• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 13
  • 2
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 20
  • 20
  • 6
  • 5
  • 5
  • 5
  • 4
  • 4
  • 4
  • 4
  • 4
  • 4
  • 4
  • 4
  • 4
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Integration digitaler Zahlungssysteme in das elektronische Volltextinformationssystem OPUS

Jurak, Daniel. January 2000 (has links)
Stuttgart, Univ., Diplomarb., 2000.
2

Biometrics at the POS the PIN of the future will be the human itself

Landrock, Markus January 2006 (has links)
Zugl.: Bratislva, Univ. Komenskëho, Diss., 2006
3

The GNU Taler system : practical and provably secure electronic payments / Le système GNU Taler : Paiements électroniques pratiques et sécurisés

Dold, Florian 25 February 2019 (has links)
Les nouveaux protocoles de réseautage et cryptographiques peuvent considérablement améliorer les systèmes de paiement électroniques en ligne. Le présent mémoire porte sur la conception, la mise en œuvre et l’analyse sécuritaire du GNU Taler, un système de paiement respectueux de la vie privée conçu pour être pratique pour l’utilisation en ligne comme méthode de (micro-)paiement, et en même temps socialement et moralement responsable. La base technique du GNU Taler peut être dû à l’e-cash de David Chaum. Notre travail va au-delà de l’e-cash de Chaum avec un changement efficace, et la nouvelle notion de transparence des revenus garantissant que les marchands ne peuvent recevoir de manière fiable un paiement d’un payeur non fiable que lorsque leurs revenus du paiement est visible aux autorités fiscales. La transparence des revenus est obtenue grâce à l’introduction d’un protocole d’actualisation donnant lieu à un changement anonyme pour un jeton partiellement dépensé sans avoir besoin de l’introduction d’une évasion fiscale échappatoire. De plus, nous démontrons la sécurité prouvable de la transparence anonyme de nos revenus e-cash, qui concerne en plus l’anonymat habituel et les propriétés infalsifiables de l’e-cash, ainsi que la conservation formelle des fonds et la transparence des revenus. Notre mise en œuvre du GNU Taler est utilisable par des utilisateurs non-experts et s’intègre à l’architecture du web moderne. Notre plateforme de paiement aborde une série de questions pratiques telles que la prodigue des conseils aux clients, le mode de remboursement, l’intégration avec les banques et les chèques “know-your-customer (KYC)”, ainsi que les exigences de sécurité et de fiabilité de la plateforme web. Sur une seule machine, nous réalisons des taux d’opérations qui rivalisent avec ceux des processeurs de cartes de crédit commerciaux globaux. Pendant que les crypto-monnaies basées sur la preuve de travail à l’instar de Bitcoin doivent encore être mises à l’échelle pour servir de substituant aux systèmes de paiement établis, d’autres systèmes plus efficaces basés sur les Blockchains avec des algorithmes de consensus plus classiques pourraient avoir des applications prometteurs dans le secteur financier. Nous faisons dans la conception, la mise en œuvre et l’analyse de la Byzantine Set Union Consensus, un protocole de Byzantine consensus qui s’accorde sur un (Super-)ensemble d’éléments à la fois, au lieu d’accepter en séquence les éléments individuels sur un ensemble. Byzantine Set consensus peut être utilisé comme composante de base pour des chaînes de blocs de permissions, où (à l’instar du style Nakamoto consensus) des blocs entiers d’opérations sont convenus à la fois d’augmenter le taux d’opération. / We describe the design and implementation of GNU Taler, an electronic payment system based on an extension of Chaumian online e-cash with efficient change. In addition to anonymity for customers, it provides the novel notion of income transparency, which guarantees that merchants can reliably receive a payment from an untrusted payer only when their income from the payment is visible to tax authorities. Income transparency is achieved by the introduction of a refresh protocol, which gives anonymous change for a partially spent coin without introducing a tax evasion loophole. In addition to income transparency, the refresh protocol can be used to implement Camenisch-style atomic swaps, and to preserve anonymity in the presence of protocol aborts and crash faults with data loss by participants. Furthermore, we show the provable security of our income-transparent anonymous e-cash, which, in addition to the usual anonymity and unforgeability proper- ties of e-cash, also formally models conservation of funds and income transparency. Our implementation of GNU Taler is usable by non-expert users and integrates with the modern Web architecture. Our payment platform addresses a range of practical issues, such as tipping customers, providing refunds, integrating with banks and know-your-customer (KYC) checks, as well as Web platform security and reliability requirements. On a single machine, we achieve transaction rates that rival those of global, commercial credit card processors. We increase the robustness of the exchange—the component that keeps bank money in escrow in exchange for e-cash—by adding an auditor component, which verifies the correct operation of the system and allows to detect a compromise or misbehavior of the exchange early. Just like bank accounts have reason to exist besides bank notes, e-cash only serves as part of a whole payment system stack. Distributed ledgers have recently gained immense popularity as potential replacement for parts of the traditional financial industry. While cryptocurrencies based on proof-of-work such as Bitcoin have yet to scale to be useful as a replacement for established payment systems, other more efficient systems based on Blockchains with more classical consensus algorithms might still have promising applications in the financial industry. We design, implement and analyze the performance of Byzantine Set Union Consensus (BSC), a Byzantine consensus protocol that agrees on a (super-)set of elements at once, instead of sequentially agreeing on the individual elements of a set. While BSC is interesting in itself, it can also be used as a building block for permissioned Blockchains, where—just like in Nakamoto-style consensus—whole blocks of transactions are agreed upon at once, increasing the transaction rate.
4

Date Attachable Offline Electronic Cash Scheme

Hau, Hoi-tung 03 August 2011 (has links)
With the convenience of mobile network, people can do different kinds of activities, such as payments, shopping, auctions, and so on, whenever and wherever. Electronic commerce (e-commerce) has become so popular that the number of people using these online services has been increasing enormously in recent years. Hence, the security issues of e-commerce and the rights of users in transaction have raised our concerns. Electronic cash (e-cash) is definitely one of the most popular research topics among e-commerce area. It is very important that e-cash has to be able to hold the anonymity and accuracy in order to preserve the privacy and rights of customers. There are two types of e-cash in general, which are online e-cash and offline e-cash. Both systems have their own pros and cons, and they can be used to construct various applications. In this thesis, we propose a provably secure and efficient offline e-cash scheme with date attachability based on blind signature technique, where expiration date and deposit date can be embedded in an e-cash, simultaneously. With the help of expiration date, the bank can manage the huge database much more easily against unlimited growth, and the deposit date cannot be forged so that users are able to calculate the amount of interests they can receive in the future correctly. Furthermore, our scheme maintains the properties of e-cash, which are anonymity control, double-spending checking and unforgeability. We also provide security analysis and formal proofs in this thesis.
5

Fair Transaction Protocols Based on Electronic Cash

Liang, Yu-kuang 25 July 2005 (has links)
Due to the growing interest in electronic commerce, more and more transactions now happen online. Thus, fair transactions between customers and merchants are getting important. To gain the fairness of the exchange of digital items, fair exchange protocols have been proposed and well studied. Most of the traditional fair exchange protocols are concerned about the exchange of digital items, such as digital signatures, contracts, and documents. Recently, researchers pay attention to the exchange of digital goods along with electronic cash, and have proposed some fair transaction protocols based on electronic cash. To buy digital contents via electronic cash through network, the anonymity property as traditional cash possesses must be guaranteed. It means that the payment information of the customer cannot be revealed to anyone else including the trusted third party (TTP) who helps the customer and the merchant with resolving possible disputes in the protocol. Since the customer and the merchant may not trust each other in an electronic transaction. In a fair exchange protocol, a TTP is employed to achieve true fairness. An on-line TTP has to take part in all transactions while they are proceeding. Despite it can gain true fairness, it is inefficient due to on-line interaction with the TTP. On the other hand, an off-line TTP does not need to join in the transaction protocol in normal cases. Instead, it participates in the protocol only when disputes happen. It is efficient and fair, and more feasible in practical situations. In this thesis, we propose a fair transaction protocol based on electronic cash. With the extended research on electronic cash, we have designed a fair transaction protocol that is suitable for any electronic cash system. By using an off-line TTP, the protocol is more efficient and practical. Furthermore, payment information of the customer cannot be known to anyone else including the TTP, and thus, the anonymity of the customer is protected completely in our protocol.
6

Customer Efficient Electronic Cash Protocols

Lin, Bo-Wei 27 July 2005 (has links)
The technology of electronic cash makes it possible to transmit digital money over communication networks during electronic transactions. Owing to the untraceability and unforgeability properties, electronic cash can protect the privacy of customers and guarantee the security of payments in the transactions. This manuscript introduces an efficient electronic cash protocol where it only requires minimal storage for each customer to withdraw w dollars from the bank and spend the w dollars in a sequence of transactions. Compared with traditional electronic cash protocols, the proposed method greatly reduces not only the storage required for the customers but the communication traffic in the transactions as well. Furthermore, the computation cost of the entire protocol is lower than the traditional ones and it also achieves the customer efficiency property. It turns out that the proposed protocol is much more suitable for the storage-limited or hardware-limited environments, such as smart card computing or mobile commerce, than the traditional electronic cash protocols in a sequence of payments. In addition, we examine the security of the proposed electronic cash protocol from the customer¡¦s, the shop¡¦s, and the bank¡¦s points of view, respectively. Since the proposed protocol is based on a generic partially blind signature scheme, it can be implemented by any partially blind signature scheme as long as it is secure and user efficient.
7

The economics of contractless payment : an analysis of the financial impact of near field communication on stationary retailers /

Wiechert, Thomas Jean Pierre. January 2009 (has links) (PDF)
Diss. Nr. 3666 Wirtschaftswiss. St. Gallen. / Literaturverz.
8

Conception et optimisation de mécanismes cryptographique anonymes / Design and Improvements of anonymous cryptographic primitives

Sanders, Olivier 24 September 2015 (has links)
Les nouvelles technologies ont profondément modifié nos usages mais ne sont pas que synonymes d’avantages pour leurs utilisateurs. Elles ont en effet de lourdes conséquences sur notre vie privée, ce qui est bien souvent sous-estimé. Les utilisateurs de moyens de paiement électronique ne réalisent par exemple pas toujours que leurs transactions peuvent révéler des informations particulièrement intimes à leur sujet, telles que leur localisation, leur état de santé ou mêmes leurs croyances.Nous nous intéressons dans ce mémoire aux techniques cryptographiques permettant de concilier les exigences de sécurité traditionnelles et le respect de la vie privée. Dans une première partie nous étudions deux cas particuliers, celui du paiement anonyme et celui de l’authentification anonyme. Nous proposons de nouvelles constructions qui offrent une meilleure efficacité que les solutions existantes, ouvrant ainsi la voie à de réelles applications pratiques. Chacun de ces systèmes fait l’objet d’une étude de sécurité montrant qu’ils offrent de solides garanties sous des hypothèses raisonnables.Cependant, afin de satisfaire des contraintes techniques souvent très fortes dans ces contextes, il peut être nécessaire d’optimiser ces constructions qui nécessitent souvent un nombre significatif de calculs. Dans une deuxième partie nous proposons donc des moyens pour améliorer l’efficacité des opérations et algorithmes les plus fréquemment utilisés. Chacune de ces contributions peut présenter un intérêt au-delà du contexte de l’anonymat. / New technologies offer greater convenience for end-users but usually at the cost of a loss in terms of privacy, which is often underestimated by the latter. For example, knowledge by a third party of the information related to a transaction is far from insignificant since it may reveal intimate details such as whereabouts, religious beliefs or health status.In this thesis, we are interested in cryptographic technics allowing to reconcile both security requirements and user’s privacy. In a first part, we will focus on two specific cases: anonymous payment and anonymous authentication. We propose new constructions, improving the efficiency of state-of-the-art solutions, which make all the features of these primitives more accessible for practical applications. We provide a detailed security analysis for each scheme, proving that they achieve the expected properties under reasonable assumptions.However, to fulfill the strong technical constraints of these use cases, it may be necessary to optimize these constructions which are usually rather complex. To this end, we propose in a second part, new solutions to improve the efficiency of most common operations and algorithms. Each of these contributions is not restricted to anonymous systems and thus may be of independent interest.
9

Secure Electronic Lottery Protocols

Chang, Chun-liang 25 July 2006 (has links)
Due to the mature of networks and communication technologies, electronic commerce is growing up rapidly and many advanced applications in electronic commerce are developed recently, such as on-line shopping, on-line bidding, and on-line gambling. There are numerous types of gambling like typical lottery, sport lottery, and poker gambling where our research will focus on the lottery games. Because of some special characteristics of the lottery games such as fairness and anonymity, it is hard to design a perfect electronic lottery protocol. The transaction mechanism in an electronic lottery protocol is an important issue since it will affect the benefits of customers if it is not fair or secure. The generating of random winning numbers in a lottery game has been discussed in many papers, but the fairness and anonymity for purchasing tickets and claiming the prizes are only discussed in few papers where these previous results cannot completely cope with the problems of fairness and anonymity. In the thesis, we will propose two electronic lottery protocols that can achieve the fairness and perfect anonymity simultaneously.
10

Electronic money and the monetary transmission process /

Hespeler, Frank. January 2008 (has links) (PDF)
Zugl.: Chemnitz, Techn. Univ., Diss., 2008.

Page generated in 0.0872 seconds