Shin-Jia Hwang This email address is being protected from spambots. You need JavaScript enabled to view it.1 and Chia-Wei Huang1

1Department of Computer Science and Information Engineering, Tamkang University, Tamsui, Taiwan 251, R.O.C.


 

Received: June 5, 2007
Accepted: April 28, 2008
Publication Date: September 1, 2008

Download Citation: ||https://doi.org/10.6180/jase.2008.11.3.04  


ABSTRACT


A new postpaid micropayment scheme is first proposed to protect customers’ anonymity and provides customers’ convenience. Due to customers’ anonymity, customers can anonymously transact with merchants and obtain the goods/services before being charged. This scheme satisfies three properties of anonymity. First, the customer’s identity is protected by a pseudonym. Second, the adversary cannot figure anonymous customers out by tracing their payments. Third, there is a trusted authority to revoke customers’anonymity when some disputes happen. On the other hand, the postpaid function provides customers with the convenience of using the credit to buy goods/services.


Keywords: Payment, Micropayment, Anonymity, Anonymous, Blind Signature, Digital Signature, Postpaid, Smart Card


REFERENCES


  1. [1] Herberg, Amir, “Micropayment,” Payment Technologies for E-Commerce, Kou, Weidong Ed., New York: Springer, pp. 245282 (1998).
  2. [2] Anand, R. Sai and Madhavan, C. E. Veni, “An Online, Transferable E-Cash Payment System,” Advance in Cryptology  INDOCRYPT 2000, LNCS, Vol. 1977, New York: Springer-Verlag, pp. 93103 (2000).
  3. [3] Brands, Stefan, “Untraceable Off-Line Cash in Wallet with Observers,” Advances in Cryptology  CRYPTO ’93, LNCS, Vol. 773, New York: Springer-Verlag, pp. 302318 (1993).
  4. [4] Chan, Agnes, Frankel, Yair, and Tsiounis, Yiannis, “Easy Come  Easy Go Divisible Cash,” Advances in Cryptology  EUROCRYPT ’98, LNCS, Vol. 1403, New York: Springer-Verlag, pp. 561575 (1998).
  5. [5] Frankel, Yair, Tsiounis, Yiannis and Yung, Moti, “Indirect Discourse Proofs: Achieving Efficient Fair Off-Line E-Cash System,” Advance in Cryptology  ASIACRYPT ’96, LNCS, Vol. 1163, New York: Springer-Verlag, pp. 286300 (1996).
  6. [6] Jakobossn, Markus and Yung, Moti, “Revokable and Versatile Electronic Money,” Proceeding of the 3rd ACM Conference on Computer and Communications Security, India: ACM press, pp.7987 (1996).
  7. [7] MasterCard and VISA, Secure Electronic Transactions Specification (books 1, 2, 3), June (1996).
  8. [8] Mu, Yi, Nguyen, Khanh Quoc and Varadharajan, Vijay, “A Fair Electronic Cash Scheme,” Topics in Electronic Commerce: Second International Symposium  ISEC 2001, LNCS, Vol. 2040, Springer-Verlag, pp. 2032 (2001).
  9. [9] Neuman, B. C. and Medvinsky, G., “NetCheque, NetCash and the Characteristics of Internet Payment Services,” Proceeding of MIT Workshop on Internet Economics 1995 (1995).
  10. [10] Sirbu, M. and Tyger, T. J., “NetBill: An Electronic Commerce System Optimized for Network Delivered Information and Services,” Proceeding of IEEE CompCon ’95, pp. 2025 (1995).
  11. [11] Bellare, M., Garay, J., Hauser, R., Herzberg, A., Krawczyk, H., Steiner, M., Tsudik, G. and Waidner, M., “iKP  A Family of Secure Electronic Payment Protocols,” Proceeding of 1st USENIX Workshop on Electronic Commerce, pp. 89106 (1995).
  12. [12] Glassman, S., Manasse, M. S., Abadi, M., Gauthier, P. and Sobalvarro, P., “The Millicent Protocol for Inexpensive Electronic Commerce,” World Wide Web Journal, Proceeding of 4th International World Wide Web Conference, O’Reilly, pp. 603618 (1996).
  13. [13] Manasee, M. S., “The Millicent Protocols for Electronic Commerce,” Proceeding of 1st USENIX Workshop on Electronic Commerce, pp. 117123 (1995).
  14. [14] Rivest, R. L. and Shamir, A., “PayWord and MicroMint: Two Simple Micropayment Schemes,” Proceedings of 1996 International Workshop on Security Protocols (Cambridge, United Kingdom, April 10 12), LNCS, Vol. 1189, Berlin: Springer-Verlag, pp. 6987 (1997).
  15. [15] Stern, J. and Vaudenay, S., “SVP: A Flexible Micropayment Scheme,” Proceeding of Financial Cryptography, LNCS, Vol. 1318, New York: Springer-Verlag, pp. 161172 (1997).
  16. [16] Lin, S.-Y., “Design and Cryptanalysis of Micropayment Schemes,” Master Thesis, National Central University, Taiwan, R.O.C. (2004).
  17. [17] Tsou, J.-H., “The Study of Electronic Payment Scheme,” Master Thesis, Tamkang University, Taiwan, R.O.C. (2005).
  18. [18] Yen, S.-M., “PayFair: A Prepaid Internet Micropayment Scheme Ensuring Customer Fairness,” Computers and Digital Techniques, IEE Proceedings, Vol. 148, pp. 207213 (2001).
  19. [19] Chaum, D., “Blind Signatures for Untraceable Payments,” Advances in Cryptography  Proceeding of Crypto ’82, New York: Springer-Verlag, pp. 199203 (1983).
  20. [20] Chaum, D., Fiat, A. and Naor, M. “Untraceable Electronic Cash,” Advances in Crytology  CRYPTO ’88, LNCS, Vol. 403, New York: Springer-Verlag, pp. 2125 (1988).
  21. [21] Pointcheval, David and Stern, Jacques, “Provably Secure Blind Signature Schemes,” Advances in Cryptology  ASIACRYPT ‘96, LNCS, Vol. 1163, Berlin: Springer-Verlag, pp. 252265 (1996).
  22. [22] Tsiakis, T. and Sthephanides, G. “The Concept of Security and Trust in Electronic Payments,” Computers & Security, Vol. 24, pp. 1015 (2005).