Browse > Article
http://dx.doi.org/10.3745/JIPS.2013.9.2.247

A Secure Network for Mobile Wireless Service  

Peng, Kun (Institute for Inforcomm Research)
Publication Information
Journal of Information Processing Systems / v.9, no.2, 2013 , pp. 247-258 More about this Journal
Abstract
A new secure network communication technique that has been designed for mobile wireless services, is presented in this paper. Its network services are mobile, distributed, seamless, and secure. We focus on the security of the scheme and achieve anonymity and reliability by using cryptographic techniques like blind signature and the electronic coin. The question we address in this paper is, "What is the best way to protect the privacy and anonymity of users of mobile wireless networks, especially in practical applications like e-commerce?" The new scheme is a flexible solution that answers this question. It efficiently protects user's privacy and anonymity in mobile wireless networks and supports various applications. It is employed to implement a secure e-auction as an example, in order to show its advantages in practical network applications.
Keywords
Mobile Wireless Network; Security;
Citations & Related Records
연도 인용수 순위
  • Reference
1 M Abe and F Hoshino. Remarks on mix-network based on permutation networks. In PKC '01, pp.317-324.
2 M Abe, M Ohkubo, and K Suzuki. 1-out-of-n signatures from a variety of keys. In ASIACRYPT '02, pp.415-432.
3 L Buttyan and J Hubaux. Nuglets: a virtual currency to stimulate cooperation in self-organized mobile ad hoc networks. Technical report, Swiss Federal Institute of Technology Lausanne, 2001.
4 F Brandt. Cryptographic protocols for secure second-price auctions. 2001. Available at http://www.brauer.in.tum.de/ brandtf/papers/cia2001.pdf
5 J Camenisch and A Mityagin. A formal treatment of onion routing. In CRYPTO '05, Vol.3089 of Lecture Notes in Computer Science, pp.169-187, Berlin, 2005. Springer-Verlag.
6 D Chaum. Blind signatures for untraceable payments. In CRYPTO '82, pp.199-204.
7 D Chaum. Security without identification: transaction systems to make big brother obsolete. In Communications of the ACM, 28 (1985), pp.1030-1044.   DOI   ScienceOn
8 D Chaum. Blinding for unanticipated signatures. In EUROCRYPT '87, pp.227-236.
9 D Chaum, A Fiat and M Naor. Untraceable electronic cash. In Crypto '88, pp.319-327.
10 D Chaum. Elections with unconditionally-secret ballots and disruption equivalent to breaking rsa. In Eurocrypt '88, pp.177-182.
11 D Chaum and T Pedersen. Wallet databases with observers. In CRYPTO '92, pp.89-105.
12 K Chida, K Kobayashi, and H Morita. Efficient sealed-bid auctions for massive numbers of bidders with lump comparison. In Information Security, 4th International Conference, ISC 2001, pp.408-419.
13 R. Dingledine, N. Mathewson, and P. F. Syverson. Tor: The second-generation onion router. In USENIX Security Symposium, pp.303-320, 2004.
14 J Furukawa and K Sako. An efficient scheme for proving a shuffle. In CRYPTO '01, pp.368-387.
15 Oded Goldreich, Silvio Micali, and Avi Wigderson. How to play any mental game or a completeness theorem for protocols with honest majority. In Proceedings of the Nineteenth Annual ACM Symposi-um on Theory of Computing, STOC 1987, pp.218-229, 1987.
16 D. M. Goldschlag, M. G. Reed, and P. F. Syverson. Onion routing for anonymous and private internet connections. Comm. of the ACM, 42(2), pp.84-88, 1999.   DOI
17 J Groth. A verifiable secret shuffle of homomorphic encryptions. In Public Key Cryptography 2003, pp.145-160.
18 J Furukawa. Efficient and verifiable shuffling and shuffle-decryption. In IEICE Transactions 88-A(1), pp.172-188, 2005.
19 D Kesdogana and C Palme. Technical challenges of network anonymity. In Computer Communica-tions, Vol.29, Issue 3, 1 February 2006, pp.306-324.   DOI   ScienceOn
20 H Kikuchi, M Harkavy, and J Tygar. Multi-round anonymous auction. In IEEE Workshop on De-pendable and Real-Time E-Commerce Systems 1998, pp.62-69.
21 H Kikuchi. (m+1)st-price auction. In FC '01, 291-298.
22 H Kikuchi, S Hotta, K Abe, and S Nakanishi. Distributed auction servers resolving winner and win-ning bid without revealing privacy of bids. In NGITA '00, pp.307-312.
23 C Neff. A verifiable secret shuffle and its application to e-voting. In ACM CCS '01, pp.116-125, 2001.
24 K Peng, C Boyd, E Dawson, and K Viswanathan. Robust, privacy protecting and publicly verifiable sealed-bid auction. In ICICS '02, pp.147-159.
25 C Neff. Verifiable mixing (shuffling) of elgamal pairs. 2004. Available as http://theory.lcs.mit.edu/ rivest/voting/papers/Neff-2004-04-21-ElGamalShuffles.pdf.
26 K Omote and A Miyaji. A second-price sealed-bid auction with the discriminant of the p-th root. In FC '02, pp.57-71.
27 K Peng, C Boyd, and E Dawson. Simple and efficient shuffling with provable correctness and ZK privacy. In CRYPTO '05, pp.188-204.
28 K Peng, C Boyd, E Dawson, and K Viswanathan. A correct, private and efficient mix network. In PKC '04, pp.439-454.
29 K Peng and F Bao. Efficiency improvement of homomorphic e-auction. In TRUSTBUS '10, pp.238-249.
30 K Peng, E Dawson, and F Bao. Modification and optimisation of a shuffling scheme: stronger securi-ty, formal analysis and higher efficiency. In International Journal of Information Security, 2011 Vol.10, No.1, pp.33-47.   DOI
31 K Peng. Secure E-auction for mobile users with low-capability devices in wireless network. In WISTP '11, pp.351-360.
32 K Peng and Y Zhang. A Secure Mix Network with an Efficient Validity Verification Mechanism. In IDCS '12, pp.85-96.
33 K Peng. Efficient homomorphic sealed-bid auction free of bid validity check and equality test. In Security and Communication Networks. Available online MAY 2012 at DOI: 10.1002/sec.549.   DOI