淡江大學機構典藏:Item 987654321/35255
English  |  正體中文  |  简体中文  |  全文筆數/總筆數 : 62805/95882 (66%)
造訪人次 : 3936652      線上人數 : 855
RC Version 7.0 © Powered By DSPACE, MIT. Enhanced by NTU Library & TKU Library IR team.
搜尋範圍 查詢小技巧:
  • 您可在西文檢索詞彙前後加上"雙引號",以獲取較精準的檢索結果
  • 若欲以作者姓名搜尋,建議至進階搜尋限定作者欄位,可獲得較完整資料
  • 進階搜尋
    請使用永久網址來引用或連結此文件: https://tkuir.lib.tku.edu.tw/dspace/handle/987654321/35255


    題名: Anonymous micropayment schemes with anonymity revocation
    其他題名: 可撤銷匿名之小額電子付款方法
    作者: 黃嘉濰;Huang, Chia-wei
    貢獻者: 淡江大學資訊工程學系碩士班
    黃心嘉;Hwang, Shin-jia
    關鍵詞: 電子商務;小額付款;先付款式小額付款;後付款式小額付款;匿名性;匿名性撤銷;E-commerce;micropayment;prepaid micropayment;postpaid micropayment;anonymity;anonymity revocation
    日期: 2005
    上傳時間: 2010-01-11 06:16:02 (UTC+8)
    摘要: 隨著小額商品與服務的交易的興起,小額付款法因而被提出來。因為商品與服務其價值相當地微薄,因此小額付款法的主要考量是低計算量與低通訊量。在過去提出的小額付款方法中,因成本因素而沒有提供消費者匿名功能。然而匿名功能是保護消費者的個人交易資訊隱私的必要功能。Lin與Tsou分別在2004與2005提出他們的匿名小額付款方法;然而他們的方法所提供的匿名功能各有其缺失。Lin的方法不提供匿名撤銷的功能,無法得知(惡意)消費者的真實身份,因此無法解決交易糾紛。Tsou的方法採用假名來保護消費者的真實身份,然而其假名固定不變,消費者的身份可能經由其消費習慣而被推測出。此外,Tsou的方法一旦撤銷消費者的匿名,消費者必須重新向銀行註冊,此點對消費者甚為不便。另外,Lin與Tsou的方法皆採用先付款方式。先付款方式比後付款方式較容易建立匿名功能。然而,後付款的方式對消費者較為便利,消費者可先購買商品,日後再付出貨款。
    本論文提出兩個匿名小額付款方法。第一個方法為先付款,第二個方法為後付款。兩個方法所使用的匿名方式,皆基於隨機地更換智慧卡的公開金鑰觀念,因此攻擊者無法經由追蹤交易行為而推測出消費者的真實身份。我們的方法皆提供匿名撤銷的功能,一旦發生交易糾紛,存在一公正第三者來撤銷消費者的匿名。我們的匿名撤銷皆不會嚴重影響消費者的匿名性,消費者只需更換智慧卡的公開金鑰,即可再次獲得匿名功能。此外,第二個小額付款方法為後付款方式,相信可吸引更多消費者。
    Micropayment schemes are proposed for purchasing goods/services with small value. For the small value of goods/services, the low computation and communication cost is the major consideration of micropayment schemes. For the low computational and communicational cost, the earlier proposed micropayment schemes do not take the customer’s anonymity into the consideration. However, the anonymity is an essential function for the privacy of customers’ payment. Lin and Tsou proposed their anonymous micropayment schemes in 2004 and 2005, respectively. However, there are some problems in their schemes. Lin’s scheme does not provide the revoking function of customers’ anonymity. Without revoking (malicious) customers’ anonymity, the disputes among customers, merchants, and banks cannot be settled down. Tsou’s scheme uses the pseudonyms to protect customers’ identities. Using the fixed customer’s pseudonym in Tsou’s scheme, the adversaries can infer customers’ identities by tracing customers’ payments. Besides, after revoking customer’s anonymity in Tsou’s scheme, the customer has to register a new bank account. This is inconvenient for customers. Both Lin’s and Tsou’s schemes are prepaid schemes that are easier to provide anonymity than the postpaid schemes. For customers, postpaid schemes are more convenient than prepaid schemes, since customers can obtain goods/services first and pay the money later.
    In this thesis, two anonymous micropayment schemes are proposed. One is prepaid and the other is postpaid. Both schemes are based on the concept of randomly changing the smart card’s public keys. Therefore, the adversaries cannot trace the customer’s payments to find the customer’s identity. Both our schemes provide the function of revoking the customer’s anonymity, the disputes are sure to be resolved. Besides, the anonymity revocations in both schemes do not affect the customer’s anonymity. Customers can obtain their anonymity again by only updating their smart cards’ public keys. The second scheme is the postpaid scheme which will be more popular than the prepaid schemes.
    顯示於類別:[資訊工程學系暨研究所] 學位論文

    文件中的檔案:

    檔案 大小格式瀏覽次數
    0KbUnknown378檢視/開啟

    在機構典藏中所有的資料項目都受到原著作權保護.

    TAIR相關文章

    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library & TKU Library IR teams. Copyright ©   - 回饋