P2PM-pay: Person to Person Mobile Payment Scheme Controlled by Expiration Date
详细信息    查看全文
  • 作者:Rafael Martínez-Peláez ; Homero Toral-Cruz ; Joel Ruiz…
  • 关键词:Date attachment ; Hash functions ; Micropayments ; Mobile cash ; Mobile commerce ; Partial blind signature
  • 刊名:Wireless Personal Communications
  • 出版年:2015
  • 出版时间:November 2015
  • 年:2015
  • 卷:85
  • 期:1
  • 页码:289-304
  • 全文大小:874 KB
  • 参考文献:1.Leavitt, N. (2010). Payment applications make e-commerce mobile. Computer, 43(12), 19-2.CrossRef
    2.To, W.-M., & Lai, S.-L. (2014). Mobile banking and payment in China. IT Professional, 16(3), 22-7.CrossRef
    3.Martínez-Peláez, R., et al. (2008). Performance analysis of mobile payment protocols over the Bluetooth wireless network. In 6th CollECTeR Iberoamérica.
    4.Tracz, R., & Wrona, K. (2001). Fair electronic cash withdrawal and change return for wireless networks. In ACM international workshop on mobile commerce.
    5.Kungpisdan, S., Srinivasan, B., & Le, P.D. (2003). Lightweight mobile credit-card payment protocol. In 4th International conference on cryptology in India, progress in cryptology-Indocrypt-3. Springer-Verlag.
    6.Abbadasari, R., Mukkamala, R., & Kumari, V. (2004). Mobicoin: Digital cash for m-commerce. In International conference on distributed computing and internet technology. Springer-Verlag.
    7.Hu, Z.Y., et al. (2004). Anonymous micropayments authentication (AMA) in mobile data network. In 23rd Annual joint conference of the IEEE computer and communications societies. IEEE Press.
    8.Song, R., & Korba, L. (2004). How to make E-cash with non-repudiation and anonymity. In International conference on information technology: Coding and computing. IEEE Press.
    9.Fong, S., & Lai, E. (2005). Mobile mini-payment scheme using sms-credit. In Computational science and its applications. Springer-Verlag.
    10.Lee, B.-K., Lee, T.-C., & Yang, S.-H. (2005). A MEP (mobile electronic payment) and IntCA protocol design. In 1st International conference on high performance computing and communications. Springer-Verlag.
    11.Téllez, J., et al. (2006). Anonymous payment in a kiosk centric model using digital signature scheme with message recovery and low computational power device. Journal of Theoretical and Applied Electronic Commerce Research, 1(2), 1-1.
    12.Zhang, L., Yin, J. P. & Zhan, Y. B. (2006). An anonymous digital cash and fair payment protocol utilizing smart card in mobile environments. In 5th International conference on grid and cooperative computing workshops.
    13.Hwang, R. J., Shiau, S. H., & Jan, D. F. (2007). A new mobile payment scheme for roaming services. Electronic Commerce Research and Applications, 6(2), 184-91.CrossRef
    14.Téllez, J., & Sierra, J. (2007). A secure payment protocol for restrictred connectivity scenarios in m-commerce. In EC-WEB. Springer-Verlag.
    15.Hassinen, M., Hypp?nen, K., & Trichina, E. (2008). Utilizing national public-key infrastructure in mobile payment systems. Electronic Commerce Research and Applications, 7(2), 214-31.CrossRef
    16.Lin, P., et al. (2008). A secure mobile electronic payment architecture platform for wireless mobile networks. IEEE Transactions on Wireless Communications, 7(7), 2705-713.CrossRef
    17.Martínez-Peláez, R., Rico-Novella, F., & Satizabal, C. (2008). Mobile payment protocol for micropayments: Withdrawal and payment anonymous. In International conference on new technologies, mobility and security. Tangier, Morocco. IEEE.
    18.Ahamad, S. S., Udgata, S. K., & Sastry, V. N. (2012). A new mobile payment system with formal verification. International Journal Internet Technology and Secured Transactions, 4(1), 71-03.CrossRef
    19.Deya, A.-P. I., et al. (2012). Anonymous, fair and untraceable micropayment scheme: Application to LBS. IEEE Latin America Transactions, 10(3), 1774-784.CrossRef
    20.Chen, C.-L., & Chien, C.-F. (2013). An ownership transfer scheme using mobile RFIDs. Wireless Personal Communications, 68, 1093-119.CrossRef
    21.Wakadha, H., et al. (2013). The feasibility of using mobile-phone based SMS reminders and conditional cash transfers to improve timely immunization in rural Kenya. Vaccine, 31, 987-93.CrossRef
    22.Yang, J.-H., Chang, Y.-F., & Chen, Y.-H. (2013). An efficient authenticated encryption scheme based on ECC and its application for electronic payment. Information Technology and Control, 42(4), 315-24.CrossRef
    23.Javan, S. L., & Bafghi, A. G. (2014). An anonymous mobile payment protocol based on SWPP. Electronic Commerce Research,. doi:10.-007/?s10660-014-9151-6 .
    24.Leavitt, N. (2012). Are mobile payments ready to cash in yet? Computer, 45(9), 15-8.CrossRef
    25.Martínez-Peláez, R., Rico-Novella, F., & Satizabal, C. (2010). Study of mobile payment protocols and its performance evaluation on mobile devices. International Journal of Information Technology and Management, 9(3), 337-56.CrossRef
    26.Putland, P. A., Hill, J., & Tsapikidis, D. (1997). Electronic payment systems. BT Technology Journal, 15(2), 32-8.CrossRef
    27.Kadhiwala, S., & Muhammad, S. (2007). Analysis of mobile payment security measures and different standards. Computer Fraud and Security, 2007(6), 12-6.CrossRef
    28.Chaum, D. (1983). Blind signatures for untraceable payments. In Advances in cryptology—Crypto-2. Springer.
    29.Fan, C. I., Chen, W. K., & Yeh, Y. S. (2000). Date
  • 作者单位:Rafael Martínez-Peláez (1)
    Homero Toral-Cruz (2)
    Joel Ruiz (3)
    Pablo Velarde-Alvarado (4)

    1. Department of Electrical Engineering and Computing, Autonomous University of Ciudad Juarez, Ciudad Juarez, Mexico
    2. Department of Science and Engineering, University of Quintana Roo, Quintana Roo, Mexico
    3. Department of Software Engineering, Sonora State University, Navojoa, Mexico
    4. Area of Basic Sciences and Engineering, Autonomous University of Nayarit, Tepic, Mexico
  • 刊物类别:Engineering
  • 刊物主题:Electronic and Computer Engineering
    Signal,Image and Speech Processing
    Processor Architectures
  • 出版者:Springer Netherlands
  • ISSN:1572-834X
文摘
In this paper, we propose P2PM-pay scheme which provides two key points. The first key point is related with the mobile cash. In P2PM-pay scheme, the mobile cash is controlled by the expiration date. The expiration date is embedded into the mobile cash by partial blind signature during the withdrawal date, and the bank does not hold information about the operation. Moreover, we have considered the effective date and deposit date for administrative purposes. The effective date is when customers use their mobile cash to pay for products, and the deposit date is when merchants receive the funds in their bank account. The other key point is related with the authentication process among participants. Although P2PM-pay uses WTLS protocol, we propose a wireless public key infrastructure with an efficient certificate path validation. Furthermore, the design of the proposed scheme achieves successfully the security requirements described in previous works. Consequently, P2PM-pay is secure against well-known attacks and efficient in terms of processing time. Keywords Date attachment Hash functions Micropayments Mobile cash Mobile commerce Partial blind signature

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700