• Title/Summary/Keyword: Escrow Management

Search Result 26, Processing Time 0.021 seconds

Escrow Service using EDI on B2B P/G System (B2B 전자결제시스템에서의 Escrow EDI를 이용한 매매보호서비스)

  • Seo Young-Hee;Shin Mi-Hyang;Kim Yong-Bong
    • Management & Information Systems Review
    • /
    • v.7
    • /
    • pp.113-124
    • /
    • 2001
  • 인터넷을 기반으로 하는 B2B시장이 엄청난 속도로 증가추세를 드러내고 있는 가운데 국내 전자상거래 시장은 예상만큼의 기대치에 부응하지 못한 채 큰 발전을 보지 못하고 있는 상황이다. 이는 인터넷상에서의 효율적인 결제시스템의 부계와 전자상거래 시장의 특성인 신뢰성의 부재에 그 원인이 있다고 보아진다. 따라서 본 논문에서는 이러한 비대면의 전자적인 결제시스템에 따르는 신뢰성 문제해결을 위한 방안으로 Escrow계정을 이용하는 B2B 결제시스템을 제안하고자 한다. 본 연구에서 제안하는 Escrow Service시스템은 전자결제시스템의 걸림돌이었던 제품보증과 결제보증에 관한 문제를 데이터베이스로 구축하여 체계적이고 안정적인 방법으로 해결할 수 있는 EDI를 이용한 B2B ESCROW 결제서비스를 만드는 것이다. 구매기업과 판매기업간에 매매행위가 발생되면서 양사의 합의에 따른 Escrow사항들을 표준화된 데이터베이스 형식을 갖고 있는 EDI에 저장하고 거래 데이터베이스를 수행하면서 자동적인 EDI File Update를 통해 가장 실시간의 정보를 참조할 수 있도록 하는 것이다. 기존의 B2B 결제시스템에 있어서의 Escrow 기능이 계좌이체를 이용한 결제시스템에만 제한적으로 이용돼 왔었으며 또한 Escrow 시스템 수행이 수동적인 프로세스에 의해 움직여졌기 때문에 신뢰성과 이용도면에서 문제점이 있었다. 하지만 EDI를 이용한 Escrow시스템 구현은 프로세스의 자동화뿐만 아니라 계좌이체 및 기타 대출을 이용한 결제시스템에도 다양하게 적용할 수 있으며 또한 History관리가 가능하므로 전자상거래 결제시스템의 효율을 한층 더 높일 수 있을 것으로 기대된다.

  • PDF

A Study of Regulating Internet Escrow Services in Electronic Commerce (전자상거래상의 인터넷 에스크로 서비스의 규제에 관한 연구)

  • 김정곤
    • Journal of Information Technology Applications and Management
    • /
    • v.11 no.2
    • /
    • pp.215-226
    • /
    • 2004
  • As with the fast spread of internet uses in recent years, electronic commerce has evolved. The proliferation of electronic commerce has increased diverse forms of fraud cases since internet helps intended criminals remain anonymous. In absence of effective tools to warrant the reliability of parties offering products or services through electronic commerce, consumers have to absorb damages unfairly. Internet escrow service has been considered to be an option to establish reliability between buyers and sellers and to protect consumers from possible fraud cases. However, like other industries, fraudulent escrow services have appeared in internet. This study has been intended to analyze fraudulent internet escrow services and to propose an effective regulatory system of internet escrow services. To do that, this study benchmarked the regulation of the State of California, primarily focusing on the formation of escrow company, regulation of escrow business, and remedies for wrongdoing, so Korea can consider the adoption of similar systems.

  • PDF

A Review on the Adaptation of Escrow System in Local L/C Opening and Payment (내국신용장(Local L/C) 개설 및 결제에서의 에스크로 시스템 적용에 관한 고찰)

  • Lee, Je-Hong
    • International Commerce and Information Review
    • /
    • v.7 no.3
    • /
    • pp.97-111
    • /
    • 2005
  • This paper object is application of electronic Customers Relationship Management(e-CRM) for buyer This paper focuses on the possibility of the adaption of Escrow system in Local L/C opening and payment. The purposes of this study are to obtain efficiency and stability of Local L/C and to provide opportunity to accept trust of the transaction parties. The results of the study show that Escrow system is recommended when Local L/C opened, because Escrow system has the following merits: (1) Open system of internet can be used to Local L/C process. (2) Transaction process of Escrow system is very simple. (3) One stop transaction can be applied to all the process of local L/C.

  • PDF

Design of a Private Key Escrow System based on the Fingerprint Identification (지문 인식 기반의 개인키 위탁 시스템의 설계)

  • Shin, Yong-Nyuo;Lee, Yong-Jun
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.4 no.2
    • /
    • pp.21-28
    • /
    • 2008
  • There are some problems on the system that uses a password comprising a digital signature to identify the secret key owner under the public key infrastructure. For example, the password can be difficult to remember or easy to be disclosure, and users should make more complex password to protect it. A number of studies have been proceeded in order to overcome these defects using the fingerprint identification technologies, but they need to change the current standard of public key infrastructure. On the suggested private key escrow system, the private key can be withdrawn only through the enrollment and identification of a fingerprint template after it is saved to a reliable third system. Therefore, this new private key escrow system can remove previous inconveniences of managingthe private key on current public key infrastructure, and it exhibited superior results in terms of the evaluation items when compared with the integrated method of the existing fingerprint identification and public key infrastructure.

An Fingerprint Authentication Model of ERM System using Private Key Escrow Management Server (개인키 위탁관리 서버를 이용한 전자의무기록 지문인증 모델)

  • Lee, Yong-Joon;Jeon, Taeyeol
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.20 no.6
    • /
    • pp.1-8
    • /
    • 2019
  • Medical information is an important personal information for patients, and it must be protected. In particular, when medical personnel approach electronic medical records, authentication for enhanced security is essential. However, the existing public certificate-based certification model did not reflect the security characteristics of the electronic medical record(EMR) due to problems such as personal key management and authority delegation. In this study, we propose a fingerprint recognition-based authentication model with enhanced security to solve problems in the approach of the existing electronic medical record system. The proposed authentication model is an EMR system based on fingerprint recognition using PEMS (Private-key Escrow Management Server), which is applied with the private key commission protocol and the private key withdrawal protocol, enabling the problem of personal key management and authority delegation to be resolved at source. The performance experiment of the proposed certification model confirmed that the performance time was improved compared to the existing public certificate-based authentication, and the user's convenience was increased by recognizing fingerprints by replacing the electronic signature password.

A Study on the Internet Escrow Service for Electronic Commerce (전자상거래를 위한 에스크로 서비스에 관한 연구)

  • Kim, Jeong-Gon;Kim, Shin-Kon;Jin, B.W.;Hahn, Y.S.
    • 한국IT서비스학회:학술대회논문집
    • /
    • 2002.11a
    • /
    • pp.342-349
    • /
    • 2002
  • 세계 인터넷 사용 인구가 급증함에 따라 인터넷을 이용한 여러 형태의 전자상거래가 두드러지게 증가하고 있다. 이와 함께 인터넷을 통한 거래가 증가할수록 온라인 거래의 익명성과 비대면성을 이용한 여러 형태의 범죄 및 피해가 증가하고 있는 추세이다. 인터넷 전자상거래의 신뢰성의 문제를 극복하고 여러 가지 사기, 범죄로부터 소비자와 판매자를 보호하는 해결방안의 하나로서 인터넷 에스크로 서비스(Internet Escrow Service)가 그 대안이 될 수 있다. 에스크로 서비스에서는 구매자가 물품 수령을 확인한 후에 판매자에게 대금이 지급되기 때문에 구매자는 안전한 전자상거래 서비스를 제공 받을 수 있고 판매자는 확실한 물품대금지급을 보장 받을 수 있다. 또한 인터넷 에스크로 서비스 사업자(Internet Escrow Service Provider)는 에스크로 서비스를 전자상거래 계약체결 이후에 거래를 원활히 성공시키기 위한 제반 필요 사항들을 종합적으로 제공하는 종합 거래관리시스템 ( Total Transaction Management System)으로 확대, 발전시킬 수도 있다고 사료된다.

  • PDF

Lightweight Key Escrow Scheme for Internet of Battlefield Things Environment (사물인터넷 환경을 위한 경량화 키 위탁 기법)

  • Tuan, Vu Quoc;Lee, Minwoo;Lim, Jaesung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.26 no.12
    • /
    • pp.1863-1871
    • /
    • 2022
  • In the era of Fourth Industrial Revolution, secure networking technology is playing an essential role in the defense weapon systems. Encryption technology is used for information security. The safety of cryptographic technology, according to Kerchoff's principles, is based on secure key management of cryptographic technology, not on cryptographic algorithms. However, traditional centralized key management is one of the problematic issues in battlefield environments since the frequent movement of the forces and the time-varying quality of tactical networks. Alternatively, the system resources of each node used in the IoBT(Internet of Battlefield Things) environment are limited in size, capacity, and performance, so a lightweight key management system with less computation and complexity is needed than a conventional key management algorithm. This paper proposes a novel key escrow scheme in a lightweight manner for the IoBT environment. The safety and performance of the proposed technique are verified through numerical analysis and simulations.

The Study on How much protected buying and selling service on Auction website affects to the customers' satisfaction (웹 경매사이트의 거래보호 서비스가 고객만족에 미치는 영향)

  • Im, Jun-Sik;Kim, Yong-Soo
    • Management & Information Systems Review
    • /
    • v.22
    • /
    • pp.231-254
    • /
    • 2007
  • This study is analyzed how much protected buying and selling service on Auction site affects to the customers' satisfaction. According to the results of it, First, considering that the aspects of the reliability of the Auction site, trade factor affects to the reliability of Auction website. Second, it shows the organized security of the site affects to the reliability. and it could be explained the escrow service has brought the customers to get the reliability of Auction website. Third, the execution of purchasing contract on website affects to the customers' satisfaction. and it makes customers confirm and rely on Auction. For example, carrying out of the escrow service, enhancement of the system for the policies for the buying protection of customers, and various concerns and efforts for the execution of the purchasing contract and so on affect to the customers' satisfaction.

  • PDF

Efficient Certificateless Authenticated Asymmetric Group Key Agreement Protocol

  • Wei, Guiyi;Yang, Xianbo;Shao, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.12
    • /
    • pp.3352-3365
    • /
    • 2012
  • Group key agreement (GKA) is a cryptographic primitive allowing two or more users to negotiate a shared session key over public networks. Wu et al. recently introduced the concept of asymmetric GKA that allows a group of users to negotiate a common public key, while each user only needs to hold his/her respective private key. However, Wu et al.'s protocol can not resist active attacks, such as fabrication. To solve this problem, Zhang et al. proposed an authenticated asymmetric GKA protocol, where each user is authenticated during the negotiation process, so it can resist active attacks. Whereas, Zhang et al.'s protocol needs a partially trusted certificate authority to issue certificates, which brings a heavy certificate management burden. To eliminate such cost, Zhang et al. constructed another protocol in identity-based setting. Unfortunately, it suffers from the so-called key escrow problem. In this paper, we propose the certificateless authenticated asymmetric group key agreement protocol which does not have certificate management burden and key escrow problem. Besides, our protocol achieves known-key security, unknown key-share security, key-compromise impersonation security, and key control security. Our simulation based on the pairing-based cryptography (PBC) library shows that this protocol is efficient and practical.

The Effect of RFID Based Ubiquitous Environment upon Internet Escrow Service (RFID 기반 유비쿼터스 환경의 인터넷 에스크로 서비스 적용 효과)

  • Heo Jeong-Hyeon;Lee Yong-Han;Lee Jong-Tae
    • Proceedings of the Korean Operations and Management Science Society Conference
    • /
    • 2006.05a
    • /
    • pp.288-290
    • /
    • 2006
  • 본 논문은 RFID 기반 유비쿼터스 환경이 인터넷 에스크로 서비스와 연계 되었을 때 특히, EPCglobal 네크워크에 기반한 EPC IS (Electronic Product Code Information Service)와 연계된 RFID 기반 상품 라이프 사이클 관리 및 추적 기술과 금융 서비스인 인터넷 에스크로 서비스의 상호 연동에 관한 내용을 다룬다.

  • PDF