English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  Items with full text/Total items : 112721/143689 (78%)
Visitors : 49524031      Online Users : 706
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    政大機構典藏 > 資訊學院 > 資訊科學系 > 會議論文 >  Item 140.119/112463
    Please use this identifier to cite or link to this item: https://nccur.lib.nccu.edu.tw/handle/140.119/112463


    Title: NFC-based Mobile Payment Protocol with User Anonymity
    Authors: 左瑞麟
    Chen, Shang Wen
    Tso, Ray-Lin
    Contributors: 資科系
    Keywords: Commerce;Cryptography;Electronic money;Global system for mobile communications;Mobile telecommunication systems;Near field communication;Public key cryptography;Security of data;EMV-Compatible;Mobile commerce (m-commerce);Mobile communication technology;Mobile payment;Mobile payment protocol;Symmetric key cryptography;Trusted execution environments;User anonymity;Mobile commerce
    Date: 2016-12
    Issue Date: 2017-08-31 14:50:01 (UTC+8)
    Abstract: Following the developments of wireless and mobile communication technologies, mobile-commerce (M-commerce) has become more and more popular. However, most of the existing M-commerce protocols do not consider the user anonymity during transactions. This means that it is possible to trace the identity of a payer from a M-commerce transaction. Luo et al. in 2014 proposed an NFC-based anonymous mobile payment protocol. It used an NFC-enabled smartphone and combined a built-in secure element (SE) as a trusted execution environment to build an anonymous mobile payment service. But their scheme has several problems and cannot be functional in practice. In this paper, we introduce a new NFC-based anonymous mobile payment protocol. Our scheme has the following features:(1) Anonymity. It prevents the disclosure of user`s identity by using virtual identities instead of real identity during the transmission. (2) Efficiency. Confidentiality is achieved by symmetric key cryptography instead of public key cryptography so as to increase the performance. (3) Convenience. The protocol is based on NFC and is EMV compatible. (4) Security. All the transaction is either encrypted or signed by the sender so the confidentiality and authenticity are preserved.
    Relation: Proceedings - 11th Asia Joint Conference on Information Security, AsiaJCIS 2016 , 24-30
    Data Type: conference
    DOI 連結: http://dx.doi.org/10.1109/AsiaJCIS.2016.30
    DOI: 10.1109/AsiaJCIS.2016.30
    Appears in Collections:[資訊科學系] 會議論文

    Files in This Item:

    File Description SizeFormat
    index.html0KbHTML2633View/Open


    All items in 政大典藏 are protected by copyright, with all rights reserved.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback