A Secure Network for Mobile Wireless Service

A new secure network communication technique that has been designed for mobile wireless services, is presented in this paper. Its network services are mobile, distributed, seamless, and secure. We focus on the security of the scheme and achieve anonymity and reliability by using cryptographic techniques like blind signature and the electronic coin. The question we address in this paper is, "What is the best way to protect the privacy and anonymity of users of mobile wireless networks, especially in practical applications like e-commerce?" The new scheme is a flexible solution that answers this question. It efficiently protects user`s privacy and anonymity in mobile wireless networks and supports various applications. It is employed to implement a secure e-auction as an example, in order to show its advantages in practical network applications.

[1]  Kun Peng Efficient homomorphic sealed-bid auction free of bid validity check and equality test , 2014, Secur. Commun. Networks.

[2]  Ed Dawson,et al.  Simple and Efficient Shuffling with Provable Correctness and ZK Privacy , 2005, CRYPTO.

[3]  Shohachiro Nakanishi,et al.  Distributed auction servers resolving winner and winning bid without revealing privacy of bids , 2000, Proceedings Seventh International Conference on Parallel and Distributed Systems: Workshops.

[4]  Hiroaki Kikuchi,et al.  Multi-round Anonymous Auction Protocols , 1999 .

[5]  Dogan Kesdogan,et al.  Technical challenges of network anonymity , 2006, Comput. Commun..

[6]  Felix Brandt,et al.  Cryptographic Protocols for Secure Second-Price Auctions , 2001, CIA.

[7]  Jens Groth,et al.  A Verifiable Secret Shuffle of Homomorphic Encryptions , 2003, Journal of Cryptology.

[8]  Jun Furukawa Efficient and Verifiable Shuffling and Shuffle-Decryption , 2005, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[9]  Jean-Pierre Hubaux,et al.  Nuglets: a Virtual Currency to Stimulate Cooperation in Self-Organized Mobile Ad Hoc Networks , 2001 .

[10]  Kazue Sako,et al.  An Efficient Scheme for Proving a Shuffle , 2001, CRYPTO.

[11]  David Chaum,et al.  Blinding for Unanticipated Signatures , 1987, EUROCRYPT.

[12]  Ed Dawson,et al.  A Correct, Private, and Efficient Mix Network , 2004, Public Key Cryptography.

[13]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[14]  Koji Chida,et al.  Efficient Sealed-Bid Auctions for Massive Numbers of Bidders with Lump Comparison , 2001, ISC.

[15]  Kun Peng,et al.  Efficiency Improvement of Homomorphic E-Auction , 2010, TrustBus.

[16]  C. Andrew Neff,et al.  A verifiable secret shuffle and its application to e-voting , 2001, CCS '01.

[17]  Jan Camenisch,et al.  A Formal Treatment of Onion Routing , 2005, CRYPTO.

[18]  Ed Dawson,et al.  Modification and optimisation of a shuffling scheme: stronger security, formal analysis and higher efficiency , 2011, International Journal of Information Security.

[19]  Ed Dawson,et al.  Robust, Privacy Protecting and Publicly Verifiable Sealed-Bid Auction , 2002, ICICS.

[20]  Atsuko Miyaji,et al.  A Second-price Sealed-bid Auction with the Discriminant of the p0-th Root , 2002, Financial Cryptography.

[21]  Tuomas Sandholm,et al.  Automated negotiation , 1999, CACM.

[22]  David Chaum,et al.  Security without identification: transaction systems to make big brother obsolete , 1985, CACM.

[23]  Paul Syverson,et al.  Onion Routing for Anonymous and Private Internet Connections , 1999 .

[24]  C. A. Neff Verifiable Mixing (Shuffling) of ElGamal Pairs , 2004 .

[25]  Masayuki Abe,et al.  Remarks on Mix-Network Based on Permutation Networks , 2001, Public Key Cryptography.