• Title/Summary/Keyword: Electronic payment

Search Result 352, Processing Time 0.027 seconds

Refunds Reusable Electronic Check Payment System Using an EC-KCDSA Partially Blind Signature (EC-KCDSA 부분 은닉서명을 이용한 거스름 재사용 가능한 전자수표지불 시스템)

  • 이상곤;윤태은
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.3-10
    • /
    • 2003
  • In this paper, a partially blind signature schemes baled on EC-KCDSA is proposed and we applied it to design an electronic check payment system. Because the proposed partially blind signature scheme uses elliptic curve cryptosystem, it has better performance than any existing schems using RSA cryptosystem. When issuing a refund check, one-time pad secret key is used between the bank and the customer to set up secure channel. So the symmetric key management is not required.

Implementation of payment settlement system through Cyber Bank for Electronic Commerce (전자상거래용 사이버뱅크의 지불결제시스템 구축)

  • Kim, Moon-Shik;Lee, Eun-Seok
    • The KIPS Transactions:PartD
    • /
    • v.15D no.1
    • /
    • pp.121-130
    • /
    • 2008
  • In line with the enhanced weight and variety of electronic commerce in business activities, new type of payment settlement and banking system which will enable to store, create and transfer values from the existing method of payment settlement is highly required. Cyber Banking system draws strong attention being the solution of there requirements. The existing Cyber Banking system has the difficulty of operation, administration, in addition to the problem of initial facility investment of big amount, resulted from the usage of the current business process. As the existing Cyber Bank system is unable to carry out the function of storing, creating, and transferring values due to the adoption conventional credit card system instead of the application of non-stop payment system between the seller and buyer. As a result, current Cyber Bank system still imply the deficiency of non-performing cash payment function on internet. This paper describes (1) an integrated application process, One Process One Input (OPOI) which is essential for software development of the Cyber Bank, (2) an application process of payment settlement system to be applied to the electronic commerce in Internet. And then, with these for a basis, (3) design and implementation of payment settlement system through CyberBank for Electronic Commerce. Consequently, by means of this suggested process, we could attempt to solve the problem of existing Cyber Bank system and further to explore the possibility of advanced Cyber Banking being the non-stop payment settlement system. The effectiveness of this suggested system has been practically confirmed.

Designing an Efficient and Secure Credit Card-based Payment System with Web Services Based on the ANSI X9.59-2006

  • Cheong, Chi Po;Fong, Simon;Lei, Pouwan;Chatwin, Chris;Young, Rupert
    • Journal of Information Processing Systems
    • /
    • v.8 no.3
    • /
    • pp.495-520
    • /
    • 2012
  • A secure Electronic Payment System (EPS) is essential for the booming online shopping market. A successful EPS supports the transfer of electronic money and sensitive information with security, accuracy, and integrity between the seller and buyer over the Internet. SET, CyberCash, Paypal, and iKP are the most popular Credit Card-Based EPSs (CCBEPSs). Some CCBEPSs only use SSL to provide a secure communication channel. Hence, they only prevent "Man in the Middle" fraud but do not protect the sensitive cardholder information such as the credit card number from being passed onto the merchant, who may be unscrupulous. Other CCBEPSs use complex mechanisms such as cryptography, certificate authorities, etc. to fulfill the security schemes. However, factors such as ease of use for the cardholder and the implementation costs for each party are frequently overlooked. In this paper, we propose a Web service based new payment system, based on ANSI X9.59-2006 with extra features added on top of this standard. X9.59 is an Account Based Digital Signature (ABDS) and consumer-oriented payment system. It utilizes the existing financial network and financial messages to complete the payment process. However, there are a number of limitations in this standard. This research provides a solution to solve the limitations of X9.59 by adding a merchant authentication feature during the payment cycle without any addenda records to be added in the existing financial messages. We have conducted performance testing on the proposed system via a comparison with SET and X9.59 using simulation to analyze their levels of performance and security.

Relative Location based Risk Calculation to Prevent Identity Theft in Electronic Payment Systems (전자지불거래에서 상대위치와 연동한 도용 위험성 산출방법)

  • Suh, Hyo-Joong;Hwang, Hoyoung
    • The Journal of the Convergence on Culture Technology
    • /
    • v.6 no.1
    • /
    • pp.455-461
    • /
    • 2020
  • Electronic payment system using Internet banking is a very important application for users of e-commerce environment. With rapidly growing use of fintech applications, the risk and damage caused by malicious hacking or identity theft are getting significant. To prevent the damage, fraud detection system (FDS) calculates the risk of the electronic payment transactions using user profiles including types of goods, device status, user location, and so on. In this paper, we propose a new risk calculation method using relative location of users such as SSID of wireless LAN AP and MAC address. Those relative location information are more difficult to imitate or copy compared with conventional physical location information like nation, GPS coordinates, or IP address. The new method using relative location and cumulative user characteristics will enable stronger risk calculation function to FDS and thus give enhanced security to electronic payment systems.

A Comparative Assessment Between ACSS of Canada and FedACH of America as a Electronic Payment System (전자결제시스템으로서 캐나다의 ACSS와 미국의 FedACH의 비교연구)

  • Lee, Byeong-Ryul
    • International Commerce and Information Review
    • /
    • v.18 no.1
    • /
    • pp.55-78
    • /
    • 2016
  • This paper discusses on Electronic Payment System between U.S.A. and Canada. In particular, I focused on ACSS compare with FedACH(Fed Automated Clearing House) to advance a research effects. Because both of them is a low-value, high-volume retail payment system which their countries represent. The ACSS(Automated Clearing Settlement System) is the system through which the vast majority of CPA payment items are cleared, through various payment streams. In 2014, ACSS system cleared approximately 6.8billion payments worth a total value of $ 44.9 trillion. While, The FedACH Network are the center of America Commerce, moving more than $40 trillion each year. That's made up of almost 23 billion electronic financial transaction, including direct deposit via ACH, social security and government benefits, electronic bill payments such as utility and mortgage payments. Thus in this article, first of all, I considered features of payment system and the types of payment items between ACSS and FedAch. Second, I analyzed the status of central bank and legal background. Third, I focused on the operational policy and risk aversion policy. Lastly, I suggested that their payment and banking system have to assume, with good reason, more efficiently accurately and securely operation to protect their customer from credit risk and financial fraud.

  • PDF

A Fair-Exchange E-Payment Protocol For Digital Products With Customer Unlinkability

  • Yen, Yi-Chung;Wu, Tzong-Chen;Lo, Nai-Wei;Tsai, Kuo-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.11
    • /
    • pp.2956-2979
    • /
    • 2012
  • Along with the development of Information Technology, online transactions through Internet have become more popular for the reasons of convenience and efficiency. In order to provide secure and reliable online transactions, an effective electronic payment protocol is crucial. In this paper, we propose a novel electronic payment protocol for digital product transactions with an offline arbiter to achieve fair exchange, automated dispute resolution, customer anonymity, and customer unlinkability. In our protocol a product token is adopted to eliminate the need of key management for digital product decryption in the offline arbiter. In addition, Elliptic Curve Cryptography (ECC)-based self-certified public key is utilized to further reduce computing overheads. According to our analysis, the efficiency of our protocol can be greatly increased in comparison with previous literatures.

On the Security or a Mobile Payment System Proposed at WISA 2002 (WISA 2002에 제안된 무선 전자 지불 시스템의 안전성)

  • 한대완;이동훈;황상철;류재철
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.6
    • /
    • pp.113-119
    • /
    • 2003
  • In WISA 2002, Ham et al. proposed a one-way mobile payment system. They claimed that the electronic cash of the system satisfies unforgeability and double spending prevention. In this paper, we point out that their system is not secure as they claimed by showing that the forgery of payment scripts is possible.

A study of consumer's innovativeness and the trust in other domain affecting the intention to use mobile payment services (소비자 혁신성과 이전 서비스에 대한 신뢰에 따른 모바일결제 사용의도에 관한 연구)

  • Jung, Seung-Min
    • Management & Information Systems Review
    • /
    • v.36 no.2
    • /
    • pp.113-132
    • /
    • 2017
  • This research focuses on the effect of consumer's innovativeness and the trust in other domain affecting the intention to use mobile payment services. The result of this paper reveals that consumer's innovativeness has both a direct impact on the intention to use mobile payment services and a indirect impact. Relative advantage and image play a mediating role between consumer's innovativeness and the intention to use mobile payment services. Moreover, the study reveals that the trust in other domain not only directly affects on the intention to use mobile payment services but also indirectly affects by mediating relative advantage, image, and perceived risk. This study indicated that a customer's established trust in other domain influences his or her trust in mobile payment services. Electronic payment service providers should consider that the trust-building process encompasses other domain as well as mobile relationships. And electronic payment firms should do their best to reduce customers' perceptions of risk.

  • PDF

Design for Interworking with Payment System using Short-Range Wireless Communication Method (근거리 무선 통신 방식을 이용한 모바일 결제 시스템 연동에 대한 설계)

  • Lee, Ju-Sang;Lee, Hyo-Seung;Oh, Jae-Chul
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.15 no.6
    • /
    • pp.1031-1036
    • /
    • 2020
  • Untact marketing emerged as one of the top 10 marketing in 2018. Since then, the scale of the mobile payment market has expanded, and the ratio of payment through mobile is melting into life even offline. Various mobile apps such as Samsung Pay and Smart Order are already popular systems, and various other mobile payment systems are increasing. For such mobile payments, this paper aims to comprehensively design a general-purpose untouched offline payment system by designing a mobile payment system that applies a short-range wireless communication method along with a study on the currently available mobile payment-linked API. We propose an offline payment system with an untouch method to prevent the spread of infectious diseases and contribute to a healthy society by solving the problem and minimizing contact with others in the current situation like the Corona 19 Incident.

Proxy Re-encryption based Secure Electronic Transaction (프록시 재암호화 기반의 안전한 전자지불시스템)

  • Go, Woong;Kwak, Jin
    • The Journal of Korean Association of Computer Education
    • /
    • v.15 no.1
    • /
    • pp.73-85
    • /
    • 2012
  • Presently, Enhanced electronic financial service are offered used open network due to development of IT and financial transactions. The protocol in this environments such as SET, SSL/TLS, and so on are electronic transaction protocol to perform electronic payment securely and efficiently. However, most users still does not know accurately how to use and potential problems. It especially has key management problem about generate session key for purchase products or payment. To solve this problem, we propose proxy re-encryption based secure electronic transaction to transmit payment and order information without addition session key.

  • PDF