透過您的圖書館登入
IP:18.224.0.25
  • 學位論文

新一代電子付款機制之研究與設計

On Next Generation Electronic Payment Schemes

指導教授 : 雷欽隆

摘要


隨著電腦運算速度與網路頻寬的躍進,網際網路平台上所孕育出的電子商務徹底地改變人類的經濟模型與生活習慣。在後PC時代,行動裝置與無線通訊更是掀起了另一波商業革命—行動商務。然而在各類電子商務中,B2B電子商務是發展較為順利的一環,而B2C卻一直不如預期。其中一個重要的因素莫過於安全性與隱私權的顧慮,而電子付款方法的安全與隱私保護更是關鍵中的關鍵。而且在行動商務中,使用者端裝置的計算能力通常較低、記憶體容量較小、螢幕顯示能力較差而且輸入不便,所以要設計一套適合行動商務的付款機制尤其艱辛。 在本論文中,我們設計出一套具公正性的盲簽章機制,它具有使用者端高效率的特性,因此即便是PDA、智慧卡等低計算力的裝置也能輕易地擔負使用者端所需的計算工作。接著,我們結合了這套盲簽章機制與雙向雜湊鏈的概念建構出一套具公正性的可分割電子錢幣系統,因為它的可分割性與使用者端高效率等特性,使得它極度適合在PDA、智慧卡、智慧手機等行動裝置上實作,來作為行動付款系統的核心技術。另外,我們也設計了一套電子錢幣系統的代理存款協定,在這套協定中,每家商店只需要跟自己的往來銀行連線,就能接受來自各個銀行所發行的電子錢幣,因此店家可以節省很多帳戶管理上的負擔。這是電子錢幣系統普及化所不可或缺的配套機制。 在本論文的第二部分中,我們設計了兩套行動付款機制。其中之一是以PDA或智慧型手機為基礎所設計出的轉帳付款架構,它可以改進現有金融卡轉帳付款時磁條可能遭到側錄進而偽造冒用的危險性,而且它可以完全與現有系統相容。另一個則是以手機為基礎的付款系統,它不僅可以用在實體商店與網際網路電子商務,更可以非常便利地運用在行動商務中。消費者只要持有一支基本弁鄋漱熅驉A就能使用我們所提出的手機付款機制,消費金額會從手機儲值中扣除或者併入電信服務帳單中。我們還提出一些可行的殺手級應用,讓我們的手機付款機制不但可行,而且深具魅力。 除此之外,我們還提出一套匿名浮水印嵌入協定,數位內容的買方與賣方可以在這套協定下共同執行浮水印的嵌入動作,在完成之後,賣方完全不知道輸出的版本,因此無法逕行散播該版本進而誣賴買方。在這套協定中,我們利用具公正性的離線電子錢幣來達到匿名性的弁遄A一般買者可以享有匿名性的保障,但是一旦他非法散播而且被賣方發現,透過公正單位的協助,就可以揭露買者的真實身份。

並列摘要


Due to the admirable growth of the computing and networking technologies, the emergence of electronic commerce (EC) has caused a revolution in our way of daily life. Recently, the rapid evolution of wireless technologies has created another form of electronic commerce, referred to as mobile commerce (MC). Without secure and convenient payment methods, however, these business models cannot reach a total success. In this dissertation, we address the essential issues of electronic payment schemes. We propose a user-efficient fair blind signature scheme based on Quadratic Residues (QR). In this scheme, a user has to do only a few molular additions and multiplications rather than time-consuming molular exponentials. Such a feature is extremely valuable in the era of mobile commerce, where user devices are usually with limited computing power. Then we construct an efficient fair e-cash scheme for mobile commerce based on the proposed fair blind signature scheme. At the same time, we propose a deposit delegation protocol for all e-cash systems, and we believe it is critical for e-cash systems to be scalable. Besides, we design a PDA-based debit scheme and a mobile phone payment scheme. Both these mobile payment schemes can be easily extended to Internet EC and mobile commerce. In addition, we propose an anonymous buyer-seller watermarking protocol based on e-cash. The watermarking protocol successfully addresses the customer's right problem and the unbinding problem. We take advantage of the untraceable property of e-cash to protect buyer's anonymity. Howbeit, the buyer's real identity can be unambiguously traced if he/she illegally distributes his/her copy.

參考文獻


[1] M. Abe and M. Ohkubo, “Provably secure fair blind signatures with tight revocation,” Advances in Cryptology - ASIACRYPT 2001, Lecture Notes in Computer Science 2248, Springer-Verlag, pp. 583-601, 2001.
[3] S. Brands, “Untraceable Off-Line Cash in Wallets with Observers,”Advances in Cryptology: Proc. Crypto ’93, Lecture Notes in Computer Science 773, Springer-Verlag, pp. 302-318, 1994.
[4] S. Brands, “Electronic Cash on the Internet,” in Proc. of the Internet Society 1995 Symposium on Network and Distributed System Security, 1995.
[5] C. Boyd and E. Foo, “Off-line Fair Payment Protocols Using Convertible Signatures,” Advances in Cryptology - Proceedings of ASIACRYPT’98 of ASIACRYPT’98, Lecture Notes in Computer Science 1514, Springer-Verlag, pp.271-285, 1998.
[6] A. Chan, Y. Frankel, Y. Tsiounis, “Easy Come Easy Go Divisible Cash,” Advances in Cryptology - Proceedings of EUROCRYPTO’98, Lecture Notes in Computer Science 1403,

延伸閱讀