• 제목/요약/키워드: Electronic Cash System

검색결과 94건 처리시간 0.023초

전자화폐지불시스템의 위험요소 분석 및 프로토콜 설계 (Danger Element Analysis and Protocol Design of Electronic Cash Payment System)

  • 허철회;조성진;정환묵
    • 한국전자거래학회지
    • /
    • 제4권1호
    • /
    • pp.103-115
    • /
    • 1999
  • The electronic cash, an electronic equivalent of the real paper money, has been recently proposed as one of the various payment methods for electronic commerce. In this paper, we design an electronic cash payment system based on a new electronic cash payment protocol that can effectively provide full anonymity and avoid double-spending. The protocol is suitable for use as the electronic cash control or electronic cash database. The protocol support also security and electronic cash property.

  • PDF

전자면허의 기능을 갖는 분할 가능한 전자화폐시스템에 관한 연구 (A Study on the Divisible Electronic Cash System Functioning Electronic License)

  • 이애리;이지영
    • 정보학연구
    • /
    • 제3권1호
    • /
    • pp.89-97
    • /
    • 2000
  • 통신상의 전자상거래를 위해서는 전자화폐 시스템이라 불리는 새로운 개념의 지불 시스템이 필요하다. 전자화폐는 기존의 화폐를 디지털화한 정보이다. 그러나 전자화폐의 안전성은 기존의 화폐와는 달리 어떤 물리적 조건에 의존하지 않기 때문에 위조와 변조가 쉽게 이루어질 수 있으며, 쉽게 추적 당할 수 있다. 전자화폐가 안심하고 새로운 지불 수단으로 사용되기 위해서는 안전성과 사용자의 프라이버시가 보장되어야 한다. 본 논문에서는 기존에 제안되어진 전자동전 시스템, 분할 가능한 전자화폐, 전자면허등의 전자화폐시스템을 분석하고 통신량과 계산량에서 효율적이며, 전자면허의 문제점을 해결할 수 있는 시스템을 제안한다.

  • PDF

Design and Implementation of an Efficient Fair Off-line E-Cash System based on Elliptic Curve Discrete Logarithm Problem

  • Lee, Manho;Gookwhan Ahn;Kim, Jinho;Park, Jaegwan;Lee, Byoungcheon;Kim, Kwangjo;Lee, Hyuckjae
    • Journal of Communications and Networks
    • /
    • 제4권2호
    • /
    • pp.81-89
    • /
    • 2002
  • In this paper, we design and implement an efficient fair off-line electronic cash system based on Elliptic Curve Discrete Logarithm Problem (ECDLP), in which the anonymity of coins is revocable by a trustee in case of dispute. To achieve this, we employ the Petersen and Poupard s electronic cash system [1] and extend it by using an elliptic curve over the finite field GF($2^n$). This naturally reduces message size by 85% compared with the original scheme and makes a smart card to store coins easily. Furthermore, we use the Baek et al. s provably secure public key encryption scheme [2] to improve the security of electronic cash system. As an extension, we propose a method to add atomicity into new electronic cash system. To the best of our knowledge, this is the first result to implement a fair off-line electronic cash system based on ECDLP with provable security.

분배된 비밀 공유 기법을 이용한 KCDSA 매직 잉크 서명 방식 (A KCDSA Magic Ink Sinature Secret Sharing Method)

  • 류영규
    • 정보보호학회논문지
    • /
    • 제9권2호
    • /
    • pp.13-24
    • /
    • 1999
  • 전자현금은 기본적으로 은행의 서명문이다. 전자 현금 시스템에 분배 개념을 추가함으로써 전자현금의 안정성을 증가시킬 수 있고, 익명으로 발행된 전자 현금을 추적 할 수 있다. 매직 잉크 방식은 사용자에 익명으로 서명문을 발급할 수 있고 추후에 사용자가 불법적으로 전자 현금을 사용하는 경우 이를 추적 할 수 있는 서명 기법이다. 그러나 매직 잉크 서명 기법에도 믿음을 집중하는 문제가 제기되며, 이 경우 분배된 매직 잉크 서명기법(Distributed Mageic Ink Signature Scheme)이 사용되어야 한다. 본 논문에서는 분배 개념을 적용한 DSS 매직 잉크 서명을 기술하고, 분배 개념을 적용한 KCDSA 매직 잉크 서명을 제안하고, DSS방식과 KCDSA 매직 잉크 서명 방식의 계산량을 서로 비교 분석하였다. Electronic cash is a digital signature issued by bank. If the concept of the distributed secret sharing and magic ink signature is introduced in the existing electronic cash system we can increase the security level and the availability of electronic cash system and trace the electronic cash itself and the owner of electronic cash which was issued anonymously to a user in case of illegal usage of electronic cash by users. If the trust is concentrated on one bank system. the problem of misuse of bank can be occurred. To solve this problem, the distributed secrete sharing scheme need to be introduced in electronic cash system. In this paper We propose a DSS(Digital Signature Standard) distributed magic ink signature scheme and a KCDSA(Korea Certificate-based Digital Signature Algorithm) distributed magic ink signature scheme using a verifiable secret sharing method. and we compare two methods with respect to the required computation amount for the generation of magic-ink signature.

공정한 은닉 KCDSA 서명에 기반한 추적 가능한 전자화폐 시스템

  • 이임영
    • 정보보호학회논문지
    • /
    • 제9권4호
    • /
    • pp.85-97
    • /
    • 1999
  • 은닉 서명 방식은 검증가가 보낸 메시지를 서명자가 그메시지 내용을 보지 못한 채 서명자로부 터 메시지 m에 대한 유효한 서명을 받도록 하는 프로토콜을 말한다. 이것은 만약 은행이 상점과 결탁하 더라도 동전에 대한 사용자를 추적할수 없다는 것을 의미한다. 그러나 사용자의 익명성이 보장되는 전 자화폐는 또한 돈세탁 돈 약탈 그리고 불법적인 구매 행위와 같은 각종 범죄행동을 용이하 게 한다. 이 에 본 논문에서는 국내 전자서명 표준인 KCDSA에 기반하여 공정한 은닉서명을 제안하고 이를 전자화 폐를 부정한 수단으로 이용한 사용자를 추적할수 있는 익명성 제어 기능을 가지고 있다. A blind signature scheme is a protocol allowing verifier to obtain a valid signature for a message m from a signer without him seeing the message. This means that the bank in collaboration with the shop cannot trace the electronic cash to user. However anonymous electronic cash also facilitates fraud and criminal acts such as money laundering anonymous blackmailing and illegal purchaes. Therefore in this paper we propose fair blind signature scheme based on KCDSA which is a domestic digital signature scheme and it apply a electronic cash system. In particularly a proposed electronic cash system have an anonymity control ability which trace a user who make use a electronic cash illegally in association with a trusted center.

Electronic Cash for Central Bank′s Monetary Policy

  • 임광선;박정수;현창희
    • 기술혁신학회지
    • /
    • 제1권1호
    • /
    • pp.96-105
    • /
    • 1998
  • Electronic cash affects central bank in many areas, in particular regarding the issuance of money, supervision of cashless payments, supervision of the banking system and monetary policy. The effects of electronic cash on central bank policies, the security and integrity of the payment system, and naturally also on single sector such as company engaged in the transport of money and valuables, depend mainly on the extent to which the new payment methods can replace cash. The possible development of electronic cash merits special attention from central banks for at least three reasons. First, central banks are concerned that the introduction of the new payment instrument should have no adverse effect on public confidence in the payment system and payment media. Second, although the substitution of electronic cash for other forms of money should not theoretically hamper central bank's ability to control the money supply, it might, however, have practial implications, at least in the long run, which need to be carefully examined. Third, because electronic cash may be used for payments of very small value, they have the potential, more than any other cashless instrument, to take over the role of notes and coins in the economy and, therefore, have implications for central bank's activities and revenues.

  • PDF

A Practical Off-line Electronic Cash System on Smart Cards Achieving Untraceability, Divisibility, and Transferability

  • Chung, Ho-Suk;Lee, Pil-Joong-
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 1994년도 종합학술발표회논문집
    • /
    • pp.51-66
    • /
    • 1994
  • A divisible off-line electronic cash system based on cut-and-choose has first been proposed by [OO91] and recently more efficient single term divisible cash system was presented in [EO94] which is based on Brand's scheme [Bra93]. In this paper, we present a different type of single term divisible electronic cash system which is more efficient than previously proposed systems such as [OO91], [YLR93], and [EO94] in the standpoint of the amount of communication, the number of modular multiplications required in the payment transactions, and the storage requirement in the withdrawal protocol. Our scheme is a modified version of [LL93], where the major improvement has been made in its withdrawal transaction to introduce untraceability and multi-spendability. We have borrowed the idea of the withdrawal protocol of our scheme from [EO94] with minor modifications. Transferability in our scheme allows only a finite number of transfer. Our scheme satisfies an the desirable properties of an electronic cash system such as untraceability, divisibility and transferability. In addition, we present a n-spendable cash. The basic idea of extension to multi-spendability has been borrowed from [Bra93] with minor modifications.

  • PDF

매직 잉크 서명 기법을 이용한 전자 현금 프로토콜 설계 (Electronic Cash Protocol Using the Magic Ink Signature)

  • 백종현;염흥열
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 1997년도 종합학술발표회논문집
    • /
    • pp.354-367
    • /
    • 1997
  • Chaum's blind signature scheme is the typical withdrawal procedure of electronic cash. In blind signature scheme, a signer sign a document while he never knows the content of the signed document. Yung and Jakobsson presented new signature scheme with which the content of document can be unblinded if unusual activity is detected. This signature is referred to as the magic ink signature. In this paper, we analyze the magic ink signature, and present two new magic ink signature schemes using KCDSA and Schnorr signature algorithm. We propose two types of the efficient electonic cash system using these magic ink signature schemes. One is the electronic cash system with a single server magic init signature scheme, and the other is the electronic cash system with a distributed magic ink signature scheme.

  • PDF

모바일 자바기반의 씬클라이언트 기술을 적용한 과금서비스시스템 (Design and manufacture of course banned book bis system that apply thinclient of J2ME base and DSRC technology)

  • 김휘영
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2003년도 하계종합학술대회 논문집 V
    • /
    • pp.2915-2918
    • /
    • 2003
  • The increase of vehicles stagnations leads to the increasing attention to the way customers pay and a large number of projects on electronic cash system. Tranport system is comprised of a number of advanced technologies, including information processing, communications, control, and electronics. Recently many research on a system which provides contact in order to protect driver's vehicle passage have been carried out. And some potential problems from that system are being reviewed by electronic cash system. In this papers, we suggest RF protocol developing technology using the concept of electronic cash. ATM electronic cash developing is consist of component of pre-developed coin throw, Integration of component using its, and production of more requirement-satisfactory ITS solution. Result increase 15∼40% pre-type vehicles stagnations. Especially, we expect this proposed concept would be well adapted to our national environments.

  • PDF

모바일 환경에서의 셀프형주유기 설계와 구현 (Design and Implementation of self style Lubricator system for Mobile Environment)

  • 김휘영
    • 대한전기학회:학술대회논문집
    • /
    • 대한전기학회 2003년도 춘계학술대회 논문집 전기기기 및 에너지변환시스템부문
    • /
    • pp.133-136
    • /
    • 2003
  • The increase of vehicles stagnations leads to the increasing attention to the way customers pay and a large number of projects on electronic cash system. Tranport system is comprised of a number of advanced technologies, including information processing, communications, control, and electronics. Recently many research on a system which provides contact in order to protect driver's vehicle passage have been carried out. And some potential problems from that system are being reviewed by electronic cash system. In this papers, we suggest Rf protocol developing technology using the concept of electronic cash. ATM electronic cash developing is consist of component of Pre-developed coin throw, integration of component using its, and production of more requirement-satisfactory ITS solution. Result increase $15{\sim}40%$ pre-type vehicles stagnations. Especially, we expect this proposed concept would be well adapted to our national environments.

  • PDF