• Title/Summary/Keyword: Payment atomicity

Search Result 5, Processing Time 0.029 seconds

Providing Payment Atomicity Using Verifiable Encryption (확인 가능한 암호기법을 사용한 지불의 원자성 보장 방법)

  • 최형섭;김상진;오희국
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.2
    • /
    • pp.69-80
    • /
    • 2003
  • Verifiable encryption is an encryption technique with which one can verify what has been encrypted even if one can not decrypt the ciphertext. This technique can be used in fair exchange to convince the counterpart of his or her receiving an item by presenting an encrypted form in advance. In this paper, a method that can guarantee the payment atomicity is proposed by applying verifiable encryption to an electronic cash system based on the representation problem. With the new method, the process of dispute settlement is improved in the fact that the trusted third party do not have to interact with the bank to resolve disputes. This method is also flexible in a sense that clients and shops can request for dispute settlement regardless of any deadline constraint. However, additional proof is necessary to apply verifiable encryption during payment. We discuss the security and the atomicity of our method, and compare ours with others.

Atomic Micropayment System for mobile Computing Environment (이동컴퓨팅 환경에서 트랜잭션의 원자성을 보장하는 소액지불시스템)

  • 김상진
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.2
    • /
    • pp.55-66
    • /
    • 2000
  • 이동컴퓨팅 환경은 기존의 컴퓨팅 환경과는 달리 호스트의 이동성과 무선 통신의 특성을 고려하여야 한다. 기존의 지불시스템들은 이와 같은 특성을 고려하지 않고 설계되었기 때문에 이동컴퓨팅 환경에서 이를 효율적으로 사용할 수 없다 본 논문에서는 이동컴퓨팅 환경에서 소액지불을 위한 새로운 전자지불시스템 AMPS(Atomic Micropayment System)를 제안한다. 이시스템은 고객인 이동 호스트의 연산 부담과 무선 통신 메시지의 수를 최소화하도록 설계되었다 AMPS 는 고객의 요청이 들어오면 대행 서버를 통해 고객을 대신하여 유선망에서 판매자를 상대로 상품거래를 대행하여 준다. AMPS는 소액의 디지털 상품 구매를 위한 지불시스템으로 지불 트랜잭션의 원자성(atomicity)을 보장한다. 또한 판매자와 제 3자로부터 고객의 익명성과 대행 서버가 구매 상품 내역에 대해 알수 없도록 구매 상품의 비밀을 보장한다. AMPS 프로토콜의 안정성과 효율성에 대해서도 분석하였다.

Providing Payment Atomicity Using Verifiable Encryption (확인 가능한 암호화를 사용한 지불의 원자성 보장 방법)

  • 최형섭;김상진;오희국
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.257-260
    • /
    • 2002
  • 확인 가능한 암호화는 암호문을 풀어보지 못해도 어떤 것이 암호화되어 있는지 확인 할 수 있는 암호화 기법이다. 이 기법은 공정한 교환에서 암호화된 물건을 우선 제시하여 상대방이 물건을 받을 수 있다는 확신을 가지게 하는데 사용된다. 지불의 원자성을 보장하기 위해 공정한 교환을 적용해 볼 수 있다. 이 논문에서는 확인 가능한 암호화 기법을 표현문제를 사용하는 화폐시스템에 적용하여, 지불의 원자성을 제공하는 방법을 제안한다. 확인 가능한 암호화를 사용하면 분쟁이 발생했을 때 신뢰기관이 은행으로부터 상점의 입금여부를 확인할 필요가 없어 분쟁해결이 간단하다. 반면에 지불과정에서 확인 가능한 암호화를 적용하기 위한 증명이 추가로 필요하다.

  • PDF

(A New Offline Check System with Reusable Refunds) (거스름의 재사용이 가능한 새로운 오프라인 수표시스템)

  • 김상진;최이화;오희국
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.3
    • /
    • pp.355-370
    • /
    • 2003
  • In offline check systems, a client does not have to pay the exact amount. Instead, a client refunds the difference between the check value and the paid amount. In most offline systems, clients can not spend the remainder. But if the refund can be made spendable, it would provide a more convenient payment method. In this paper, we present a new offline system, which allows refunds to be reused as payments. In our system, the shop issues a new check using its private key for the difference. This new check, called the refund check, can be spent in the same way as checks issued by the bank. If the refund check is deposited to, or refunded at the bank, the bank charges the issuer of the check for the amount. The form of a check in this system is much simpler than previous check systems. It also uses a more flexible and efficient denomination method. The refund check is unlinkable to the check used in the payment where the refund check was issued. This system provides coin and owner tracing mechanisms to reinforce controls on illegal use of anonymous checks and was designed with consideration to the atomicity of transactions.

Refunds Reusable Online Electronic Check System (거스름의 재사용이 가능한 온라인 전자수표시스템)

  • 김상진;최이화;오희국
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.1
    • /
    • pp.73-85
    • /
    • 2001
  • Electronic check schemes are more efficient than electronic coin scheme with respect to computational costs and the amount of information exchanged. In spite of these, difficulties in making a refund reusable and in representing the face value of a check have discouraged its development. In this paper, a new online electronic check system is presented, which solves the above problems. This system uses the partially blind signature to provide user anonymity and to represent the face value of a check. The partially blind signature enables us to make the format of refunds and initially withdrawn checks identical. Thus, it allows refunds to be reused to buy goods without any limitatiosn. Both initially withdrawn checks and refunds in our system guarantee untraceability as well as unlinkability. We also use a one-time secret key as the serial number of a check to increase the efficiency of payments. The presented check system also provides multiple offline shopping sessions to minimize the number of online messages handled by a bank. During the multiple offline shopping session, we use a one-way accumulator to provide non-repudiation service. We also analyze our new systems our new system\`s security, efficiency, and atomicity.