Security for Electronic Commerce

Author(s):  
Marc Pasquet ◽  
Christophe Rosenberger ◽  
Félix Cuozzo

E-commerce permits a dematerialized financial transaction between a customer and a merchant (Schafer, Konstan, & Riedl, 2001). It uses a complex architecture involving many aspects in computer science (security, database management) and in electronics (smartcards, tokens) (Tang, Waichee, & Veijalai, 2004). E-commerce is in a constant growth (Herrmann & Herrmann, 2004). To be used by the majority of individuals, electronic transactions must be secured to increase the confidence in the e-commerce. Security is necessary in commercial relationships for many reasons. First, the customer must be sure that the goods he/she is buying will be the expected ones, and will be well delivered at his/her address. Second, the merchant must be sure to be paid. If the customer uses banknotes or electronic payment, two or more partners are involved in that transaction: the customer’s bank and the merchant’s one. The two banks must be sure of the customer’s identity and of the merchant’s one in order to avoid banking frauds. In the transaction process, many security systems are used to ensure the confidentiality, authentication, and integrity of exchanges. The security is guaranteed by using specific procedures and hardware. The objective of this chapter is to present how the classical security concepts are applied for an electronic payment and especially to limit the fraud. The background section first gives a general idea of the problem generated by the electronic commerce. Second, we present briefly the public key infrastructure approach that is generally used for authentication within this context. The main thrust introduces two protocols that have been developed: SSL (secure sockets layer) and TLS (transport layer security), to create a secure channel where all transactions are encrypted by using specific architectures and algorithms. For the payment part of the transaction process, banks have been considered that SSL and TLS are not sufficiently secure. The main reason is that the cardholder is not authenticated by the issuer bank and the responsibility stays on the merchant side. Banks have so tried to implement different architectures to meet these requirements. These different methods, use of token with SET (secure electronic transaction) or a smartcard such as C-SET developed in the last fifteen years, began to converge to the 3D-secure (three domains security) protocol. These methods to secure the distant payment was adopted together by the card scheme Visa© and MasterCard©. The last, but not the least problem, concerns the distant authentication of the client by its bank, which is described in the future trends.

2018 ◽  
Vol 9 (2) ◽  
Author(s):  
Ekka Sakti Koeswanto ◽  
Muhammad Taufiq

The presence of Virtual Currency (Centcoin and Bitcoin) in Indonesia is well known by Indonesian people as a business by means of speculation with the aim of making a profit that is used by its users as a means of exchange, means of payment and business by way of investment. Then pay attention to the Law of the Republic of Indonesia Number 7 of 2011 concerning Currencies when Virtual Currency (Centcoin and Bitcoin) serve as a means of exchange or payment transactions in Indonesia by its users is contrary to the Act, however Law Number 7 Year 2014 on Trade, Law of the Republic of Indonesia Number 19 of 2016 on the amendment to Law of the Republic of Indonesia Number 11 of 2008 on Information and Electronic Transactions and Law of the Republic of Indonesia Number 8 of 1999 concerning consumer protection can provide legal protection for the public or investor users Virtual Currency (Centcoin and Bitcoin) in Indonesia.Keywords: Legal Protection, Virtual Currency (Centcoin and Bitcoin), the Electronic Commerce Transactions


2013 ◽  
Vol 846-847 ◽  
pp. 1628-1631
Author(s):  
Song Jie Gong ◽  
Lin Di Jin

With the rapid development of electronic commerce, payment is becoming the focus problem of electronic commerce. Electronic cash has become the ideal method of electronic payment for it is able to realize fair, secure, effect electronic transacts. Along with electronic commerce development, electronic cash payment systems are also gradually developing. However, most electronic cashes are facing the security issues. Moreover, the amount of money each electronic cash card contains is fixed at issuance and is available only within a specified system. The key technology is digital signature technology, including blind signature, group signature, and ring signature. The paper researches the security problems of electronic cash in information safety and e-commerce, and discusses the electronic payment and the security problem, which is regarded as the foundation of electronic commerce. The main factors are given that causes security problems of electronic payment, and suggests corresponding precautionary measures.


2017 ◽  
Vol 6 (1) ◽  
pp. 13
Author(s):  
Hasan Al-Refai ◽  
Khaldoun Batiha

Lots of work have been attempted to enhance the SET protocol performance special attention is on E-payment phase. This paper thoroughly analyzes recent works on payment phase; it has been found that this subject requires considerable enhancements, since there are areas, which require further study such as: E-payment phase in SET protocol.E-payment phase is vast and complex phase it has long series of steps. The behavior of environment is assumed by the phase and is restricted to the rules built by their proposed protocol. This paper will follow Ph-Spi calculus for formalizing and analyzing enhanced payment phase of SET protocol by reducing the number of transactions with many additional operators.A new agent controller will be formally modeled, which we can rely upon to make automated decisions during interaction with a dynamic protocol environment. So, this agent controller is used to terminate the transaction process in any case of fraud or attack. This paper is conjunction between our previous works of E-payment phase in SET protocol and other works in Ph-Spi calculus in purpose of analyzing and proving the main security properties: authentication and privacy to evaluate the efficiency of the enhanced security of electronic payment phase for SET protocol (E-SET) using Ph-Spi calculus.


2021 ◽  
Author(s):  
Matthew H. Slater ◽  
Joanna K. Huxster ◽  
Emily Scholfield

Despite decades of concerted efforts to communicate to the public on important scientific issues pertaining to the environment and public health, gaps between public acceptance and the scientific consensus on these issues remain stubborn. One strategy for dealing with this shortcoming has been to focus on the existence of the scientific consensus. Recent science communication research has added support to this general idea, though the interpretation of these studies and their generalizability remains a matter of contention. In this paper, we describe results of a large qualitative interview study on different models of scientific consensus and the relationship between such models and trust of science, finding that familiarity with scientific consensus is rarer than might be expected. These results suggest that consensus messaging strategies may not be effective.


Author(s):  
Mark Thomas ◽  
Paul Johnson

This chapter focuses on one fundamental aspects of an ageing population — how to pay for old age, individually and collectively. It also presents a study of the history of old age support in the UK and US and concludes that despite the quite different beginnings of the public pension and social security systems, government policy in both countries has become similarly locked in to a set of institutional arrangements which were devised to respond to immediate social and economic problems, but which have acquired a rationale and a dynamic of their own.


Author(s):  
Modest Fluvià ◽  
Ricard Rigall-I-Torrent

The current situation of taxation of electronic commerce is still in its infancy in regard to its actual implementation as well as in the existence of doctrinal principles and generally accepted guidelines on the characteristics and implementation of taxation. This chapter uses the concepts, analytical tools, and appropriate models of economic analysis to understand and explain the economic phenomena observed in the New Economy and how the public sector can adapt to the new challenges. Thus, the chapter analyzes the optimal design of tax policy for electronic markets, in particular electronic commerce, and the guidelines of antitrust policy in electronic markets. This chapter also analyzes the strategies that can be adopted by firms in the New Economy to avoid or minimize the risk of intervention by antitrust authorities.


2011 ◽  
pp. 31-37
Author(s):  
Christopher G. Reddick

Electronic commerce or e-commerce has the potential to streamline existing functions and services in the public sector by reducing transaction costs or the cost of doing business. This article provides an overview of some of the critical e-commerce issues for the public sector focusing on its impact on reducing transaction costs.


2019 ◽  
pp. 438-452
Author(s):  
Andrew Murray

This chapter examines online payment methods, including the use of tokens, in electronic commerce. It first provides an overview of token payments before looking at alternative electronic payment systems including debt substitution, payment by credit cards, and fund transfer. The chapter reviews the failure of the European Commission’s Electronic Money Directive 2000 and examines whether the current law, found in the 2009 Electronic Money Directive, is likely to provide a better legal environment for electronic money to flourish. It spends considerable time looking at the development of cryptocurrencies, including bitcoin and how blockchain is used to establish trust in cryptocurrency transactions, before concluding with an analysis of the law in relation to cryptocurrency.


Author(s):  
Florian Kohlar ◽  
Jörg Schwenk ◽  
Meiko Jensen ◽  
Sebastian Gajek

In recent research, two approaches to protect SAML based Federated Identity Management (FIM) against man-in-the-middle attacks have been proposed. One approach is to bind the SAML assertion and the SAML artifact to the public key contained in a TLS client certificate. Another approach is to strengthen the Same Origin Policy of the browser by taking into account the security guarantees TLS gives. This work presents a third approach which is of further interest beyond IDM protocols, especially for mobile devices relying heavily on the security offered by web technologies. By binding the SAML assertion to cryptographically derived values of the TLS session that has been agreed upon between client and the service provider, this approach provides anonymity of the (mobile) browser while allowing Relying Party and Identity Provider to detect the presence of a man-in-the-middle attack.


Sign in / Sign up

Export Citation Format

Share Document