and can guarantee the security of plain-text effectively.
     (3) After analyzing current typical Hash function and chaotic Hash function design scheme and its shortages and on basis of chaotic theory and Hash function theory.We propose a chaotic Hash function construction algorithm based on H(?)non-like chaotic system. It is very sensitive for initial value and parameters.The algorithm constructs chaotic Hash function by repeating iteration and commutation messages.Theoretical analysis and computer simulation demonstrate that it can satisfy all the performance requirements of Hash function and it is simply and easy to realize.
     (4) By analyzing typical authentication schemes,especially S/KEY schemes in one time password,a new authentication protocol COTP is proposed.Different from other one time protocols,it gives the algorithm of chaotic scramble sort table and applies the scramble sort algorithm instead of real iteration times in the log on process.Gives the idea of encrypting to the seeds of protocol,theoretical analysis and computer simulation demonstrate that the COTP can resist little numbers attack,replay attack,internal attack and encryption seed and the times of iteration for transform,that realizes authentication between client and server.
     (5) By analyzing current micropayment protocols,it points out its problems in security and operation efficiency,and designs mobile micropayment protocol CMP based on chaotic dual Hash chain.The protocol is chiefly for the demand of lower value network information service charge,it utilizes the one way character of the iteration process of H(?)non-like chaotic system to cnstruct two Payword chains.It charges merchants by Payword chain one,and charges for users by the other Payword chain.CMP has the anonymous character,the information ordered by users is confidentiality and it has partial fairness character.Analysis results demonstrate that the CMP has higher security and faster operation efficiency.Partial fair CMP is suitable for those micropayment transactions whose trade amount is very small and which only require part fairness.
引文
[1]代春艳,谢晓尧,辛明军等.电子商务信息安全技术.武汉:武汉大学出版社,2007.
    [2]R L Rivest.The MD4 message digest algorithm.Advances in Cryptology,Crypto'90,1991 LNCS 537:303-311.
    [3]R L Rivest.The MD5 message digest algorithm.Request for Comments(RFC 1320),Interact activities board,Interact privacy task force,1992.
    [4]Zheng Y,Pieprzyk J,Seberry J.HAVAL.An one-way hashing algorithm with variable length of output.Advances in Cryptology,Auscrypto'92,LNCS 718,Berlin,Heidelberg:Springer-Verlag,1993.83-104.
    [5]National Institute of Standards and Technology,NIST FIPS PUB 180,Secure Hash Standard,U.S.Department of Commerce,May 93.Springer-Verlag,1993.83-104.
    [6]王小云,冯登国,于秀源.HAVAL-128的碰撞攻击.中国科学E辑信息科学.2005,35(4):405-416.
    [7]Wang XY,Yu HB.How to Break MD5 and other hash functions.Cramer R,ed.Proc.of the Euroerypt2005.LNCS 3494,Berlin,Heidelberg:Springer-Verlag,2005.19-35.
    [8]Wang XY,Lai XJ,Feng DG et al.,Cryptanalysis of the Hash Functions MD4 and RIPEMD,Advances in Cryptology - Eurocrypt 2005.LNCS 3494,Berlin,Heidelberg:Springer-Verlag,2005.1-18.
    [9]Matthews,R.,On the derivation of a 'chaotic' encryption algorithm,Cryptologia,1989,Ⅲ(1):29-42.
    [10]T.Habutsu,Y.Nishio,I.Sasase,S.Mori.A secret key cryptosystem by iterating a chaotic map.Advances in Cryptology-EuroCrypt'91,Lecture Notes in Computer Science 0547,Spinger-Verlag,Berlin,1991.127-140.
    [11]Marco Gotz,Kristina Kelber,Wolfgang Schwarz.Discrete-time chaotic encryption systems-Part Ⅰ:Statistical design approach.IEEE Transactions on Circuits and Systems-Ⅰ,1997,44(10):963-970.
    [12]L.Kocarev,G.Jakirnoski,T.Stojanovski,U.Parlitz.From chaotic maps to encryption schemes.Proceedings of the IEEE International Symposium on Circuits and Systems,IEEE,1998(4):514-517.
    [13]M.S.Baptista.Cryptography with chaos.Physics Letters A,1998,240:50-54.
    [14]Bernardo M D.An adaptive approach to the control and synchronization of continous-time chaotic systems.Int.J.Bifurcation chaos,1996,6(3):557-569.
    [15]Mingzhou Ding,Weiming Yang,Stability of synchronous chaos and on-off intermittency in coupled map lattices.Physical Review E,1997,56:4009-4025.
    [16]Frank Dachselt,Wolfgang Schwarz.Chaos and cryptography.IEEE Transactions on Circuits and Systems-Ⅰ,2001,48(12):1498-1509.
    [17]Wai-Kit Wong,Lap-Piu Lee,Kwok-wo Wong.A modified chaotic cryptographic method.Computer Physics Communications,2001,138:234-236.
    [18]L.Kocarev,G.Jakimoski.logistic map as a block encryption algorithm.Phys.Lett.A,2001,289(4-5):199-206.
    [19]Roland Schmitz.Use of chaotic dynamical systems in cryptography.The Franklin Institute,2001,328(4):429-441.
    [20]Kwok-Wo Wong.A fast chaotic cryptographic scheme with dynamic lookup table.Physics Letters A,2002,298:238-242.
    [21]A,Palacios,H.Juarez.Cryptography with cycling chaos.Physics Letters A,2002,303:345-351.
    [22]Frank Dachselt,Wolfgang Sehwarz.Chaos Communications-Principles,Schemes,and System Analysis.Proceedings of the IEEE.2002,90(5):691-710.
    [23]N.K.Pareek,Vinod Patidar,K.K.Sud.Discrete chaotic cryptography using external key.Physics Letters A,2003,309(1-2):75-82.
    [24]王兴元.复杂非线性系统中的混沌.北京:电子工业出版社,2003.
    [25]冯登国.国内外密码学研究现状及发展趋势.通信学报.2002,23(5):18-26.
    [26]R.C.Merkle,One Way Hash Functions and DES.Advances in Cryptology,1990,435:428-446.
    [27]S.Miyaguehi,K.Ota,M.Iwata,128-bit Hash Function(N-Hash),Proceedings of SECURICOM'90,1990.128-132.
    [28]Ralph C.Merkle.A fast software one-way Hash function.Journal of Cryptology.1990,3:43-58.
    [29]B.Schneier.One Way Hash Functions.Dr.Dobb's Journal,1991,16(9):148-151.
    [30]Research and Development in Advanced Communication Technologies in Europe,RIPE Integrity Primitives Evaluation(R1040),RACE,June 1992.
    [31]Dobbertin H.RIPEMD with two round compress function is not collision-free.Journal of Cryptology,1997,10(1):51-69.
    [32]Bart Preneel.The state of cryptographic Hash functions.Lectures on Data Security:Modern Cryptology in Theory and Practice.LNCS,Springe-rVerlag,Berlin,1999,1561:158-182.
    [33]Victor Shoup.A Composition Theorem for Universal One-Way Hash Functions.Advances in Cryptoiogy- EUROCRYPT 2000.LNCS.Springer-Verlag,2000,1807:445-452
    [34]Laccetti G,Schmid G.On a probabilistic approach to the security analysis of cryptographic Hash functions,http://eprint.iacr.org,Report 2004/324.
    [34]Stinson D R.Some observations on the theory of cryptographic Hash functions,http://eprint.iacr.org /2001/020.
    [35]Bellare M,Kohno T.Hash function balance and its impact on birthday attacks.Advances in Cryptology-Proceedings Euroerypt'04.LNCS.Springer-Verlag,2004,3027:401-418.
    [36]Bellare,M.,Rogaway,P.Collision-resistant Hashing:towards making UOWHFs practical.Proceedings of the 17th Annual International Conference on Advances in Cryptology(CRYPTO'97).Santa Barbara,CA,New York:Springer-Verlag,1997.
    [37]Naor,M.,Yung,M.Universal one-way Hash functions and their cryptographic applications.In:Johnson,D.S.,ed.Proceedings of the 21st Annual ACM Symposium on Theory of Computing (STOC'89).Seattle,WA,New York:ACM Press,1989.33-43.
    [38]Bruce Schneier.吴世忠等译.应用密码学,第二版.北京:机械工业出版社,2000.
    [39]National Institute of Standards and Technology,NIST FIPS PUB 180,Secure Hash Standard,U.S.Department of Commerce,May 93.Springer-Verlag,1993.83-104。
    [40]Wang XY,Lisa Y,Yu HB.Finding collisions on the Full SHA-1.In:Shoup V,ed.Proc.of the Crypto'05.LNCS 3621,Berlin,Heidelberg:Springer-Verlag,2005.17-36.
    [41]刘军宁,谢杰成,王普.基于混沌映射的单向Hash函数构造.清华大学学报(自然科学版),2000,40(7):55-58.
    [42]李红达,冯登国.复合离散混沌动力系统与Hash函数.计算机学报,2003,26(4):460-464.
    [43]刘光杰,单梁,戴跃伟等.基于混沌神经网络的单向Hash函数.物理学报,2006,55(11):5688-5693.
    [44]张瀚,王秀峰,李朝晖等.基于时空混沌系统的单向Hash函数构造.物理学报,2005,54(9):4006-4011.
    [45]王小敏,张家树,张文芳.基于复合非线性数字滤波器的Hash函数构造.物理学报,2005,54(12):5566-5573.
    [46]王继志,王英龙,王美琴.一类基于混沌映射构造Hash函数方法的碰撞缺陷.物理学报,2006,55(10):5048-5054.
    [47]程丽,陶路,黄秋楠,彭建华.构造具有超混沌特性的二维离散系统.东北师大学报自然科学版.2002,34(3):47-52
    [48]肖迪.混沌理论在数字产品安全中的应用研究.重庆,重庆大学博士学位论文,2005.
    [49]Di Xiao,Xiaofeng Liao,Shaojiang Deng.One-way Hash function construction based on the chaotic map with changeable-parameter.Chaos,Solitions and Fratals,2005,24:65-71.
    [50]韦鹏程,张伟,廖晓峰,杨华千.基于双混沌系统的带秘密密钥散列函数构造.通信学报.2006,27(9):27-33
    [51]刘建东,余有明.基于可变参数双向耦合映像系统的时空混沌Hash函数设计.物理学报,2007,56(3):1297-1303.
    [52]王永.混沌加密算法和Hash函数构造研究.重庆,重庆大学博士学位论文,2007.
    [53]William Stallings.Cryptography and network security principles and practices,Second Edition.北京:清华大学出版社,2002.
    [54]W.Diffie and M.E.Hellman,New Directions in Cryptography,IEEE Transactions on Information Theory,1976,10(6):644-654.
    [55]R.L.Rivest,A.Shamir,and L.M.Adleman,A Method for Obtaining Digital Signatures and Public-Key Cryptosystems.Communications of the ACM,1978,21(2):120-126,
    [56]冯登国.密码学导论.北京:科学出版社,2001.
    [57]N.Proctor,A Self-Synchronizing Cascaded ciper system with dynamic control of error propagation,Advanced in Cryptology-CRYPTO'84,1985.174-190.
    [58]U.M.Maurer,New Approaches to the design of selfsynchronizing Stream Ciphers.Advances in Cryptology-EUROCRYPT'91,1991,547:458-471.
    [59]Li T Y and Yorke J A.Period three implies chaos.Am.Math.Monthly.1975,82:985-992.
    [60]Banks,J.,Brooks,L,Cairns,G.,Davis,G.& Stacey,P.On Devaney's definition of chaos.Amer.Math.Monthly,1992,99:332-334.
    [61]韩敏.混沌时间序列预测理论与方法.北京:中国水利水电出版社,2007.
    [62]黄润生,黄浩.混沌及其应用.武汉:武汉大学出版社,2005.
    [63]张琪昌,王洪礼,竺致文等.分岔与混沌理论及应用.天津:天津大学出版社,2005.
    [64]Chen Goong,Huang Tingwen.Chaotic behavior of interval maps and total variations of iterates.Int.J.Bufur.and Chaos.2004,14(7):2161-2186.
    [65]Ott E.Strange attractors and chaotic motions of dynamical systems.Rev.Mod.Phys,1981,53(4):660-664.
    [66]Eckman J-P,Ruelle D.Ergodic theory of chaos and strange attractors.Rev.Mod.Phys.,1985,57(3):624-650.
    [67]M.H(?)non.A two-dimensional mapping with a strange attractor.Comm.Math.Phys.1976,50:69-77.
    [68]王胜远,刘玉怀,路轶群.类Henon吸引子动力学演化研究.量子电子学报.1998,15(3):263-267.
    [69]王胜远,刘玉怀,孙晓红,路轶群.类Henon吸引子相空间演化行为研究.量子电子学报.1999,16(4):306-309.
    [70]Frank Dachselt,Kristina Kelber,Wolfgang Schwarz.Discrete-time chaotic encryption systems-Part Ⅲ:Cryptographieal analysis.IEEE Transactions on Circuits and Systems-Ⅰ,1998,5(9):983-988.
    [71]王相生,甘骏人.一种基于混沌的序列密码生成方法.计算机学报,2002,25(4):351-356.
    [72]李红达,冯登国.基于复合离散混沌动力系统的序列密码算法.软件学报,2003,14(5):991-998.
    [73]李树钧,牟轩沁,纪震等.一类混沌流密码的分析.电子与信息学报,2003,25(4):473-478.
    [74]胡汉平,刘双红,王祖喜等.一种混沌密钥流产生方法.计算机学报,2004,27(3):408-412.
    [75]Ljupco Kocarev,Goce Jakimoski.Pseudorandom bits generated by chaotic maps.IEEE Transactions on Circuits and Systems-Ⅰ,2003,50(1):123-126.
    [76]Naoki Masudo,Kazuyuki Aihara.Cryptosystems based on space diseretization of chaotic maps.Proceedings of the IEEE International Symposium on Circuits and Systems 200t,3:321-324.
    [77]Naoki Masuda,Kazuyuki Aihara.Cryptosystems with discretized chaotic maps.IEEE Transactions on Circuits and Systems-Ⅰ,2002,49(1):28-40.
    [78]杨德权,杨德礼.电子商务安全:问题与防范.信息化与管理变革.大连:大连理工大学出版社.2000.
    [79]杨德礼 胡祥培.电子商务环境下管理理论与方法,大连:大连理工大学出版社,2004.
    [80]Nyberg,K.Rueppel,R.A.New digital signature scheme based on discrete logarithm.Electronic Letters,1994,30(5):396-398.
    [81]祁明,Harn L.基于离散对数的若干新型代理签名方案.电子学报,2000,28(11):114-115.
    [82]ANSI X9.31-1998,Digital Signatures Using Reversible Public Key Cryptography for the Financial Services Industry(DSA),American Nat.Standards Inst.,1998.
    [83]Alfred Menezes,Nigel Smart.Security of signature schemes in a multi-user setting[DB/OL].http://citeseer.is t.psu.edu/menezes 01 security.html.
    [84]Rivest R,Shamir A,Adleman L.A method for obtaining digital signatures and public-key cryptosystems.Communications of the ACM,1978.21(2):120-126.
    [85]NIST,FIBS 186-2,Digital Signature Standard(DSS),January 2000.http://csrc.nist.gov/publications/fips/fips 186-2/fips186-2-change1.pdf.
    [86]Hellman M E.An extension of the Shannon theory approach to cryptography.IEEE Trans Inform Theory,1975,10(4):334-336.
    [87]KocarevL,SterjevM,FeketeA,etal.Public-key encryption with chaos.Chaos,2004,14(4):1078-1082.
    [88]Goldwasser,S.,Micali,S.,Rivest,R.L.A digital signature scheme secure against adaptive chosen-message attacks.SIAM Journal on Computing,1988,17(2):281-308.
    [89]Cramer,R.,Amgaard,I.New generation of secure and practical RSA-based signatures.In:Koblitz,N.,ed.Proceedings of the 16th Annual International Conference on Advances in Cryptology (CRYPTO'96).Santa Barbara,CA,New York:Springer-Verlag,1996.173-185.
    [90]赵泽茂,数字签名理论.北京:科学出版社,2007.
    [91]孙淑玲,应用密码学.北京:清华大学出版社,2004.
    [92]Matt Bishop.Computer Security:Art and Science.北京:清华大学出版社,2004.
    [93]程龙,杨海兰.电子商务安全.北京,经济科学出版社,2002.
    [94]Leslie Lamport,Password authentication with insecure communication,Communications of the ACM,1981,24(11):770-772.
    [95]M.Sandirigama,A.Shimizu,M.t.Noda.Simple and secure password authentication protocol(SAS),IEICE Trans.Commun,2000,E83-B(6):1363-1365.
    [96]T.Tsuji,T.Karnioka,A.Shimizu,Simple and secure password authentication protocol,ver.2(SAS-2),IEICE Technical Report,0IS2002,102(314):7-11.
    [97]Chun-Li Lin,Hung-Min Sun,Tzonelih Hwang,Attacks and solutions on strong-password authentication,IEICE Trans.On Commun..2001,E84-B(9):2622-2627.
    [98]Hung-Yn Chien,Jinn-Ke Jan,Robust.Robust and Simple Authentication Protocol,The Computer Journal,2003,46(2):193-201.
    [99]N.M.Hailer,The S/Key one-time password sysem.Proc.Internet Society Symposium on Network and Distrbuted System Security,1994,2:151-158.
    [100]N.M.Haller,The S/Key one-time password system.RFC 1760,Feb.1995.
    [101]N.M.Haller,C.Mete.,A One-Time Password System,RFC 1938,May 1996.
    [102]N.M.Haller,C.Metz,P.Nesser,M.Straw,A One-Time Password System,RFC2289,February 1998.
    [103]C.J.Mitchell,L.Chen.Comments on the S/KEY user authentication scheme.ACM Operating ystem Review,1996,30(4):12-16..
    [104]D.L.McDonald,R.J.Atkinson,C.Metz,One-Time Passwords in Everything(OPIE):Experiences with Building and Using Strong Authentication.In Proc.of the 5th USENIX UNIX Security Symposium,June 1995.
    [105]A.D.Rubin,Independent One-Time Passwords.USENIX Journal of Computer Systems,February 1996.
    [106]刘向东,焉德军,朱志良等.基于排序变换的混沌图像置乱算法.中国图象图形学报,2005,10(5):656-660.
    [107]Mobile Payment Forum.Mobile payment forum white paper[EB/OL].2002.http://www.mobile payment forum.org/doeuments/Mobile_Payment_Forum_White_Paper_December_2002.pdf.
    [108]王汝林,姚歆,杨立平.移动商务理论与实务.北京:清华大学出版社,2007.
    [109]冯伟涛,韩李枚.国外移动支付业务发展现状.通信企业管理2008.7:63-65
    [110]Jan Ondrus,Yves Pigneur,An assessment of NFC for future payment systems,Proceedings,Sixth International Conference on Mobile Business.IEEE Computer Society,2007,7:8-11.
    [111]Mobile Payment Forum.Mobile Payment Forum.Risks and Threats Analysis and Security Best Praefices.2003.http://www.mobilepaymentforum.org/documents/Requirements_for_2_Way_Messagi ng_Intefface_February_2003.pdf
    [112]Mahil Carr,IDRBT,Hyderarbad,Mobile Payment Systems and Services:An Introduction,http://mpf.org.in/Mobile Payment Systems and Services.pdf
    [113]王有为,胥正川,杨庆.移动商务原理与应用.北京:清华大学出版社,2006.
    [114]杨义先,钮心忻.网络安全理论与技术.北京:人民邮电出版社,2003.
    [115]Rivest R,Shamir A.PayWord and MicroMint:Two Simple Micropayment Schemes.CryptoBytes,1997,2(1):7-11.
    [116]Buttyan L.,Removing the financial incentive to cheat in micropayment schemes,IEE Electronics Letters,2000,26(2):132-133.
    [117]Jacques Stern and Serge Vaudenay.SVP:a Flexible Micropayment Scheme.In:Kaliski B S ed.Proceedings of the First International Conference on Financial Cryptography.Berlin:Springer-Verlag.Lecture Notes in Computer Science1997,1294:161-171.
    [118]Wrona K,Zavagli G.Adaptation of the SET Protocol to Mobile Networks and to the Wireless Application Protocol.In:Brickell F ed.Proceedings of European Wireless'99.Berlin:Springer-Verlag.Lecture Notes in Computer Science,1999,1535:193-198.
    [119]Nina Kreyer,Key Pousttchi,Klaus Turowski.Standardized Payment Procedures as Key Enabling Factor for Mobile Commerce.In:Bauknecht K,Min Tjoa A and Quirchmayr G eds.Proceedings of E-Commerce and Web Technologies:Third International Conference.Berlin:Springer-Verlag.Lecture Notes in Computer Science,2004,2755:400-409.
    [120]Burstein J.An implementation of MicroMint:Master thesis.Cambridge:Massachusetts Institute of Technology,May 1998.
    [121]李明柱,李志江,杨义先.微支付机制及应用分析综述.计算机工程与应用,2002,33(3):33-35.
    [122]李明柱,李志江,杨义先等.基于PayWord的WWW微支付模型.北京邮电大学学报,2002,25(2):23-27.
    [123]李明柱,李志江,杨义先.微电子彩票支付研究.北京邮电大学学报,2002,25(3):27-30.
    [124]HyungWoo Lee,ImYeong Lee,DongiK Oh.Smart Card Based Mobile Payment with Fairness Revocation Mechanism.In:Bauknecht K,Min Tjoa A and Quirchmayr G eds.Proceedings of E-Commerce and Web Technologies:the Fourth International Conference(EC-Web 2003).Bedin:Springer-Verlag,September 2003,Volume 2738 of Lecture Notes in Computer Science:62-71.
    [125]EunKyeong Kwon,YongGu Cho,KiJoon Chae.Security Enhancement on Mobile Commerce.In:Kim W,Ling T W,Lee Y J,Park S S eds.Proceedings of First International Conferenc on the Human Society and the Interact.Berlin:Springer-Verlag,July 2003,Volume 2835 of Lecture Notes in Computer Science:247-263.
    [126]DongGook Park,Colin Boyd,Ed Dawson.Micropayments for Wireless Communications.In:Won D ed.Proceedings of the Third International Conference on Information Security and Cryptology (ICISC 2004).Berlin:Springer-Verlag,December,2004,Volume 2915 of Lecture Notes in Computer Science:192-205
    [127]Vorapranee Khu-smith,Clads J.Mitchell.Enhancing E-commerce Security Using GSM Authentication.In:Bauknecht K,Min Tjoa A and Quirchmayr G eds.Proceedings of E-Commerce and Web Technologies:the Fourth International Conference(EC-Web 2003).Berlin:Springer-Verlag,September,2004,Volume 3038 of Lecture Notes in Computer Science:72-83.
    [128]Kiyomoto S,Tanaka T,Nakao K,et al.Implementation and Evaluation of a Micropayment System for Mobile Environments.Transactions of the Information Processing Society of Japan,March 2004,45(3):870-879.
    [129]Yang Zongkai,Lang Weimin,Tan Yunmeng.Fair Micropayment System based on Hash Chain.Tsinghua Science and Technology.2005,10(3):328-333.
    [130]Kalden R,Meirick I,Meyer M.Wireless Interact Access Based on GPRS,IEEE Personal Communications,April 2005,7(2):8-18.
    [131]Lesk M.Micropayments:An idea whose time has passed twice.IEEE Security &Privacy Magazine,2004,2(1):61-63.
    [132]Fu Xiong,Yang Zongkai,Lang Weimin,et al.New Efficient Mobile Micropayment Scheme.Wuhan University Journal of Natural Science,2004,9(6):935-939.
    [133]万仁福,李方伟,朱江.一种适应于移动环境的认证和支付协议.电子与信息学报,2005,27(3):498-501
    [134]郎为民.微支付协议研究.武汉:华中科技大学博士学位论文,2005.
    [135]姬东耀,王育民.基于PayWrod的小额电子支付协议.电子学报,2002,30(2):301-303.
    [136]樊利民.公平的移动小额支付协议.电子与信息学报,2007,29(11):2599-2602.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700