Anonymous and Fair Micropayment Scheme with Protection against Coupon Theft

نویسندگان

  • Andreu Pere Isern-Deyà
  • Magdalena Payeras-Capellà
  • Macià Mut Puigserver
  • Josep Lluís Ferrer-Gomila
چکیده

The development of new applications of electronic commerce (e-commerce) that require the payment of small amounts of money to purchase services or goods opens new challenges in the security and privacy fields. These payments are called micropayments and they provide a trade-off between efficiency and security requirements to pay low-value items. It is usual to assume low value fraud to achieve efficiency in micropayment systems. In this paper the authors present an improved version of an efficient and secure micropayment scheme which fulfils the security properties that guarantee no financial risk for merchants and the privacy of the customers. In addition, the proposed system defines a fair exchange between the coin and the desired good or service. In this fair exchange, the anonymity and untraceability of the customers are assured. Moreover, customers can request a refund whether they are no more interested on the services offered by merchants. As a novelty, an improvement of the scheme avoids customers to fraudulently use a refund operation to gain a little amount of money (called coupon). Thus, a new resolution subprotocol allows the merchant to avoid the loss of any single coupon. DOI: 10.4018/jaras.2013040103 International Journal of Adaptive, Resilient and Autonomic Systems, 4(2), 54-71, April-June 2013 55 Copyright © 2013, IGI Global. Copying or distributing in print or electronic forms without written permission of IGI Global is prohibited. micropayments can easily be applied to the intangible selling of goods such as information (newspapers, product reviews, location-based services, etc.), virtual gifts or electronic data (music, videos, etc). All of these examples involve low-value transactions, so the operational cost has to be as low as possible in order to be profitable for merchants and customers. On one hand, security properties are a primary concern for the development of micropayment systems to avoid financial risks for merchants and also to ensure privacy for customers. On the other hand, efficiency and the cost for individual transactions are critical factors for the development of these systems. However, efficiency and security are usually opposed, so micropayments must provide a trade-off between these requirements: • Contribution. In Isern-Deyà et al. (2011) we proposed a novel, efficient and secure micropayment scheme to pay low value items assuring privacy for customers. In this paper we propose an improved version of the protocol. The system uses anonymous and untraceable coins which are used in a fair exchange between customers and merchants to pay the desired good or service. The system detects and avoids double-spending and overspending, protects from forgeability and moreover allows customers to request a secure refund for partially used or unused coins. Moreover, now the customers cannot use the refund subprotocol to fraudulently refund a single spent coupon. We have added a new resolution subprotocol that allows the merchant to deposit the received coupons even when the customers are trying to cheat, avoiding the loss of money, including very small amounts; • Organization. The work is organized as follows. First we briefly describe the features and security requirements of micropayments. Next section surveys the related work. Following section summarizes the cryptographic background used in our scheme. Then we define the micropayment protocol. In the following section we present a security overview of the protocol. Finally, the work includes the conclusions and future works. MICROPAYMENTS SCHEMES OVERVIEW In this section we list the involved parties and the common protocols in the micropayment model (Papaefstathiou et al., 2004; Poutanen et al., 1998; Schmidt et al., 1999). Moreover, we also enumerate and define the security requirements and functional features of an ideal micropayment system (Lipton et al., 1998; Papaefstathiou et al., 2004; Poutanen et al., 1998; Schmidt et al., 1999). Involved Parties and Common Protocols The typical involved parties in a micropayment scheme are: • Customer. The party who wants to buy a good or service; • Merchant. The party who wants to sell a good or service; • Broker or Bank. The party who issues coins and manages payment accounts. So, the common model consists of a customer who withdraws a coin from his broker account (withdrawal or issuing procedure) in order to purchase (payment, spend or transaction procedure) a good or electronic service (henceforth service) offered by a merchant. Finally, the merchant can request a deposit (refund procedure) in his broker account in exchange of a received coin from customer. Security Requirements An ideal micropayment system should accomplish a list of security requirements and functional features which are depicted below (Poutanen et al., 1998; Schmidt et al., 1999): 16 more pages are available in the full version of this document, which may be purchased using the "Add to Cart" button on the product's webpage: www.igi-global.com/article/anonymous-fair-micropaymentscheme-protection/77632?camid=4v1 This title is available in InfoSci-Journals, InfoSci-Journal Disciplines Computer Science, Security, and Information Technology. Recommend this product to your librarian: www.igi-global.com/e-resources/libraryrecommendation/?id=2

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

The Architecture of Coupon-Based, Semi-off-Line, Anonymous Micropayment System for Internet of Things

In the Internet of Things a lot of business opportunities may be identified. The devices in IoT may create ad-hoc temporary networks to provide services or share some resources. Such services are characterized by a great economical potential, especially while provided at mass-scale and for incidental users. However, the development of paid services or resources in IoT is hampered by relatively ...

متن کامل

An Efficient E-Payment Scheme

The present e-payment schemes permit anonymity property to protect customer privacy. However, the majority of these schemes have not offered a non-denial property. For example, several difficulties subsist in the schemes such as repudiation, loss, abuse, theft, and overspend-tracing. This article suggests an e-payment scheme wherein a temporary anonymous public key is embedded in a partial blin...

متن کامل

Proof-of-Work as Anonymous Micropayment: Rewarding a Tor Relay

In this paper we propose a new micropayments scheme which can be used to reward Tor relay operators. Tor clients do not pay Tor relays with electronic cash directly but submit proof of work shares which the relays can resubmit to a crypto-currency mining pool. Relays credit users who submit shares with tickets that can later be used to purchase improved service. Both shares and tickets when sen...

متن کامل

Proof-of-Work as Anonymous Micropayment: Rewarding a Tor Relay [short paper]

In this paper we propose a new micropayments scheme which can be used to reward Tor relay operators. Tor clients do not pay Tor relays with electronic cash directly but submit proof of work shares which the relays can resubmit to a crypto-currency mining pool. Relays credit users who submit shares with tickets that can later be used to purchase improved service. Both shares and tickets when sen...

متن کامل

Constructing Fair-Exchange P2P File Market

P2P is a promising technology to construct the underlying supporting layer of a Grid. It is known that contribution from all the peers is vital for the sustainability of a P2P community, but peers are often selfish and unwilling to contribute. In this paper we describe how to construct a fair file-exchanging P2P community. We name this community a P2P file market. Our scheme forces peers to con...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:
  • IJARAS

دوره 4  شماره 

صفحات  -

تاریخ انتشار 2013