帳號:guest(13.58.32.166)          離開系統
字體大小: 字級放大   字級縮小   預設字形  

詳目顯示

以作者查詢圖書館館藏以作者查詢臺灣博碩士論文系統以作者查詢全國書目勘誤回報
作者:許張融
作者(英文):Chang-Jung Hsu
論文名稱:一套結合私有鏈交易認證的行動支付系統
論文名稱(英文):Mobile Payment Schemes with Robust Transaction Verification on Private Blcokchain
指導教授:葉國暉
指導教授(英文):Kuo-Hui Yeh
口試委員:賴明豐
陳林志
口試委員(英文):Ming-Fong Lai
Lin-Chih Chen
學位類別:碩士
校院名稱:國立東華大學
系所名稱:資訊管理碩士學位學程
學號:610539007
出版年(民國):107
畢業學年度:106
語文別:中文
論文頁數:37
關鍵詞:私有區塊鏈行動支付免憑證數位簽章
關鍵詞(英文):Private BlockchainMobile PaymentCertificateless Signature
相關次數:
  • 推薦推薦:0
  • 點閱點閱:31
  • 評分評分:系統版面圖檔系統版面圖檔系統版面圖檔系統版面圖檔系統版面圖檔
  • 下載下載:18
  • 收藏收藏:0
電子商務的蓬勃發展,加上行動裝置的盛行,改變了消費者購物的習慣,也帶起了行動支付的成長空間,然而如何提供一個便利的交易環境,還要兼顧安全性,保障消費者的個人資料和交易明細,讓消費者在手機看到喜愛的商品可以安心、迅速的完成購買,是每個商家獲取行動商機所面臨的重要議題,而私有鏈的信賴機制恰好符合商家對於行動支付的要求。因此,本研究提出了一套結合私有鏈的免憑證行動支付系統,對各方面安全性進行分析,並在樹莓派上驗證其效能可行性,最終確認了其具有優良的性能。因此,我們認為本系統非常適合應用於現有之商務環境中。
The wide adoption and rapid advancement in e-commerce and the popularity of mobile devices prosper the universalness of mobile payment. However, how to provide secure, efficient and convenient mobile payment services challenges every service provider. It is important to provide a service as simple as a click to use for consumers, while on the other part, secure both consumers’ information and transactions for providers. Private chain comes to aid. The trust mechanism that built-in private chain fits the exact need of mobile payment service. In this research, we proposed a mobile payment system combining both certificateless cryptography and private blockchain. In later we discuss and analyze the proposed system in different perspectives: Security, Effectiveness, and Performance. With its outstanding records, we would like to pointed out the system is adaptive in payment applications.
Abstract  I
摘要  III
圖目錄 VII
表目錄 IX
第一章 緒論 1
第一節 研究背景與動機 1
第二節 論文章節說明 3
第二章 文獻探討 5
第一節 行動支付定義 5
第二節 Apple Pay Token卡號代碼化服務 5
第三節 Apple Pay支付流程 7
第四節 行動支付目前發展 8
第五節 區塊鏈發展歷程 9
第六節 區塊鏈運作流程 10
第七節 區塊鏈關鍵技術介紹
第三章 行動支付系統 19
第一節 雙線性配對 19
第二節 橢圓曲線數位金鑰交換演算法 19
第三節 免憑證簽章系統 20
第四節 免憑證系統架構在本研究之運用 21
第五節 行動支付系統流程 23
第四章 安全性分析 29
第五章 數據分析與結果 31
第一節 實驗目的 31
第二節 研究工具 31
第三節 實驗結果 32
第六章 結論 33
參考文獻 35
[1] The World Economic Forum, “How will blockchain technology transform financial services,“ https://www.weforum.org, Nov, 2015. [Online]. Available: https://www.weforum.org/agenda/2015/11/how-will-blockchain-technology-transform-financial-services. [Accessed November. 12, 2017]
[2] Zyskind G. , Nathan O., Pentland A.S. "Decentralizing privacy: Using blockchain to protect personal data." IEEE International Conference in Security and Privacy Workshops , San Jose, CA, USA, May., 2015, pp. 180-184.
[3] Lia, X., Baki, F., Tian, P., Chaouch, B.A. “A robust block-chain based tabu search algorithm for the dynamic lot sizing problem with product returns and remanufacturing. “Omega, Volume 42, Issue 1, Jan., 2014, pp. 75-87.
[4] PWC Global FinTech Report, “How FinTech is shaping Financial Services?” http://www.pwc.com/gx/en/, Mar, 2016. [Online]. Available: https://www.pwc.de/de/newsletter/finanzdienstleistung/assets/insurance-inside-ausgabe-4-maerz-2016.pdf [Accessed November. 12, 2017]
[5] IBM Global Business Services Public Sector Team , “Blockchain: The Chain of Trust and its Potential to Transform Healthcare–Our Point of View,” ibm.com, August 8, 2016 [Online]. Available: https://www-01.ibm.com/common/ssi/cgi-bin/ssialias?htmlfid=IUW03054USEN [Accessed November. 12, 2017]
[6] Zheng, X., Yang, L., Ma, J., Shi, G., Meng D., “TrustPayz: Trusted mobile mayment on security enhanced ARM TrustZone platforms”, in Proc. IEEE Symp. Computers and Communication, Italy, 06, 2016, pp. 456 – 462.
[7] Yang, J.-H., & Lin, P.-Y. “A mobile payment mechanism with anonymity for cloud computing,” Journal of Systems and Software, Volume 116, June., 2016, pp. 69-74.
[8] Lu, J., Yang, Z., Li, L., Yuan, W., Li, L., & Chang, C.-C. “Multiple schemes for mobile payment authentication using QR code and visual cryptography,” Mobile Information Systems, Volume 2017, Mar., 2017, pp. 1-12.
[9] Qin, Z., Sun, J., Wahaballa, A., Zheng, W., Xiong, H., Qin, Z., “A secure and privacy-preserving mobile wallet with outsourced verification in cloud computing,” Computer Standards & Interfaces, Volume 54, Part 1, Nov., 2017, pp. 55-60.
[10] Hu, Y., Manzoor, A., Ekparinya, P., Liyanage, M., Thilakarathna, K., Jourjon, G., Seneviratne, A., Ylianttila, M.E.“A Delay-Tolerant Payment Scheme Based on the Ethereum Blockchain”, Computers and Society, University of Cornell, 2018.
[11] S. Nakamoto, “Bitcoin: a peer-to-peer electronic cash system,” 2008. [Online]. Available: http://www.bitcoin.org/bitcoin.pdf [Accessed November. 12, 2017]
[12] L. Lamport, R. Shostak, M. Pease, “The Byzantine Generals Problem”, ACM Trans. Programming Languages and Systems, Volume 4, no. 3, July 1982, pp. 382-401.
[13] A. Back. “Hashcash - A Denial of service Counter-Measure,” Aug., 2002. [Online]. Available: http://www.hashcash.org [Accessed November. 12, 2017]
[14] D. Chaum, “Blind Signatures for Untraceable Payments,” Advances in Cryptology: Proceedings of Crypto, New York, Aug., 1983, pp. 199–203.
[15] D. Johnson, A.Menezes, S. Vanstone, “The Elliptic Curve Digital Signature Algorithm (ECDSA),” International Journal of Information Security, Volume 1, Issue 1, Aug., 2001, pp. 36-63.
[16] N. Koblitz, “Elliptic curve cryptosystems”, Mathematics of Computation, Volume 48, Number 177, Jan., 1987, pp. 203-209.
[17] R. Rivest, A. Shamir, L. Adleman, “A method for obtaining digital signatures and public key cryptosystems,” Commun. ACM, Volume 21, Number 2, Feb., 1978, pp. 120-126.
[18] S. Haber, W. S. Stornetta, “How to time-stamp a digital document”, Journal of Cryptology, Volume 3, Number 2, Jan., 1991, pp. 99-111.
[19] G. J. Simmons, “Symmetric and Asymmetric Encryption”, ACM Computing Surveys, Volume 11, Number 4, Dec., 1979, pp. 305-330.
[20] Ralph Merkle, “Protocols for Public Key Cryptosystems,” In Proceedings of the IEEE Symposium on Research in Security and Privacy, Oakland, CA, USA, Apr., 1980, pp. 122-136.
[21] S. Haber and W. S. Stornetta, “Secure Names for Bit-Strings,” In Proc. of the 4th Conf. on Computer and Communications Security, NY, USA, Apr., 1997, pp. 28-35.
[22] 吳中志,兩岸行動之付市場發展現況與合作契機,經濟前瞻;151,101-108,2014年。
[23] 蘇品長,植基於LSK和ECC技術之公開金鑰密碼系統,長庚大學電機工程研究所博士學位論文,2007年。
[24] D. Meffert, “Bilinear Pairings in Cryptography," in Master thesis, Radboud Universiteit Nijmegen, 2009.
[25] S. S. Al-Riyami and K. G. Paterson, “Certificateless public key cryptography,” In Proc. ASIACRYPT, Taipei, Taiwan, 2003, pp. 452–473, Lecture Notes in Computer Science, Volume 2894.
 
 
 
 
第一頁 上一頁 下一頁 最後一頁 top
* *