Implementation of Fair-exchange and Anonymous Online E-cash Protocol for E-commerce

Full Text (PDF, 698KB), PP.66-74

Views: 0 Downloads: 0

Author(s)

Harshita 1,* Sarvesh Tanwar 2

1. ITM University, Gwalior, India

2. Mody University of science and technology, Lakshmangarh, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijitcs.2016.08.08

Received: 10 Nov. 2015 / Revised: 1 Feb. 2016 / Accepted: 14 Apr. 2016 / Published: 8 Aug. 2016

Index Terms

E-cash, Trust, Anonymity, Off-line TTP, Blind Signature

Abstract

In the world of internet, e-commerce is one of the most prominent sectors where user wants to shop and pay online for online products. E-cash is one of these payment methods. In e-cash, every time a unique string is generated for user so that user uses that string to pay for any online product. At the time of online purchasing a trust should be maintain between customers and merchant such that the product price which is going to pay by customer is fair or not, the merchant is indeed genuine to deliver the product after getting online payment or not. Trust issues are resolved by using fair exchange concept at the time of online purchasing. Anonymity is also a major concern; it means that true identity of users must be hidden from merchant. By keeping these issues in mind we proposed a protocol which ensures users anonymity by using e-cash payment method and fair exchange by using off-line TTP which invokes by customer when any dispute occur from merchant side. In this paper, we implement our proposed protocol and also analyze its performance and compare it with other protocol.

Cite This Paper

Harshita, Sarvesh Tanwar, "Implementation of Fair-exchange and Anonymous Online E-cash Protocol for E-commerce", International Journal of Information Technology and Computer Science(IJITCS), Vol.8, No.8, pp.66-74, 2016. DOI:10.5815/ijitcs.2016.08.08

Reference

[1]C. Tianhuang and X. Xiaoguang. "Digital signature in the application of e-commerce security." IEEE International conference on E-Health Networking, Digital Ecosystems and Technologies, 2010, pp. 366-369.

[2]M. I. Laden, "E-commerce Security Issues." IEEE International conference on future Internet and cloud, 2014, pp. 197-201.

[3]M. Alaraj and M. Munro. "Enforcing Honesty in Fair Exchange Protocols." Springer Emergent Web Intelligence: Advanced Semantic Technologies, 2010, pp. 451-479.

[4]S. Srivastava and V. Saraswat, "E-Cash Payment Protocols." International Journal on Computer Science and Engineering, vol. 4, 2012, pp. 1603-1607.

[5]G. Sharma, M. Mathur and K. Mathur, "Physical Security Aspects of E-Cash." IEEE Communication Systems and Network Technologies, 2014, pp. 772-775.

[6]Schoenmakers, “Basic Security of the e-cash Payment System”. Computer security and Industrial Cryptography: State of the art and evolution, Esta Course Leuven Belgium, 2002, pp. 3-6.

[7]D. Raffo, T. Clausen, A. Laouiti and P. Muhlethaler, “Securing the OLSR routing protocol with or without compromised nodes in the network”, HAL archives-overtes, 2005, pp. 55.

[8]Ray, I. Ray, and N. Natarajan. "An anonymous and failure resilient fair-exchange e-commerce protocol." Decision Support Systems Science Direct, vol.39, 2005, pp. 267-292.

[9]Alqahtani, "A Fair Exchange & Customer Anonymity Protocol Using A Trusted Third Party for Electronic Commerce Transactions & Payments." International Journal of Network Security & Its Applications, vol.6, 2014, pp. 59-74.

[10]A. Swe and K.K. Khat, "Design and Formal Analysis of E-cash   System." International journal of scientific engineering and technology research. Vol.03, 2014, pp.3318-3321.

[11]N. Htun and K. K. Kyaw. "Security Improvement on an Anonymous Fair Exchange E-commerce Protocol." International conference on advances in engineering and technology, Singapore, 2014, pp. 217-221.

[12]Swe and K. K. Kyaw, "Formal Analysis of Secure E-cash Transaction Protocol." IIENG, International conference on advances in engineering and technology, Singapore, 2014, pp. 45-48

[13]Y. Baseri, B. Takhtaei, and J. Mohajeri, "Secure untraceable off-line electronic cash system." Science Direct, vol. 20, 2013, pp. 637-646.

[14]Swe and K. K. Kyaw, "Improved E-cash Protocol." International journal of scientific & technology research, 2013, pp. 28-30.

[15]C. Wang, "An improved off-line electronic cash scheme." IEEE Computational and   Information Sciences, 2013, pp. 438-441.

[16]D. Sudhakar “e-Cash- Electronic Cash Payment: a System without Use of Paper or Coins”, International Journal of Scientific Research, vol.2, 2013, pp.1-3.

[17]P. Sarkar, “Multiple-Use Transferable E-Cash.” International journal of computer applications, vol.77, 2013, pp. 854- 858.

[18]Miers, C. Garman, M. Green, and A. Rubin. "Zerocoin: Anonymous distributed e-cash from bitcoin." IEEE, Security and Privacy (SP), 2013, pp. 397-411.

[19]Z. Eslami and M. Talebi, "A new untraceable off-line electronic cash system." Science Direct, Electronic Commerce Research and Applications, vol.11, 2011, pp. 59-66.

[20]J. Camenisch, A. Lysyanskaya and M. Meyerovich, "Endorsed E-Cash." IEEE Symposium on Security and Privacy. Vol. 7. 2007, 101-115.

[21]Y. Ling, Y. Xiang and X. Wang, "RSA-based secure electronic cash payment system." IEEE Conference on Industrial Engineering and Engineering Management, 2007, pp. 1898-1902.

[22]R. Song, and L. Korba, "How to make e-cash with non-repudiation and anonymity." IEEE, International conference on information technology, 2004, pp. 167-172.

[23]P. Limsaiprom, P. Praneetpolgrang and P. Subsermsri, “Security Visualization Analytics Model in Online Social Networks Using Data Mining and Graph-based Structure Algorithms” International Journal of Information Technology and Computer Science, 2014, vol 6.

[24]W. Juang, "A practical anonymous payment scheme for electronic commerce." Computers & Mathematics with Applications, vol. 46, 2003, pp. 1787-1798.