簡易檢索 / 詳目顯示

研究生: 賴又嘉
You-Jia Lai
論文名稱: 具可轉移性之有價行動優惠券之研究
Transferable Valued Coupon for Mobile Applications
指導教授: 吳宗成
Tzong-Chen Wu
口試委員: 羅乃維
Nai-Wei Lo
查士朝
Shi-Cho Cha
學位類別: 碩士
Master
系所名稱: 管理學院 - 資訊管理系
Department of Information Management
論文出版年: 2012
畢業學年度: 100
語文別: 中文
論文頁數: 65
中文關鍵詞: 可轉移公平重複消費行動優惠券並存簽章
外文關鍵詞: transferable, fair, double-spending, mobile coupon, concurrent signature
相關次數: 點閱:210下載:2
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 隨著通訊技術(communication technology )與行動設備(mobile device)的發表,行動商務(mobile commerce)應用得以迅速發展,如行動優惠券(mobile coupon)、行動銀行(mobile banking)、行動學習(mobile learning)等。其中,行動優惠券是一種常見的行銷工具,相較於紙本優惠券便利且環保,成為未來人們消費的新趨勢。而如何提供一個安全可靠且公平的機制保護行動優惠券,以避免非法使用,為發展行動優惠券重要的碁石。有鑑於此,本論文以身分基底(identity-based)之並存簽章的方法,設計具可轉移性的有價行動優惠券,提供安全且公平的行動優惠券轉移。本論文所提出的方法達到模糊性(ambiguity)、相互鑑別(mutual authentication)、可驗證性(verifiability)、不可偽造(unforgeability)、不可否認性(non-repudiation)、交易公平性( transaction fairness)、防止重複消費(double-spending)、抵抗重送攻擊(replay attack)、抵抗中間人攻擊(man-in-the-middle attack)及確保轉移權利(transfer of rights)。當發生交易糾紛時,本論文所提出的方法亦可以追查出非法持有者,以確保交易的公平性。


    With the rapid growth of communication technology and mobile devices, mobile commerce can develop quickly, like mobile coupon, mobile banking and mobile learning. Among these, mobile coupon is a kind of common marketing tool and it is more convenient and eco-friendly than original paper ones. It becomes the new trend of consumption in the future. In this moment, how to provide a secure, reliable and fair mechanism to avoid illegal behavior is an important basis to develop the mobile coupons. According to this, this thesis proposes a method with id-based concurrent signature to design a transferable valued mobile coupon scheme for mobile applications, and it can provide safe and fair transfer of coupons. The methods this thesis proposes can achieve the below system requirements: ambiguity, mutual authentication, unforgeability, verifiability, transaction fairness, non-repudiation, no double-spending, replay attack resistance, man-in-the-middle attack resistance and transfer of rights assurance. Finally, we can capture the illegal user when disputes occurring to ensure the fairness of transactions.

    中文摘要 II ABSTRACT III 致謝 IV 目錄 V 圖目錄 VII 表目錄 VIII 第一章 緒論 1 1.1 研究背景與動機 1 1.2 研究目的 5 1.3 論文架構 8 第二章 文獻探討 10 2.1 轉移機制探討 10 2.2 電子優惠券與行動優惠券 14 2.3 密碼學相關理論 19 2.3.1並存簽章 20 2.3.2雙線性配對函數 23 2.3.3基於身分之雙向鑑別與會議金鑰協議 24 第三章 本研究所提出之方法 26 3.1 系統角色與架構 26 3.2 符號定義 29 3.3 系統建置階段 30 3.4 系統流程圖 33 3.5 行動優惠券申請階段 35 3.6 行動優惠券轉移階段 39 3.7 行動優惠券兌換階段 45 3.8 交易糾紛處理階段 53 第四章 安全分析 54 第五章 結論與未來研究方向 60 參考文獻 62

    [1] M. Aigner, S. Dominikus, and M. Feldhofer, "A System of Secure Virtual Coupons Using NFC Technology," Proceedings of the Fifth IEEE International Conference on Pervasive Computing and Communications Workshops, Washington, USA, pp. 362-366, 2007.
    [2] H. van Antwerpen, "Electronic Cash," Master's thesis, CWI, 1990
    [3] N. Asokan, M. Schunter, and M. Waidner, "Optimistic Protocols for Fair Exchange," Proceedings of the 4th ACM conference on Computer and communications security, Zurich, Switzerland, pp. 7–17, 1997.
    [4] N. Asokan, V. Shoup, and M. Waidner, "Optimistic Fair Exchange of Digital Signatures," Selected Areas in Communications, Vol. 18, No, 4, pp. 593-610, 2000.
    [5] C. Blundo, S. Cimato, and A. D. Bonis, "A Lightweight Protocol for the Generation and Distribution of Secure E-coupons," Proceedings of the 11th International Conference on World Wide Web, Honolulu, USA, pp. 542-552, 2002.
    [6] D. Chaum, "Blind Signatures for Untraceable Payments," Advances in Cryptology-Crypto’82, Santa Barbara, USA, pp.199-203, 1983.
    [7] D. Chaum and T. P. Pedersen, "Transferred Cash Grows in Size," Proceedings of Advances in Cryptology -EUROCRYPT’93, Lofthus, Norway, pp. 390-407, 1993.
    [8] L. Chen, C. Kudla, and K. Paterson, "Concurrent Signature," Proceeding of Advances in Cryptology–EUROCRYPT’04, Interlaken, Switzerland, pp. 287- 305, 2004.
    [9] D. Chincholle, M. Eriksson, and A. Burden, "Location-sensitive Services: It’s Now Ready for Prime Time on Cellular Phones," Proceedings of the 4th Conference on Designing Interactive Systems: Processes, Practices, Methods, and Techniques, London, UK, pp. 331-334, 2002.
    [10] S. S. Chow and W. Susilo, "Generic Construction of (Identity-based) Perfect Concurrent Signatures," Proceeding of International Conference on Information and Communications Security (ICICS'05), Beijing, China, pp. 194-206, 2005.
    [11] S. Dann, "Strategic Internet Marketing," John Wiley & Sons, 2001.
    [12] Y. Dodis, P. J. Lee, and D. H. Yum, "Optimistic Fair Exchange in a Multi-user Setting," Proceeding of 10th International Conference on Practice and Theory in Public-Key Cryptography, Beijing, China, pp. 118-133, 2007.
    [13] Y. Dodis and L. Reyzin, "Breaking and Repairing Optimistic Fair Exchange from PODC 2003," Proceedings of the 3rd ACM Workshop on Digital Rights Management, New York, USA, pp. 47-54, 2003.
    [14] S. Dominikus and M. Aigner, "mCoupons: An Application for Near Field Communication (NFC)," Proceedings of the 21st International Conference on Advanced Information Networking and Applications Workshops, Niagara Falls , Canada , pp. 421-428, 2007.
    [15] D.R. Fortin, "Clipping Coupons in Cyberspace: a Proposed Model of Behavior for Dealprone Consumers," Psychology & Marketing, Vol. 17, No. 6, pp. 515-534, 2000.
    [16] G. Fuchsbauer, D. Pointcheval, and D. Vergnaud, "Transferable Constant-size Fair E-cash," Proceeding of the 5th Conference on Cryptology and Network Security, Suzhou, China, pp. 226-247, 2009.
    [17] R. Garg, P. Mittal, V. Agarwal, and N. Modani, "An Architecture for Secure Generation and Verification of Electronic Coupons," Proceedings of the Usenix Annual Technical Conference, Boston, USA, pp. 51-63, 2001.
    [18] O. Goldreich, "A Simple Protocol for Signing Contracts," Proceedings of Advances in Cryptology –Crypto’83, Santa Barbara, USA, pp. 133-136, 1984.
    [19] H. C. Hsiang, H. C. Kuo, and W. K. Shih, "A Secure Mcoupon Scheme Using Near Field Communication," International Journal of Innovative Computing, Information and Control, Vol. 5, No. 11(A), pp. 3901-3909, 2009.
    [20] S. C. Hsueh and J. M. Chen, "Sharing Secure M-coupons for Peer-generated Targeting via eWOM Communications," Electronic Commerce Research and Applications, Vol. 9, No. 4, pp. 283-293, 2010.
    [21] Z. Huang, K. Chen, and Y. Wang, "Analysis and Improvements of Two Identity-based Perfect Concurrent Signature Schemes," Journal Informatica Archive, Vol. 18, No. 3, pp. 375-394, 2007.
    [22] Q. Huang, G. Yang, D. S. Wong, and W. Susilo, "Efficient Optimistic Fair Exchange Secure in the Multi-user Setting and Chosen-key Model without Random Oracles," Proceeding of tops in Cryptology- CT-RSA2008, San Francisco, USA, pp. 106-120, 2008.
    [23] Y. Li, D. He, and X. Lu, "Accountability of Perfect Concurrent Signature," Proceedings of International Conference on Computer and Electrical Engineering (ICCEE 2008), Phuket, Thailand, pp. 773-777, 2008.
    [24] O. Markowitch and S. Kremer, "An Optimistic Non-repudiation Protocol with Transparent Trusted Third Party," Proceeding of the 4th International Conference on Information Security, London, UK, pp. 363-378, 2001.
    [25] K. Nguyen, "Asymmetric Concurrent Signatures," Proceeding of International Conference on Information and Communications Security (ICICS'05), Beijing, China, pp. 181-193, 2005.
    [26] T. Okamoto and K. Ohta, "Disposable Zero-knowledge Authentications and Their Applications to Untraceable Electronic Cash," Proceedings of Advances in Cryptology-CRYPTO’89, Santa Barbara, USA, pp.481-496, 1990.
    [27] Z. Shao, "Certificate-based Verifiably Encrypted Signatures from Pairings," Information Sciences, Vol. 178, No. 10, pp. 2360-2373, 2008.
    [28] M. Stadler, J. M. Piveteau, and J. Camenisch, "Fair-blind Signatures," Proceedings of Advances in Cryptology - EUROCRYPT’95, Saint-Malo, France, pp. 209-219, 1995.
    [29] W. Susilo and Y. Mu, "Tripartite Concurrent Signatures," Proceeding of the 20th IFIP International Information Security Conference(IFIP/SEC 2005), Makuhari-Messe, China, pp.425-442, 2005.
    [30] W. Susilo, Y. Mu, and F. Zhang, "Perfect Concurrent Signature Schemes," Proceeding of International Conference on Information and Communications Security (ICICS'04), Malaga, Spain, pp. 14-26, 2004.
    [31] D. Tonien, W. Susilo and R. Safavi-Naini, "Multi-party Concurrent Signatures," Proceedings of the 9th International Information Security Conference (ISC 2006), Samos Island, Greece, pp. 131-145, 2006.
    [32] G. Wang, F. Bao, and J. Zhou, "The Fairness of Perfect Concurrent Signatures," Proceeding of International Conference on Information and Communications Security (ICICS'06), Raleigh, USA, pp. 435-451, 2006.
    [33] C. H. Wang and C. C. Chen, "Identity-based Concurrent Signature Scheme with Improved Accountability," Proceedings of the Fifth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing (IMIS 2011), Seoul, Korea, pp. 514-519, 2011.
    [34] Y. Zhang and X. Wang, "Message Substitute Attack on Concurrent Signatures Protocol and Its Improvement," Proceedings of International Symposium on Electronic Commerce and Security (ISECS 2008), Guangzhou, China, pp. 497- 501, 2008.
    [35] H. Zhu, W. Susilo, and Y. Mu, "Multi-party Stand-alone and Setup-free Verifiably Committed Signatures," Proceeding of 10th International Conference on Practice and Theory in Public-Key Cryptography, Beijing, China, pp. 134-149, 2007.
    [36] Juniper Research, Press Release:Retailers to Send up to 3 billion Mobile Coupons to Phone Users by 2011, http://juniperresearch.com/viewpressrelease.php?pr=88, 2011.
    [37] Yankee Group, Yankee Group Forecasts Global Mobile Transaction Value will near $1 Trillion by 2014, http://www.yankeegroup.com/about_us/press_releases/2011-02-14.html, 2011.
    [38] 資策會FIND,「2010行動廣告效益指標調查」- 數位媒體溝通效果超越傳統,LBS和消費者主動索取的行動廣告價值高, http://www.find.org.tw/find/home.aspx?page=many&id=261#註1:行動廣告5R1A效益模型指標定義及公式, 2011.

    無法下載圖示 全文公開日期 2017/01/18 (校內網路)
    全文公開日期 本全文未授權公開 (校外網路)
    全文公開日期 本全文未授權公開 (國家圖書館:臺灣博碩士論文系統)
    QR CODE