:::

詳目顯示

回上一頁
題名:電子商務安全之研究
書刊名:大葉學報
作者:溫志宏林祝興陳澤雄許介彥黃國軒
作者(外文):Wen, Jyh-horngLin, Chu-hsingChen, Tzer-shyongHsu, Chieh-yenHwang, Gwo-shiuan
出版日期:2000
卷期:9:1
頁次:頁11-18
主題關鍵詞:網際網路電子商務電子資料交換完整性消費者InternetElectronic commerceElectronic data interchangeIntegrityCustomer
原始連結:連回原系統網址new window
相關次數:
  • 被引用次數被引用次數:期刊(2) 博士論文(0) 專書(0) 專書論文(0)
  • 排除自我引用排除自我引用:2
  • 共同引用共同引用:0
  • 點閱點閱:62
     近幾年網際網路風靡全球,廣受大家的好評,自1991 年網際網路開放於商業用途後,不少商家及企業們面對低成本的商業競爭的環境與眾多的線上消費人口,不禁紛紛投入大量的資金與物力於網路商場的建構。電子商務因公司企業的投入而蓬勃發展,消費者透過網路即可進行購物,企業間可藉由電子資料交換來傳遞商業資訊,而電子化政府、網路報稅及電子銀行更是電子商務未來發展的重點。由於電子商務的快速發展,網路上的交易金額越來越大,相形之下交易安全性也備受重視,交易的保密性、隱私性與完整性是電子商務安全所要考量的重點,另外,交易雙方的身份識別亦被重視。1996 年VISA 和MasterCard 兩大信用卡公司共同提出「安全電子交易」(Secure Electronic Transactions, SET)對於現有的電子商場提供其安全的電子交易需求,使得電子交易過程有了一個共同且安全的規格。本文除了提出電子商務的種類與架構外,並將描述其所受到的各類安全威脅,以及對資訊安全技術提出探討,最後描述現有的電子交易安全協定與系統,以及SET 架構。
     The love for Internet has been spreading all over the world in the recent years. Since Internet been used for business in 1991, lots of entrepreneurs or businessmen cannot but put themselves into the Internet competition for its attractive lower-cost commercial environments and its huge on-line customers. E-commerce (short for Electronic Commerce) is no doubt growing wider and faster because of their enormous and continuing investments. For customers, the ternet makes shopping be a piece of cake; as for the enterprises, it makes the commercial information sharing much easier and clearer over the electronic data interchange technology. The next step for E-commerce is build up an electronic government, an electronic bank, etc. Owing to its fast development, the ecurity of each transaction over Internet is becoming more and more important. The security, privacy, and integrity of transactions are the discussed points for the E-commercial environments. The identification for both sides in a transaction is discussed, too. In 1996, the first two CreditCard-issuing companies VISA and MasterCard proposed Secure Electronic Transactions, SET, which established a common and safe specification for the electronic business transactions. In this paper, we would like not only to introduce the types and structures of e-commerce, but also to tender all the possible secure threats it could meet; moreover, we will discuss the information secure technology. In the final, we will depict all the current protocols for the security on electronic business transactions, and the structure of SET as well.
期刊論文
1.果芸(19980200)。電子商務帶來的機會與挑戰。資訊與電腦雜誌,211,22-25。  延伸查詢new window
2.連維禮(2000)。電子商業安全交易架構。Fortune News,2000(12月號),11-16。  延伸查詢new window
3.Ham, L.(1994)。New digital signature scheme based on discrete logarithm。Electronics Letters,30(5),396-398。  new window
4.Handschuh, H.、Paillier, P.(1998)。Smart card crypto-coprocessor for public-key cryptography。CRYPTO BYTES,4(1),6-11。  new window
5.Leob, L.(1996)。The stage is SET。Internet World,1996(Aug.),55-59。  new window
6.Maddox, K.、Wilder, C.(19960108)。Net liability。Information week,14-16。  new window
7.Press, L.(1990)。Commercialization of the Internet。Communications of the ACM,37(11),17-21。  new window
8.Welz, G.(1995)。New deals。Internet World,1995(Jun.),36-41。  new window
9.Wilder, C.、Bull, K.、Gillooly, C.(19951106)。Internet tools。Information week,14-16。  new window
10.Yen, S. M.、Laih, C. S.(1993)。New digital signature scheme based on discrete logarithm。Electronics Letters,29(12),1120-1121。  new window
圖書
1.李昌雄(1997)。商業自動化與電子商務。智勝文化。  延伸查詢new window
2.張真誠(1990)。電腦密碼學與資訊安全。台北:松崗電腦圖書。  延伸查詢new window
3.林祝興(1999)。電子商務安全本土化教材大綱編撰。  延伸查詢new window
4.張耀仁、劉永信(1999)。電子商務系統。台北:松崗電腦圖書資料有限公司。  延伸查詢new window
5.Jonge, W. D.、Chaum, D.(1986)。Attacks on some RSA signatures。New York:Springer-Verlag。  new window
6.賴溪松、韓亮、張真誠(1995)。近代密碼學及其應用。台北市:松崗電腦圖書資料股份有限公司。  延伸查詢new window
 
 
 
 
第一頁 上一頁 下一頁 最後一頁 top
:::
無相關著作
 
QR Code
QRCODE