您的位置:山东大学 -> 科技期刊社 -> 《山东大学学报(理学版)》

山东大学学报(理学版) ›› 2014, Vol. 49 ›› Issue (09): 56-61.doi: 10.6040/j.issn.1671-9352.2.2014.345

• 论文 • 上一篇    下一篇

基于NFC的离线可分享移动优惠券方案

原变青, 刘吉强   

  1. 北京交通大学计算机与信息技术学院, 北京 100044
  • 收稿日期:2014-06-24 修回日期:2014-08-27 出版日期:2014-09-20 发布日期:2014-09-30
  • 作者简介:原变青(1980-),女,博士研究生,研究方向为信息安全.E-mail:bianqing_sd@163.com
  • 基金资助:
    新世纪优秀人才支持计划资助项目(NCET-11-0565);中央高校基本科研业务费专项资金资助项目(2012JBZ010);教育部高校创新团队项目(IRT201206)

An offline sharable mCoupons scheme based on NFC

YUAN Bian-qing, LIU Ji-qiang   

  1. School of Computer and Information Technology, Beijing Jiaotong University, Beijing 100044, China
  • Received:2014-06-24 Revised:2014-08-27 Online:2014-09-20 Published:2014-09-30

摘要: 随着移动手持设备的普及,发行移动优惠券日益成为商家进行商业推广的一种重要举措。基于熟人口碑营销理念,首次提出一个离线可分享移动优惠券方案。采用近场通信(near field communication,NFC)技术和基于身份的公钥体制,方案能安全存储和传递优惠券。引入基于身份的代理授权机制实现安全创建并传递分享链,激励移动用户离线分享优惠券。结果分析表明,该方案具有正确性、不可伪造性、可验证性等安全属性,能有效地保护消费者和商家的利益。

关键词: 基于身份, 代理签名, 近场通信, 移动优惠券

Abstract: With the popularity of mobile devices, issuing mobile coupons (mCoupons) has increasingly become important for the merchants to promote their business. Based on the idea of word of mouth marketing between acquaintances, an offline sharable mCoupons scheme was proposed firstly. Near field communication (NFC) technology and identity-based public key system were used to store and deliver mCoupons securely. By introduction of identity-based proxy authorization mechanism, a shared chain which can encourage mobile users to share their mCoupons offline was created and transferred securely. Analysis shows that the scheme satisfies many security properties such as correctness, unforgeability, verifiability and so on, which protects interests of the consumers and the merchants.

Key words: near field communication, proxy signature, identity based, mCoupon

中图分类号: 

  • TP309
[1] DICKINGER A, KLEIJNEN M. Coupons going wireless: determinants of consumer intentions to redeem mobile coupons[J]. Journal of Interactive Marketing, 2008, 22(3):23-39.
[2] COSKUN V, OZDENIZCI B, OK K. A survey on near field communication (NFC) technology[J]. Wireless Personal Communications, 2013, 71(3): 2259-2294.
[3] DOMINIKUS S, AIGNER M. mCoupons: an application for near field communication (NFC)[C]//Proceedings of the 21st International Conference on Advanced Information Networking and Applications Workshops(AINAW '07). Washington: IEEE Computer Society, 2007:421-428.
[4] AIGNER M, DOMINIKUS S, FELDHOFER M. A system of secure virtual coupons using NFC technology[C]//Proceedings of 5th Annual IEEE International Conference on Pervasive Computing and Communications Workshops.Washington: IEEE Computer Society, 2007: 362-366.
[5] HSIANG H C, KUO H C, SHIH W K. A secure mCoupon scheme using near field communication[J]. International Journal of Innovative Computing, Information and Control, 2009, 5(11): 3901-3909.
[6] PARK S W, LEE I Y. Efficient mCoupon authentication scheme for smart poster environments based on low-cost NFC[J]. International Journal of Security and Its Applications, 2013, 7(5): 131-138.
[7] ALSHEHRI A, BRIFFA J A, SCHNEIDER S, et al. Formal security analysis of NFC M-coupon protocols using Casper/FDR[C]//Proceedings of the 5th International Workshop on Near Field Communication. Washington: IEEE Computer Society, 2013: 1-6.
[8] SHOJIMA T, IKKAI Y, KOMODA N. A method for mediator identification using queued history of encrypted user information in an incentive attached peer to peer electronic coupon system[C]//Proceedings of 2004 IEEE International Conference on Systems, Man and Cybernetics. Washington: IEEE Computer Society, 2004: 1086-1091.
[9] SHOJIMA T, IKKAI Y, KOMODA N, et al. An incentive attached peer to peer electronic coupon system[J]. Studies in Informatics and Control, 2004, 13(4): 233-242.
[10] CHANG Chin-chen, WU Chia-chi, LIN Luon-chang. A secure e-coupon system for mobile users[J]. International Journal of Computer Science and Network Security, 2006, 6(1): 273-279.
[11] HSUEH Sue-Chen, CHEN Junming. Sharing secure m-coupons for peer-generated targeting via eWOM communications[J]. Electronic Commerce Research and Applications, 2010, 9(4): 283-293.
[12] HESS F. Efficient identity based signature schemes based on pairings[M]//Selected Areas in Cryptography. Berlin-Heidelberg: Springer, 2003: 310-324.
[1] 罗鹏,杨晓元. 基于环签名的支持多PKG身份基加密方案[J]. 山东大学学报(理学版), 2017, 52(6): 64-68.
[2] 王威力,胡斌,赵秀凤. 一种高效的多身份全同态加密方案[J]. 山东大学学报(理学版), 2017, 52(5): 85-94.
[3] 吴磊1 ,孔凡玉2 . 一种高效的基于身份代理环签名方案[J]. J4, 2009, 44(1): 40-43 .
[4] 许 艳,于 佳,李大兴 . 基于身份的动态门限盲签名方案[J]. J4, 2008, 43(1): 55-59 .
[5] 张立江,王 薇,魏普文 . 基于Weil对的(1, t)加密方案[J]. J4, 2007, 42(10): 9-12 .
[6] 于 佳,李大兴 . 分层的基于身份的动态门限签名方案[J]. J4, 2006, 41(1): 125-129 .
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!