14,327 research outputs found

    TumbleBit: an untrusted Bitcoin-compatible anonymous payment hub

    Get PDF
    This paper presents TumbleBit, a new unidirectional unlinkable payment hub that is fully compatible with today s Bitcoin protocol. TumbleBit allows parties to make fast, anonymous, off-blockchain payments through an untrusted intermediary called the Tumbler. TumbleBits anonymity properties are similar to classic Chaumian eCash: no one, not even the Tumbler, can link a payment from its payer to its payee. Every payment made via TumbleBit is backed by bitcoins, and comes with a guarantee that Tumbler can neither violate anonymity, nor steal bitcoins, nor print money by issuing payments to itself. We prove the security of TumbleBit using the real/ideal world paradigm and the random oracle model. Security follows from the standard RSA assumption and ECDSA unforgeability. We implement TumbleBit, mix payments from 800 users and show that TumbleBits offblockchain payments can complete in seconds.https://eprint.iacr.org/2016/575.pdfPublished versio

    Analysis of roles and position of mobile network operators in mobile payment infrastructure

    Get PDF
    A number of different mobile payment solutions have been presented the last decade. The phone subscription with its security mechanisms are used for user identification and payments. This is the case for SMS based payment and ticketing systems that are getting more and more popular. However, there are other ways to implement a Trusted Element (TE) , where a SIM card architecture is only one. It can be in the mobile phone, as a separate integrated circuit, as an optional customer deployed plug-in device (e.g., microSD) or be running as an application on a server existing entirely as software. In this paper we analyze what roles and responsibilities different actors have in different types of mobile payments solutions. The main focus is on the implications for the mobile operator business. It turns out that new types of intermediary actors in most cases play an important role. Sometimes mobile operators are not even involved. The emergence of new payment together with other non-SIM card based TE solutions opens up for many different market scenarios for mobile payment services. --

    Fair exchange in e-commerce and certified e-mail, new scenarios and protocols

    Get PDF
    We are witnessing a steady growth in the use of Internet in the electronic commerce field. This rise is promoting the migration from traditional processes and applications (paper based) to an electronic model. But the security of electronic transactions continues to pose an impediment to its implementation. Traditionally, most business transactions were conducted in person. Signing a contract required the meeting of all interested parties, the postman delivered certified mail in hand, and when paying for goods or services both customer and provider were present. When all parties are physically present, a transaction does not require a complex protocol. The participants acknowledge the presence of the other parties as assurance that they will receive their parts, whether a signature on a contract, or a receipt, etc. But with e-commerce growing in importance as sales and business channel, all these transactions have moved to its digital counterpart. Therefore we have digital signature of contracts, certified delivery of messages and electronic payment systems. With electronic transactions, the physical presence is not required,moreover, most of the times it is even impossible. The participants in a transaction can be thousands of kilometers away from each other, and they may not even be human participants, they can be machines. Thus, the security that the transaction will be executed without incident is not assured per se, we need additional security measures. To address this problem, fair exchange protocols were developed. In a fair exchange every party involved has an item that wants to exchange, but none of the participants is willing to give his item away unless he has an assurance he will receive the corresponding item from the other participants. Fair exchange has many applications, like digital signature of contracts, where the items to be exchanged are signatures on contracts, certified delivery of messages, where we exchange a message for evidence of receipt, or a payment process, where we exchange a payment (e-cash, e-check, visa, etc.) for digital goods or a receipt. The objective of this dissertation is the study of the fair exchange problem. In particular, it presents two new scenarios for digital contracting, the Atomic Multi- Two Party (AM2P) and the Agent Mediated Scenario (AMS), and proposes one optimistic contract signing protocol for each one. Moreover, it studies the efficiency of Multi-Party Contract Signing (MPCS) protocols from their architecture point of view, presenting a new lower bound for each architecture, in terms of minimum number of transactions needed. Regarding Certified Electronic Mail (CEM), this dissertation presents two optimistic CEMprotocols designed to be deployed on thecurrent e-mail infrastructure, therefore they assume the participation of multiple Mail Transfer Agents (MTAs). In one case, the protocol assumes untrusted MTAs whereas in the other one it assumes each User Agent (UA) trusts his own MTA. Regarding payment systems, this dissertation presents a secure and efficient electronic bearer bank check scheme allowing the electronic checks to be transferred fairly and anonymously.L’Ășs d’Internet en l’àmbit del comerç electrĂČnic estĂ  experimentant un creixement estable. Aquest increment d’Ășs estĂ  promovent lamigraciĂł de processos tradicionals i aplicacions (basades en paper) cap a un model electrĂČnic. PerĂČ la seguretat de les transaccions electrĂČniques continua impedint la seva implantaciĂł. Tradicionalment, la majoria de les transaccions s’han dut a terme en persona. La firma d’un contracte requeria la presĂšncia de tots els firmants, el carter entrega les cartes certificades enmĂ , i quan es paga per un bĂ© o servei ambdĂłs venedor i comprador hi sĂłn presents. Quan totes les parts hi sĂłn presents, les transaccions no requereixen un protocol complex. Els participants assumeixen la presĂšncia de les altres parts com assegurança que rebran el que esperen d’elles, ja sigui la firma d’un contracte, un rebut d’entrega o un pagament. PerĂČ amb el creixement del comerç electrĂČnic com a canal de venda i negoci, totes aquestes transaccions s’hanmogut al seu equivalent en el mĂłn electrĂČnic. AixĂ­ doncs tenim firma electrĂČnica de contractes, enviament certificat de missatges, sistemes de pagament electrĂČnic, etc. En les transaccions electrĂČniques la presĂšncia fĂ­sica no Ă©s necessĂ ria, de fet, la majoria de vegades Ă©s fins it tot impossible. Els participants poden estar separats permilers de kilĂČmetres, i no Ă©s necessari que siguin humans, podrien sermĂ quines. Llavors, la seguretat de que la transacciĂł s’executarĂ  correctament no estĂ  assegurada per se, necessitem proporcionar mesures de seguretat addicionals. Per solucionar aquest problema, es van desenvolupar els protocols d’intercanvi equitatiu. En un intercanvi equitatiu totes les parts involucrades tenen un objecte que volen intercanviar, perĂČ cap de les parts implicades vol donar el seu objecte si no tĂ© la seguretat que rebrĂ  els objectes de les altres parts. L’intercanvi equitatiu tĂ© multitud d’aplicacions, com la firma electrĂČnica de contractes, on els elements a intercanviar son firmes de contractes, enviament certificat demissatges, on s’intercanvien unmissatge per una evidĂšncia de recepciĂł, o un procĂ©s de pagament, on intercanviemun pagament (e-cash, visa, e-xec, etc.) per bens digitals o per un rebut. L’objectiu d’aquesta tesi Ă©s estudiar el problema de l’intercanvi equitatiu. En particular, la tesi presenta dos nous escenaris per a la firma electrĂČnica de contractes, l’escenari multi-two party atĂČmic i l’escenari amb agents intermediaris, i proposa un protocol optimista per a cada un d’ells. A mĂ©s, presenta un estudi de l’eficiĂšncia dels protocols de firma electrĂČnica multi-part (Multi-Party Contract Signing (MPCS) protocols) des del punt de vista de la seva arquitectura, presentant una nova fita per a cada una, en termes de mĂ­nim nombre de transaccions necessĂ ries. Pel que fa al correu electrĂČnic certificat, aquesta tesi presenta dos protocols optimistes dissenyats per a ser desplegats damunt l’infraestructura actual de correu electrĂČnic, per tant assumeix la participaciĂł demĂșltiples agents de transferĂšncia de correu. Un dels protocols assumeix que cap dels agents de transferĂšncia de correu participants Ă©s de confiança,mentre que l’altre assumeix que cada usuari confia en el seu propi agent. Pel que fa a sistemes de pagament, la tesi presenta un esquema de xec bancari al portador, eficient i segur, que garanteix que la transferĂšncia dels xecs es fa demanera anĂČnima i equitativa

    A case study of MMO2's Madic: A framework for creating mobile internet systems

    Get PDF
    Mobile Internet applications on ubiquitous mobile networks allows real-time, anywhere, anytime connectivity to services. Due to its scalability and potential cost savings, mobile communication is being increasingly applied in the business and consumer communities to create innovative data and voice application, which run over the Internet infrastructure. This paper reports on a case study at an organisation that created an innovative approach to developing mobile applications developed by third party independent developers. A conceptual wireless reference model is presented that was used to define the various system components required to create effective mobile applications
    • 

    corecore