:::

詳目顯示

回上一頁
題名:一種隱藏式附加日期的電子現金付款機制
書刊名:電子商務學報
作者:郭木興謝東宏
作者(外文):Kuo, M. H.Sei, D. H.
出版日期:2005
卷期:7:1
頁次:頁75-86
主題關鍵詞:電子商務電子付款電子現金盲簽章Electronic commerceECElectronic paymentE-cashBlind digital signature
原始連結:連回原系統網址new window
相關次數:
  • 被引用次數被引用次數:期刊(2) 博士論文(0) 專書(0) 專書論文(0)
  • 排除自我引用排除自我引用:2
  • 共同引用共同引用:0
  • 點閱點閱:35
隨著電子商務的盛行,電子付款系統在電子商務上的需求也越來越受到重視。在眾多的線上電子付款系統中,電子現金付款系統是最為消費者喜愛與注意的,原因是它像紙鈔現金一樣,是一種無具名且可自由轉移的電子支付工具。目前電子現金的實作系統多是根據David Chaum的「盲目數位簽章」 ( Blind Digital Signature) 理論實作而成的。然而,Chaum所提出的方法中並無附加日期資訊,因此可能會讓使用者有重複消費,以及商家無從了解銀行是否正確計息等問題。為此,Chang等人提出一種在電子現金中附加日期資訊的方法來處理電子現金有效日期問題,然而他們的方法卻會產生日期資訊外曝的缺點。此一缺點將可能造成電子現金使用者的損失,例如,顧客向銀行提取電子現金時,此時若日期外曝的話,惡意人士若蓄意收集某銀行跟企業客戶電子現金提取交易的日期,而在企業客戶交易最頻繁的日期傳送大量封包使其交易產生延遲或中斷。另外,銀行體系也可能因本身之利益而利用電子現金日期資訊私下控制利息之高低,這也會影嚮到顧客的利益。所以,在本論文中我們進一步改善Chang等人的方法,提出一種將消費日期隱藏在電子現金中的方法,可決解日期外曝的缺點。
With the boom of electronic commerce (EC), the needs of a safe and convenient electronic payment scheme have gained more and more respect by EC users. Many electronic payment schemes have been proposed up to date. Among them, electronic cash (e-cash) is one of the most popular schemes that support users on line payment. The implements of e-cash are always based on that of David Chaum blind digital signature theory. Unfortunately, Chaum method lacks date information. This will cause user double spends his e-cash, and the merchant will be unable to check whether its e-cash is properly interested or not. Recently, Chang et al. proposed a flexible date-attachment scheme to solve the mentioned problems. However, Chang et al. method still has some drawbacks. One of them is the date information in e-cash that is easily explored to the public. Internet malicious users can use the date information to blockade the payment translation. It will cause both merchant and user serious loss. In this paper, we proposed a veiled date-attachment electronic cash scheme that effectively improves Chang et al. method drawbacks.
期刊論文
1.Chang, Chin-Chen、賴義鵬(2003)。A Flexible Date-attachment Scheme on E-cash。Computers & Security,22(2),160-166。  new window
2.Fan, Chun-I、Lei, Chin-Laung(1998)。Low-computation Partially Blind Signatures for Electronic Cash。IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences,81(5),818-824。  new window
3.Chen, W.-K.、Yeh, Y.-S.、Fan, C.-I.(2000)。Date Attachable Electronic Cash。Computer Communications,23(4),425-428。  new window
4.Abe, Masayuki、Fujisaki, Eiichiro(1996)。How to Date Blind Signatures。Lecture Notes in Computer Science,1163,244-251。  new window
5.Hwang, Min-Shiang、Lin, Iuon-Chang、Li, Li-Hua(2001)。A Simple Micro-payment Scheme。Journal of Systems and Software,55(3),221-229。  new window
會議論文
1.Chaum, D.(1983)。Blind Signatures for Untraceable Payment。沒有紀錄。199-203。  new window
2.Naor, M.、Fiat, A.、Chaum, D.(1990)。Untraceable Electronic Cash。LNCS,319-327。  new window
學位論文
1.薛夙珍(1997)。電子商務付款系統之研究,0。new window  延伸查詢new window
圖書
1.Menezes, Alfred J.、Van Oorschot, Paul C.、Vanstone, Scott A.(1996)。Handbook of Applied Cryptography。Boca Raton, FL:CRC Press。  new window
2.郭木興(2003)。電子商務:觀念、策略與個案研究。電子商務:觀念、策略與個案研究。臺北市。  延伸查詢new window
3.European Central Bank(1998)。Report on Electronic Money。  new window
 
 
 
 
第一頁 上一頁 下一頁 最後一頁 top
QR Code
QRCODE