JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2021, Vol. 56 ›› Issue (11): 1-14.doi: 10.6040/j.issn.1671-9352.0.2021.230

   

A privacy-preserving multi-coupon system based on prepaid model

LIU Xin1,2*, XU Qiu-liang3   

  1. 1. School of Information Engineering, Shandong Youth University of Political Science, Jinan 250103, Shandong, China;
    2. Key Laboratory of Information Security and Intelligent Control in Universities of Shandong(Shandong Youth University of Political Science), Jinan 250103, Shandong, China;
    3. School of Software, Shandong University, Jinan 250101, Shandong, China
  • Published:2021-11-15

Abstract: Multi-coupon(MC)is a popular form of e-commerce promotion. However, the existing MC systems have many shortcomings, such as low efficiency in the redeem phase, efficiency improvement at the expense of customer privacy, and the adoption of unnecessary system parameters, etc. A new MC system based on pre-paid model is proposed that is based on the technique of Au-Susilo-Mu signature scheme, exact range proof, signatures of knowledge, etc. The new system satisfies provable security under the new security model based on simulation. Besides, the new system has several practical features, such as supporting multiple types of goods, allowing customers to redeem multiple coupons at one time, and allowing customers to choose the number of coupons contained in the MC. The efficiency analysis shows that the new system does not require customers to perform inefficient bilinear pairing operations online or in advance, thus significantly improving the efficiency of customers in the coupon redemption stage.

Key words: e-coupons, prepaid model, privacy protection, range proof, signatures of knowledge

CLC Number: 

  • TP309
[1] LIU Rui, SONG Jun,HUANG Zhiming, et al. EQRC: a secure qr code-based e-coupon framework supporting online and offline transactions[J]. Journal of Computer Security, 2020, 28(5):577-605.
[2] LI Li, LI Xiaotong, QI Wenmin, et al. Targeted reminders of electronic coupons: using predictive analytics to facilitate coupon marketing[J/OB]. Electronic Commerce Research, 2020.doi: 10.1007/s10660-020-09405-4.
[3] CHEN Liqun, ENZMANN M, SADEGHI A R, et al. A privacy-protecting coupon system[C] //Proceedings of FC 2005. Berlin: Springer-Verlag, 2005: 93-108.
[4] NGUYEN L. Privacy-protecting coupon system revisited[C] //Proceedings of FC 2006. Berlin: Springer-Verlag, 2006: 266-280.
[5] CANARD S, GOUGET A, HUFSCHMITT E. A handy multi-coupon system[C] //Proceedings of ACNS 2006. Berlin: Springer-Verlag, 2006: 66-81.
[6] CHEN Liqun, ESCALANTE A, LÖHR H, et al. A privacy-protecting multi-coupon scheme with stronger protection against splitting[C] //Proceedings of FC 2007. Berlin: Springer-Verlag, 2007: 29-44.
[7] ARMKNECHT F, ESCALANTE B A N, LÖHR H, et al. Secure multi-coupons for federated environments: privacy-preserving and customer-friendly[C] //Proceedings of ISPEC 2008. Berlin: Springer-Verlag, 2008: 29-44.
[8] HINAREJOS M F, ISERN-DEYÀ A P, FERRER-GOMILA J L, et al. Mc-2d: an efficient and scalable multicoupon scheme[J]. The Computer Journal, 2015, 58(4):758-778.
[9] 柳欣,徐秋亮,张波.基于DAA的轻量级多商家多重息票系统[J].通信学报, 2016, 37(9):30-45. LIU Xin, XU Qiuliang, ZHANG Bo. Lightweight multi-coupon system for multi-merchant environments with DAA[J]. Journal on Communications, 2016, 37(9):30-45.
[10] LIU Weiwei, MU Yi, YANG Guomin, et al. Efficient e-coupon systems with strong user privacy[J]. Telecommunication Systems, 2017, 64(4):695-708.
[11] HINAREJOS M F, ISERN-DEYÀ A P, FERRER-GOMILA J L, et al. Deployment and performance evaluation of mobile multicoupon solutions[J]. International Journal of Information Security, 2019, 18(1):101-124.
[12] CHANG Chinchen, LIN Iuonchang, CHI Yilun. Secure electronic coupons[C] //Proceedings of 2015 10th Asia Joint Conference on Information Security. New York: IEEE, 2015: 104-109.
[13] CHEN Yuyi, TSAI Menglin, CHANG Fongjia. The design of secure mobile coupon mechanism with the implementation for NFC smartphones[J]. Computers & Electrical Engineering, 2017, 59:204-217.
[14] CONEJERO-ALBEROLA P, HINAREJOS M F, FERRER-GOMILA J L. A selective privacy-preserving identity attributes protocol for electronic coupons[C] //Proceedings of WISTP 2017. Switzerland: Springer International Publishing, 2018: 165-176.
[15] BONEH D, BOYEN X. Short signatures without random oracles and the SDH assumption in bilinear groups[J]. Journal of Cryptology, 2008,21(2):149-177.
[16] ARFAOUI G, LALANDE J F, TRAORÉ J, et al. A practical set-membership proof for privacy-preserving NFC mobile ticketing[C] //Proceedings of PETS 2015. Berlin: De Gruyter Press, 2015: 25-45.
[17] AU M H, SUSILO W, MU Yi, et al. Constant-size dynamic k-times anonymous authentication[J]. IEEE Systems Journal, 2013, 7(2):249-261.
[18] CAMENISCH J, CHAABOUNI R, SHELAT A. Efficient protocols for set membership and range proofs[C] //Proceedings of ASIACRYPT 2008. Berlin: Springer-Verlag, 2008: 234-252.
[19] BICHSEL P, CAMENISCH J, NEVEN G, et al. Get shorty via group signatures without encryption[C] //Proceedings of SCN 2010. Berlin: Springer-Verlag, 2010: 381-398.
[20] FERRER-GOMILA J L, HINAREJOS M F, HUGUET-ROTGER L. A survey on electronic coupons[J]. Computers & Security, 2020, 77:106-127.
[21] HAN Jinguang, CHEN Liqun, SCHNEIDER S, et al. Anonymous single-sign-on for n designated services with traceability[C] //Proceedings of ESORICS 2018. Switzerland: Springer Nature, 2018: 470-490.
[22] MIYAJI A, NAKABAYASHI M, TAKANO S. New explicit conditions of elliptic curve traces for FR-reduction[J]. IEICE Transactions on Fundamentals, 2001, E84-A(5):1234-1243.
[23] YANG Yanjiang, CAI Haibin, WEI Zhuo, et al. Towards lightweight anonymous entity authentication for IoT applications[C] //Proceedings of ACISP 2016, Switzerland: Springer International Publishing, 2016: 265-280.
[1] KANG Hai-yan, DENG Jie. Survey on blockchain data privacy protection [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2021, 56(5): 92-110.
[2] Chao ZHANG,Ying LIANG,Hao-shan FANG. Social network information recommendation method of supporting privacy protection [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2020, 55(3): 9-18.
[3] KANG Hai-yan, HUANG Yu-xuan, CHEN Chu-qiao. Enhancing privacy for geographic information based on video analysis [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 19-29.
[4] BI Xiao-di, LIANG Ying, SHI Hong-zhou, TIAN Hui. Aparameterized location privacy protection method based on two-level Anonymity [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(5): 75-84.
[5] . A system of monitoring and protecting Android privacy leakage [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(9): 59-67.
[6] LI Yu-xi, WANG Kai-xuan, LIN Mu-qing, ZHOU Fu-cai. A P2P network privacy protection system based on anonymous broadcast encryption scheme [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(9): 84-91.
[7] CAI Hong-yun, MA Xiao-xue. Access control based on relationship strength for online social network [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(7): 90-97.
[8] CAI Hong-yun, TIAN Jun-feng. Research of data privacy protection for cloud computing [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2014, 49(09): 83-89.
[9] ZHAO Ze-mao1, LI Lin1, ZHANG Fan1,2, ZHANG Pin1, ZHOU Jian-qin1, WANG Jia-bo1. The location privacy protection method with dispersed sub cloaking region [J]. J4, 2013, 48(7): 56-61.
[10] . Scheme of hierarchical content extraction signature based on non-credible PKG identity-based signature [J]. J4, 2012, 47(9): 7-14.
[11] GAO Feng1, HE Jing-sha2. A  privacy protection method based on a trust and information flow model [J]. J4, 2011, 46(5): 39-43.
[12] QIU Tao-rong, WANG Lu, XIONG Shu-jie, BAI Xiao-ming. A granular computing approach for knowledge hiding [J]. J4, 2010, 45(7): 60-64.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!