您的位置:山东大学 -> 科技期刊社 -> 《山东大学学报(理学版)》

《山东大学学报(理学版)》 ›› 2021, Vol. 56 ›› Issue (11): 1-14.doi: 10.6040/j.issn.1671-9352.0.2021.230

• •    

基于预付费的隐私保护多重电子优惠券系统

柳欣1,2*,徐秋亮3   

  1. 1.山东青年政治学院信息工程学院, 山东 济南 250103;2.山东省高校信息安全与智能控制重点实验室(山东青年政治学院), 山东 济南 250103;3.山东大学软件学院, 山东 济南 250101
  • 发布日期:2021-11-15
  • 作者简介:柳欣(1978— ),男,博士,教授,主要研究方向为信息安全与密码学. E-mail:lxonne@163.com*通信作者
  • 基金资助:
    山东省高等教育本科教改项目(M2018X245);山东省高等学校科学技术计划项目(J17KA081);山东青年政治学院科研培育项目(XJPY2021)

A privacy-preserving multi-coupon system based on prepaid model

LIU Xin1,2*, XU Qiu-liang3   

  1. 1. School of Information Engineering, Shandong Youth University of Political Science, Jinan 250103, Shandong, China;
    2. Key Laboratory of Information Security and Intelligent Control in Universities of Shandong(Shandong Youth University of Political Science), Jinan 250103, Shandong, China;
    3. School of Software, Shandong University, Jinan 250101, Shandong, China
  • Published:2021-11-15

摘要: 针对多重优惠券(multi-coupon, MC)系统存在兑换阶段的效率不高、以牺牲顾客隐私作为效率改进的代价、引入不必要的系统参数等缺点,基于Au-Susilo-Mu签名、准确区间证明和知识签名等技术,提出新的基于预付费模式的MC系统。新系统在新的基于模拟的安全模型下满足可证明安全。此外,新系统满足多个实用性质,诸如支持多种类型的商品,允许顾客一次性兑换多张优惠券,允许顾客自行选择MC所含的优惠券数量等。效率分析表明,新系统并不要求顾客在线执行低效的双线性对运算,也不要求预先执行这些运算,从而显著地提高顾客在优惠券兑换阶段的运算效率。

关键词: 电子优惠券, 预付费模式, 隐私保护, 区间证明, 知识签名

Abstract: Multi-coupon(MC)is a popular form of e-commerce promotion. However, the existing MC systems have many shortcomings, such as low efficiency in the redeem phase, efficiency improvement at the expense of customer privacy, and the adoption of unnecessary system parameters, etc. A new MC system based on pre-paid model is proposed that is based on the technique of Au-Susilo-Mu signature scheme, exact range proof, signatures of knowledge, etc. The new system satisfies provable security under the new security model based on simulation. Besides, the new system has several practical features, such as supporting multiple types of goods, allowing customers to redeem multiple coupons at one time, and allowing customers to choose the number of coupons contained in the MC. The efficiency analysis shows that the new system does not require customers to perform inefficient bilinear pairing operations online or in advance, thus significantly improving the efficiency of customers in the coupon redemption stage.

Key words: e-coupons, prepaid model, privacy protection, range proof, signatures of knowledge

中图分类号: 

  • TP309
[1] LIU Rui, SONG Jun,HUANG Zhiming, et al. EQRC: a secure qr code-based e-coupon framework supporting online and offline transactions[J]. Journal of Computer Security, 2020, 28(5):577-605.
[2] LI Li, LI Xiaotong, QI Wenmin, et al. Targeted reminders of electronic coupons: using predictive analytics to facilitate coupon marketing[J/OB]. Electronic Commerce Research, 2020.doi: 10.1007/s10660-020-09405-4.
[3] CHEN Liqun, ENZMANN M, SADEGHI A R, et al. A privacy-protecting coupon system[C] //Proceedings of FC 2005. Berlin: Springer-Verlag, 2005: 93-108.
[4] NGUYEN L. Privacy-protecting coupon system revisited[C] //Proceedings of FC 2006. Berlin: Springer-Verlag, 2006: 266-280.
[5] CANARD S, GOUGET A, HUFSCHMITT E. A handy multi-coupon system[C] //Proceedings of ACNS 2006. Berlin: Springer-Verlag, 2006: 66-81.
[6] CHEN Liqun, ESCALANTE A, LÖHR H, et al. A privacy-protecting multi-coupon scheme with stronger protection against splitting[C] //Proceedings of FC 2007. Berlin: Springer-Verlag, 2007: 29-44.
[7] ARMKNECHT F, ESCALANTE B A N, LÖHR H, et al. Secure multi-coupons for federated environments: privacy-preserving and customer-friendly[C] //Proceedings of ISPEC 2008. Berlin: Springer-Verlag, 2008: 29-44.
[8] HINAREJOS M F, ISERN-DEYÀ A P, FERRER-GOMILA J L, et al. Mc-2d: an efficient and scalable multicoupon scheme[J]. The Computer Journal, 2015, 58(4):758-778.
[9] 柳欣,徐秋亮,张波.基于DAA的轻量级多商家多重息票系统[J].通信学报, 2016, 37(9):30-45. LIU Xin, XU Qiuliang, ZHANG Bo. Lightweight multi-coupon system for multi-merchant environments with DAA[J]. Journal on Communications, 2016, 37(9):30-45.
[10] LIU Weiwei, MU Yi, YANG Guomin, et al. Efficient e-coupon systems with strong user privacy[J]. Telecommunication Systems, 2017, 64(4):695-708.
[11] HINAREJOS M F, ISERN-DEYÀ A P, FERRER-GOMILA J L, et al. Deployment and performance evaluation of mobile multicoupon solutions[J]. International Journal of Information Security, 2019, 18(1):101-124.
[12] CHANG Chinchen, LIN Iuonchang, CHI Yilun. Secure electronic coupons[C] //Proceedings of 2015 10th Asia Joint Conference on Information Security. New York: IEEE, 2015: 104-109.
[13] CHEN Yuyi, TSAI Menglin, CHANG Fongjia. The design of secure mobile coupon mechanism with the implementation for NFC smartphones[J]. Computers & Electrical Engineering, 2017, 59:204-217.
[14] CONEJERO-ALBEROLA P, HINAREJOS M F, FERRER-GOMILA J L. A selective privacy-preserving identity attributes protocol for electronic coupons[C] //Proceedings of WISTP 2017. Switzerland: Springer International Publishing, 2018: 165-176.
[15] BONEH D, BOYEN X. Short signatures without random oracles and the SDH assumption in bilinear groups[J]. Journal of Cryptology, 2008,21(2):149-177.
[16] ARFAOUI G, LALANDE J F, TRAORÉ J, et al. A practical set-membership proof for privacy-preserving NFC mobile ticketing[C] //Proceedings of PETS 2015. Berlin: De Gruyter Press, 2015: 25-45.
[17] AU M H, SUSILO W, MU Yi, et al. Constant-size dynamic k-times anonymous authentication[J]. IEEE Systems Journal, 2013, 7(2):249-261.
[18] CAMENISCH J, CHAABOUNI R, SHELAT A. Efficient protocols for set membership and range proofs[C] //Proceedings of ASIACRYPT 2008. Berlin: Springer-Verlag, 2008: 234-252.
[19] BICHSEL P, CAMENISCH J, NEVEN G, et al. Get shorty via group signatures without encryption[C] //Proceedings of SCN 2010. Berlin: Springer-Verlag, 2010: 381-398.
[20] FERRER-GOMILA J L, HINAREJOS M F, HUGUET-ROTGER L. A survey on electronic coupons[J]. Computers & Security, 2020, 77:106-127.
[21] HAN Jinguang, CHEN Liqun, SCHNEIDER S, et al. Anonymous single-sign-on for n designated services with traceability[C] //Proceedings of ESORICS 2018. Switzerland: Springer Nature, 2018: 470-490.
[22] MIYAJI A, NAKABAYASHI M, TAKANO S. New explicit conditions of elliptic curve traces for FR-reduction[J]. IEICE Transactions on Fundamentals, 2001, E84-A(5):1234-1243.
[23] YANG Yanjiang, CAI Haibin, WEI Zhuo, et al. Towards lightweight anonymous entity authentication for IoT applications[C] //Proceedings of ACISP 2016, Switzerland: Springer International Publishing, 2016: 265-280.
[1] 康海燕,邓婕. 区块链数据隐私保护研究综述[J]. 《山东大学学报(理学版)》, 2021, 56(5): 92-110.
[2] 张超,梁英,方浩汕. 支持隐私保护的社交网络信息推荐方法[J]. 《山东大学学报(理学版)》, 2020, 55(3): 9-18.
[3] 李艳平,齐艳姣,张凯,魏旭光. 支持用户撤销的多授权机构的属性加密方案[J]. 山东大学学报(理学版), 2018, 53(7): 75-84.
[4] 康海燕,朱万祥. 位置服务隐私保护[J]. 《山东大学学报(理学版)》, 2018, 53(11): 35-50.
[5] 康海燕,黄渝轩,陈楚翘. 基于视频分析的地理信息隐私保护方法[J]. 山东大学学报(理学版), 2018, 53(1): 19-29.
[6] 毕晓迪,梁英,史红周,田辉. 一种基于隐私偏好的二次匿名位置隐私保护方法[J]. 山东大学学报(理学版), 2017, 52(5): 75-84.
[7] 康海燕,马跃雷. 差分隐私保护在数据挖掘中应用综述[J]. 山东大学学报(理学版), 2017, 52(3): 16-23.
[8] 查明明,王伟. FlowMonitor: Android隐私数据流向监控防护系统[J]. 山东大学学报(理学版), 2016, 51(9): 59-67.
[9] 李宇溪,王恺璇,林慕清,周福才. 基于匿名广播加密的P2P社交网络隐私保护系统[J]. 山东大学学报(理学版), 2016, 51(9): 84-91.
[10] 柳欣,徐秋亮,张波. 满足可控关联性的合作群签名方案[J]. 山东大学学报(理学版), 2016, 51(9): 18-35.
[11] 蔡红云,马晓雪. 在线社会网络中基于关系强度的访问控制机制[J]. 山东大学学报(理学版), 2016, 51(7): 90-97.
[12] 蔡红云, 田俊峰. 云计算中的数据隐私保护研究[J]. 山东大学学报(理学版), 2014, 49(09): 83-89.
[13] 杨松涛, 马春光, 周长利, 张宗利. 一种地理围栏服务中的LBS隐私保护方法[J]. 山东大学学报(理学版), 2014, 49(09): 69-73.
[14] 康海燕, 杨孔雨, 陈建明. 于K-匿名的个性化隐私保护方法研究[J]. 山东大学学报(理学版), 2014, 49(09): 142-149.
[15] 赵泽茂1,李林1,张帆1,2,张品1,周建钦1,王家波1. 基于分散子匿名区域的位置隐私保护方法[J]. J4, 2013, 48(7): 56-61.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!