research article dynamic symmetric key mobile commerce...

9
Research Article Dynamic Symmetric Key Mobile Commerce Scheme Based on Self-Verified Mechanism Jiachen Yang, 1,2 Longsheng Xu, 1 Qinggang Meng, 2 and Shudong He 1 1 School of Electronic Information Engineering, Tianjin University, Tianjin 300072, China 2 Department of Computer Science, Loughborough University, Loughborough LE11 3TU, UK Correspondence should be addressed to Jiachen Yang; [email protected] Received 6 June 2014; Accepted 13 August 2014; Published 18 December 2014 Academic Editor: He Huang Copyright © 2014 Jiachen Yang et al. is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. In terms of the security and efficiency of mobile e-commerce, the authors summarized the advantages and disadvantages of several related schemes, especially the self-verified mobile payment scheme based on the elliptic curve cryptosystem (ECC) and then proposed a new type of dynamic symmetric key mobile commerce scheme based on self-verified mechanism. e authors analyzed the basic algorithm based on self-verified mechanisms and detailed the complete transaction process of the proposed scheme. e authors analyzed the payment scheme based on the security and high efficiency index. e analysis shows that the proposed scheme not only meets the high efficiency of mobile electronic payment premise, but also takes the security into account. e user confirmation mechanism at the end of the proposed scheme further strengthens the security of the proposed scheme. In brief, the proposed scheme is more efficient and practical than most of the existing schemes. 1. Introduction With the rapid development of mobile communication technology, more and more electronic trading has been introduced to the wireless network environment [1, 2]. e wireless mobile network in the electronic trading model not only provides numerous merchants with a new way of promoting the sale of products and increases the profit, but also greatly enriches the network shopping environment of the consumers [2]. Mobile electronic commerce has achieved rapid development, since the mobile users and merchants traded anywhere and anytime [3]. However, compared with fixed networks, there are some factors that have restricted the development of mobile commerce, such as lower bandwidth, longer delay time, unstable connection, limited storage space, and restricted computing power [2]. In order to reduce the risk of these problems, the priority of all kinds of mobile payment schemes is the security and efficiency of the solution. Recently, with the development of mobile commerce based on the characteristics of the mobile network, some researchers have successively put forward certificate-based public key cryptosystem scheme (CBCS) [4, 5], ID-based cryptography scheme (IDBCS) [2, 6, 7], and self-verified digital signature scheme (SVDSS) [3, 8, 9]. CBCS is similar to the scheme based on the Secure Electronic Transaction protocol, in which user’s authentication requires the certifi- cate preserved in the certificate authority (CA). When the node certificate is updated or canceled, each node directory needs to be updated synchronously. e requirements of this sort of certificate management for calculation, storage, and communication of the system are relatively high. In order to avoid the certificate management burden, IDBCS used key escrow (KE) features [10] and key distribution center (KDC) unified manage public/private key pair of all trading entity, which can generate a symmetric key, and then improve the efficiency of system. However, once the KDC public/private key leaks, the system will lose the security barrier. In addition, with the increase of the number of users, the KDC needs to maintain a set of large user authentication tables, resulting in increasing the burden of the system [2]. SVDSS is more efficient and secure than CBCS and IDBCS. On the one hand, its authentication mechanism does not need to rely on complex certificate management, which reduces the amount of calculation and traffic and improves the execution Hindawi Publishing Corporation Mathematical Problems in Engineering Volume 2014, Article ID 103136, 8 pages http://dx.doi.org/10.1155/2014/103136

Upload: others

Post on 28-May-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Research Article Dynamic Symmetric Key Mobile Commerce ...downloads.hindawi.com/journals/mpe/2014/103136.pdf · the PKC and pairing function encryption mechanism, ECC obviouslyimprovestheoperatinge

Research ArticleDynamic Symmetric Key Mobile Commerce Scheme Based onSelf-Verified Mechanism

Jiachen Yang12 Longsheng Xu1 Qinggang Meng2 and Shudong He1

1 School of Electronic Information Engineering Tianjin University Tianjin 300072 China2Department of Computer Science Loughborough University Loughborough LE11 3TU UK

Correspondence should be addressed to Jiachen Yang yangjiachentjueducn

Received 6 June 2014 Accepted 13 August 2014 Published 18 December 2014

Academic Editor He Huang

Copyright copy 2014 Jiachen Yang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

In terms of the security and efficiency of mobile e-commerce the authors summarized the advantages and disadvantages of severalrelated schemes especially the self-verified mobile payment scheme based on the elliptic curve cryptosystem (ECC) and thenproposed a new type of dynamic symmetric key mobile commerce scheme based on self-verifiedmechanismThe authors analyzedthe basic algorithm based on self-verified mechanisms and detailed the complete transaction process of the proposed schemeThe authors analyzed the payment scheme based on the security and high efficiency index The analysis shows that the proposedscheme not only meets the high efficiency of mobile electronic payment premise but also takes the security into account The userconfirmation mechanism at the end of the proposed scheme further strengthens the security of the proposed scheme In brief theproposed scheme is more efficient and practical than most of the existing schemes

1 Introduction

With the rapid development of mobile communicationtechnology more and more electronic trading has beenintroduced to the wireless network environment [1 2] Thewireless mobile network in the electronic trading modelnot only provides numerous merchants with a new way ofpromoting the sale of products and increases the profit butalso greatly enriches the network shopping environment ofthe consumers [2] Mobile electronic commerce has achievedrapid development since the mobile users and merchantstraded anywhere and anytime [3] However compared withfixed networks there are some factors that have restricted thedevelopment of mobile commerce such as lower bandwidthlonger delay time unstable connection limited storage spaceand restricted computing power [2] In order to reduce therisk of these problems the priority of all kinds of mobilepayment schemes is the security and efficiency of the solution

Recently with the development of mobile commercebased on the characteristics of the mobile network someresearchers have successively put forward certificate-basedpublic key cryptosystem scheme (CBCS) [4 5] ID-based

cryptography scheme (IDBCS) [2 6 7] and self-verifieddigital signature scheme (SVDSS) [3 8 9] CBCS is similarto the scheme based on the Secure Electronic Transactionprotocol in which userrsquos authentication requires the certifi-cate preserved in the certificate authority (CA) When thenode certificate is updated or canceled each node directoryneeds to be updated synchronously The requirements ofthis sort of certificate management for calculation storageand communication of the system are relatively high Inorder to avoid the certificate management burden IDBCSused key escrow (KE) features [10] and key distributioncenter (KDC) unified manage publicprivate key pair of alltrading entity which can generate a symmetric key and thenimprove the efficiency of system However once the KDCpublicprivate key leaks the system will lose the securitybarrier In addition with the increase of the number of usersthe KDC needs to maintain a set of large user authenticationtables resulting in increasing the burden of the system [2]SVDSS is more efficient and secure than CBCS and IDBCSOn the one hand its authenticationmechanismdoes not needto rely on complex certificatemanagement which reduces theamount of calculation and traffic and improves the execution

Hindawi Publishing CorporationMathematical Problems in EngineeringVolume 2014 Article ID 103136 8 pageshttpdxdoiorg1011552014103136

2 Mathematical Problems in Engineering

Table 1 Comparison of performance of RSA and ECC

BreaktimeMIPS

RSA keylengthbit

ECC keylengthbit

RSAECC keylength ratio

104 512 106 5 1108 768 132 6 11012 1 024 160 7 11020 2 048 210 10 11078 21 000 600 35 1

efficiency on the other hand it does not set publicprivatekey to KDC Thus SVDSS has extensive application prospectin the field of mobile e-commerce

The core work of SVDSS is generating the authenticationkey and digital signature which verifies the identity oftransaction entity At present the mainstream generativemechanism of SVDSS is based on ECC Compared withthe public key cryptosystem (PKC) ECC uses smaller keylength to meet the same level of security and has very lowcomputational burden [9 11 12] The specific performancecomparison can be seen in Table 1 Therefore the electronicpayment scheme based on ECC is more effective than thatbased on PKC

The symmetric key encryption system has a simpleencryption processing encryption speed shorter key and soforth [12] The authors summarize the theory and experienceof predecessors and propose a new type of dynamic sym-metric key mobile commerce scheme based on self-verifiedmechanism in this paper This proposed scheme meets therequirements of both security and high efficiency because ofthe application of ECC Based on the self-verified signatureconcept each transaction entity holds the verification key andthe digital signature for a later user authentication [3 13]Thesymmetric keys held by two entities are generated dynam-ically by the verification key and the digital signature Thiscontributes to security and efficient information interactionA special key management mechanism is not necessary toreduce the cost of key management In this way the networkoperator only needs to provide users with a secure networkand does not need to maintain redundancy authenticationtable Therefore the electronic payment scheme can notonly meet the requirements of the large-scale mobile usersbut also execute secure and efficient information interactionwith generated symmetric key between the two entities aftersuccessful authentication The environment of the electronicpayment scheme is very suitable for large-scale mobile userenvironments because the network operator does not needto maintain redundancy authentication table In additionthe proposed scheme supports user anonymity mechanismand confidentiality and it can prevent impersonation attackeffectively With our efforts the system safeguards the rightsand interests of users and ensures security This schemeadopts ECC Compared with other mechanisms such asthe PKC and pairing function encryption mechanism ECCobviously improves the operating efficiency of the system [14ndash16] To sum up the proposed scheme is effective and practicalin mobile commerce

Table 2 The parameter self-authentication scheme

Parameter Explanation119865119902 Finite field 119865

119902over a large odd prime 119902

119864119902(119886 119887) Elliptic curve equation with the order 119899 over 119865

119902

119876 Public point over 119864119902(119886 119887)

119867(sdot) The one-way hash functionlowast The point multiplication over 119864

119902(119886 119887)

119881119883

A verification key that is generated by 119874 for theentity119883

(119864119883 119878119883)

The self-verified signature that is generated by 119874for the entity119883

ID119883 The unique identity of trading entity119883

This paper is structured as follows In Section 2 theauthors summarize the main idea of the self-verified mech-anism and basic steps In Section 3 the paper presentsdetailed process of the proposed scheme In Section 4 theauthors analyze operational efficiency and security Finallyconclusions are made in Section 5

2 The Principle of Self-Verified Mechanism

Yang and Chang [3] proposed an authentication mechanismwhich is divided into three phases the initialization phasethe registration phase and the authentication phase

21 The Initialization Phase In this phase the server 119878 ini-tializes the system parameters over an elliptic curve domainthrough the following steps In order to facilitate subsequentstatements important parameters and explanations are listedin Table 2

211 Elliptic Curve Equation 119878 chooses a finite field 119865119902 overa large odd prime 119902 and generates an elliptic curve equation119864119902(119886 119887)

1199102= 1199093+ 119886119909 + 119887 (mod 119902) (1)

where parameters satisfy the following conditions

119886 119887 isin 119865119902

119902 gt 3

41198863+ 271198872

= 0 mod 119902

(2)

119878 selects a public point 119876 over 119864119902(119886 119887) and a public one-way hash function 119867(sdot) where 119876 is the finite point over119864119902(119886 119887)

212 Generating Public Key 119878 chooses its private key 119889119878 isin 119885119902to compute its public key by

119880119878 = 119889119878 lowast 119876 (3)

22 The Registration Phase Assume that user 119860 wants to login the server 119878 Prior to the logging 119860must register to 119878

Mathematical Problems in Engineering 3

221 Generating Verification Key and Self-Verified SignatureFirstly 119860 sends a registration request to 119878 119878 generates 1198601015840sverification key by

119881119860 = 119867 (ID119860119908119860) (4)

where 119908119860 isin 119885lowast

119902and ID119860 is 119860

1015840s identity 119878 computes119882119860 by

119882119860 = 119908119860 lowast 119876 = (119909 119910) (5)

where 119909 and 119910 denote the 119909-coordinate and 119910-coordinateof 119882119860 respectively To generate the self-verified signature(119864119860 119878119860) 119878 computes

119864119860 = 119867 (119909ID119860) mod 119899

119878119860 = (119908119860 minus 119889 sdot 119864119860) mod 119899(6)

222 Confirming the Legitimacy of Information 119878 sends119881119860 (119864119860 119878119860) to 119860 via a secure channel 119860 verifies thelegitimacy of the message by computing

1198821015840

119860= 119878119860 lowast 119876 + 119864119860 lowast 119880119878 = (119909

1015840 1199101015840)

1198641015840

119860= 119867(119909

1015840ID119860)

(7)

Then 119860 checks if 1198641015840119860is equal to 119864119860 If they are equal then 119860

confirms that 119881119860 (119864119860 119878119860) is really generated by 119874

23 The Authentication Phase In this phase 119860 wants to login 119878 119878 can verify the userrsquos legality [12]

231 Obtaining Data Set 119860 uses119867(sdot) to compute

119862 = 119867(ID119860119881119860TS) (8)

where TS is the timestamp 119860 sends data set (ID119860 119862 119864119860 119878119860)to 119878

232 Identity Authentication After receiving (ID119860 119862 119864119860119878119860) 119878 computes

1199081015840

119860= (119878119860 minus 119889119878 lowast 119864119860) mod 119899

1198811015840

119860= 119867(ID119860119908

1015840

119860)

1198621015840= 119867(ID119860119881

1015840

119860TS)

(9)

119878 checks if 1198621015840 is equal to 119862 that is sent from 119860 If they areequal then 119878 can authenticate that 119860 is a legal user

3 Proposed Scheme

There are three transaction entities in the proposed e-payment scheme the provider of electronic goods 119875 themobile user119880 and the network operator119874 that is a collectionof financial institutions 119874 provides the wireless networkbearer services to 119875 and 119880 such as 3G services Before beinginvolved in trading officially 119875 and 119880 must register to 119874

DepositDeposit

Withdraw Network operator O

Payment

Service provider PUser U

Figure 1 Trading model

and obtain the exclusive account Only in this way can 119874

provide service for userrsquos transaction The trading model ofthe proposed scheme is shown in Figure 1

The proposed electronic trading scheme is divided intofour phases the registration phase the withdrawing phasethe paying phase and the depositing phase During the regis-tration phase119875 and119880need to register to119874 for obtaining theirverification keys and self-verified signatures The function ofwithdrawing phase is that 119880 not only obtains an electronicidentification of account balance but also completes theidentity authentication with 119875 In the paying phase 119880 and119875 perform authentication with each other then119880will obtainthe electronic goods from 119875 During the depositing phase 119880agrees on this transaction and then 119875 redeems the price fromthe account of 119880

31 The Registration Phase Before the depositing phase 119875and 119880 need to register to 119874 for obtaining their verificationkeys and self-verified signatures The steps of this phase aredemonstrated as follows

311 Generating 119881119880(119864119880 119878119880) 119880 sends a registration re-quest to 119874 and 119874 generates the verification key 119881119880 and theself-verified signature (119864119880 119878119880) Through the secure way 119874sends authentication information 119881119880 (119864119880 119878119880) to 119880 Then119880 stores 119881119880 (119864119880 119878119880) into its mobile device for subsequentauthentications

312 Generating 119881119875(119864119875 119878119875) In a similar way 119875 gets theauthentication information 119881119875 (119864119875 119878119875) from 119874 and storesit into its mobile device

313 Storing Authentication Information 119874 stores the reg-istration information of 119880 and 119875 to its database The infor-mation provides the foundation of authentication generatingkeys information transfer and payment in later transaction

32 The Withdrawing Phase According to the registrationinformation in the registration phase119880 obtains an electronicidentification of account balance that the maximum value is

4 Mathematical Problems in Engineering

119881119873 In the subsequent transactions the value of electronicgoods bought by119880 from119875will not exceed119881119873 In this phase119880and 119875 not only complete the identity authentication but alsogenerate a pair of symmetric key between themselves andthe symmetric key will be applied during user confirmationmechanism in the depositing phase The steps of this phaseare shown as follows and the specific flow chart is shown inFigure 2

Step 1 119880makes use of 119881119880 (119864119880 119878119880) to compute

119862119880119874 = ℎ (ID119880ID119875119881119880TS) (10)

where TS is the timestamp and 119880 sends ID119880 ID119875 (119864119880 119878119880)TS and 119862119860119874 to 119874

Step 2 In order to verify the legitimacy of119880119874 uses its privatekey 119889119874 to compute

1199081015840

119880= (119878119880 minus 119889119874 lowast 119864119880) mod 119899

1198811015840

119880= 119867(ID119880119908

1015840

119880)

(11)

Then 119874 checks validity of TS If TS is valid 119874 computes

1198621015840

119880119874= ℎ (ID119880ID119875119881

1015840

119880TS) (12)

119874 confirms that 119880 is legal and above withdrawing informa-tion is really sent from 119880 when 1198621015840

119880119874equals 119862119880119874 Otherwise

119874 rejects the transaction

Step 3 119874 generates an electronic identification of accountbalance that the maximum value is 119881119873 In the subsequenttransactions the value of electronic goods bought by 119880 from119875will not exceed119881119873Meanwhile119874 generates a serial numberSN of 119881119873

Step 4119874makes use of1199081015840119880 ID119874 ID119880 to generate the symmet-

ric key

119870119904119874 119880 = 119867(1199081015840

119880ID119874ID119880) (13)

Based on ECC 119874 generates the digital signature Sig(119881119873SNID119875) and computes

119862119874119880 = 1198641198811015840119880

(119870119904119874 119880 119881119873 SN 1198811015840

119880 Sig (119881119873SNID119875)) (14)

and then it sends 119862119874119880 to 119880 and stores (119881119873 SN) in the localdatabase and deducts the cost of 119881119873 from mobile userrsquosaccount

Step 5 119880 uses symmetric key to decrypt 119862119874119880 for 119870119904119874 119880 119881119873SN 1198811015840119880 Sig(119881119873SNID119875)

Then whether the equation 1198811015840

119880= 119881119880 is established is

checked If it is established119880 confirms that119862119874119880 is really sentby 119874 stores (119881119873 SN) into the usersrsquo database and obtainssymmetric key 119870119904119874 119880

33 The Paying Phase In this phase 119880 sends good infor-mation GI to 119875 then 119880 and 119875 perform authentication with

U O P

CUO = h IDU || IDP || U ||TS

IDU IDP EU SU TS CAO

w998400U = SU minus dO lowast EU n

V998400U = H IDU || 998400

U

C998400UO = h IDU || DP ||

998400U || S

CUO = C998400UO

= H w998400U || DO || DU

N SN V998400U Sig VN || N || DP

Store VN SN in the databaseand deduct VN from userrsquos accountCOU

N SN V998400U Sig VN || N || DP

Check whether V998400U = VU is established

Store VN SN in the databaseand obtain

COU = EV998400119880KsO 119880

KsO 119880

V

KsO U

KsO U

V

II

I TV

w

IS

IS

(

(

(

(

(

(

(

(

(

(

(

(

)

))

)

))

)

)

)

)

)

)V

mod

Figure 2 Flow chat of withdrawing phase

each other After the authentication is legalized119880will obtainthe electronic goods encrypted by the symmetric key 119870119904119875 119880generated between the two entities The steps of this phaseare shown as follows and the specific flow chart is shown inFigure 3

Step 11 119880 browses 119875rsquos online shop and generates the goodinformation GI1 that contains the descriptions and theprices defined by 1198751 of the electronic goods Meanwhile 119880arbitrarily selects an integer 119903119880 isin 119885119902 and obtains the value 119896119909by

119877119880 = 119903119880 lowast 119876

119870119880 = 119903119880 lowast 119880119875 = (119896119909 119896119910)

(15)

119880 generates the dynamic symmetric key119870119904119875 119880 between119875 and119880 by

119870119904119875 119880 = 119867 (119903119880ID119875ID119880) (16)

where ID119875 and ID119880 is the unique identification of 119875 and119880119880encrypts the payment message with the key 119896119909

PI = 119864119896119909

GI1 119870119904119875 119880 119881119873 SN Sig (119881119873SNID119875) (17)

Step 12After receiving the encrypted paymentmessage PI 119875obtains 1198961015840

119909by

1198701015840

119880= 119889119875 lowast 119877119880 = (119896

1015840

119909 1198961015840

119910) (18)

119875 decrypts PI and obtains payment message DI by

DI = 1198631198961015840119909

PI = GI1 119870119904119875 119880 119881119873 SN Sig (119881119873SNID119875) (19)

Mathematical Problems in Engineering 5

+ middot middot middot ++ middot middot middot +

U O P

Obtain GI1RU = rU lowast

KU = rU lowast UP = kx ky= H rU || DP || DU

GI1 contains P1PI = Ek119909

GI1 IDU VN SN Sig VN || N || DP

K998400U = dP lowast RU = k998400x k

998400y

DI ==

Verify the validity of Sig VN || SN || IDP

KsP 119880 VN SN is legal and obtain the KsP U

Store GI1 IDU VN SN in the database

EK119904119875 119880EG1

GI1 IDU

Use KsP U

KsP U

KsP U

VN SN Sig VN || SN || DP

EG1middot middot middotmiddot middot middot

KJsP 119880

KJsP 119880

KJsP 119880

= HJK KsP U

KsP U

KsP U

GIJ contains PJPIJ = E

K119869119904119875 119880

GIJ IDU VN SN

I = P1 + P2 PJ le VNStore G1 + G2 GJ IDU VN SN in the database

EK119869119904119875 119880

EGJ

= HJK

Use to obtain

to obtain

DI = DK119869119904119875 119880

PIJ = GIJ IDU VN SN

Dk998400119909PI

Q

(

((

(

(

(

((

((

(

(

(

(

)

))

)

)

)

))

))

)

)

)

)

II

IS

I

EGJ

Figure 3 Flow chart of paying phase

119875 verifies the legitimacy of digital signature with comput-ing Ver(Sig(119881119873SNID119875)) If the signature is legal 119875 canconfirm PI is really sent by 119880 Therefore 119875 confirms that(119870119904119875 119880 119881119873 SN) is legal and obtains the dynamic symmetrickey 119870119904119875 119880

Step 13 119875 obtains the good information GI and thendetermines whether inequality 1198751 le 119881119873 was established If119881119873 is greater than or equal to 1198751 119875 stores (GI1 ID119880 119881119873 SN)in the database and sends 119864119870

119904119875 119880

(EG1) to 119880 where EG1 is theelectronic goodsThen119880 obtains the EG1 encrypted by119870119904119875 119880Otherwise 119880 rejects the transaction

If user wants to execute subsequent transactions theproposed scheme can make full use of symmetric key 119870119904119875 119880which is generated in the previous process In the 119869th transac-tion both entities apply hash function119867119870(sdot) symmetric key119870119904119875 119880 and good informationGI119869 to complete the transactionThe steps of this phase are shown as follows

Step J1119880 browses 119875rsquos online shop and generates the 119869th goodinformation GI119869 In the meantime 119880 updates symmetric key119870119869

119904119875 119880= 119867119869

119870(119870119904119875 119880) where 119867

119869

119870(sdot) represents performing the

hash operation 119869 times

Step J2 119880 uses 119870119869119904119875 119880

to compute the payment message by

PI119869 = 119864119870119869119904119875 119880

GI119869 ID119880 119881119873 SN (20)

where GI119869 contains the price information 119875119869 and sends PI119869to 119875 119875 updates the symmetric key 119870119869

119904119875 119880and obtains the

payment message by

DI = 119863119870119869

119904119875 119880

PI119869 = (GI119869 ID119880 119881119873 SN) (21)

Step J3 After receiving DI 119875 judges the condition

119868 = 1198751 + 1198752 + sdot sdot sdot + 119875119869 le 119881119873 (22)

If the inequality is not established 119875 rejects the transactionIf the inequality is established 119875 stores (1198661 + 1198662 + sdot sdot sdot +

119866119869 ID119880 119881119873 SN) into the database and sends 119864119870119869

119904119875 119880

(EG119869) to119880 Finally 119880 obtains electronic goods EG119869 encrypted by119870119869

119904119875 119880

34 The Depositing Phase After the paying phase 119875 obtains119868 = 1198751 +1198752 + sdot sdot sdot + 119875119869 from119880 and wants to redeem them from119874 in this phase The steps of this phase are shown as followsand the specific flow chart is shown in Figure 4

Step 1 119875makes use of 119881119875 to generate

EP119875 119874 = 119864119881119875

(ID119875 ID119880 SN 119881119875GI) (23)

Then it sends EP119875 119874 ID119875 (119864119875 119878119875) to119874 where is the collectionof GI1GI2 GI119869

Step 2 In order to verify 119875 119874 uses private key 119889119874 to generate1198811015840

119875and compute EP1015840

119875 119874by

1199081015840

119901= (119878119901 minus 119889119874 sdot 119864119901) mod 119899

1198811015840

119901= 119867(ID119875119908

1015840

119901)

EP1015840119875 119874

= 1198641198811015840119875

(ID119875 ID119880 SN 1198811015840

119875GI)

(24)

119874 checks if the equation EP1015840119875 119874

= EP119875 119874 holds If the equationholds then 119874 confirms that 119875 is legal

Step 3 119874 uses 119870119904119874 119880 to compute

EP119874 119880 = 119864119870119904119874 119880 (ID119875 ID119880GI SN) (25)

and sends EP119874 119880 to 119880 119880 makes use of 119870119904119874 119880 and obtainsID119875 ID119880 GI SN If 119880 agrees on this transaction and repliesconfirmation information to119874 then119874 completes the depositOtherwise 119874 rejects this transaction

4 The Performance and the Security Analyses

This scheme will be compared to the related schemes interms of performance and security analysis in order to iden-tify the characteristics and advantages of proposed schemeCompared with previous trading models [2 3] the proposedscheme further compresses the computation costs and thedynamic symmetric key introduced improves the dynamicefficiency of the system Considering the complexity andintegration of current system the proposed scheme addsthe user confirmation mechanism which can maximize theprotection of the rights of the user

6 Mathematical Problems in Engineering

U O P

= EV119875(IDP IDU I SN VPGI)

(EPP O

EPP O

IDP (EP SP))

w998400p = (Sp minus dOmiddotEp) mod n

V998400p = H(IDP ||

998400p)

EP998400P O = EV998400

119875(IDP IDU I SN V998400

P)

Check whether EP998400P O = EPP O

is established

EPO U = EKsO U(IDP IDUGI SN )

(IDP IDUGI SN )Agree or disagree

Reply to message

Complete depositor reject this transaction

w

Figure 4 Flow chart of depositing phase

41 The Performance Analysis Compared with authentica-tion mechanism of CBCS and IDBCS the efficiency SVDSSauthentication is higher The reason is that this schemeadopts the self-verified signature mechanism to implementauthentication between transactions entities eliminate theneed for frequent transfer certificate and verification andsave communication cost In the specific verification processthe proposed scheme adopts the mechanism based on ECCCompared with the public key cryptosystem (PKC) [8] ECCuses smaller key length to meet the same level of securityand bear very low computational burden [9 10] After tradingentity verifies that each side is legal object it achieves sym-metric encryptiondecryption using the symmetric key Inthe concrete scheme it further improves the system efficiencyfrom the following two aspects

411 Payment Efficiency In the previous mobile commercehash function was used to generate electronic money insteadof cash 119879119867 denotes the execution time for executing thehash function for token generation and verification As for119879119867 denotes 0006ms on 15 a Pentium IV 30GHz with 2GB[17] In the literature [2] in order to generate and verify 119873tokens the total number of hash operation performed is 3Nin the entire transaction process (including the generatingusing and redeeming of electronic token) In the literature[3] when 119880 obtains the tokens from 119874 119880 did not usehash function but did get the tokens directly So the totalnumber of hash operation performed is 2N According toliterature [2 3] the total execution time for token generationand verification is 3119873119879119867 and 2119873119879119867 Usually the number119873 is from 50 to 50000 The total execution time of tokengeneration and verification is illustrated in Figure 5 wherethe literature [2 3] introduces the Lin et alrsquos scheme and Yangand changrsquos scheme respectively In the proposed scheme 119880does not use hash function to generate the electronic tokens

0 1 2 3 4 50

100

200

300

400

500

600

700

800

900

Number of the tokens (N)

Tota

l exe

cutio

n tim

e (m

s)

Yang et alrsquosLin et alrsquos

times104

Figure 5 The analysis of payment efficiency

the user directly obtains 119881119873 from 119874 The total price of thegoods purchased keeps accumulating in119875 as long as the pricedoes not exceed 119881119873 Therefore compared with literature [23] payment efficiency of proposed scheme has been greatlyimproved

412 Message Encryption and Decryption Recently in orderto improve the efficiency of mobile commerce symmetrickey mechanisms have been applied actively However dueto the difficulties of key management of symmetric key theconcrete scheme ofmobile commerce is based on asymmetrickeys to generate a symmetric key between trading entityAccording to literature [2] the system generates symmetrickey between entities but the publicprivate key that cangenerate symmetric key exists in the KDC Once the KDCinformation leakage occurs the security of the whole systemwill be under threat And the generated symmetric keys insubsequent transactions are not continuously updated whichwill result in the insecurity of the system In the literature[3] both the symmetric keys are generated by executingthree times point multiplication over 119864119902(119886 119887) during eachpaying phase In the paying phase assume 119880 and 119875 execute119869 times payment the total execution time for generating thesymmetric keys is 3119869119879ECC

119879ECC denotes the time of the multiplication on an ellipticcurve 119864119902(119886 119887) In this paper the scheme generates the firstpair symmetric key in the first process during the payingphase In the subsequent transaction only the hash functionis used to update the symmetric key 119870119869

119904119875 119880= 119867119869

119870(119870119904119875 119880)

The total execution time for generating the symmetric keysis 3119879ECC + (119869 minus 1) lowast 2 lowast 119879119867 In fact 119879ECC is much larger than119879119867 This will further reduce the computing cost of the systemand improve the execution efficiency As is shown in Figure 6the computational cost of generating symmetric key in theproposed scheme is higher than that in the literature [3]

Mathematical Problems in Engineering 7

1 2 3 4 5 6 7 8 9 100

05

1

15

2

25

3

35

Number of the transaction (J)

Tota

l exe

cutio

n tim

e (m

s)

OursYang et alrsquos

Figure 6 The analysis of generating symmetric key

42The Security Analysis Theauthors analyze the security ofproposed scheme as follows

421 Prevent Impersonation Attack Assume that an attackermakes an attempt to modify the response informationreturned to 119874 [18ndash21] Obviously the attacker needs to forgea set of data including119881119880 (119864119906 119878119906) After receiving the forgedinformation119874will naturally enter into the verificationmodeby computing (11) and (12)

If 119862119880 119874 is not equal to 1198621015840

119880 119874119874 discovers the user is illegal

and then rejects the transaction The same authenticationmechanism also occurs between119874 user and 119875 The proposedscheme makes full use of this authentication mechanism toprevent impersonation attack

422 User Anonymity In electronic payment schemes thevender (service provider) does not need to know the userrsquosreal identity to protect the userrsquos privacy [22ndash24] Providerobtains the payment information (17)

It does not contain identity information about user ser-vice providersrsquo judgment of the source information is basedon the validity of Sig(119881119873SNID119875) Subsequent transactionsare based on (119870119904119875 119880 119881119873 SN) as long as the total price of thepurchased goods does not exceed 119881119873 the entire transactioncan continue proceeding 119875 redeems the 119868 = 1198751 +1198752 + sdot sdot sdot + 119875119869from119874 based on SN in the depositing phase In the process ofthe whole system vender has no access to the userrsquos identityinformation

423 Confidentiality Through the analysis of the concretetransaction process information of the transaction betweenentities is held by pairwise symmetric key to encryptdecryptConcrete example is as follows

Equations (17) and (19) achieve the secure transfer ofinformation between 119880 and 119875

Equations (20) and (21) achieve the secure transferof information between 119880 and 119874 However compared to

the asymmetric keys symmetric keys are easy to crack [2526] Thus during the transaction phase the symmetric keybetween the user and the service provider is continuouslyupdated which can also prevent the Man-in-the-Middleattack

424 User Confirmation Mechanism In fact the operationof a whole system is not isolated and the attack also exists Inorder to improve the system security and protect the lawfulrights and interests of customers the proposed scheme par-ticularly introduces this mechanism First of all symmetrickey is generated between 119880 and 119874 in the withdrawing phaseIn the depositing phase 119874 obtains ID119875 ID119880 SN and GI andcomputes (25)

After receiving EP119874 119880 from 119874 119880 can decrypt it andgenerate a feedback (agree on or reject the transaction)Finally according to the userrsquos feedback information 119874completesterminates the depositing process

5 Conclusions

This scheme is based on the self-verified mechanism theapplication of ECC key agreement mechanism prepaymentmechanism and other technologies to guarantee securityand high efficiency of this proposed scheme The proposedscheme does not need certificate management which avoidsthe burden of network node storage certificate in CBCS andthe communication overhead due to transferring certificateat the same time The use of the self-verified mechanismavoids the defects of key escrow of IDBCS and no longerrequires KDC to maintain a set of large user authenticationtables which can greatly reduce the system burden Theproposed scheme also takes advantage of updated symmetrickey and user confirmation mechanism to guarantee thesecurity In a word this scheme possesses the advantages ofthe current trading system which ensures the real time anduser anonymity and further improves efficiency and securityof system

Conflict of Interests

The authors declare that they have no conflict of interestsregarding the publication of this paper

Acknowledgments

This research is partially supported by the National NaturalScience Foundation of China (no 61101224) and NaturalScience Foundation of Tianjin (no 12jcqnjc00500) and sup-ported by Program for New Century Excellent Talents inUniversity (NCET-12-0400) and Postdoctoral Fund in China(2012M520574)

References

[1] L Chang Y Ouzrout A Nongaillard A Bouras and Z JiliuldquoThe reputation evaluation based on optimizedHiddenMarkovModel in E-commercerdquoMathematical Problems in Engineeringvol 2013 Article ID 391720 11 pages 2013

8 Mathematical Problems in Engineering

[2] P Lin H-Y Chen Y Fang J-Y Jeng and F-S Lu ldquoA securemobile electronic payment architecture platform for wirelessmobile networksrdquo IEEE Transactions on Wireless Communica-tions vol 7 no 7 pp 2705ndash2713 2008

[3] J-H Yang and C-C Chang ldquoA low computational-cost elec-tronic payment scheme for mobile commerce with large-scalemobile usersrdquoWireless Personal Communications vol 63 no 1pp 83ndash99 2012

[4] M Damrudi and N Ithnin ldquoAn optimization of tree topologybased parallel cryptographyrdquo Mathematical Problems in Engi-neering vol 2012 Article ID 871091 10 pages 2012

[5] Y-J Chen W-C Hsieh W Chen and Z-Y Meng ldquoAn efficientand secure micro-payment protocol for mobile commercerdquo inProceedings of the 9th World Multi-Conference on SystemicsCybernetics and Informatics (WMSCI rsquo05) pp 7ndash12 OrlandoFla USA July 2005

[6] D He Y Chen and J Chen ldquoAn id-based three-party authen-ticated key exchange protocol using elliptic curve cryptographyfor mobile-commerce environmentsrdquo Arabian Journal for Sci-ence and Engineering vol 38 no 8 pp 2055ndash2061 2013

[7] X Zhu X Shang C Wang and R Zhang ldquoMOTP an identityauthentication scheme for M-commercerdquo Chinese Journal ofElectronics vol 22 no 1 pp 146ndash150 2013

[8] W-J Tsaur ldquoSeveral security schemes constructed using ECC-based self-certified public key cryptosystemsrdquo Applied Mathe-matics and Computation vol 168 no 1 pp 447ndash464 2005

[9] Y-P Liao and C-M Hsiao ldquoA novel multi-server remoteuser authentication scheme using self-certified public keys formobile clientsrdquo Future Generation Computer Systems vol 29no 3 pp 886ndash900 2013

[10] R Guo Q Wen H Shi Z Jin and H Zhang ldquoCertificatelesspublic key encryption scheme with hybrid problems and itsapplication to internet of thingsrdquo Mathematical Problems inEngineering vol 2014 Article ID 980274 9 pages 2014

[11] J-H Yang Y-F Chang and Y-H Chen ldquoAn efficient authenti-cated encryption scheme based on ECC and its application forelectronic paymentrdquo Information Technology and Control vol42 no 4 pp 315ndash324 2013

[12] A Zakerolhosseini andMNikooghadam ldquoSecure transmissionof mobile agent in dynamic distributed environmentsrdquoWirelessPersonal Communications vol 70 no 2 pp 641ndash656 2013

[13] Z Li Y Zhuang B Zhang and C Zhang ldquoNovel frequencyhopping sequences generator based on AES algorithmrdquo Trans-actions of Tianjin University vol 16 no 1 pp 22ndash27 2010

[14] C-H Chou K-Y Tsai T-C Wu and K-H Yeh ldquoEfficientand secure three-party authenticated key exchange protocol formobile environmentsrdquo Journal of Zhejiang University Science Cvol 14 no 5 pp 347ndash355 2013

[15] A K Rahuman and G Athisha ldquoReconfigurable architecturefor elliptic curve cryptography using FPGArdquo MathematicalProblems in Engineering vol 2013 Article ID 675161 8 pages2013

[16] S Chatterjee A K Das and J K Sing ldquoAn enhanced accesscontrol scheme inwireless sensor networksrdquoAd-Hoc and SensorWireless Networks vol 21 no 1-2 pp 121ndash149 2014

[17] J-Y Kim and H-K Choi ldquoAn enhanced security protocol forVANET-based entertainment servicesrdquo IEICE Transactions onCommunications vol E95-B no 7 pp 2245ndash2256 2012

[18] J Wei W Liu and X Hu ldquoCryptanalysis and improvementof a robust smart card authentication scheme for multi-serverarchitecturerdquo Wireless Personal Communications vol 77 no 3pp 2255ndash2269 2014

[19] F Wen D Guo and X Li ldquoCryptanalysis of a new dynamicID-based user authentication scheme to resist smart-card-theftattackrdquo Applied Mathematics and Information Sciences vol 8no 4 pp 1855ndash1858 2014

[20] S U Rehman K W Sowerby and C Coghill ldquoAnalysis ofimpersonation attacks on systems using RF fingerprinting andlow-end receiversrdquo Journal of Computer and System Sciencesvol 80 no 3 pp 591ndash601 2014

[21] X Li J Niu M K Khan and Z Wang ldquoApplying LU decom-position of matrices to design anonymity bilateral remote userauthentication schemerdquoMathematical Problems in Engineeringvol 2013 Article ID 910409 10 pages 2013

[22] Y Choi D Lee J Kim et al ldquoSecurity enhanced user authen-tication protocol for wireless sensor networks using ellipticcurves cryptographyrdquo Sensors vol 14 no 6 pp 10081ndash101062014

[23] H Lai J Xiao L Li and Y Yang ldquoApplying semigroup propertyof enhanced chebyshev polynomials to anonymous authentica-tion protocolrdquoMathematical Problems in Engineering vol 2012Article ID 454823 17 pages 2012

[24] W-B Hsieh and J-S Leu ldquoAnonymous authentication protocolbased on elliptic curve Diffie-Hellman for wireless accessnetworksrdquo Wireless Communications and Mobile Computingvol 14 no 10 pp 995ndash1006 2014

[25] W-J Liu C Liu H-B Wang J-F Liu F Wang and X-MYuan ldquoSecure quantum private comparison of equality basedon asymmetric W staterdquo International Journal of TheoreticalPhysics vol 53 no 6 pp 1804ndash1813 2014

[26] C-Y Lin and T Hwang ldquoCNOT extraction attack on lsquoquantumasymmetric cryptography with symmetric keysrsquordquo Science ChinaPhysics Mechanics and Astronomy vol 57 no 5 pp 1001ndash10032014

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 2: Research Article Dynamic Symmetric Key Mobile Commerce ...downloads.hindawi.com/journals/mpe/2014/103136.pdf · the PKC and pairing function encryption mechanism, ECC obviouslyimprovestheoperatinge

2 Mathematical Problems in Engineering

Table 1 Comparison of performance of RSA and ECC

BreaktimeMIPS

RSA keylengthbit

ECC keylengthbit

RSAECC keylength ratio

104 512 106 5 1108 768 132 6 11012 1 024 160 7 11020 2 048 210 10 11078 21 000 600 35 1

efficiency on the other hand it does not set publicprivatekey to KDC Thus SVDSS has extensive application prospectin the field of mobile e-commerce

The core work of SVDSS is generating the authenticationkey and digital signature which verifies the identity oftransaction entity At present the mainstream generativemechanism of SVDSS is based on ECC Compared withthe public key cryptosystem (PKC) ECC uses smaller keylength to meet the same level of security and has very lowcomputational burden [9 11 12] The specific performancecomparison can be seen in Table 1 Therefore the electronicpayment scheme based on ECC is more effective than thatbased on PKC

The symmetric key encryption system has a simpleencryption processing encryption speed shorter key and soforth [12] The authors summarize the theory and experienceof predecessors and propose a new type of dynamic sym-metric key mobile commerce scheme based on self-verifiedmechanism in this paper This proposed scheme meets therequirements of both security and high efficiency because ofthe application of ECC Based on the self-verified signatureconcept each transaction entity holds the verification key andthe digital signature for a later user authentication [3 13]Thesymmetric keys held by two entities are generated dynam-ically by the verification key and the digital signature Thiscontributes to security and efficient information interactionA special key management mechanism is not necessary toreduce the cost of key management In this way the networkoperator only needs to provide users with a secure networkand does not need to maintain redundancy authenticationtable Therefore the electronic payment scheme can notonly meet the requirements of the large-scale mobile usersbut also execute secure and efficient information interactionwith generated symmetric key between the two entities aftersuccessful authentication The environment of the electronicpayment scheme is very suitable for large-scale mobile userenvironments because the network operator does not needto maintain redundancy authentication table In additionthe proposed scheme supports user anonymity mechanismand confidentiality and it can prevent impersonation attackeffectively With our efforts the system safeguards the rightsand interests of users and ensures security This schemeadopts ECC Compared with other mechanisms such asthe PKC and pairing function encryption mechanism ECCobviously improves the operating efficiency of the system [14ndash16] To sum up the proposed scheme is effective and practicalin mobile commerce

Table 2 The parameter self-authentication scheme

Parameter Explanation119865119902 Finite field 119865

119902over a large odd prime 119902

119864119902(119886 119887) Elliptic curve equation with the order 119899 over 119865

119902

119876 Public point over 119864119902(119886 119887)

119867(sdot) The one-way hash functionlowast The point multiplication over 119864

119902(119886 119887)

119881119883

A verification key that is generated by 119874 for theentity119883

(119864119883 119878119883)

The self-verified signature that is generated by 119874for the entity119883

ID119883 The unique identity of trading entity119883

This paper is structured as follows In Section 2 theauthors summarize the main idea of the self-verified mech-anism and basic steps In Section 3 the paper presentsdetailed process of the proposed scheme In Section 4 theauthors analyze operational efficiency and security Finallyconclusions are made in Section 5

2 The Principle of Self-Verified Mechanism

Yang and Chang [3] proposed an authentication mechanismwhich is divided into three phases the initialization phasethe registration phase and the authentication phase

21 The Initialization Phase In this phase the server 119878 ini-tializes the system parameters over an elliptic curve domainthrough the following steps In order to facilitate subsequentstatements important parameters and explanations are listedin Table 2

211 Elliptic Curve Equation 119878 chooses a finite field 119865119902 overa large odd prime 119902 and generates an elliptic curve equation119864119902(119886 119887)

1199102= 1199093+ 119886119909 + 119887 (mod 119902) (1)

where parameters satisfy the following conditions

119886 119887 isin 119865119902

119902 gt 3

41198863+ 271198872

= 0 mod 119902

(2)

119878 selects a public point 119876 over 119864119902(119886 119887) and a public one-way hash function 119867(sdot) where 119876 is the finite point over119864119902(119886 119887)

212 Generating Public Key 119878 chooses its private key 119889119878 isin 119885119902to compute its public key by

119880119878 = 119889119878 lowast 119876 (3)

22 The Registration Phase Assume that user 119860 wants to login the server 119878 Prior to the logging 119860must register to 119878

Mathematical Problems in Engineering 3

221 Generating Verification Key and Self-Verified SignatureFirstly 119860 sends a registration request to 119878 119878 generates 1198601015840sverification key by

119881119860 = 119867 (ID119860119908119860) (4)

where 119908119860 isin 119885lowast

119902and ID119860 is 119860

1015840s identity 119878 computes119882119860 by

119882119860 = 119908119860 lowast 119876 = (119909 119910) (5)

where 119909 and 119910 denote the 119909-coordinate and 119910-coordinateof 119882119860 respectively To generate the self-verified signature(119864119860 119878119860) 119878 computes

119864119860 = 119867 (119909ID119860) mod 119899

119878119860 = (119908119860 minus 119889 sdot 119864119860) mod 119899(6)

222 Confirming the Legitimacy of Information 119878 sends119881119860 (119864119860 119878119860) to 119860 via a secure channel 119860 verifies thelegitimacy of the message by computing

1198821015840

119860= 119878119860 lowast 119876 + 119864119860 lowast 119880119878 = (119909

1015840 1199101015840)

1198641015840

119860= 119867(119909

1015840ID119860)

(7)

Then 119860 checks if 1198641015840119860is equal to 119864119860 If they are equal then 119860

confirms that 119881119860 (119864119860 119878119860) is really generated by 119874

23 The Authentication Phase In this phase 119860 wants to login 119878 119878 can verify the userrsquos legality [12]

231 Obtaining Data Set 119860 uses119867(sdot) to compute

119862 = 119867(ID119860119881119860TS) (8)

where TS is the timestamp 119860 sends data set (ID119860 119862 119864119860 119878119860)to 119878

232 Identity Authentication After receiving (ID119860 119862 119864119860119878119860) 119878 computes

1199081015840

119860= (119878119860 minus 119889119878 lowast 119864119860) mod 119899

1198811015840

119860= 119867(ID119860119908

1015840

119860)

1198621015840= 119867(ID119860119881

1015840

119860TS)

(9)

119878 checks if 1198621015840 is equal to 119862 that is sent from 119860 If they areequal then 119878 can authenticate that 119860 is a legal user

3 Proposed Scheme

There are three transaction entities in the proposed e-payment scheme the provider of electronic goods 119875 themobile user119880 and the network operator119874 that is a collectionof financial institutions 119874 provides the wireless networkbearer services to 119875 and 119880 such as 3G services Before beinginvolved in trading officially 119875 and 119880 must register to 119874

DepositDeposit

Withdraw Network operator O

Payment

Service provider PUser U

Figure 1 Trading model

and obtain the exclusive account Only in this way can 119874

provide service for userrsquos transaction The trading model ofthe proposed scheme is shown in Figure 1

The proposed electronic trading scheme is divided intofour phases the registration phase the withdrawing phasethe paying phase and the depositing phase During the regis-tration phase119875 and119880need to register to119874 for obtaining theirverification keys and self-verified signatures The function ofwithdrawing phase is that 119880 not only obtains an electronicidentification of account balance but also completes theidentity authentication with 119875 In the paying phase 119880 and119875 perform authentication with each other then119880will obtainthe electronic goods from 119875 During the depositing phase 119880agrees on this transaction and then 119875 redeems the price fromthe account of 119880

31 The Registration Phase Before the depositing phase 119875and 119880 need to register to 119874 for obtaining their verificationkeys and self-verified signatures The steps of this phase aredemonstrated as follows

311 Generating 119881119880(119864119880 119878119880) 119880 sends a registration re-quest to 119874 and 119874 generates the verification key 119881119880 and theself-verified signature (119864119880 119878119880) Through the secure way 119874sends authentication information 119881119880 (119864119880 119878119880) to 119880 Then119880 stores 119881119880 (119864119880 119878119880) into its mobile device for subsequentauthentications

312 Generating 119881119875(119864119875 119878119875) In a similar way 119875 gets theauthentication information 119881119875 (119864119875 119878119875) from 119874 and storesit into its mobile device

313 Storing Authentication Information 119874 stores the reg-istration information of 119880 and 119875 to its database The infor-mation provides the foundation of authentication generatingkeys information transfer and payment in later transaction

32 The Withdrawing Phase According to the registrationinformation in the registration phase119880 obtains an electronicidentification of account balance that the maximum value is

4 Mathematical Problems in Engineering

119881119873 In the subsequent transactions the value of electronicgoods bought by119880 from119875will not exceed119881119873 In this phase119880and 119875 not only complete the identity authentication but alsogenerate a pair of symmetric key between themselves andthe symmetric key will be applied during user confirmationmechanism in the depositing phase The steps of this phaseare shown as follows and the specific flow chart is shown inFigure 2

Step 1 119880makes use of 119881119880 (119864119880 119878119880) to compute

119862119880119874 = ℎ (ID119880ID119875119881119880TS) (10)

where TS is the timestamp and 119880 sends ID119880 ID119875 (119864119880 119878119880)TS and 119862119860119874 to 119874

Step 2 In order to verify the legitimacy of119880119874 uses its privatekey 119889119874 to compute

1199081015840

119880= (119878119880 minus 119889119874 lowast 119864119880) mod 119899

1198811015840

119880= 119867(ID119880119908

1015840

119880)

(11)

Then 119874 checks validity of TS If TS is valid 119874 computes

1198621015840

119880119874= ℎ (ID119880ID119875119881

1015840

119880TS) (12)

119874 confirms that 119880 is legal and above withdrawing informa-tion is really sent from 119880 when 1198621015840

119880119874equals 119862119880119874 Otherwise

119874 rejects the transaction

Step 3 119874 generates an electronic identification of accountbalance that the maximum value is 119881119873 In the subsequenttransactions the value of electronic goods bought by 119880 from119875will not exceed119881119873Meanwhile119874 generates a serial numberSN of 119881119873

Step 4119874makes use of1199081015840119880 ID119874 ID119880 to generate the symmet-

ric key

119870119904119874 119880 = 119867(1199081015840

119880ID119874ID119880) (13)

Based on ECC 119874 generates the digital signature Sig(119881119873SNID119875) and computes

119862119874119880 = 1198641198811015840119880

(119870119904119874 119880 119881119873 SN 1198811015840

119880 Sig (119881119873SNID119875)) (14)

and then it sends 119862119874119880 to 119880 and stores (119881119873 SN) in the localdatabase and deducts the cost of 119881119873 from mobile userrsquosaccount

Step 5 119880 uses symmetric key to decrypt 119862119874119880 for 119870119904119874 119880 119881119873SN 1198811015840119880 Sig(119881119873SNID119875)

Then whether the equation 1198811015840

119880= 119881119880 is established is

checked If it is established119880 confirms that119862119874119880 is really sentby 119874 stores (119881119873 SN) into the usersrsquo database and obtainssymmetric key 119870119904119874 119880

33 The Paying Phase In this phase 119880 sends good infor-mation GI to 119875 then 119880 and 119875 perform authentication with

U O P

CUO = h IDU || IDP || U ||TS

IDU IDP EU SU TS CAO

w998400U = SU minus dO lowast EU n

V998400U = H IDU || 998400

U

C998400UO = h IDU || DP ||

998400U || S

CUO = C998400UO

= H w998400U || DO || DU

N SN V998400U Sig VN || N || DP

Store VN SN in the databaseand deduct VN from userrsquos accountCOU

N SN V998400U Sig VN || N || DP

Check whether V998400U = VU is established

Store VN SN in the databaseand obtain

COU = EV998400119880KsO 119880

KsO 119880

V

KsO U

KsO U

V

II

I TV

w

IS

IS

(

(

(

(

(

(

(

(

(

(

(

(

)

))

)

))

)

)

)

)

)

)V

mod

Figure 2 Flow chat of withdrawing phase

each other After the authentication is legalized119880will obtainthe electronic goods encrypted by the symmetric key 119870119904119875 119880generated between the two entities The steps of this phaseare shown as follows and the specific flow chart is shown inFigure 3

Step 11 119880 browses 119875rsquos online shop and generates the goodinformation GI1 that contains the descriptions and theprices defined by 1198751 of the electronic goods Meanwhile 119880arbitrarily selects an integer 119903119880 isin 119885119902 and obtains the value 119896119909by

119877119880 = 119903119880 lowast 119876

119870119880 = 119903119880 lowast 119880119875 = (119896119909 119896119910)

(15)

119880 generates the dynamic symmetric key119870119904119875 119880 between119875 and119880 by

119870119904119875 119880 = 119867 (119903119880ID119875ID119880) (16)

where ID119875 and ID119880 is the unique identification of 119875 and119880119880encrypts the payment message with the key 119896119909

PI = 119864119896119909

GI1 119870119904119875 119880 119881119873 SN Sig (119881119873SNID119875) (17)

Step 12After receiving the encrypted paymentmessage PI 119875obtains 1198961015840

119909by

1198701015840

119880= 119889119875 lowast 119877119880 = (119896

1015840

119909 1198961015840

119910) (18)

119875 decrypts PI and obtains payment message DI by

DI = 1198631198961015840119909

PI = GI1 119870119904119875 119880 119881119873 SN Sig (119881119873SNID119875) (19)

Mathematical Problems in Engineering 5

+ middot middot middot ++ middot middot middot +

U O P

Obtain GI1RU = rU lowast

KU = rU lowast UP = kx ky= H rU || DP || DU

GI1 contains P1PI = Ek119909

GI1 IDU VN SN Sig VN || N || DP

K998400U = dP lowast RU = k998400x k

998400y

DI ==

Verify the validity of Sig VN || SN || IDP

KsP 119880 VN SN is legal and obtain the KsP U

Store GI1 IDU VN SN in the database

EK119904119875 119880EG1

GI1 IDU

Use KsP U

KsP U

KsP U

VN SN Sig VN || SN || DP

EG1middot middot middotmiddot middot middot

KJsP 119880

KJsP 119880

KJsP 119880

= HJK KsP U

KsP U

KsP U

GIJ contains PJPIJ = E

K119869119904119875 119880

GIJ IDU VN SN

I = P1 + P2 PJ le VNStore G1 + G2 GJ IDU VN SN in the database

EK119869119904119875 119880

EGJ

= HJK

Use to obtain

to obtain

DI = DK119869119904119875 119880

PIJ = GIJ IDU VN SN

Dk998400119909PI

Q

(

((

(

(

(

((

((

(

(

(

(

)

))

)

)

)

))

))

)

)

)

)

II

IS

I

EGJ

Figure 3 Flow chart of paying phase

119875 verifies the legitimacy of digital signature with comput-ing Ver(Sig(119881119873SNID119875)) If the signature is legal 119875 canconfirm PI is really sent by 119880 Therefore 119875 confirms that(119870119904119875 119880 119881119873 SN) is legal and obtains the dynamic symmetrickey 119870119904119875 119880

Step 13 119875 obtains the good information GI and thendetermines whether inequality 1198751 le 119881119873 was established If119881119873 is greater than or equal to 1198751 119875 stores (GI1 ID119880 119881119873 SN)in the database and sends 119864119870

119904119875 119880

(EG1) to 119880 where EG1 is theelectronic goodsThen119880 obtains the EG1 encrypted by119870119904119875 119880Otherwise 119880 rejects the transaction

If user wants to execute subsequent transactions theproposed scheme can make full use of symmetric key 119870119904119875 119880which is generated in the previous process In the 119869th transac-tion both entities apply hash function119867119870(sdot) symmetric key119870119904119875 119880 and good informationGI119869 to complete the transactionThe steps of this phase are shown as follows

Step J1119880 browses 119875rsquos online shop and generates the 119869th goodinformation GI119869 In the meantime 119880 updates symmetric key119870119869

119904119875 119880= 119867119869

119870(119870119904119875 119880) where 119867

119869

119870(sdot) represents performing the

hash operation 119869 times

Step J2 119880 uses 119870119869119904119875 119880

to compute the payment message by

PI119869 = 119864119870119869119904119875 119880

GI119869 ID119880 119881119873 SN (20)

where GI119869 contains the price information 119875119869 and sends PI119869to 119875 119875 updates the symmetric key 119870119869

119904119875 119880and obtains the

payment message by

DI = 119863119870119869

119904119875 119880

PI119869 = (GI119869 ID119880 119881119873 SN) (21)

Step J3 After receiving DI 119875 judges the condition

119868 = 1198751 + 1198752 + sdot sdot sdot + 119875119869 le 119881119873 (22)

If the inequality is not established 119875 rejects the transactionIf the inequality is established 119875 stores (1198661 + 1198662 + sdot sdot sdot +

119866119869 ID119880 119881119873 SN) into the database and sends 119864119870119869

119904119875 119880

(EG119869) to119880 Finally 119880 obtains electronic goods EG119869 encrypted by119870119869

119904119875 119880

34 The Depositing Phase After the paying phase 119875 obtains119868 = 1198751 +1198752 + sdot sdot sdot + 119875119869 from119880 and wants to redeem them from119874 in this phase The steps of this phase are shown as followsand the specific flow chart is shown in Figure 4

Step 1 119875makes use of 119881119875 to generate

EP119875 119874 = 119864119881119875

(ID119875 ID119880 SN 119881119875GI) (23)

Then it sends EP119875 119874 ID119875 (119864119875 119878119875) to119874 where is the collectionof GI1GI2 GI119869

Step 2 In order to verify 119875 119874 uses private key 119889119874 to generate1198811015840

119875and compute EP1015840

119875 119874by

1199081015840

119901= (119878119901 minus 119889119874 sdot 119864119901) mod 119899

1198811015840

119901= 119867(ID119875119908

1015840

119901)

EP1015840119875 119874

= 1198641198811015840119875

(ID119875 ID119880 SN 1198811015840

119875GI)

(24)

119874 checks if the equation EP1015840119875 119874

= EP119875 119874 holds If the equationholds then 119874 confirms that 119875 is legal

Step 3 119874 uses 119870119904119874 119880 to compute

EP119874 119880 = 119864119870119904119874 119880 (ID119875 ID119880GI SN) (25)

and sends EP119874 119880 to 119880 119880 makes use of 119870119904119874 119880 and obtainsID119875 ID119880 GI SN If 119880 agrees on this transaction and repliesconfirmation information to119874 then119874 completes the depositOtherwise 119874 rejects this transaction

4 The Performance and the Security Analyses

This scheme will be compared to the related schemes interms of performance and security analysis in order to iden-tify the characteristics and advantages of proposed schemeCompared with previous trading models [2 3] the proposedscheme further compresses the computation costs and thedynamic symmetric key introduced improves the dynamicefficiency of the system Considering the complexity andintegration of current system the proposed scheme addsthe user confirmation mechanism which can maximize theprotection of the rights of the user

6 Mathematical Problems in Engineering

U O P

= EV119875(IDP IDU I SN VPGI)

(EPP O

EPP O

IDP (EP SP))

w998400p = (Sp minus dOmiddotEp) mod n

V998400p = H(IDP ||

998400p)

EP998400P O = EV998400

119875(IDP IDU I SN V998400

P)

Check whether EP998400P O = EPP O

is established

EPO U = EKsO U(IDP IDUGI SN )

(IDP IDUGI SN )Agree or disagree

Reply to message

Complete depositor reject this transaction

w

Figure 4 Flow chart of depositing phase

41 The Performance Analysis Compared with authentica-tion mechanism of CBCS and IDBCS the efficiency SVDSSauthentication is higher The reason is that this schemeadopts the self-verified signature mechanism to implementauthentication between transactions entities eliminate theneed for frequent transfer certificate and verification andsave communication cost In the specific verification processthe proposed scheme adopts the mechanism based on ECCCompared with the public key cryptosystem (PKC) [8] ECCuses smaller key length to meet the same level of securityand bear very low computational burden [9 10] After tradingentity verifies that each side is legal object it achieves sym-metric encryptiondecryption using the symmetric key Inthe concrete scheme it further improves the system efficiencyfrom the following two aspects

411 Payment Efficiency In the previous mobile commercehash function was used to generate electronic money insteadof cash 119879119867 denotes the execution time for executing thehash function for token generation and verification As for119879119867 denotes 0006ms on 15 a Pentium IV 30GHz with 2GB[17] In the literature [2] in order to generate and verify 119873tokens the total number of hash operation performed is 3Nin the entire transaction process (including the generatingusing and redeeming of electronic token) In the literature[3] when 119880 obtains the tokens from 119874 119880 did not usehash function but did get the tokens directly So the totalnumber of hash operation performed is 2N According toliterature [2 3] the total execution time for token generationand verification is 3119873119879119867 and 2119873119879119867 Usually the number119873 is from 50 to 50000 The total execution time of tokengeneration and verification is illustrated in Figure 5 wherethe literature [2 3] introduces the Lin et alrsquos scheme and Yangand changrsquos scheme respectively In the proposed scheme 119880does not use hash function to generate the electronic tokens

0 1 2 3 4 50

100

200

300

400

500

600

700

800

900

Number of the tokens (N)

Tota

l exe

cutio

n tim

e (m

s)

Yang et alrsquosLin et alrsquos

times104

Figure 5 The analysis of payment efficiency

the user directly obtains 119881119873 from 119874 The total price of thegoods purchased keeps accumulating in119875 as long as the pricedoes not exceed 119881119873 Therefore compared with literature [23] payment efficiency of proposed scheme has been greatlyimproved

412 Message Encryption and Decryption Recently in orderto improve the efficiency of mobile commerce symmetrickey mechanisms have been applied actively However dueto the difficulties of key management of symmetric key theconcrete scheme ofmobile commerce is based on asymmetrickeys to generate a symmetric key between trading entityAccording to literature [2] the system generates symmetrickey between entities but the publicprivate key that cangenerate symmetric key exists in the KDC Once the KDCinformation leakage occurs the security of the whole systemwill be under threat And the generated symmetric keys insubsequent transactions are not continuously updated whichwill result in the insecurity of the system In the literature[3] both the symmetric keys are generated by executingthree times point multiplication over 119864119902(119886 119887) during eachpaying phase In the paying phase assume 119880 and 119875 execute119869 times payment the total execution time for generating thesymmetric keys is 3119869119879ECC

119879ECC denotes the time of the multiplication on an ellipticcurve 119864119902(119886 119887) In this paper the scheme generates the firstpair symmetric key in the first process during the payingphase In the subsequent transaction only the hash functionis used to update the symmetric key 119870119869

119904119875 119880= 119867119869

119870(119870119904119875 119880)

The total execution time for generating the symmetric keysis 3119879ECC + (119869 minus 1) lowast 2 lowast 119879119867 In fact 119879ECC is much larger than119879119867 This will further reduce the computing cost of the systemand improve the execution efficiency As is shown in Figure 6the computational cost of generating symmetric key in theproposed scheme is higher than that in the literature [3]

Mathematical Problems in Engineering 7

1 2 3 4 5 6 7 8 9 100

05

1

15

2

25

3

35

Number of the transaction (J)

Tota

l exe

cutio

n tim

e (m

s)

OursYang et alrsquos

Figure 6 The analysis of generating symmetric key

42The Security Analysis Theauthors analyze the security ofproposed scheme as follows

421 Prevent Impersonation Attack Assume that an attackermakes an attempt to modify the response informationreturned to 119874 [18ndash21] Obviously the attacker needs to forgea set of data including119881119880 (119864119906 119878119906) After receiving the forgedinformation119874will naturally enter into the verificationmodeby computing (11) and (12)

If 119862119880 119874 is not equal to 1198621015840

119880 119874119874 discovers the user is illegal

and then rejects the transaction The same authenticationmechanism also occurs between119874 user and 119875 The proposedscheme makes full use of this authentication mechanism toprevent impersonation attack

422 User Anonymity In electronic payment schemes thevender (service provider) does not need to know the userrsquosreal identity to protect the userrsquos privacy [22ndash24] Providerobtains the payment information (17)

It does not contain identity information about user ser-vice providersrsquo judgment of the source information is basedon the validity of Sig(119881119873SNID119875) Subsequent transactionsare based on (119870119904119875 119880 119881119873 SN) as long as the total price of thepurchased goods does not exceed 119881119873 the entire transactioncan continue proceeding 119875 redeems the 119868 = 1198751 +1198752 + sdot sdot sdot + 119875119869from119874 based on SN in the depositing phase In the process ofthe whole system vender has no access to the userrsquos identityinformation

423 Confidentiality Through the analysis of the concretetransaction process information of the transaction betweenentities is held by pairwise symmetric key to encryptdecryptConcrete example is as follows

Equations (17) and (19) achieve the secure transfer ofinformation between 119880 and 119875

Equations (20) and (21) achieve the secure transferof information between 119880 and 119874 However compared to

the asymmetric keys symmetric keys are easy to crack [2526] Thus during the transaction phase the symmetric keybetween the user and the service provider is continuouslyupdated which can also prevent the Man-in-the-Middleattack

424 User Confirmation Mechanism In fact the operationof a whole system is not isolated and the attack also exists Inorder to improve the system security and protect the lawfulrights and interests of customers the proposed scheme par-ticularly introduces this mechanism First of all symmetrickey is generated between 119880 and 119874 in the withdrawing phaseIn the depositing phase 119874 obtains ID119875 ID119880 SN and GI andcomputes (25)

After receiving EP119874 119880 from 119874 119880 can decrypt it andgenerate a feedback (agree on or reject the transaction)Finally according to the userrsquos feedback information 119874completesterminates the depositing process

5 Conclusions

This scheme is based on the self-verified mechanism theapplication of ECC key agreement mechanism prepaymentmechanism and other technologies to guarantee securityand high efficiency of this proposed scheme The proposedscheme does not need certificate management which avoidsthe burden of network node storage certificate in CBCS andthe communication overhead due to transferring certificateat the same time The use of the self-verified mechanismavoids the defects of key escrow of IDBCS and no longerrequires KDC to maintain a set of large user authenticationtables which can greatly reduce the system burden Theproposed scheme also takes advantage of updated symmetrickey and user confirmation mechanism to guarantee thesecurity In a word this scheme possesses the advantages ofthe current trading system which ensures the real time anduser anonymity and further improves efficiency and securityof system

Conflict of Interests

The authors declare that they have no conflict of interestsregarding the publication of this paper

Acknowledgments

This research is partially supported by the National NaturalScience Foundation of China (no 61101224) and NaturalScience Foundation of Tianjin (no 12jcqnjc00500) and sup-ported by Program for New Century Excellent Talents inUniversity (NCET-12-0400) and Postdoctoral Fund in China(2012M520574)

References

[1] L Chang Y Ouzrout A Nongaillard A Bouras and Z JiliuldquoThe reputation evaluation based on optimizedHiddenMarkovModel in E-commercerdquoMathematical Problems in Engineeringvol 2013 Article ID 391720 11 pages 2013

8 Mathematical Problems in Engineering

[2] P Lin H-Y Chen Y Fang J-Y Jeng and F-S Lu ldquoA securemobile electronic payment architecture platform for wirelessmobile networksrdquo IEEE Transactions on Wireless Communica-tions vol 7 no 7 pp 2705ndash2713 2008

[3] J-H Yang and C-C Chang ldquoA low computational-cost elec-tronic payment scheme for mobile commerce with large-scalemobile usersrdquoWireless Personal Communications vol 63 no 1pp 83ndash99 2012

[4] M Damrudi and N Ithnin ldquoAn optimization of tree topologybased parallel cryptographyrdquo Mathematical Problems in Engi-neering vol 2012 Article ID 871091 10 pages 2012

[5] Y-J Chen W-C Hsieh W Chen and Z-Y Meng ldquoAn efficientand secure micro-payment protocol for mobile commercerdquo inProceedings of the 9th World Multi-Conference on SystemicsCybernetics and Informatics (WMSCI rsquo05) pp 7ndash12 OrlandoFla USA July 2005

[6] D He Y Chen and J Chen ldquoAn id-based three-party authen-ticated key exchange protocol using elliptic curve cryptographyfor mobile-commerce environmentsrdquo Arabian Journal for Sci-ence and Engineering vol 38 no 8 pp 2055ndash2061 2013

[7] X Zhu X Shang C Wang and R Zhang ldquoMOTP an identityauthentication scheme for M-commercerdquo Chinese Journal ofElectronics vol 22 no 1 pp 146ndash150 2013

[8] W-J Tsaur ldquoSeveral security schemes constructed using ECC-based self-certified public key cryptosystemsrdquo Applied Mathe-matics and Computation vol 168 no 1 pp 447ndash464 2005

[9] Y-P Liao and C-M Hsiao ldquoA novel multi-server remoteuser authentication scheme using self-certified public keys formobile clientsrdquo Future Generation Computer Systems vol 29no 3 pp 886ndash900 2013

[10] R Guo Q Wen H Shi Z Jin and H Zhang ldquoCertificatelesspublic key encryption scheme with hybrid problems and itsapplication to internet of thingsrdquo Mathematical Problems inEngineering vol 2014 Article ID 980274 9 pages 2014

[11] J-H Yang Y-F Chang and Y-H Chen ldquoAn efficient authenti-cated encryption scheme based on ECC and its application forelectronic paymentrdquo Information Technology and Control vol42 no 4 pp 315ndash324 2013

[12] A Zakerolhosseini andMNikooghadam ldquoSecure transmissionof mobile agent in dynamic distributed environmentsrdquoWirelessPersonal Communications vol 70 no 2 pp 641ndash656 2013

[13] Z Li Y Zhuang B Zhang and C Zhang ldquoNovel frequencyhopping sequences generator based on AES algorithmrdquo Trans-actions of Tianjin University vol 16 no 1 pp 22ndash27 2010

[14] C-H Chou K-Y Tsai T-C Wu and K-H Yeh ldquoEfficientand secure three-party authenticated key exchange protocol formobile environmentsrdquo Journal of Zhejiang University Science Cvol 14 no 5 pp 347ndash355 2013

[15] A K Rahuman and G Athisha ldquoReconfigurable architecturefor elliptic curve cryptography using FPGArdquo MathematicalProblems in Engineering vol 2013 Article ID 675161 8 pages2013

[16] S Chatterjee A K Das and J K Sing ldquoAn enhanced accesscontrol scheme inwireless sensor networksrdquoAd-Hoc and SensorWireless Networks vol 21 no 1-2 pp 121ndash149 2014

[17] J-Y Kim and H-K Choi ldquoAn enhanced security protocol forVANET-based entertainment servicesrdquo IEICE Transactions onCommunications vol E95-B no 7 pp 2245ndash2256 2012

[18] J Wei W Liu and X Hu ldquoCryptanalysis and improvementof a robust smart card authentication scheme for multi-serverarchitecturerdquo Wireless Personal Communications vol 77 no 3pp 2255ndash2269 2014

[19] F Wen D Guo and X Li ldquoCryptanalysis of a new dynamicID-based user authentication scheme to resist smart-card-theftattackrdquo Applied Mathematics and Information Sciences vol 8no 4 pp 1855ndash1858 2014

[20] S U Rehman K W Sowerby and C Coghill ldquoAnalysis ofimpersonation attacks on systems using RF fingerprinting andlow-end receiversrdquo Journal of Computer and System Sciencesvol 80 no 3 pp 591ndash601 2014

[21] X Li J Niu M K Khan and Z Wang ldquoApplying LU decom-position of matrices to design anonymity bilateral remote userauthentication schemerdquoMathematical Problems in Engineeringvol 2013 Article ID 910409 10 pages 2013

[22] Y Choi D Lee J Kim et al ldquoSecurity enhanced user authen-tication protocol for wireless sensor networks using ellipticcurves cryptographyrdquo Sensors vol 14 no 6 pp 10081ndash101062014

[23] H Lai J Xiao L Li and Y Yang ldquoApplying semigroup propertyof enhanced chebyshev polynomials to anonymous authentica-tion protocolrdquoMathematical Problems in Engineering vol 2012Article ID 454823 17 pages 2012

[24] W-B Hsieh and J-S Leu ldquoAnonymous authentication protocolbased on elliptic curve Diffie-Hellman for wireless accessnetworksrdquo Wireless Communications and Mobile Computingvol 14 no 10 pp 995ndash1006 2014

[25] W-J Liu C Liu H-B Wang J-F Liu F Wang and X-MYuan ldquoSecure quantum private comparison of equality basedon asymmetric W staterdquo International Journal of TheoreticalPhysics vol 53 no 6 pp 1804ndash1813 2014

[26] C-Y Lin and T Hwang ldquoCNOT extraction attack on lsquoquantumasymmetric cryptography with symmetric keysrsquordquo Science ChinaPhysics Mechanics and Astronomy vol 57 no 5 pp 1001ndash10032014

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 3: Research Article Dynamic Symmetric Key Mobile Commerce ...downloads.hindawi.com/journals/mpe/2014/103136.pdf · the PKC and pairing function encryption mechanism, ECC obviouslyimprovestheoperatinge

Mathematical Problems in Engineering 3

221 Generating Verification Key and Self-Verified SignatureFirstly 119860 sends a registration request to 119878 119878 generates 1198601015840sverification key by

119881119860 = 119867 (ID119860119908119860) (4)

where 119908119860 isin 119885lowast

119902and ID119860 is 119860

1015840s identity 119878 computes119882119860 by

119882119860 = 119908119860 lowast 119876 = (119909 119910) (5)

where 119909 and 119910 denote the 119909-coordinate and 119910-coordinateof 119882119860 respectively To generate the self-verified signature(119864119860 119878119860) 119878 computes

119864119860 = 119867 (119909ID119860) mod 119899

119878119860 = (119908119860 minus 119889 sdot 119864119860) mod 119899(6)

222 Confirming the Legitimacy of Information 119878 sends119881119860 (119864119860 119878119860) to 119860 via a secure channel 119860 verifies thelegitimacy of the message by computing

1198821015840

119860= 119878119860 lowast 119876 + 119864119860 lowast 119880119878 = (119909

1015840 1199101015840)

1198641015840

119860= 119867(119909

1015840ID119860)

(7)

Then 119860 checks if 1198641015840119860is equal to 119864119860 If they are equal then 119860

confirms that 119881119860 (119864119860 119878119860) is really generated by 119874

23 The Authentication Phase In this phase 119860 wants to login 119878 119878 can verify the userrsquos legality [12]

231 Obtaining Data Set 119860 uses119867(sdot) to compute

119862 = 119867(ID119860119881119860TS) (8)

where TS is the timestamp 119860 sends data set (ID119860 119862 119864119860 119878119860)to 119878

232 Identity Authentication After receiving (ID119860 119862 119864119860119878119860) 119878 computes

1199081015840

119860= (119878119860 minus 119889119878 lowast 119864119860) mod 119899

1198811015840

119860= 119867(ID119860119908

1015840

119860)

1198621015840= 119867(ID119860119881

1015840

119860TS)

(9)

119878 checks if 1198621015840 is equal to 119862 that is sent from 119860 If they areequal then 119878 can authenticate that 119860 is a legal user

3 Proposed Scheme

There are three transaction entities in the proposed e-payment scheme the provider of electronic goods 119875 themobile user119880 and the network operator119874 that is a collectionof financial institutions 119874 provides the wireless networkbearer services to 119875 and 119880 such as 3G services Before beinginvolved in trading officially 119875 and 119880 must register to 119874

DepositDeposit

Withdraw Network operator O

Payment

Service provider PUser U

Figure 1 Trading model

and obtain the exclusive account Only in this way can 119874

provide service for userrsquos transaction The trading model ofthe proposed scheme is shown in Figure 1

The proposed electronic trading scheme is divided intofour phases the registration phase the withdrawing phasethe paying phase and the depositing phase During the regis-tration phase119875 and119880need to register to119874 for obtaining theirverification keys and self-verified signatures The function ofwithdrawing phase is that 119880 not only obtains an electronicidentification of account balance but also completes theidentity authentication with 119875 In the paying phase 119880 and119875 perform authentication with each other then119880will obtainthe electronic goods from 119875 During the depositing phase 119880agrees on this transaction and then 119875 redeems the price fromthe account of 119880

31 The Registration Phase Before the depositing phase 119875and 119880 need to register to 119874 for obtaining their verificationkeys and self-verified signatures The steps of this phase aredemonstrated as follows

311 Generating 119881119880(119864119880 119878119880) 119880 sends a registration re-quest to 119874 and 119874 generates the verification key 119881119880 and theself-verified signature (119864119880 119878119880) Through the secure way 119874sends authentication information 119881119880 (119864119880 119878119880) to 119880 Then119880 stores 119881119880 (119864119880 119878119880) into its mobile device for subsequentauthentications

312 Generating 119881119875(119864119875 119878119875) In a similar way 119875 gets theauthentication information 119881119875 (119864119875 119878119875) from 119874 and storesit into its mobile device

313 Storing Authentication Information 119874 stores the reg-istration information of 119880 and 119875 to its database The infor-mation provides the foundation of authentication generatingkeys information transfer and payment in later transaction

32 The Withdrawing Phase According to the registrationinformation in the registration phase119880 obtains an electronicidentification of account balance that the maximum value is

4 Mathematical Problems in Engineering

119881119873 In the subsequent transactions the value of electronicgoods bought by119880 from119875will not exceed119881119873 In this phase119880and 119875 not only complete the identity authentication but alsogenerate a pair of symmetric key between themselves andthe symmetric key will be applied during user confirmationmechanism in the depositing phase The steps of this phaseare shown as follows and the specific flow chart is shown inFigure 2

Step 1 119880makes use of 119881119880 (119864119880 119878119880) to compute

119862119880119874 = ℎ (ID119880ID119875119881119880TS) (10)

where TS is the timestamp and 119880 sends ID119880 ID119875 (119864119880 119878119880)TS and 119862119860119874 to 119874

Step 2 In order to verify the legitimacy of119880119874 uses its privatekey 119889119874 to compute

1199081015840

119880= (119878119880 minus 119889119874 lowast 119864119880) mod 119899

1198811015840

119880= 119867(ID119880119908

1015840

119880)

(11)

Then 119874 checks validity of TS If TS is valid 119874 computes

1198621015840

119880119874= ℎ (ID119880ID119875119881

1015840

119880TS) (12)

119874 confirms that 119880 is legal and above withdrawing informa-tion is really sent from 119880 when 1198621015840

119880119874equals 119862119880119874 Otherwise

119874 rejects the transaction

Step 3 119874 generates an electronic identification of accountbalance that the maximum value is 119881119873 In the subsequenttransactions the value of electronic goods bought by 119880 from119875will not exceed119881119873Meanwhile119874 generates a serial numberSN of 119881119873

Step 4119874makes use of1199081015840119880 ID119874 ID119880 to generate the symmet-

ric key

119870119904119874 119880 = 119867(1199081015840

119880ID119874ID119880) (13)

Based on ECC 119874 generates the digital signature Sig(119881119873SNID119875) and computes

119862119874119880 = 1198641198811015840119880

(119870119904119874 119880 119881119873 SN 1198811015840

119880 Sig (119881119873SNID119875)) (14)

and then it sends 119862119874119880 to 119880 and stores (119881119873 SN) in the localdatabase and deducts the cost of 119881119873 from mobile userrsquosaccount

Step 5 119880 uses symmetric key to decrypt 119862119874119880 for 119870119904119874 119880 119881119873SN 1198811015840119880 Sig(119881119873SNID119875)

Then whether the equation 1198811015840

119880= 119881119880 is established is

checked If it is established119880 confirms that119862119874119880 is really sentby 119874 stores (119881119873 SN) into the usersrsquo database and obtainssymmetric key 119870119904119874 119880

33 The Paying Phase In this phase 119880 sends good infor-mation GI to 119875 then 119880 and 119875 perform authentication with

U O P

CUO = h IDU || IDP || U ||TS

IDU IDP EU SU TS CAO

w998400U = SU minus dO lowast EU n

V998400U = H IDU || 998400

U

C998400UO = h IDU || DP ||

998400U || S

CUO = C998400UO

= H w998400U || DO || DU

N SN V998400U Sig VN || N || DP

Store VN SN in the databaseand deduct VN from userrsquos accountCOU

N SN V998400U Sig VN || N || DP

Check whether V998400U = VU is established

Store VN SN in the databaseand obtain

COU = EV998400119880KsO 119880

KsO 119880

V

KsO U

KsO U

V

II

I TV

w

IS

IS

(

(

(

(

(

(

(

(

(

(

(

(

)

))

)

))

)

)

)

)

)

)V

mod

Figure 2 Flow chat of withdrawing phase

each other After the authentication is legalized119880will obtainthe electronic goods encrypted by the symmetric key 119870119904119875 119880generated between the two entities The steps of this phaseare shown as follows and the specific flow chart is shown inFigure 3

Step 11 119880 browses 119875rsquos online shop and generates the goodinformation GI1 that contains the descriptions and theprices defined by 1198751 of the electronic goods Meanwhile 119880arbitrarily selects an integer 119903119880 isin 119885119902 and obtains the value 119896119909by

119877119880 = 119903119880 lowast 119876

119870119880 = 119903119880 lowast 119880119875 = (119896119909 119896119910)

(15)

119880 generates the dynamic symmetric key119870119904119875 119880 between119875 and119880 by

119870119904119875 119880 = 119867 (119903119880ID119875ID119880) (16)

where ID119875 and ID119880 is the unique identification of 119875 and119880119880encrypts the payment message with the key 119896119909

PI = 119864119896119909

GI1 119870119904119875 119880 119881119873 SN Sig (119881119873SNID119875) (17)

Step 12After receiving the encrypted paymentmessage PI 119875obtains 1198961015840

119909by

1198701015840

119880= 119889119875 lowast 119877119880 = (119896

1015840

119909 1198961015840

119910) (18)

119875 decrypts PI and obtains payment message DI by

DI = 1198631198961015840119909

PI = GI1 119870119904119875 119880 119881119873 SN Sig (119881119873SNID119875) (19)

Mathematical Problems in Engineering 5

+ middot middot middot ++ middot middot middot +

U O P

Obtain GI1RU = rU lowast

KU = rU lowast UP = kx ky= H rU || DP || DU

GI1 contains P1PI = Ek119909

GI1 IDU VN SN Sig VN || N || DP

K998400U = dP lowast RU = k998400x k

998400y

DI ==

Verify the validity of Sig VN || SN || IDP

KsP 119880 VN SN is legal and obtain the KsP U

Store GI1 IDU VN SN in the database

EK119904119875 119880EG1

GI1 IDU

Use KsP U

KsP U

KsP U

VN SN Sig VN || SN || DP

EG1middot middot middotmiddot middot middot

KJsP 119880

KJsP 119880

KJsP 119880

= HJK KsP U

KsP U

KsP U

GIJ contains PJPIJ = E

K119869119904119875 119880

GIJ IDU VN SN

I = P1 + P2 PJ le VNStore G1 + G2 GJ IDU VN SN in the database

EK119869119904119875 119880

EGJ

= HJK

Use to obtain

to obtain

DI = DK119869119904119875 119880

PIJ = GIJ IDU VN SN

Dk998400119909PI

Q

(

((

(

(

(

((

((

(

(

(

(

)

))

)

)

)

))

))

)

)

)

)

II

IS

I

EGJ

Figure 3 Flow chart of paying phase

119875 verifies the legitimacy of digital signature with comput-ing Ver(Sig(119881119873SNID119875)) If the signature is legal 119875 canconfirm PI is really sent by 119880 Therefore 119875 confirms that(119870119904119875 119880 119881119873 SN) is legal and obtains the dynamic symmetrickey 119870119904119875 119880

Step 13 119875 obtains the good information GI and thendetermines whether inequality 1198751 le 119881119873 was established If119881119873 is greater than or equal to 1198751 119875 stores (GI1 ID119880 119881119873 SN)in the database and sends 119864119870

119904119875 119880

(EG1) to 119880 where EG1 is theelectronic goodsThen119880 obtains the EG1 encrypted by119870119904119875 119880Otherwise 119880 rejects the transaction

If user wants to execute subsequent transactions theproposed scheme can make full use of symmetric key 119870119904119875 119880which is generated in the previous process In the 119869th transac-tion both entities apply hash function119867119870(sdot) symmetric key119870119904119875 119880 and good informationGI119869 to complete the transactionThe steps of this phase are shown as follows

Step J1119880 browses 119875rsquos online shop and generates the 119869th goodinformation GI119869 In the meantime 119880 updates symmetric key119870119869

119904119875 119880= 119867119869

119870(119870119904119875 119880) where 119867

119869

119870(sdot) represents performing the

hash operation 119869 times

Step J2 119880 uses 119870119869119904119875 119880

to compute the payment message by

PI119869 = 119864119870119869119904119875 119880

GI119869 ID119880 119881119873 SN (20)

where GI119869 contains the price information 119875119869 and sends PI119869to 119875 119875 updates the symmetric key 119870119869

119904119875 119880and obtains the

payment message by

DI = 119863119870119869

119904119875 119880

PI119869 = (GI119869 ID119880 119881119873 SN) (21)

Step J3 After receiving DI 119875 judges the condition

119868 = 1198751 + 1198752 + sdot sdot sdot + 119875119869 le 119881119873 (22)

If the inequality is not established 119875 rejects the transactionIf the inequality is established 119875 stores (1198661 + 1198662 + sdot sdot sdot +

119866119869 ID119880 119881119873 SN) into the database and sends 119864119870119869

119904119875 119880

(EG119869) to119880 Finally 119880 obtains electronic goods EG119869 encrypted by119870119869

119904119875 119880

34 The Depositing Phase After the paying phase 119875 obtains119868 = 1198751 +1198752 + sdot sdot sdot + 119875119869 from119880 and wants to redeem them from119874 in this phase The steps of this phase are shown as followsand the specific flow chart is shown in Figure 4

Step 1 119875makes use of 119881119875 to generate

EP119875 119874 = 119864119881119875

(ID119875 ID119880 SN 119881119875GI) (23)

Then it sends EP119875 119874 ID119875 (119864119875 119878119875) to119874 where is the collectionof GI1GI2 GI119869

Step 2 In order to verify 119875 119874 uses private key 119889119874 to generate1198811015840

119875and compute EP1015840

119875 119874by

1199081015840

119901= (119878119901 minus 119889119874 sdot 119864119901) mod 119899

1198811015840

119901= 119867(ID119875119908

1015840

119901)

EP1015840119875 119874

= 1198641198811015840119875

(ID119875 ID119880 SN 1198811015840

119875GI)

(24)

119874 checks if the equation EP1015840119875 119874

= EP119875 119874 holds If the equationholds then 119874 confirms that 119875 is legal

Step 3 119874 uses 119870119904119874 119880 to compute

EP119874 119880 = 119864119870119904119874 119880 (ID119875 ID119880GI SN) (25)

and sends EP119874 119880 to 119880 119880 makes use of 119870119904119874 119880 and obtainsID119875 ID119880 GI SN If 119880 agrees on this transaction and repliesconfirmation information to119874 then119874 completes the depositOtherwise 119874 rejects this transaction

4 The Performance and the Security Analyses

This scheme will be compared to the related schemes interms of performance and security analysis in order to iden-tify the characteristics and advantages of proposed schemeCompared with previous trading models [2 3] the proposedscheme further compresses the computation costs and thedynamic symmetric key introduced improves the dynamicefficiency of the system Considering the complexity andintegration of current system the proposed scheme addsthe user confirmation mechanism which can maximize theprotection of the rights of the user

6 Mathematical Problems in Engineering

U O P

= EV119875(IDP IDU I SN VPGI)

(EPP O

EPP O

IDP (EP SP))

w998400p = (Sp minus dOmiddotEp) mod n

V998400p = H(IDP ||

998400p)

EP998400P O = EV998400

119875(IDP IDU I SN V998400

P)

Check whether EP998400P O = EPP O

is established

EPO U = EKsO U(IDP IDUGI SN )

(IDP IDUGI SN )Agree or disagree

Reply to message

Complete depositor reject this transaction

w

Figure 4 Flow chart of depositing phase

41 The Performance Analysis Compared with authentica-tion mechanism of CBCS and IDBCS the efficiency SVDSSauthentication is higher The reason is that this schemeadopts the self-verified signature mechanism to implementauthentication between transactions entities eliminate theneed for frequent transfer certificate and verification andsave communication cost In the specific verification processthe proposed scheme adopts the mechanism based on ECCCompared with the public key cryptosystem (PKC) [8] ECCuses smaller key length to meet the same level of securityand bear very low computational burden [9 10] After tradingentity verifies that each side is legal object it achieves sym-metric encryptiondecryption using the symmetric key Inthe concrete scheme it further improves the system efficiencyfrom the following two aspects

411 Payment Efficiency In the previous mobile commercehash function was used to generate electronic money insteadof cash 119879119867 denotes the execution time for executing thehash function for token generation and verification As for119879119867 denotes 0006ms on 15 a Pentium IV 30GHz with 2GB[17] In the literature [2] in order to generate and verify 119873tokens the total number of hash operation performed is 3Nin the entire transaction process (including the generatingusing and redeeming of electronic token) In the literature[3] when 119880 obtains the tokens from 119874 119880 did not usehash function but did get the tokens directly So the totalnumber of hash operation performed is 2N According toliterature [2 3] the total execution time for token generationand verification is 3119873119879119867 and 2119873119879119867 Usually the number119873 is from 50 to 50000 The total execution time of tokengeneration and verification is illustrated in Figure 5 wherethe literature [2 3] introduces the Lin et alrsquos scheme and Yangand changrsquos scheme respectively In the proposed scheme 119880does not use hash function to generate the electronic tokens

0 1 2 3 4 50

100

200

300

400

500

600

700

800

900

Number of the tokens (N)

Tota

l exe

cutio

n tim

e (m

s)

Yang et alrsquosLin et alrsquos

times104

Figure 5 The analysis of payment efficiency

the user directly obtains 119881119873 from 119874 The total price of thegoods purchased keeps accumulating in119875 as long as the pricedoes not exceed 119881119873 Therefore compared with literature [23] payment efficiency of proposed scheme has been greatlyimproved

412 Message Encryption and Decryption Recently in orderto improve the efficiency of mobile commerce symmetrickey mechanisms have been applied actively However dueto the difficulties of key management of symmetric key theconcrete scheme ofmobile commerce is based on asymmetrickeys to generate a symmetric key between trading entityAccording to literature [2] the system generates symmetrickey between entities but the publicprivate key that cangenerate symmetric key exists in the KDC Once the KDCinformation leakage occurs the security of the whole systemwill be under threat And the generated symmetric keys insubsequent transactions are not continuously updated whichwill result in the insecurity of the system In the literature[3] both the symmetric keys are generated by executingthree times point multiplication over 119864119902(119886 119887) during eachpaying phase In the paying phase assume 119880 and 119875 execute119869 times payment the total execution time for generating thesymmetric keys is 3119869119879ECC

119879ECC denotes the time of the multiplication on an ellipticcurve 119864119902(119886 119887) In this paper the scheme generates the firstpair symmetric key in the first process during the payingphase In the subsequent transaction only the hash functionis used to update the symmetric key 119870119869

119904119875 119880= 119867119869

119870(119870119904119875 119880)

The total execution time for generating the symmetric keysis 3119879ECC + (119869 minus 1) lowast 2 lowast 119879119867 In fact 119879ECC is much larger than119879119867 This will further reduce the computing cost of the systemand improve the execution efficiency As is shown in Figure 6the computational cost of generating symmetric key in theproposed scheme is higher than that in the literature [3]

Mathematical Problems in Engineering 7

1 2 3 4 5 6 7 8 9 100

05

1

15

2

25

3

35

Number of the transaction (J)

Tota

l exe

cutio

n tim

e (m

s)

OursYang et alrsquos

Figure 6 The analysis of generating symmetric key

42The Security Analysis Theauthors analyze the security ofproposed scheme as follows

421 Prevent Impersonation Attack Assume that an attackermakes an attempt to modify the response informationreturned to 119874 [18ndash21] Obviously the attacker needs to forgea set of data including119881119880 (119864119906 119878119906) After receiving the forgedinformation119874will naturally enter into the verificationmodeby computing (11) and (12)

If 119862119880 119874 is not equal to 1198621015840

119880 119874119874 discovers the user is illegal

and then rejects the transaction The same authenticationmechanism also occurs between119874 user and 119875 The proposedscheme makes full use of this authentication mechanism toprevent impersonation attack

422 User Anonymity In electronic payment schemes thevender (service provider) does not need to know the userrsquosreal identity to protect the userrsquos privacy [22ndash24] Providerobtains the payment information (17)

It does not contain identity information about user ser-vice providersrsquo judgment of the source information is basedon the validity of Sig(119881119873SNID119875) Subsequent transactionsare based on (119870119904119875 119880 119881119873 SN) as long as the total price of thepurchased goods does not exceed 119881119873 the entire transactioncan continue proceeding 119875 redeems the 119868 = 1198751 +1198752 + sdot sdot sdot + 119875119869from119874 based on SN in the depositing phase In the process ofthe whole system vender has no access to the userrsquos identityinformation

423 Confidentiality Through the analysis of the concretetransaction process information of the transaction betweenentities is held by pairwise symmetric key to encryptdecryptConcrete example is as follows

Equations (17) and (19) achieve the secure transfer ofinformation between 119880 and 119875

Equations (20) and (21) achieve the secure transferof information between 119880 and 119874 However compared to

the asymmetric keys symmetric keys are easy to crack [2526] Thus during the transaction phase the symmetric keybetween the user and the service provider is continuouslyupdated which can also prevent the Man-in-the-Middleattack

424 User Confirmation Mechanism In fact the operationof a whole system is not isolated and the attack also exists Inorder to improve the system security and protect the lawfulrights and interests of customers the proposed scheme par-ticularly introduces this mechanism First of all symmetrickey is generated between 119880 and 119874 in the withdrawing phaseIn the depositing phase 119874 obtains ID119875 ID119880 SN and GI andcomputes (25)

After receiving EP119874 119880 from 119874 119880 can decrypt it andgenerate a feedback (agree on or reject the transaction)Finally according to the userrsquos feedback information 119874completesterminates the depositing process

5 Conclusions

This scheme is based on the self-verified mechanism theapplication of ECC key agreement mechanism prepaymentmechanism and other technologies to guarantee securityand high efficiency of this proposed scheme The proposedscheme does not need certificate management which avoidsthe burden of network node storage certificate in CBCS andthe communication overhead due to transferring certificateat the same time The use of the self-verified mechanismavoids the defects of key escrow of IDBCS and no longerrequires KDC to maintain a set of large user authenticationtables which can greatly reduce the system burden Theproposed scheme also takes advantage of updated symmetrickey and user confirmation mechanism to guarantee thesecurity In a word this scheme possesses the advantages ofthe current trading system which ensures the real time anduser anonymity and further improves efficiency and securityof system

Conflict of Interests

The authors declare that they have no conflict of interestsregarding the publication of this paper

Acknowledgments

This research is partially supported by the National NaturalScience Foundation of China (no 61101224) and NaturalScience Foundation of Tianjin (no 12jcqnjc00500) and sup-ported by Program for New Century Excellent Talents inUniversity (NCET-12-0400) and Postdoctoral Fund in China(2012M520574)

References

[1] L Chang Y Ouzrout A Nongaillard A Bouras and Z JiliuldquoThe reputation evaluation based on optimizedHiddenMarkovModel in E-commercerdquoMathematical Problems in Engineeringvol 2013 Article ID 391720 11 pages 2013

8 Mathematical Problems in Engineering

[2] P Lin H-Y Chen Y Fang J-Y Jeng and F-S Lu ldquoA securemobile electronic payment architecture platform for wirelessmobile networksrdquo IEEE Transactions on Wireless Communica-tions vol 7 no 7 pp 2705ndash2713 2008

[3] J-H Yang and C-C Chang ldquoA low computational-cost elec-tronic payment scheme for mobile commerce with large-scalemobile usersrdquoWireless Personal Communications vol 63 no 1pp 83ndash99 2012

[4] M Damrudi and N Ithnin ldquoAn optimization of tree topologybased parallel cryptographyrdquo Mathematical Problems in Engi-neering vol 2012 Article ID 871091 10 pages 2012

[5] Y-J Chen W-C Hsieh W Chen and Z-Y Meng ldquoAn efficientand secure micro-payment protocol for mobile commercerdquo inProceedings of the 9th World Multi-Conference on SystemicsCybernetics and Informatics (WMSCI rsquo05) pp 7ndash12 OrlandoFla USA July 2005

[6] D He Y Chen and J Chen ldquoAn id-based three-party authen-ticated key exchange protocol using elliptic curve cryptographyfor mobile-commerce environmentsrdquo Arabian Journal for Sci-ence and Engineering vol 38 no 8 pp 2055ndash2061 2013

[7] X Zhu X Shang C Wang and R Zhang ldquoMOTP an identityauthentication scheme for M-commercerdquo Chinese Journal ofElectronics vol 22 no 1 pp 146ndash150 2013

[8] W-J Tsaur ldquoSeveral security schemes constructed using ECC-based self-certified public key cryptosystemsrdquo Applied Mathe-matics and Computation vol 168 no 1 pp 447ndash464 2005

[9] Y-P Liao and C-M Hsiao ldquoA novel multi-server remoteuser authentication scheme using self-certified public keys formobile clientsrdquo Future Generation Computer Systems vol 29no 3 pp 886ndash900 2013

[10] R Guo Q Wen H Shi Z Jin and H Zhang ldquoCertificatelesspublic key encryption scheme with hybrid problems and itsapplication to internet of thingsrdquo Mathematical Problems inEngineering vol 2014 Article ID 980274 9 pages 2014

[11] J-H Yang Y-F Chang and Y-H Chen ldquoAn efficient authenti-cated encryption scheme based on ECC and its application forelectronic paymentrdquo Information Technology and Control vol42 no 4 pp 315ndash324 2013

[12] A Zakerolhosseini andMNikooghadam ldquoSecure transmissionof mobile agent in dynamic distributed environmentsrdquoWirelessPersonal Communications vol 70 no 2 pp 641ndash656 2013

[13] Z Li Y Zhuang B Zhang and C Zhang ldquoNovel frequencyhopping sequences generator based on AES algorithmrdquo Trans-actions of Tianjin University vol 16 no 1 pp 22ndash27 2010

[14] C-H Chou K-Y Tsai T-C Wu and K-H Yeh ldquoEfficientand secure three-party authenticated key exchange protocol formobile environmentsrdquo Journal of Zhejiang University Science Cvol 14 no 5 pp 347ndash355 2013

[15] A K Rahuman and G Athisha ldquoReconfigurable architecturefor elliptic curve cryptography using FPGArdquo MathematicalProblems in Engineering vol 2013 Article ID 675161 8 pages2013

[16] S Chatterjee A K Das and J K Sing ldquoAn enhanced accesscontrol scheme inwireless sensor networksrdquoAd-Hoc and SensorWireless Networks vol 21 no 1-2 pp 121ndash149 2014

[17] J-Y Kim and H-K Choi ldquoAn enhanced security protocol forVANET-based entertainment servicesrdquo IEICE Transactions onCommunications vol E95-B no 7 pp 2245ndash2256 2012

[18] J Wei W Liu and X Hu ldquoCryptanalysis and improvementof a robust smart card authentication scheme for multi-serverarchitecturerdquo Wireless Personal Communications vol 77 no 3pp 2255ndash2269 2014

[19] F Wen D Guo and X Li ldquoCryptanalysis of a new dynamicID-based user authentication scheme to resist smart-card-theftattackrdquo Applied Mathematics and Information Sciences vol 8no 4 pp 1855ndash1858 2014

[20] S U Rehman K W Sowerby and C Coghill ldquoAnalysis ofimpersonation attacks on systems using RF fingerprinting andlow-end receiversrdquo Journal of Computer and System Sciencesvol 80 no 3 pp 591ndash601 2014

[21] X Li J Niu M K Khan and Z Wang ldquoApplying LU decom-position of matrices to design anonymity bilateral remote userauthentication schemerdquoMathematical Problems in Engineeringvol 2013 Article ID 910409 10 pages 2013

[22] Y Choi D Lee J Kim et al ldquoSecurity enhanced user authen-tication protocol for wireless sensor networks using ellipticcurves cryptographyrdquo Sensors vol 14 no 6 pp 10081ndash101062014

[23] H Lai J Xiao L Li and Y Yang ldquoApplying semigroup propertyof enhanced chebyshev polynomials to anonymous authentica-tion protocolrdquoMathematical Problems in Engineering vol 2012Article ID 454823 17 pages 2012

[24] W-B Hsieh and J-S Leu ldquoAnonymous authentication protocolbased on elliptic curve Diffie-Hellman for wireless accessnetworksrdquo Wireless Communications and Mobile Computingvol 14 no 10 pp 995ndash1006 2014

[25] W-J Liu C Liu H-B Wang J-F Liu F Wang and X-MYuan ldquoSecure quantum private comparison of equality basedon asymmetric W staterdquo International Journal of TheoreticalPhysics vol 53 no 6 pp 1804ndash1813 2014

[26] C-Y Lin and T Hwang ldquoCNOT extraction attack on lsquoquantumasymmetric cryptography with symmetric keysrsquordquo Science ChinaPhysics Mechanics and Astronomy vol 57 no 5 pp 1001ndash10032014

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 4: Research Article Dynamic Symmetric Key Mobile Commerce ...downloads.hindawi.com/journals/mpe/2014/103136.pdf · the PKC and pairing function encryption mechanism, ECC obviouslyimprovestheoperatinge

4 Mathematical Problems in Engineering

119881119873 In the subsequent transactions the value of electronicgoods bought by119880 from119875will not exceed119881119873 In this phase119880and 119875 not only complete the identity authentication but alsogenerate a pair of symmetric key between themselves andthe symmetric key will be applied during user confirmationmechanism in the depositing phase The steps of this phaseare shown as follows and the specific flow chart is shown inFigure 2

Step 1 119880makes use of 119881119880 (119864119880 119878119880) to compute

119862119880119874 = ℎ (ID119880ID119875119881119880TS) (10)

where TS is the timestamp and 119880 sends ID119880 ID119875 (119864119880 119878119880)TS and 119862119860119874 to 119874

Step 2 In order to verify the legitimacy of119880119874 uses its privatekey 119889119874 to compute

1199081015840

119880= (119878119880 minus 119889119874 lowast 119864119880) mod 119899

1198811015840

119880= 119867(ID119880119908

1015840

119880)

(11)

Then 119874 checks validity of TS If TS is valid 119874 computes

1198621015840

119880119874= ℎ (ID119880ID119875119881

1015840

119880TS) (12)

119874 confirms that 119880 is legal and above withdrawing informa-tion is really sent from 119880 when 1198621015840

119880119874equals 119862119880119874 Otherwise

119874 rejects the transaction

Step 3 119874 generates an electronic identification of accountbalance that the maximum value is 119881119873 In the subsequenttransactions the value of electronic goods bought by 119880 from119875will not exceed119881119873Meanwhile119874 generates a serial numberSN of 119881119873

Step 4119874makes use of1199081015840119880 ID119874 ID119880 to generate the symmet-

ric key

119870119904119874 119880 = 119867(1199081015840

119880ID119874ID119880) (13)

Based on ECC 119874 generates the digital signature Sig(119881119873SNID119875) and computes

119862119874119880 = 1198641198811015840119880

(119870119904119874 119880 119881119873 SN 1198811015840

119880 Sig (119881119873SNID119875)) (14)

and then it sends 119862119874119880 to 119880 and stores (119881119873 SN) in the localdatabase and deducts the cost of 119881119873 from mobile userrsquosaccount

Step 5 119880 uses symmetric key to decrypt 119862119874119880 for 119870119904119874 119880 119881119873SN 1198811015840119880 Sig(119881119873SNID119875)

Then whether the equation 1198811015840

119880= 119881119880 is established is

checked If it is established119880 confirms that119862119874119880 is really sentby 119874 stores (119881119873 SN) into the usersrsquo database and obtainssymmetric key 119870119904119874 119880

33 The Paying Phase In this phase 119880 sends good infor-mation GI to 119875 then 119880 and 119875 perform authentication with

U O P

CUO = h IDU || IDP || U ||TS

IDU IDP EU SU TS CAO

w998400U = SU minus dO lowast EU n

V998400U = H IDU || 998400

U

C998400UO = h IDU || DP ||

998400U || S

CUO = C998400UO

= H w998400U || DO || DU

N SN V998400U Sig VN || N || DP

Store VN SN in the databaseand deduct VN from userrsquos accountCOU

N SN V998400U Sig VN || N || DP

Check whether V998400U = VU is established

Store VN SN in the databaseand obtain

COU = EV998400119880KsO 119880

KsO 119880

V

KsO U

KsO U

V

II

I TV

w

IS

IS

(

(

(

(

(

(

(

(

(

(

(

(

)

))

)

))

)

)

)

)

)

)V

mod

Figure 2 Flow chat of withdrawing phase

each other After the authentication is legalized119880will obtainthe electronic goods encrypted by the symmetric key 119870119904119875 119880generated between the two entities The steps of this phaseare shown as follows and the specific flow chart is shown inFigure 3

Step 11 119880 browses 119875rsquos online shop and generates the goodinformation GI1 that contains the descriptions and theprices defined by 1198751 of the electronic goods Meanwhile 119880arbitrarily selects an integer 119903119880 isin 119885119902 and obtains the value 119896119909by

119877119880 = 119903119880 lowast 119876

119870119880 = 119903119880 lowast 119880119875 = (119896119909 119896119910)

(15)

119880 generates the dynamic symmetric key119870119904119875 119880 between119875 and119880 by

119870119904119875 119880 = 119867 (119903119880ID119875ID119880) (16)

where ID119875 and ID119880 is the unique identification of 119875 and119880119880encrypts the payment message with the key 119896119909

PI = 119864119896119909

GI1 119870119904119875 119880 119881119873 SN Sig (119881119873SNID119875) (17)

Step 12After receiving the encrypted paymentmessage PI 119875obtains 1198961015840

119909by

1198701015840

119880= 119889119875 lowast 119877119880 = (119896

1015840

119909 1198961015840

119910) (18)

119875 decrypts PI and obtains payment message DI by

DI = 1198631198961015840119909

PI = GI1 119870119904119875 119880 119881119873 SN Sig (119881119873SNID119875) (19)

Mathematical Problems in Engineering 5

+ middot middot middot ++ middot middot middot +

U O P

Obtain GI1RU = rU lowast

KU = rU lowast UP = kx ky= H rU || DP || DU

GI1 contains P1PI = Ek119909

GI1 IDU VN SN Sig VN || N || DP

K998400U = dP lowast RU = k998400x k

998400y

DI ==

Verify the validity of Sig VN || SN || IDP

KsP 119880 VN SN is legal and obtain the KsP U

Store GI1 IDU VN SN in the database

EK119904119875 119880EG1

GI1 IDU

Use KsP U

KsP U

KsP U

VN SN Sig VN || SN || DP

EG1middot middot middotmiddot middot middot

KJsP 119880

KJsP 119880

KJsP 119880

= HJK KsP U

KsP U

KsP U

GIJ contains PJPIJ = E

K119869119904119875 119880

GIJ IDU VN SN

I = P1 + P2 PJ le VNStore G1 + G2 GJ IDU VN SN in the database

EK119869119904119875 119880

EGJ

= HJK

Use to obtain

to obtain

DI = DK119869119904119875 119880

PIJ = GIJ IDU VN SN

Dk998400119909PI

Q

(

((

(

(

(

((

((

(

(

(

(

)

))

)

)

)

))

))

)

)

)

)

II

IS

I

EGJ

Figure 3 Flow chart of paying phase

119875 verifies the legitimacy of digital signature with comput-ing Ver(Sig(119881119873SNID119875)) If the signature is legal 119875 canconfirm PI is really sent by 119880 Therefore 119875 confirms that(119870119904119875 119880 119881119873 SN) is legal and obtains the dynamic symmetrickey 119870119904119875 119880

Step 13 119875 obtains the good information GI and thendetermines whether inequality 1198751 le 119881119873 was established If119881119873 is greater than or equal to 1198751 119875 stores (GI1 ID119880 119881119873 SN)in the database and sends 119864119870

119904119875 119880

(EG1) to 119880 where EG1 is theelectronic goodsThen119880 obtains the EG1 encrypted by119870119904119875 119880Otherwise 119880 rejects the transaction

If user wants to execute subsequent transactions theproposed scheme can make full use of symmetric key 119870119904119875 119880which is generated in the previous process In the 119869th transac-tion both entities apply hash function119867119870(sdot) symmetric key119870119904119875 119880 and good informationGI119869 to complete the transactionThe steps of this phase are shown as follows

Step J1119880 browses 119875rsquos online shop and generates the 119869th goodinformation GI119869 In the meantime 119880 updates symmetric key119870119869

119904119875 119880= 119867119869

119870(119870119904119875 119880) where 119867

119869

119870(sdot) represents performing the

hash operation 119869 times

Step J2 119880 uses 119870119869119904119875 119880

to compute the payment message by

PI119869 = 119864119870119869119904119875 119880

GI119869 ID119880 119881119873 SN (20)

where GI119869 contains the price information 119875119869 and sends PI119869to 119875 119875 updates the symmetric key 119870119869

119904119875 119880and obtains the

payment message by

DI = 119863119870119869

119904119875 119880

PI119869 = (GI119869 ID119880 119881119873 SN) (21)

Step J3 After receiving DI 119875 judges the condition

119868 = 1198751 + 1198752 + sdot sdot sdot + 119875119869 le 119881119873 (22)

If the inequality is not established 119875 rejects the transactionIf the inequality is established 119875 stores (1198661 + 1198662 + sdot sdot sdot +

119866119869 ID119880 119881119873 SN) into the database and sends 119864119870119869

119904119875 119880

(EG119869) to119880 Finally 119880 obtains electronic goods EG119869 encrypted by119870119869

119904119875 119880

34 The Depositing Phase After the paying phase 119875 obtains119868 = 1198751 +1198752 + sdot sdot sdot + 119875119869 from119880 and wants to redeem them from119874 in this phase The steps of this phase are shown as followsand the specific flow chart is shown in Figure 4

Step 1 119875makes use of 119881119875 to generate

EP119875 119874 = 119864119881119875

(ID119875 ID119880 SN 119881119875GI) (23)

Then it sends EP119875 119874 ID119875 (119864119875 119878119875) to119874 where is the collectionof GI1GI2 GI119869

Step 2 In order to verify 119875 119874 uses private key 119889119874 to generate1198811015840

119875and compute EP1015840

119875 119874by

1199081015840

119901= (119878119901 minus 119889119874 sdot 119864119901) mod 119899

1198811015840

119901= 119867(ID119875119908

1015840

119901)

EP1015840119875 119874

= 1198641198811015840119875

(ID119875 ID119880 SN 1198811015840

119875GI)

(24)

119874 checks if the equation EP1015840119875 119874

= EP119875 119874 holds If the equationholds then 119874 confirms that 119875 is legal

Step 3 119874 uses 119870119904119874 119880 to compute

EP119874 119880 = 119864119870119904119874 119880 (ID119875 ID119880GI SN) (25)

and sends EP119874 119880 to 119880 119880 makes use of 119870119904119874 119880 and obtainsID119875 ID119880 GI SN If 119880 agrees on this transaction and repliesconfirmation information to119874 then119874 completes the depositOtherwise 119874 rejects this transaction

4 The Performance and the Security Analyses

This scheme will be compared to the related schemes interms of performance and security analysis in order to iden-tify the characteristics and advantages of proposed schemeCompared with previous trading models [2 3] the proposedscheme further compresses the computation costs and thedynamic symmetric key introduced improves the dynamicefficiency of the system Considering the complexity andintegration of current system the proposed scheme addsthe user confirmation mechanism which can maximize theprotection of the rights of the user

6 Mathematical Problems in Engineering

U O P

= EV119875(IDP IDU I SN VPGI)

(EPP O

EPP O

IDP (EP SP))

w998400p = (Sp minus dOmiddotEp) mod n

V998400p = H(IDP ||

998400p)

EP998400P O = EV998400

119875(IDP IDU I SN V998400

P)

Check whether EP998400P O = EPP O

is established

EPO U = EKsO U(IDP IDUGI SN )

(IDP IDUGI SN )Agree or disagree

Reply to message

Complete depositor reject this transaction

w

Figure 4 Flow chart of depositing phase

41 The Performance Analysis Compared with authentica-tion mechanism of CBCS and IDBCS the efficiency SVDSSauthentication is higher The reason is that this schemeadopts the self-verified signature mechanism to implementauthentication between transactions entities eliminate theneed for frequent transfer certificate and verification andsave communication cost In the specific verification processthe proposed scheme adopts the mechanism based on ECCCompared with the public key cryptosystem (PKC) [8] ECCuses smaller key length to meet the same level of securityand bear very low computational burden [9 10] After tradingentity verifies that each side is legal object it achieves sym-metric encryptiondecryption using the symmetric key Inthe concrete scheme it further improves the system efficiencyfrom the following two aspects

411 Payment Efficiency In the previous mobile commercehash function was used to generate electronic money insteadof cash 119879119867 denotes the execution time for executing thehash function for token generation and verification As for119879119867 denotes 0006ms on 15 a Pentium IV 30GHz with 2GB[17] In the literature [2] in order to generate and verify 119873tokens the total number of hash operation performed is 3Nin the entire transaction process (including the generatingusing and redeeming of electronic token) In the literature[3] when 119880 obtains the tokens from 119874 119880 did not usehash function but did get the tokens directly So the totalnumber of hash operation performed is 2N According toliterature [2 3] the total execution time for token generationand verification is 3119873119879119867 and 2119873119879119867 Usually the number119873 is from 50 to 50000 The total execution time of tokengeneration and verification is illustrated in Figure 5 wherethe literature [2 3] introduces the Lin et alrsquos scheme and Yangand changrsquos scheme respectively In the proposed scheme 119880does not use hash function to generate the electronic tokens

0 1 2 3 4 50

100

200

300

400

500

600

700

800

900

Number of the tokens (N)

Tota

l exe

cutio

n tim

e (m

s)

Yang et alrsquosLin et alrsquos

times104

Figure 5 The analysis of payment efficiency

the user directly obtains 119881119873 from 119874 The total price of thegoods purchased keeps accumulating in119875 as long as the pricedoes not exceed 119881119873 Therefore compared with literature [23] payment efficiency of proposed scheme has been greatlyimproved

412 Message Encryption and Decryption Recently in orderto improve the efficiency of mobile commerce symmetrickey mechanisms have been applied actively However dueto the difficulties of key management of symmetric key theconcrete scheme ofmobile commerce is based on asymmetrickeys to generate a symmetric key between trading entityAccording to literature [2] the system generates symmetrickey between entities but the publicprivate key that cangenerate symmetric key exists in the KDC Once the KDCinformation leakage occurs the security of the whole systemwill be under threat And the generated symmetric keys insubsequent transactions are not continuously updated whichwill result in the insecurity of the system In the literature[3] both the symmetric keys are generated by executingthree times point multiplication over 119864119902(119886 119887) during eachpaying phase In the paying phase assume 119880 and 119875 execute119869 times payment the total execution time for generating thesymmetric keys is 3119869119879ECC

119879ECC denotes the time of the multiplication on an ellipticcurve 119864119902(119886 119887) In this paper the scheme generates the firstpair symmetric key in the first process during the payingphase In the subsequent transaction only the hash functionis used to update the symmetric key 119870119869

119904119875 119880= 119867119869

119870(119870119904119875 119880)

The total execution time for generating the symmetric keysis 3119879ECC + (119869 minus 1) lowast 2 lowast 119879119867 In fact 119879ECC is much larger than119879119867 This will further reduce the computing cost of the systemand improve the execution efficiency As is shown in Figure 6the computational cost of generating symmetric key in theproposed scheme is higher than that in the literature [3]

Mathematical Problems in Engineering 7

1 2 3 4 5 6 7 8 9 100

05

1

15

2

25

3

35

Number of the transaction (J)

Tota

l exe

cutio

n tim

e (m

s)

OursYang et alrsquos

Figure 6 The analysis of generating symmetric key

42The Security Analysis Theauthors analyze the security ofproposed scheme as follows

421 Prevent Impersonation Attack Assume that an attackermakes an attempt to modify the response informationreturned to 119874 [18ndash21] Obviously the attacker needs to forgea set of data including119881119880 (119864119906 119878119906) After receiving the forgedinformation119874will naturally enter into the verificationmodeby computing (11) and (12)

If 119862119880 119874 is not equal to 1198621015840

119880 119874119874 discovers the user is illegal

and then rejects the transaction The same authenticationmechanism also occurs between119874 user and 119875 The proposedscheme makes full use of this authentication mechanism toprevent impersonation attack

422 User Anonymity In electronic payment schemes thevender (service provider) does not need to know the userrsquosreal identity to protect the userrsquos privacy [22ndash24] Providerobtains the payment information (17)

It does not contain identity information about user ser-vice providersrsquo judgment of the source information is basedon the validity of Sig(119881119873SNID119875) Subsequent transactionsare based on (119870119904119875 119880 119881119873 SN) as long as the total price of thepurchased goods does not exceed 119881119873 the entire transactioncan continue proceeding 119875 redeems the 119868 = 1198751 +1198752 + sdot sdot sdot + 119875119869from119874 based on SN in the depositing phase In the process ofthe whole system vender has no access to the userrsquos identityinformation

423 Confidentiality Through the analysis of the concretetransaction process information of the transaction betweenentities is held by pairwise symmetric key to encryptdecryptConcrete example is as follows

Equations (17) and (19) achieve the secure transfer ofinformation between 119880 and 119875

Equations (20) and (21) achieve the secure transferof information between 119880 and 119874 However compared to

the asymmetric keys symmetric keys are easy to crack [2526] Thus during the transaction phase the symmetric keybetween the user and the service provider is continuouslyupdated which can also prevent the Man-in-the-Middleattack

424 User Confirmation Mechanism In fact the operationof a whole system is not isolated and the attack also exists Inorder to improve the system security and protect the lawfulrights and interests of customers the proposed scheme par-ticularly introduces this mechanism First of all symmetrickey is generated between 119880 and 119874 in the withdrawing phaseIn the depositing phase 119874 obtains ID119875 ID119880 SN and GI andcomputes (25)

After receiving EP119874 119880 from 119874 119880 can decrypt it andgenerate a feedback (agree on or reject the transaction)Finally according to the userrsquos feedback information 119874completesterminates the depositing process

5 Conclusions

This scheme is based on the self-verified mechanism theapplication of ECC key agreement mechanism prepaymentmechanism and other technologies to guarantee securityand high efficiency of this proposed scheme The proposedscheme does not need certificate management which avoidsthe burden of network node storage certificate in CBCS andthe communication overhead due to transferring certificateat the same time The use of the self-verified mechanismavoids the defects of key escrow of IDBCS and no longerrequires KDC to maintain a set of large user authenticationtables which can greatly reduce the system burden Theproposed scheme also takes advantage of updated symmetrickey and user confirmation mechanism to guarantee thesecurity In a word this scheme possesses the advantages ofthe current trading system which ensures the real time anduser anonymity and further improves efficiency and securityof system

Conflict of Interests

The authors declare that they have no conflict of interestsregarding the publication of this paper

Acknowledgments

This research is partially supported by the National NaturalScience Foundation of China (no 61101224) and NaturalScience Foundation of Tianjin (no 12jcqnjc00500) and sup-ported by Program for New Century Excellent Talents inUniversity (NCET-12-0400) and Postdoctoral Fund in China(2012M520574)

References

[1] L Chang Y Ouzrout A Nongaillard A Bouras and Z JiliuldquoThe reputation evaluation based on optimizedHiddenMarkovModel in E-commercerdquoMathematical Problems in Engineeringvol 2013 Article ID 391720 11 pages 2013

8 Mathematical Problems in Engineering

[2] P Lin H-Y Chen Y Fang J-Y Jeng and F-S Lu ldquoA securemobile electronic payment architecture platform for wirelessmobile networksrdquo IEEE Transactions on Wireless Communica-tions vol 7 no 7 pp 2705ndash2713 2008

[3] J-H Yang and C-C Chang ldquoA low computational-cost elec-tronic payment scheme for mobile commerce with large-scalemobile usersrdquoWireless Personal Communications vol 63 no 1pp 83ndash99 2012

[4] M Damrudi and N Ithnin ldquoAn optimization of tree topologybased parallel cryptographyrdquo Mathematical Problems in Engi-neering vol 2012 Article ID 871091 10 pages 2012

[5] Y-J Chen W-C Hsieh W Chen and Z-Y Meng ldquoAn efficientand secure micro-payment protocol for mobile commercerdquo inProceedings of the 9th World Multi-Conference on SystemicsCybernetics and Informatics (WMSCI rsquo05) pp 7ndash12 OrlandoFla USA July 2005

[6] D He Y Chen and J Chen ldquoAn id-based three-party authen-ticated key exchange protocol using elliptic curve cryptographyfor mobile-commerce environmentsrdquo Arabian Journal for Sci-ence and Engineering vol 38 no 8 pp 2055ndash2061 2013

[7] X Zhu X Shang C Wang and R Zhang ldquoMOTP an identityauthentication scheme for M-commercerdquo Chinese Journal ofElectronics vol 22 no 1 pp 146ndash150 2013

[8] W-J Tsaur ldquoSeveral security schemes constructed using ECC-based self-certified public key cryptosystemsrdquo Applied Mathe-matics and Computation vol 168 no 1 pp 447ndash464 2005

[9] Y-P Liao and C-M Hsiao ldquoA novel multi-server remoteuser authentication scheme using self-certified public keys formobile clientsrdquo Future Generation Computer Systems vol 29no 3 pp 886ndash900 2013

[10] R Guo Q Wen H Shi Z Jin and H Zhang ldquoCertificatelesspublic key encryption scheme with hybrid problems and itsapplication to internet of thingsrdquo Mathematical Problems inEngineering vol 2014 Article ID 980274 9 pages 2014

[11] J-H Yang Y-F Chang and Y-H Chen ldquoAn efficient authenti-cated encryption scheme based on ECC and its application forelectronic paymentrdquo Information Technology and Control vol42 no 4 pp 315ndash324 2013

[12] A Zakerolhosseini andMNikooghadam ldquoSecure transmissionof mobile agent in dynamic distributed environmentsrdquoWirelessPersonal Communications vol 70 no 2 pp 641ndash656 2013

[13] Z Li Y Zhuang B Zhang and C Zhang ldquoNovel frequencyhopping sequences generator based on AES algorithmrdquo Trans-actions of Tianjin University vol 16 no 1 pp 22ndash27 2010

[14] C-H Chou K-Y Tsai T-C Wu and K-H Yeh ldquoEfficientand secure three-party authenticated key exchange protocol formobile environmentsrdquo Journal of Zhejiang University Science Cvol 14 no 5 pp 347ndash355 2013

[15] A K Rahuman and G Athisha ldquoReconfigurable architecturefor elliptic curve cryptography using FPGArdquo MathematicalProblems in Engineering vol 2013 Article ID 675161 8 pages2013

[16] S Chatterjee A K Das and J K Sing ldquoAn enhanced accesscontrol scheme inwireless sensor networksrdquoAd-Hoc and SensorWireless Networks vol 21 no 1-2 pp 121ndash149 2014

[17] J-Y Kim and H-K Choi ldquoAn enhanced security protocol forVANET-based entertainment servicesrdquo IEICE Transactions onCommunications vol E95-B no 7 pp 2245ndash2256 2012

[18] J Wei W Liu and X Hu ldquoCryptanalysis and improvementof a robust smart card authentication scheme for multi-serverarchitecturerdquo Wireless Personal Communications vol 77 no 3pp 2255ndash2269 2014

[19] F Wen D Guo and X Li ldquoCryptanalysis of a new dynamicID-based user authentication scheme to resist smart-card-theftattackrdquo Applied Mathematics and Information Sciences vol 8no 4 pp 1855ndash1858 2014

[20] S U Rehman K W Sowerby and C Coghill ldquoAnalysis ofimpersonation attacks on systems using RF fingerprinting andlow-end receiversrdquo Journal of Computer and System Sciencesvol 80 no 3 pp 591ndash601 2014

[21] X Li J Niu M K Khan and Z Wang ldquoApplying LU decom-position of matrices to design anonymity bilateral remote userauthentication schemerdquoMathematical Problems in Engineeringvol 2013 Article ID 910409 10 pages 2013

[22] Y Choi D Lee J Kim et al ldquoSecurity enhanced user authen-tication protocol for wireless sensor networks using ellipticcurves cryptographyrdquo Sensors vol 14 no 6 pp 10081ndash101062014

[23] H Lai J Xiao L Li and Y Yang ldquoApplying semigroup propertyof enhanced chebyshev polynomials to anonymous authentica-tion protocolrdquoMathematical Problems in Engineering vol 2012Article ID 454823 17 pages 2012

[24] W-B Hsieh and J-S Leu ldquoAnonymous authentication protocolbased on elliptic curve Diffie-Hellman for wireless accessnetworksrdquo Wireless Communications and Mobile Computingvol 14 no 10 pp 995ndash1006 2014

[25] W-J Liu C Liu H-B Wang J-F Liu F Wang and X-MYuan ldquoSecure quantum private comparison of equality basedon asymmetric W staterdquo International Journal of TheoreticalPhysics vol 53 no 6 pp 1804ndash1813 2014

[26] C-Y Lin and T Hwang ldquoCNOT extraction attack on lsquoquantumasymmetric cryptography with symmetric keysrsquordquo Science ChinaPhysics Mechanics and Astronomy vol 57 no 5 pp 1001ndash10032014

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 5: Research Article Dynamic Symmetric Key Mobile Commerce ...downloads.hindawi.com/journals/mpe/2014/103136.pdf · the PKC and pairing function encryption mechanism, ECC obviouslyimprovestheoperatinge

Mathematical Problems in Engineering 5

+ middot middot middot ++ middot middot middot +

U O P

Obtain GI1RU = rU lowast

KU = rU lowast UP = kx ky= H rU || DP || DU

GI1 contains P1PI = Ek119909

GI1 IDU VN SN Sig VN || N || DP

K998400U = dP lowast RU = k998400x k

998400y

DI ==

Verify the validity of Sig VN || SN || IDP

KsP 119880 VN SN is legal and obtain the KsP U

Store GI1 IDU VN SN in the database

EK119904119875 119880EG1

GI1 IDU

Use KsP U

KsP U

KsP U

VN SN Sig VN || SN || DP

EG1middot middot middotmiddot middot middot

KJsP 119880

KJsP 119880

KJsP 119880

= HJK KsP U

KsP U

KsP U

GIJ contains PJPIJ = E

K119869119904119875 119880

GIJ IDU VN SN

I = P1 + P2 PJ le VNStore G1 + G2 GJ IDU VN SN in the database

EK119869119904119875 119880

EGJ

= HJK

Use to obtain

to obtain

DI = DK119869119904119875 119880

PIJ = GIJ IDU VN SN

Dk998400119909PI

Q

(

((

(

(

(

((

((

(

(

(

(

)

))

)

)

)

))

))

)

)

)

)

II

IS

I

EGJ

Figure 3 Flow chart of paying phase

119875 verifies the legitimacy of digital signature with comput-ing Ver(Sig(119881119873SNID119875)) If the signature is legal 119875 canconfirm PI is really sent by 119880 Therefore 119875 confirms that(119870119904119875 119880 119881119873 SN) is legal and obtains the dynamic symmetrickey 119870119904119875 119880

Step 13 119875 obtains the good information GI and thendetermines whether inequality 1198751 le 119881119873 was established If119881119873 is greater than or equal to 1198751 119875 stores (GI1 ID119880 119881119873 SN)in the database and sends 119864119870

119904119875 119880

(EG1) to 119880 where EG1 is theelectronic goodsThen119880 obtains the EG1 encrypted by119870119904119875 119880Otherwise 119880 rejects the transaction

If user wants to execute subsequent transactions theproposed scheme can make full use of symmetric key 119870119904119875 119880which is generated in the previous process In the 119869th transac-tion both entities apply hash function119867119870(sdot) symmetric key119870119904119875 119880 and good informationGI119869 to complete the transactionThe steps of this phase are shown as follows

Step J1119880 browses 119875rsquos online shop and generates the 119869th goodinformation GI119869 In the meantime 119880 updates symmetric key119870119869

119904119875 119880= 119867119869

119870(119870119904119875 119880) where 119867

119869

119870(sdot) represents performing the

hash operation 119869 times

Step J2 119880 uses 119870119869119904119875 119880

to compute the payment message by

PI119869 = 119864119870119869119904119875 119880

GI119869 ID119880 119881119873 SN (20)

where GI119869 contains the price information 119875119869 and sends PI119869to 119875 119875 updates the symmetric key 119870119869

119904119875 119880and obtains the

payment message by

DI = 119863119870119869

119904119875 119880

PI119869 = (GI119869 ID119880 119881119873 SN) (21)

Step J3 After receiving DI 119875 judges the condition

119868 = 1198751 + 1198752 + sdot sdot sdot + 119875119869 le 119881119873 (22)

If the inequality is not established 119875 rejects the transactionIf the inequality is established 119875 stores (1198661 + 1198662 + sdot sdot sdot +

119866119869 ID119880 119881119873 SN) into the database and sends 119864119870119869

119904119875 119880

(EG119869) to119880 Finally 119880 obtains electronic goods EG119869 encrypted by119870119869

119904119875 119880

34 The Depositing Phase After the paying phase 119875 obtains119868 = 1198751 +1198752 + sdot sdot sdot + 119875119869 from119880 and wants to redeem them from119874 in this phase The steps of this phase are shown as followsand the specific flow chart is shown in Figure 4

Step 1 119875makes use of 119881119875 to generate

EP119875 119874 = 119864119881119875

(ID119875 ID119880 SN 119881119875GI) (23)

Then it sends EP119875 119874 ID119875 (119864119875 119878119875) to119874 where is the collectionof GI1GI2 GI119869

Step 2 In order to verify 119875 119874 uses private key 119889119874 to generate1198811015840

119875and compute EP1015840

119875 119874by

1199081015840

119901= (119878119901 minus 119889119874 sdot 119864119901) mod 119899

1198811015840

119901= 119867(ID119875119908

1015840

119901)

EP1015840119875 119874

= 1198641198811015840119875

(ID119875 ID119880 SN 1198811015840

119875GI)

(24)

119874 checks if the equation EP1015840119875 119874

= EP119875 119874 holds If the equationholds then 119874 confirms that 119875 is legal

Step 3 119874 uses 119870119904119874 119880 to compute

EP119874 119880 = 119864119870119904119874 119880 (ID119875 ID119880GI SN) (25)

and sends EP119874 119880 to 119880 119880 makes use of 119870119904119874 119880 and obtainsID119875 ID119880 GI SN If 119880 agrees on this transaction and repliesconfirmation information to119874 then119874 completes the depositOtherwise 119874 rejects this transaction

4 The Performance and the Security Analyses

This scheme will be compared to the related schemes interms of performance and security analysis in order to iden-tify the characteristics and advantages of proposed schemeCompared with previous trading models [2 3] the proposedscheme further compresses the computation costs and thedynamic symmetric key introduced improves the dynamicefficiency of the system Considering the complexity andintegration of current system the proposed scheme addsthe user confirmation mechanism which can maximize theprotection of the rights of the user

6 Mathematical Problems in Engineering

U O P

= EV119875(IDP IDU I SN VPGI)

(EPP O

EPP O

IDP (EP SP))

w998400p = (Sp minus dOmiddotEp) mod n

V998400p = H(IDP ||

998400p)

EP998400P O = EV998400

119875(IDP IDU I SN V998400

P)

Check whether EP998400P O = EPP O

is established

EPO U = EKsO U(IDP IDUGI SN )

(IDP IDUGI SN )Agree or disagree

Reply to message

Complete depositor reject this transaction

w

Figure 4 Flow chart of depositing phase

41 The Performance Analysis Compared with authentica-tion mechanism of CBCS and IDBCS the efficiency SVDSSauthentication is higher The reason is that this schemeadopts the self-verified signature mechanism to implementauthentication between transactions entities eliminate theneed for frequent transfer certificate and verification andsave communication cost In the specific verification processthe proposed scheme adopts the mechanism based on ECCCompared with the public key cryptosystem (PKC) [8] ECCuses smaller key length to meet the same level of securityand bear very low computational burden [9 10] After tradingentity verifies that each side is legal object it achieves sym-metric encryptiondecryption using the symmetric key Inthe concrete scheme it further improves the system efficiencyfrom the following two aspects

411 Payment Efficiency In the previous mobile commercehash function was used to generate electronic money insteadof cash 119879119867 denotes the execution time for executing thehash function for token generation and verification As for119879119867 denotes 0006ms on 15 a Pentium IV 30GHz with 2GB[17] In the literature [2] in order to generate and verify 119873tokens the total number of hash operation performed is 3Nin the entire transaction process (including the generatingusing and redeeming of electronic token) In the literature[3] when 119880 obtains the tokens from 119874 119880 did not usehash function but did get the tokens directly So the totalnumber of hash operation performed is 2N According toliterature [2 3] the total execution time for token generationand verification is 3119873119879119867 and 2119873119879119867 Usually the number119873 is from 50 to 50000 The total execution time of tokengeneration and verification is illustrated in Figure 5 wherethe literature [2 3] introduces the Lin et alrsquos scheme and Yangand changrsquos scheme respectively In the proposed scheme 119880does not use hash function to generate the electronic tokens

0 1 2 3 4 50

100

200

300

400

500

600

700

800

900

Number of the tokens (N)

Tota

l exe

cutio

n tim

e (m

s)

Yang et alrsquosLin et alrsquos

times104

Figure 5 The analysis of payment efficiency

the user directly obtains 119881119873 from 119874 The total price of thegoods purchased keeps accumulating in119875 as long as the pricedoes not exceed 119881119873 Therefore compared with literature [23] payment efficiency of proposed scheme has been greatlyimproved

412 Message Encryption and Decryption Recently in orderto improve the efficiency of mobile commerce symmetrickey mechanisms have been applied actively However dueto the difficulties of key management of symmetric key theconcrete scheme ofmobile commerce is based on asymmetrickeys to generate a symmetric key between trading entityAccording to literature [2] the system generates symmetrickey between entities but the publicprivate key that cangenerate symmetric key exists in the KDC Once the KDCinformation leakage occurs the security of the whole systemwill be under threat And the generated symmetric keys insubsequent transactions are not continuously updated whichwill result in the insecurity of the system In the literature[3] both the symmetric keys are generated by executingthree times point multiplication over 119864119902(119886 119887) during eachpaying phase In the paying phase assume 119880 and 119875 execute119869 times payment the total execution time for generating thesymmetric keys is 3119869119879ECC

119879ECC denotes the time of the multiplication on an ellipticcurve 119864119902(119886 119887) In this paper the scheme generates the firstpair symmetric key in the first process during the payingphase In the subsequent transaction only the hash functionis used to update the symmetric key 119870119869

119904119875 119880= 119867119869

119870(119870119904119875 119880)

The total execution time for generating the symmetric keysis 3119879ECC + (119869 minus 1) lowast 2 lowast 119879119867 In fact 119879ECC is much larger than119879119867 This will further reduce the computing cost of the systemand improve the execution efficiency As is shown in Figure 6the computational cost of generating symmetric key in theproposed scheme is higher than that in the literature [3]

Mathematical Problems in Engineering 7

1 2 3 4 5 6 7 8 9 100

05

1

15

2

25

3

35

Number of the transaction (J)

Tota

l exe

cutio

n tim

e (m

s)

OursYang et alrsquos

Figure 6 The analysis of generating symmetric key

42The Security Analysis Theauthors analyze the security ofproposed scheme as follows

421 Prevent Impersonation Attack Assume that an attackermakes an attempt to modify the response informationreturned to 119874 [18ndash21] Obviously the attacker needs to forgea set of data including119881119880 (119864119906 119878119906) After receiving the forgedinformation119874will naturally enter into the verificationmodeby computing (11) and (12)

If 119862119880 119874 is not equal to 1198621015840

119880 119874119874 discovers the user is illegal

and then rejects the transaction The same authenticationmechanism also occurs between119874 user and 119875 The proposedscheme makes full use of this authentication mechanism toprevent impersonation attack

422 User Anonymity In electronic payment schemes thevender (service provider) does not need to know the userrsquosreal identity to protect the userrsquos privacy [22ndash24] Providerobtains the payment information (17)

It does not contain identity information about user ser-vice providersrsquo judgment of the source information is basedon the validity of Sig(119881119873SNID119875) Subsequent transactionsare based on (119870119904119875 119880 119881119873 SN) as long as the total price of thepurchased goods does not exceed 119881119873 the entire transactioncan continue proceeding 119875 redeems the 119868 = 1198751 +1198752 + sdot sdot sdot + 119875119869from119874 based on SN in the depositing phase In the process ofthe whole system vender has no access to the userrsquos identityinformation

423 Confidentiality Through the analysis of the concretetransaction process information of the transaction betweenentities is held by pairwise symmetric key to encryptdecryptConcrete example is as follows

Equations (17) and (19) achieve the secure transfer ofinformation between 119880 and 119875

Equations (20) and (21) achieve the secure transferof information between 119880 and 119874 However compared to

the asymmetric keys symmetric keys are easy to crack [2526] Thus during the transaction phase the symmetric keybetween the user and the service provider is continuouslyupdated which can also prevent the Man-in-the-Middleattack

424 User Confirmation Mechanism In fact the operationof a whole system is not isolated and the attack also exists Inorder to improve the system security and protect the lawfulrights and interests of customers the proposed scheme par-ticularly introduces this mechanism First of all symmetrickey is generated between 119880 and 119874 in the withdrawing phaseIn the depositing phase 119874 obtains ID119875 ID119880 SN and GI andcomputes (25)

After receiving EP119874 119880 from 119874 119880 can decrypt it andgenerate a feedback (agree on or reject the transaction)Finally according to the userrsquos feedback information 119874completesterminates the depositing process

5 Conclusions

This scheme is based on the self-verified mechanism theapplication of ECC key agreement mechanism prepaymentmechanism and other technologies to guarantee securityand high efficiency of this proposed scheme The proposedscheme does not need certificate management which avoidsthe burden of network node storage certificate in CBCS andthe communication overhead due to transferring certificateat the same time The use of the self-verified mechanismavoids the defects of key escrow of IDBCS and no longerrequires KDC to maintain a set of large user authenticationtables which can greatly reduce the system burden Theproposed scheme also takes advantage of updated symmetrickey and user confirmation mechanism to guarantee thesecurity In a word this scheme possesses the advantages ofthe current trading system which ensures the real time anduser anonymity and further improves efficiency and securityof system

Conflict of Interests

The authors declare that they have no conflict of interestsregarding the publication of this paper

Acknowledgments

This research is partially supported by the National NaturalScience Foundation of China (no 61101224) and NaturalScience Foundation of Tianjin (no 12jcqnjc00500) and sup-ported by Program for New Century Excellent Talents inUniversity (NCET-12-0400) and Postdoctoral Fund in China(2012M520574)

References

[1] L Chang Y Ouzrout A Nongaillard A Bouras and Z JiliuldquoThe reputation evaluation based on optimizedHiddenMarkovModel in E-commercerdquoMathematical Problems in Engineeringvol 2013 Article ID 391720 11 pages 2013

8 Mathematical Problems in Engineering

[2] P Lin H-Y Chen Y Fang J-Y Jeng and F-S Lu ldquoA securemobile electronic payment architecture platform for wirelessmobile networksrdquo IEEE Transactions on Wireless Communica-tions vol 7 no 7 pp 2705ndash2713 2008

[3] J-H Yang and C-C Chang ldquoA low computational-cost elec-tronic payment scheme for mobile commerce with large-scalemobile usersrdquoWireless Personal Communications vol 63 no 1pp 83ndash99 2012

[4] M Damrudi and N Ithnin ldquoAn optimization of tree topologybased parallel cryptographyrdquo Mathematical Problems in Engi-neering vol 2012 Article ID 871091 10 pages 2012

[5] Y-J Chen W-C Hsieh W Chen and Z-Y Meng ldquoAn efficientand secure micro-payment protocol for mobile commercerdquo inProceedings of the 9th World Multi-Conference on SystemicsCybernetics and Informatics (WMSCI rsquo05) pp 7ndash12 OrlandoFla USA July 2005

[6] D He Y Chen and J Chen ldquoAn id-based three-party authen-ticated key exchange protocol using elliptic curve cryptographyfor mobile-commerce environmentsrdquo Arabian Journal for Sci-ence and Engineering vol 38 no 8 pp 2055ndash2061 2013

[7] X Zhu X Shang C Wang and R Zhang ldquoMOTP an identityauthentication scheme for M-commercerdquo Chinese Journal ofElectronics vol 22 no 1 pp 146ndash150 2013

[8] W-J Tsaur ldquoSeveral security schemes constructed using ECC-based self-certified public key cryptosystemsrdquo Applied Mathe-matics and Computation vol 168 no 1 pp 447ndash464 2005

[9] Y-P Liao and C-M Hsiao ldquoA novel multi-server remoteuser authentication scheme using self-certified public keys formobile clientsrdquo Future Generation Computer Systems vol 29no 3 pp 886ndash900 2013

[10] R Guo Q Wen H Shi Z Jin and H Zhang ldquoCertificatelesspublic key encryption scheme with hybrid problems and itsapplication to internet of thingsrdquo Mathematical Problems inEngineering vol 2014 Article ID 980274 9 pages 2014

[11] J-H Yang Y-F Chang and Y-H Chen ldquoAn efficient authenti-cated encryption scheme based on ECC and its application forelectronic paymentrdquo Information Technology and Control vol42 no 4 pp 315ndash324 2013

[12] A Zakerolhosseini andMNikooghadam ldquoSecure transmissionof mobile agent in dynamic distributed environmentsrdquoWirelessPersonal Communications vol 70 no 2 pp 641ndash656 2013

[13] Z Li Y Zhuang B Zhang and C Zhang ldquoNovel frequencyhopping sequences generator based on AES algorithmrdquo Trans-actions of Tianjin University vol 16 no 1 pp 22ndash27 2010

[14] C-H Chou K-Y Tsai T-C Wu and K-H Yeh ldquoEfficientand secure three-party authenticated key exchange protocol formobile environmentsrdquo Journal of Zhejiang University Science Cvol 14 no 5 pp 347ndash355 2013

[15] A K Rahuman and G Athisha ldquoReconfigurable architecturefor elliptic curve cryptography using FPGArdquo MathematicalProblems in Engineering vol 2013 Article ID 675161 8 pages2013

[16] S Chatterjee A K Das and J K Sing ldquoAn enhanced accesscontrol scheme inwireless sensor networksrdquoAd-Hoc and SensorWireless Networks vol 21 no 1-2 pp 121ndash149 2014

[17] J-Y Kim and H-K Choi ldquoAn enhanced security protocol forVANET-based entertainment servicesrdquo IEICE Transactions onCommunications vol E95-B no 7 pp 2245ndash2256 2012

[18] J Wei W Liu and X Hu ldquoCryptanalysis and improvementof a robust smart card authentication scheme for multi-serverarchitecturerdquo Wireless Personal Communications vol 77 no 3pp 2255ndash2269 2014

[19] F Wen D Guo and X Li ldquoCryptanalysis of a new dynamicID-based user authentication scheme to resist smart-card-theftattackrdquo Applied Mathematics and Information Sciences vol 8no 4 pp 1855ndash1858 2014

[20] S U Rehman K W Sowerby and C Coghill ldquoAnalysis ofimpersonation attacks on systems using RF fingerprinting andlow-end receiversrdquo Journal of Computer and System Sciencesvol 80 no 3 pp 591ndash601 2014

[21] X Li J Niu M K Khan and Z Wang ldquoApplying LU decom-position of matrices to design anonymity bilateral remote userauthentication schemerdquoMathematical Problems in Engineeringvol 2013 Article ID 910409 10 pages 2013

[22] Y Choi D Lee J Kim et al ldquoSecurity enhanced user authen-tication protocol for wireless sensor networks using ellipticcurves cryptographyrdquo Sensors vol 14 no 6 pp 10081ndash101062014

[23] H Lai J Xiao L Li and Y Yang ldquoApplying semigroup propertyof enhanced chebyshev polynomials to anonymous authentica-tion protocolrdquoMathematical Problems in Engineering vol 2012Article ID 454823 17 pages 2012

[24] W-B Hsieh and J-S Leu ldquoAnonymous authentication protocolbased on elliptic curve Diffie-Hellman for wireless accessnetworksrdquo Wireless Communications and Mobile Computingvol 14 no 10 pp 995ndash1006 2014

[25] W-J Liu C Liu H-B Wang J-F Liu F Wang and X-MYuan ldquoSecure quantum private comparison of equality basedon asymmetric W staterdquo International Journal of TheoreticalPhysics vol 53 no 6 pp 1804ndash1813 2014

[26] C-Y Lin and T Hwang ldquoCNOT extraction attack on lsquoquantumasymmetric cryptography with symmetric keysrsquordquo Science ChinaPhysics Mechanics and Astronomy vol 57 no 5 pp 1001ndash10032014

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 6: Research Article Dynamic Symmetric Key Mobile Commerce ...downloads.hindawi.com/journals/mpe/2014/103136.pdf · the PKC and pairing function encryption mechanism, ECC obviouslyimprovestheoperatinge

6 Mathematical Problems in Engineering

U O P

= EV119875(IDP IDU I SN VPGI)

(EPP O

EPP O

IDP (EP SP))

w998400p = (Sp minus dOmiddotEp) mod n

V998400p = H(IDP ||

998400p)

EP998400P O = EV998400

119875(IDP IDU I SN V998400

P)

Check whether EP998400P O = EPP O

is established

EPO U = EKsO U(IDP IDUGI SN )

(IDP IDUGI SN )Agree or disagree

Reply to message

Complete depositor reject this transaction

w

Figure 4 Flow chart of depositing phase

41 The Performance Analysis Compared with authentica-tion mechanism of CBCS and IDBCS the efficiency SVDSSauthentication is higher The reason is that this schemeadopts the self-verified signature mechanism to implementauthentication between transactions entities eliminate theneed for frequent transfer certificate and verification andsave communication cost In the specific verification processthe proposed scheme adopts the mechanism based on ECCCompared with the public key cryptosystem (PKC) [8] ECCuses smaller key length to meet the same level of securityand bear very low computational burden [9 10] After tradingentity verifies that each side is legal object it achieves sym-metric encryptiondecryption using the symmetric key Inthe concrete scheme it further improves the system efficiencyfrom the following two aspects

411 Payment Efficiency In the previous mobile commercehash function was used to generate electronic money insteadof cash 119879119867 denotes the execution time for executing thehash function for token generation and verification As for119879119867 denotes 0006ms on 15 a Pentium IV 30GHz with 2GB[17] In the literature [2] in order to generate and verify 119873tokens the total number of hash operation performed is 3Nin the entire transaction process (including the generatingusing and redeeming of electronic token) In the literature[3] when 119880 obtains the tokens from 119874 119880 did not usehash function but did get the tokens directly So the totalnumber of hash operation performed is 2N According toliterature [2 3] the total execution time for token generationand verification is 3119873119879119867 and 2119873119879119867 Usually the number119873 is from 50 to 50000 The total execution time of tokengeneration and verification is illustrated in Figure 5 wherethe literature [2 3] introduces the Lin et alrsquos scheme and Yangand changrsquos scheme respectively In the proposed scheme 119880does not use hash function to generate the electronic tokens

0 1 2 3 4 50

100

200

300

400

500

600

700

800

900

Number of the tokens (N)

Tota

l exe

cutio

n tim

e (m

s)

Yang et alrsquosLin et alrsquos

times104

Figure 5 The analysis of payment efficiency

the user directly obtains 119881119873 from 119874 The total price of thegoods purchased keeps accumulating in119875 as long as the pricedoes not exceed 119881119873 Therefore compared with literature [23] payment efficiency of proposed scheme has been greatlyimproved

412 Message Encryption and Decryption Recently in orderto improve the efficiency of mobile commerce symmetrickey mechanisms have been applied actively However dueto the difficulties of key management of symmetric key theconcrete scheme ofmobile commerce is based on asymmetrickeys to generate a symmetric key between trading entityAccording to literature [2] the system generates symmetrickey between entities but the publicprivate key that cangenerate symmetric key exists in the KDC Once the KDCinformation leakage occurs the security of the whole systemwill be under threat And the generated symmetric keys insubsequent transactions are not continuously updated whichwill result in the insecurity of the system In the literature[3] both the symmetric keys are generated by executingthree times point multiplication over 119864119902(119886 119887) during eachpaying phase In the paying phase assume 119880 and 119875 execute119869 times payment the total execution time for generating thesymmetric keys is 3119869119879ECC

119879ECC denotes the time of the multiplication on an ellipticcurve 119864119902(119886 119887) In this paper the scheme generates the firstpair symmetric key in the first process during the payingphase In the subsequent transaction only the hash functionis used to update the symmetric key 119870119869

119904119875 119880= 119867119869

119870(119870119904119875 119880)

The total execution time for generating the symmetric keysis 3119879ECC + (119869 minus 1) lowast 2 lowast 119879119867 In fact 119879ECC is much larger than119879119867 This will further reduce the computing cost of the systemand improve the execution efficiency As is shown in Figure 6the computational cost of generating symmetric key in theproposed scheme is higher than that in the literature [3]

Mathematical Problems in Engineering 7

1 2 3 4 5 6 7 8 9 100

05

1

15

2

25

3

35

Number of the transaction (J)

Tota

l exe

cutio

n tim

e (m

s)

OursYang et alrsquos

Figure 6 The analysis of generating symmetric key

42The Security Analysis Theauthors analyze the security ofproposed scheme as follows

421 Prevent Impersonation Attack Assume that an attackermakes an attempt to modify the response informationreturned to 119874 [18ndash21] Obviously the attacker needs to forgea set of data including119881119880 (119864119906 119878119906) After receiving the forgedinformation119874will naturally enter into the verificationmodeby computing (11) and (12)

If 119862119880 119874 is not equal to 1198621015840

119880 119874119874 discovers the user is illegal

and then rejects the transaction The same authenticationmechanism also occurs between119874 user and 119875 The proposedscheme makes full use of this authentication mechanism toprevent impersonation attack

422 User Anonymity In electronic payment schemes thevender (service provider) does not need to know the userrsquosreal identity to protect the userrsquos privacy [22ndash24] Providerobtains the payment information (17)

It does not contain identity information about user ser-vice providersrsquo judgment of the source information is basedon the validity of Sig(119881119873SNID119875) Subsequent transactionsare based on (119870119904119875 119880 119881119873 SN) as long as the total price of thepurchased goods does not exceed 119881119873 the entire transactioncan continue proceeding 119875 redeems the 119868 = 1198751 +1198752 + sdot sdot sdot + 119875119869from119874 based on SN in the depositing phase In the process ofthe whole system vender has no access to the userrsquos identityinformation

423 Confidentiality Through the analysis of the concretetransaction process information of the transaction betweenentities is held by pairwise symmetric key to encryptdecryptConcrete example is as follows

Equations (17) and (19) achieve the secure transfer ofinformation between 119880 and 119875

Equations (20) and (21) achieve the secure transferof information between 119880 and 119874 However compared to

the asymmetric keys symmetric keys are easy to crack [2526] Thus during the transaction phase the symmetric keybetween the user and the service provider is continuouslyupdated which can also prevent the Man-in-the-Middleattack

424 User Confirmation Mechanism In fact the operationof a whole system is not isolated and the attack also exists Inorder to improve the system security and protect the lawfulrights and interests of customers the proposed scheme par-ticularly introduces this mechanism First of all symmetrickey is generated between 119880 and 119874 in the withdrawing phaseIn the depositing phase 119874 obtains ID119875 ID119880 SN and GI andcomputes (25)

After receiving EP119874 119880 from 119874 119880 can decrypt it andgenerate a feedback (agree on or reject the transaction)Finally according to the userrsquos feedback information 119874completesterminates the depositing process

5 Conclusions

This scheme is based on the self-verified mechanism theapplication of ECC key agreement mechanism prepaymentmechanism and other technologies to guarantee securityand high efficiency of this proposed scheme The proposedscheme does not need certificate management which avoidsthe burden of network node storage certificate in CBCS andthe communication overhead due to transferring certificateat the same time The use of the self-verified mechanismavoids the defects of key escrow of IDBCS and no longerrequires KDC to maintain a set of large user authenticationtables which can greatly reduce the system burden Theproposed scheme also takes advantage of updated symmetrickey and user confirmation mechanism to guarantee thesecurity In a word this scheme possesses the advantages ofthe current trading system which ensures the real time anduser anonymity and further improves efficiency and securityof system

Conflict of Interests

The authors declare that they have no conflict of interestsregarding the publication of this paper

Acknowledgments

This research is partially supported by the National NaturalScience Foundation of China (no 61101224) and NaturalScience Foundation of Tianjin (no 12jcqnjc00500) and sup-ported by Program for New Century Excellent Talents inUniversity (NCET-12-0400) and Postdoctoral Fund in China(2012M520574)

References

[1] L Chang Y Ouzrout A Nongaillard A Bouras and Z JiliuldquoThe reputation evaluation based on optimizedHiddenMarkovModel in E-commercerdquoMathematical Problems in Engineeringvol 2013 Article ID 391720 11 pages 2013

8 Mathematical Problems in Engineering

[2] P Lin H-Y Chen Y Fang J-Y Jeng and F-S Lu ldquoA securemobile electronic payment architecture platform for wirelessmobile networksrdquo IEEE Transactions on Wireless Communica-tions vol 7 no 7 pp 2705ndash2713 2008

[3] J-H Yang and C-C Chang ldquoA low computational-cost elec-tronic payment scheme for mobile commerce with large-scalemobile usersrdquoWireless Personal Communications vol 63 no 1pp 83ndash99 2012

[4] M Damrudi and N Ithnin ldquoAn optimization of tree topologybased parallel cryptographyrdquo Mathematical Problems in Engi-neering vol 2012 Article ID 871091 10 pages 2012

[5] Y-J Chen W-C Hsieh W Chen and Z-Y Meng ldquoAn efficientand secure micro-payment protocol for mobile commercerdquo inProceedings of the 9th World Multi-Conference on SystemicsCybernetics and Informatics (WMSCI rsquo05) pp 7ndash12 OrlandoFla USA July 2005

[6] D He Y Chen and J Chen ldquoAn id-based three-party authen-ticated key exchange protocol using elliptic curve cryptographyfor mobile-commerce environmentsrdquo Arabian Journal for Sci-ence and Engineering vol 38 no 8 pp 2055ndash2061 2013

[7] X Zhu X Shang C Wang and R Zhang ldquoMOTP an identityauthentication scheme for M-commercerdquo Chinese Journal ofElectronics vol 22 no 1 pp 146ndash150 2013

[8] W-J Tsaur ldquoSeveral security schemes constructed using ECC-based self-certified public key cryptosystemsrdquo Applied Mathe-matics and Computation vol 168 no 1 pp 447ndash464 2005

[9] Y-P Liao and C-M Hsiao ldquoA novel multi-server remoteuser authentication scheme using self-certified public keys formobile clientsrdquo Future Generation Computer Systems vol 29no 3 pp 886ndash900 2013

[10] R Guo Q Wen H Shi Z Jin and H Zhang ldquoCertificatelesspublic key encryption scheme with hybrid problems and itsapplication to internet of thingsrdquo Mathematical Problems inEngineering vol 2014 Article ID 980274 9 pages 2014

[11] J-H Yang Y-F Chang and Y-H Chen ldquoAn efficient authenti-cated encryption scheme based on ECC and its application forelectronic paymentrdquo Information Technology and Control vol42 no 4 pp 315ndash324 2013

[12] A Zakerolhosseini andMNikooghadam ldquoSecure transmissionof mobile agent in dynamic distributed environmentsrdquoWirelessPersonal Communications vol 70 no 2 pp 641ndash656 2013

[13] Z Li Y Zhuang B Zhang and C Zhang ldquoNovel frequencyhopping sequences generator based on AES algorithmrdquo Trans-actions of Tianjin University vol 16 no 1 pp 22ndash27 2010

[14] C-H Chou K-Y Tsai T-C Wu and K-H Yeh ldquoEfficientand secure three-party authenticated key exchange protocol formobile environmentsrdquo Journal of Zhejiang University Science Cvol 14 no 5 pp 347ndash355 2013

[15] A K Rahuman and G Athisha ldquoReconfigurable architecturefor elliptic curve cryptography using FPGArdquo MathematicalProblems in Engineering vol 2013 Article ID 675161 8 pages2013

[16] S Chatterjee A K Das and J K Sing ldquoAn enhanced accesscontrol scheme inwireless sensor networksrdquoAd-Hoc and SensorWireless Networks vol 21 no 1-2 pp 121ndash149 2014

[17] J-Y Kim and H-K Choi ldquoAn enhanced security protocol forVANET-based entertainment servicesrdquo IEICE Transactions onCommunications vol E95-B no 7 pp 2245ndash2256 2012

[18] J Wei W Liu and X Hu ldquoCryptanalysis and improvementof a robust smart card authentication scheme for multi-serverarchitecturerdquo Wireless Personal Communications vol 77 no 3pp 2255ndash2269 2014

[19] F Wen D Guo and X Li ldquoCryptanalysis of a new dynamicID-based user authentication scheme to resist smart-card-theftattackrdquo Applied Mathematics and Information Sciences vol 8no 4 pp 1855ndash1858 2014

[20] S U Rehman K W Sowerby and C Coghill ldquoAnalysis ofimpersonation attacks on systems using RF fingerprinting andlow-end receiversrdquo Journal of Computer and System Sciencesvol 80 no 3 pp 591ndash601 2014

[21] X Li J Niu M K Khan and Z Wang ldquoApplying LU decom-position of matrices to design anonymity bilateral remote userauthentication schemerdquoMathematical Problems in Engineeringvol 2013 Article ID 910409 10 pages 2013

[22] Y Choi D Lee J Kim et al ldquoSecurity enhanced user authen-tication protocol for wireless sensor networks using ellipticcurves cryptographyrdquo Sensors vol 14 no 6 pp 10081ndash101062014

[23] H Lai J Xiao L Li and Y Yang ldquoApplying semigroup propertyof enhanced chebyshev polynomials to anonymous authentica-tion protocolrdquoMathematical Problems in Engineering vol 2012Article ID 454823 17 pages 2012

[24] W-B Hsieh and J-S Leu ldquoAnonymous authentication protocolbased on elliptic curve Diffie-Hellman for wireless accessnetworksrdquo Wireless Communications and Mobile Computingvol 14 no 10 pp 995ndash1006 2014

[25] W-J Liu C Liu H-B Wang J-F Liu F Wang and X-MYuan ldquoSecure quantum private comparison of equality basedon asymmetric W staterdquo International Journal of TheoreticalPhysics vol 53 no 6 pp 1804ndash1813 2014

[26] C-Y Lin and T Hwang ldquoCNOT extraction attack on lsquoquantumasymmetric cryptography with symmetric keysrsquordquo Science ChinaPhysics Mechanics and Astronomy vol 57 no 5 pp 1001ndash10032014

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 7: Research Article Dynamic Symmetric Key Mobile Commerce ...downloads.hindawi.com/journals/mpe/2014/103136.pdf · the PKC and pairing function encryption mechanism, ECC obviouslyimprovestheoperatinge

Mathematical Problems in Engineering 7

1 2 3 4 5 6 7 8 9 100

05

1

15

2

25

3

35

Number of the transaction (J)

Tota

l exe

cutio

n tim

e (m

s)

OursYang et alrsquos

Figure 6 The analysis of generating symmetric key

42The Security Analysis Theauthors analyze the security ofproposed scheme as follows

421 Prevent Impersonation Attack Assume that an attackermakes an attempt to modify the response informationreturned to 119874 [18ndash21] Obviously the attacker needs to forgea set of data including119881119880 (119864119906 119878119906) After receiving the forgedinformation119874will naturally enter into the verificationmodeby computing (11) and (12)

If 119862119880 119874 is not equal to 1198621015840

119880 119874119874 discovers the user is illegal

and then rejects the transaction The same authenticationmechanism also occurs between119874 user and 119875 The proposedscheme makes full use of this authentication mechanism toprevent impersonation attack

422 User Anonymity In electronic payment schemes thevender (service provider) does not need to know the userrsquosreal identity to protect the userrsquos privacy [22ndash24] Providerobtains the payment information (17)

It does not contain identity information about user ser-vice providersrsquo judgment of the source information is basedon the validity of Sig(119881119873SNID119875) Subsequent transactionsare based on (119870119904119875 119880 119881119873 SN) as long as the total price of thepurchased goods does not exceed 119881119873 the entire transactioncan continue proceeding 119875 redeems the 119868 = 1198751 +1198752 + sdot sdot sdot + 119875119869from119874 based on SN in the depositing phase In the process ofthe whole system vender has no access to the userrsquos identityinformation

423 Confidentiality Through the analysis of the concretetransaction process information of the transaction betweenentities is held by pairwise symmetric key to encryptdecryptConcrete example is as follows

Equations (17) and (19) achieve the secure transfer ofinformation between 119880 and 119875

Equations (20) and (21) achieve the secure transferof information between 119880 and 119874 However compared to

the asymmetric keys symmetric keys are easy to crack [2526] Thus during the transaction phase the symmetric keybetween the user and the service provider is continuouslyupdated which can also prevent the Man-in-the-Middleattack

424 User Confirmation Mechanism In fact the operationof a whole system is not isolated and the attack also exists Inorder to improve the system security and protect the lawfulrights and interests of customers the proposed scheme par-ticularly introduces this mechanism First of all symmetrickey is generated between 119880 and 119874 in the withdrawing phaseIn the depositing phase 119874 obtains ID119875 ID119880 SN and GI andcomputes (25)

After receiving EP119874 119880 from 119874 119880 can decrypt it andgenerate a feedback (agree on or reject the transaction)Finally according to the userrsquos feedback information 119874completesterminates the depositing process

5 Conclusions

This scheme is based on the self-verified mechanism theapplication of ECC key agreement mechanism prepaymentmechanism and other technologies to guarantee securityand high efficiency of this proposed scheme The proposedscheme does not need certificate management which avoidsthe burden of network node storage certificate in CBCS andthe communication overhead due to transferring certificateat the same time The use of the self-verified mechanismavoids the defects of key escrow of IDBCS and no longerrequires KDC to maintain a set of large user authenticationtables which can greatly reduce the system burden Theproposed scheme also takes advantage of updated symmetrickey and user confirmation mechanism to guarantee thesecurity In a word this scheme possesses the advantages ofthe current trading system which ensures the real time anduser anonymity and further improves efficiency and securityof system

Conflict of Interests

The authors declare that they have no conflict of interestsregarding the publication of this paper

Acknowledgments

This research is partially supported by the National NaturalScience Foundation of China (no 61101224) and NaturalScience Foundation of Tianjin (no 12jcqnjc00500) and sup-ported by Program for New Century Excellent Talents inUniversity (NCET-12-0400) and Postdoctoral Fund in China(2012M520574)

References

[1] L Chang Y Ouzrout A Nongaillard A Bouras and Z JiliuldquoThe reputation evaluation based on optimizedHiddenMarkovModel in E-commercerdquoMathematical Problems in Engineeringvol 2013 Article ID 391720 11 pages 2013

8 Mathematical Problems in Engineering

[2] P Lin H-Y Chen Y Fang J-Y Jeng and F-S Lu ldquoA securemobile electronic payment architecture platform for wirelessmobile networksrdquo IEEE Transactions on Wireless Communica-tions vol 7 no 7 pp 2705ndash2713 2008

[3] J-H Yang and C-C Chang ldquoA low computational-cost elec-tronic payment scheme for mobile commerce with large-scalemobile usersrdquoWireless Personal Communications vol 63 no 1pp 83ndash99 2012

[4] M Damrudi and N Ithnin ldquoAn optimization of tree topologybased parallel cryptographyrdquo Mathematical Problems in Engi-neering vol 2012 Article ID 871091 10 pages 2012

[5] Y-J Chen W-C Hsieh W Chen and Z-Y Meng ldquoAn efficientand secure micro-payment protocol for mobile commercerdquo inProceedings of the 9th World Multi-Conference on SystemicsCybernetics and Informatics (WMSCI rsquo05) pp 7ndash12 OrlandoFla USA July 2005

[6] D He Y Chen and J Chen ldquoAn id-based three-party authen-ticated key exchange protocol using elliptic curve cryptographyfor mobile-commerce environmentsrdquo Arabian Journal for Sci-ence and Engineering vol 38 no 8 pp 2055ndash2061 2013

[7] X Zhu X Shang C Wang and R Zhang ldquoMOTP an identityauthentication scheme for M-commercerdquo Chinese Journal ofElectronics vol 22 no 1 pp 146ndash150 2013

[8] W-J Tsaur ldquoSeveral security schemes constructed using ECC-based self-certified public key cryptosystemsrdquo Applied Mathe-matics and Computation vol 168 no 1 pp 447ndash464 2005

[9] Y-P Liao and C-M Hsiao ldquoA novel multi-server remoteuser authentication scheme using self-certified public keys formobile clientsrdquo Future Generation Computer Systems vol 29no 3 pp 886ndash900 2013

[10] R Guo Q Wen H Shi Z Jin and H Zhang ldquoCertificatelesspublic key encryption scheme with hybrid problems and itsapplication to internet of thingsrdquo Mathematical Problems inEngineering vol 2014 Article ID 980274 9 pages 2014

[11] J-H Yang Y-F Chang and Y-H Chen ldquoAn efficient authenti-cated encryption scheme based on ECC and its application forelectronic paymentrdquo Information Technology and Control vol42 no 4 pp 315ndash324 2013

[12] A Zakerolhosseini andMNikooghadam ldquoSecure transmissionof mobile agent in dynamic distributed environmentsrdquoWirelessPersonal Communications vol 70 no 2 pp 641ndash656 2013

[13] Z Li Y Zhuang B Zhang and C Zhang ldquoNovel frequencyhopping sequences generator based on AES algorithmrdquo Trans-actions of Tianjin University vol 16 no 1 pp 22ndash27 2010

[14] C-H Chou K-Y Tsai T-C Wu and K-H Yeh ldquoEfficientand secure three-party authenticated key exchange protocol formobile environmentsrdquo Journal of Zhejiang University Science Cvol 14 no 5 pp 347ndash355 2013

[15] A K Rahuman and G Athisha ldquoReconfigurable architecturefor elliptic curve cryptography using FPGArdquo MathematicalProblems in Engineering vol 2013 Article ID 675161 8 pages2013

[16] S Chatterjee A K Das and J K Sing ldquoAn enhanced accesscontrol scheme inwireless sensor networksrdquoAd-Hoc and SensorWireless Networks vol 21 no 1-2 pp 121ndash149 2014

[17] J-Y Kim and H-K Choi ldquoAn enhanced security protocol forVANET-based entertainment servicesrdquo IEICE Transactions onCommunications vol E95-B no 7 pp 2245ndash2256 2012

[18] J Wei W Liu and X Hu ldquoCryptanalysis and improvementof a robust smart card authentication scheme for multi-serverarchitecturerdquo Wireless Personal Communications vol 77 no 3pp 2255ndash2269 2014

[19] F Wen D Guo and X Li ldquoCryptanalysis of a new dynamicID-based user authentication scheme to resist smart-card-theftattackrdquo Applied Mathematics and Information Sciences vol 8no 4 pp 1855ndash1858 2014

[20] S U Rehman K W Sowerby and C Coghill ldquoAnalysis ofimpersonation attacks on systems using RF fingerprinting andlow-end receiversrdquo Journal of Computer and System Sciencesvol 80 no 3 pp 591ndash601 2014

[21] X Li J Niu M K Khan and Z Wang ldquoApplying LU decom-position of matrices to design anonymity bilateral remote userauthentication schemerdquoMathematical Problems in Engineeringvol 2013 Article ID 910409 10 pages 2013

[22] Y Choi D Lee J Kim et al ldquoSecurity enhanced user authen-tication protocol for wireless sensor networks using ellipticcurves cryptographyrdquo Sensors vol 14 no 6 pp 10081ndash101062014

[23] H Lai J Xiao L Li and Y Yang ldquoApplying semigroup propertyof enhanced chebyshev polynomials to anonymous authentica-tion protocolrdquoMathematical Problems in Engineering vol 2012Article ID 454823 17 pages 2012

[24] W-B Hsieh and J-S Leu ldquoAnonymous authentication protocolbased on elliptic curve Diffie-Hellman for wireless accessnetworksrdquo Wireless Communications and Mobile Computingvol 14 no 10 pp 995ndash1006 2014

[25] W-J Liu C Liu H-B Wang J-F Liu F Wang and X-MYuan ldquoSecure quantum private comparison of equality basedon asymmetric W staterdquo International Journal of TheoreticalPhysics vol 53 no 6 pp 1804ndash1813 2014

[26] C-Y Lin and T Hwang ldquoCNOT extraction attack on lsquoquantumasymmetric cryptography with symmetric keysrsquordquo Science ChinaPhysics Mechanics and Astronomy vol 57 no 5 pp 1001ndash10032014

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 8: Research Article Dynamic Symmetric Key Mobile Commerce ...downloads.hindawi.com/journals/mpe/2014/103136.pdf · the PKC and pairing function encryption mechanism, ECC obviouslyimprovestheoperatinge

8 Mathematical Problems in Engineering

[2] P Lin H-Y Chen Y Fang J-Y Jeng and F-S Lu ldquoA securemobile electronic payment architecture platform for wirelessmobile networksrdquo IEEE Transactions on Wireless Communica-tions vol 7 no 7 pp 2705ndash2713 2008

[3] J-H Yang and C-C Chang ldquoA low computational-cost elec-tronic payment scheme for mobile commerce with large-scalemobile usersrdquoWireless Personal Communications vol 63 no 1pp 83ndash99 2012

[4] M Damrudi and N Ithnin ldquoAn optimization of tree topologybased parallel cryptographyrdquo Mathematical Problems in Engi-neering vol 2012 Article ID 871091 10 pages 2012

[5] Y-J Chen W-C Hsieh W Chen and Z-Y Meng ldquoAn efficientand secure micro-payment protocol for mobile commercerdquo inProceedings of the 9th World Multi-Conference on SystemicsCybernetics and Informatics (WMSCI rsquo05) pp 7ndash12 OrlandoFla USA July 2005

[6] D He Y Chen and J Chen ldquoAn id-based three-party authen-ticated key exchange protocol using elliptic curve cryptographyfor mobile-commerce environmentsrdquo Arabian Journal for Sci-ence and Engineering vol 38 no 8 pp 2055ndash2061 2013

[7] X Zhu X Shang C Wang and R Zhang ldquoMOTP an identityauthentication scheme for M-commercerdquo Chinese Journal ofElectronics vol 22 no 1 pp 146ndash150 2013

[8] W-J Tsaur ldquoSeveral security schemes constructed using ECC-based self-certified public key cryptosystemsrdquo Applied Mathe-matics and Computation vol 168 no 1 pp 447ndash464 2005

[9] Y-P Liao and C-M Hsiao ldquoA novel multi-server remoteuser authentication scheme using self-certified public keys formobile clientsrdquo Future Generation Computer Systems vol 29no 3 pp 886ndash900 2013

[10] R Guo Q Wen H Shi Z Jin and H Zhang ldquoCertificatelesspublic key encryption scheme with hybrid problems and itsapplication to internet of thingsrdquo Mathematical Problems inEngineering vol 2014 Article ID 980274 9 pages 2014

[11] J-H Yang Y-F Chang and Y-H Chen ldquoAn efficient authenti-cated encryption scheme based on ECC and its application forelectronic paymentrdquo Information Technology and Control vol42 no 4 pp 315ndash324 2013

[12] A Zakerolhosseini andMNikooghadam ldquoSecure transmissionof mobile agent in dynamic distributed environmentsrdquoWirelessPersonal Communications vol 70 no 2 pp 641ndash656 2013

[13] Z Li Y Zhuang B Zhang and C Zhang ldquoNovel frequencyhopping sequences generator based on AES algorithmrdquo Trans-actions of Tianjin University vol 16 no 1 pp 22ndash27 2010

[14] C-H Chou K-Y Tsai T-C Wu and K-H Yeh ldquoEfficientand secure three-party authenticated key exchange protocol formobile environmentsrdquo Journal of Zhejiang University Science Cvol 14 no 5 pp 347ndash355 2013

[15] A K Rahuman and G Athisha ldquoReconfigurable architecturefor elliptic curve cryptography using FPGArdquo MathematicalProblems in Engineering vol 2013 Article ID 675161 8 pages2013

[16] S Chatterjee A K Das and J K Sing ldquoAn enhanced accesscontrol scheme inwireless sensor networksrdquoAd-Hoc and SensorWireless Networks vol 21 no 1-2 pp 121ndash149 2014

[17] J-Y Kim and H-K Choi ldquoAn enhanced security protocol forVANET-based entertainment servicesrdquo IEICE Transactions onCommunications vol E95-B no 7 pp 2245ndash2256 2012

[18] J Wei W Liu and X Hu ldquoCryptanalysis and improvementof a robust smart card authentication scheme for multi-serverarchitecturerdquo Wireless Personal Communications vol 77 no 3pp 2255ndash2269 2014

[19] F Wen D Guo and X Li ldquoCryptanalysis of a new dynamicID-based user authentication scheme to resist smart-card-theftattackrdquo Applied Mathematics and Information Sciences vol 8no 4 pp 1855ndash1858 2014

[20] S U Rehman K W Sowerby and C Coghill ldquoAnalysis ofimpersonation attacks on systems using RF fingerprinting andlow-end receiversrdquo Journal of Computer and System Sciencesvol 80 no 3 pp 591ndash601 2014

[21] X Li J Niu M K Khan and Z Wang ldquoApplying LU decom-position of matrices to design anonymity bilateral remote userauthentication schemerdquoMathematical Problems in Engineeringvol 2013 Article ID 910409 10 pages 2013

[22] Y Choi D Lee J Kim et al ldquoSecurity enhanced user authen-tication protocol for wireless sensor networks using ellipticcurves cryptographyrdquo Sensors vol 14 no 6 pp 10081ndash101062014

[23] H Lai J Xiao L Li and Y Yang ldquoApplying semigroup propertyof enhanced chebyshev polynomials to anonymous authentica-tion protocolrdquoMathematical Problems in Engineering vol 2012Article ID 454823 17 pages 2012

[24] W-B Hsieh and J-S Leu ldquoAnonymous authentication protocolbased on elliptic curve Diffie-Hellman for wireless accessnetworksrdquo Wireless Communications and Mobile Computingvol 14 no 10 pp 995ndash1006 2014

[25] W-J Liu C Liu H-B Wang J-F Liu F Wang and X-MYuan ldquoSecure quantum private comparison of equality basedon asymmetric W staterdquo International Journal of TheoreticalPhysics vol 53 no 6 pp 1804ndash1813 2014

[26] C-Y Lin and T Hwang ldquoCNOT extraction attack on lsquoquantumasymmetric cryptography with symmetric keysrsquordquo Science ChinaPhysics Mechanics and Astronomy vol 57 no 5 pp 1001ndash10032014

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 9: Research Article Dynamic Symmetric Key Mobile Commerce ...downloads.hindawi.com/journals/mpe/2014/103136.pdf · the PKC and pairing function encryption mechanism, ECC obviouslyimprovestheoperatinge

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of