Дисертації з теми "Secure Payments"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Secure Payments.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-46 дисертацій для дослідження на тему "Secure Payments".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте дисертації для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Al-Meaither, Mansour. "New schemes for secure electronic payments." Thesis, Royal Holloway, University of London, 2004. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.419912.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Chen, Bangdao. "Using human interactive security protocols to secure payments." Thesis, University of Oxford, 2012. http://ora.ox.ac.uk/objects/uuid:f73a0165-410f-4a69-a56c-b6f004253ba3.

Повний текст джерела
Анотація:
We investigate using Human Interactive Security Protocols (HISPs) to secure payments. We start our research by conducting extensive investigations into the payment industry. After interacting with different payment companies and banks, we present two case studies: online payment and mobile payment. We show how to adapt HISPs for payments by establishing the reverse authentication method. In order to properly and thoroughly evaluate different payment examples, we establish two attack models which cover the most commonly seen attacks against payments. We then present our own payment solutions which aim at solving the most urgent security threats revealed in our case studies. Demonstration implementations are also made to show our advantages. In the end we show how to extend the use of HISPs into other domains.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Dold, Florian. "The GNU Taler system : practical and provably secure electronic payments." Thesis, Rennes 1, 2019. http://www.theses.fr/2019REN1S008/document.

Повний текст джерела
Анотація:
Les nouveaux protocoles de réseautage et cryptographiques peuvent considérablement améliorer les systèmes de paiement électroniques en ligne. Le présent mémoire porte sur la conception, la mise en œuvre et l’analyse sécuritaire du GNU Taler, un système de paiement respectueux de la vie privée conçu pour être pratique pour l’utilisation en ligne comme méthode de (micro-)paiement, et en même temps socialement et moralement responsable. La base technique du GNU Taler peut être dû à l’e-cash de David Chaum. Notre travail va au-delà de l’e-cash de Chaum avec un changement efficace, et la nouvelle notion de transparence des revenus garantissant que les marchands ne peuvent recevoir de manière fiable un paiement d’un payeur non fiable que lorsque leurs revenus du paiement est visible aux autorités fiscales. La transparence des revenus est obtenue grâce à l’introduction d’un protocole d’actualisation donnant lieu à un changement anonyme pour un jeton partiellement dépensé sans avoir besoin de l’introduction d’une évasion fiscale échappatoire. De plus, nous démontrons la sécurité prouvable de la transparence anonyme de nos revenus e-cash, qui concerne en plus l’anonymat habituel et les propriétés infalsifiables de l’e-cash, ainsi que la conservation formelle des fonds et la transparence des revenus. Notre mise en œuvre du GNU Taler est utilisable par des utilisateurs non-experts et s’intègre à l’architecture du web moderne. Notre plateforme de paiement aborde une série de questions pratiques telles que la prodigue des conseils aux clients, le mode de remboursement, l’intégration avec les banques et les chèques “know-your-customer (KYC)”, ainsi que les exigences de sécurité et de fiabilité de la plateforme web. Sur une seule machine, nous réalisons des taux d’opérations qui rivalisent avec ceux des processeurs de cartes de crédit commerciaux globaux. Pendant que les crypto-monnaies basées sur la preuve de travail à l’instar de Bitcoin doivent encore être mises à l’échelle pour servir de substituant aux systèmes de paiement établis, d’autres systèmes plus efficaces basés sur les Blockchains avec des algorithmes de consensus plus classiques pourraient avoir des applications prometteurs dans le secteur financier. Nous faisons dans la conception, la mise en œuvre et l’analyse de la Byzantine Set Union Consensus, un protocole de Byzantine consensus qui s’accorde sur un (Super-)ensemble d’éléments à la fois, au lieu d’accepter en séquence les éléments individuels sur un ensemble. Byzantine Set consensus peut être utilisé comme composante de base pour des chaînes de blocs de permissions, où (à l’instar du style Nakamoto consensus) des blocs entiers d’opérations sont convenus à la fois d’augmenter le taux d’opération
We describe the design and implementation of GNU Taler, an electronic payment system based on an extension of Chaumian online e-cash with efficient change. In addition to anonymity for customers, it provides the novel notion of income transparency, which guarantees that merchants can reliably receive a payment from an untrusted payer only when their income from the payment is visible to tax authorities. Income transparency is achieved by the introduction of a refresh protocol, which gives anonymous change for a partially spent coin without introducing a tax evasion loophole. In addition to income transparency, the refresh protocol can be used to implement Camenisch-style atomic swaps, and to preserve anonymity in the presence of protocol aborts and crash faults with data loss by participants. Furthermore, we show the provable security of our income-transparent anonymous e-cash, which, in addition to the usual anonymity and unforgeability proper- ties of e-cash, also formally models conservation of funds and income transparency. Our implementation of GNU Taler is usable by non-expert users and integrates with the modern Web architecture. Our payment platform addresses a range of practical issues, such as tipping customers, providing refunds, integrating with banks and know-your-customer (KYC) checks, as well as Web platform security and reliability requirements. On a single machine, we achieve transaction rates that rival those of global, commercial credit card processors. We increase the robustness of the exchange—the component that keeps bank money in escrow in exchange for e-cash—by adding an auditor component, which verifies the correct operation of the system and allows to detect a compromise or misbehavior of the exchange early. Just like bank accounts have reason to exist besides bank notes, e-cash only serves as part of a whole payment system stack. Distributed ledgers have recently gained immense popularity as potential replacement for parts of the traditional financial industry. While cryptocurrencies based on proof-of-work such as Bitcoin have yet to scale to be useful as a replacement for established payment systems, other more efficient systems based on Blockchains with more classical consensus algorithms might still have promising applications in the financial industry. We design, implement and analyze the performance of Byzantine Set Union Consensus (BSC), a Byzantine consensus protocol that agrees on a (super-)set of elements at once, instead of sequentially agreeing on the individual elements of a set. While BSC is interesting in itself, it can also be used as a building block for permissioned Blockchains, where—just like in Nakamoto-style consensus—whole blocks of transactions are agreed upon at once, increasing the transaction rate
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Pourghomi, Pardis. "Managing near field communication (NFC) payment applications through cloud computing." Thesis, Brunel University, 2014. http://bura.brunel.ac.uk/handle/2438/8538.

Повний текст джерела
Анотація:
The Near Field Communication (NFC) technology is a short-range radio communication channel which enables users to exchange data between devices. NFC provides a contactless technology for data transmission between smart phones, Personal Computers (PCs), Personal Digital Assistants (PDAs) and such devices. It enables the mobile phone to act as identification and a credit card for customers. However, the NFC chip can act as a reader as well as a card, and also be used to design symmetric protocols. Having several parties involved in NFC ecosystem and not having a common standard affects the security of this technology where all the parties are claiming to have access to client’s information (e.g. bank account details). The dynamic relationships of the parties in an NFC transaction process make them partners in a way that sometimes they share their access permissions on the applications that are running in the service environment. These parties can only access their part of involvement as they are not fully aware of each other’s rights and access permissions. The lack of knowledge between involved parties makes the management and ownership of the NFC ecosystem very puzzling. To solve this issue, a security module that is called Secure Element (SE) is designed to be the base of the security for NFC. However, there are still some security issues with SE personalization, management, ownership and architecture that can be exploitable by attackers and delay the adaption of NFC payment technology. Reorganizing and describing what is required for the success of this technology have motivated us to extend the current NFC ecosystem models to accelerate the development of this business area. One of the technologies that can be used to ensure secure NFC transactions is cloud computing which offers wide range advantages compared to the use of SE as a single entity in an NFC enabled mobile phone. We believe cloud computing can solve many issues in regards to NFC application management. Therefore, in the first contribution of part of this thesis we propose a new payment model called “NFC Cloud Wallet". This model demonstrates a reliable structure of an NFC ecosystem which satisfies the requirements of an NFC payment during the development process in a systematic, manageable, and effective way.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Budrionis, Andrius. "Elektroninės komercijos saugumas." Master's thesis, Lithuanian Academic Libraries Network (LABT), 2011. http://vddb.laba.lt/obj/LT-eLABa-0001:E.02~2010~D_20110709_152449-66284.

Повний текст джерела
Анотація:
Darbe nagrinėjami šiuo metu rinkoje naudojami elektroninių atsiskaitymų modeliai ir jų saugumo problemos. Kadangi elektroninių transakcijų metu operuojama svarbiais ir konfidencialiais duomenimis, aukštesnio saugumo lygio užtikrinimo problema visada išlieka itin aktuali. Darbe išnagrinėtos dažniausiai sutinkamos elektroninių atsiskaitymų schemos (tiesioginis atsiskaitymas ir atsiskaitymas per Paypal sistemą), jų saugumo užtikrinimo principai, technikos ir spragos. Atsižvelgiant į dabartinius rinkos poreikius ir informacijos saugumo spragas šiuo metu naudojamuose modeliuose, suprojektuotas aukštesnio saugumo lygio elektroninių atsiskaitymų modelis ir realizuotas šio sprendimo prototipas. Šio prototipo projektas ir realizacija gali būti naudojamos kaip rekomendacijos kūrėjams, tobulinantiems elektroninių atsiskaitymų modelių saugumą.
The work deals with electronic payment models used in the market and their security problems. As electronic transactions operate with important and confidential data, ensuring higher level of security is always an actual issue. The study generally concerns the main electronic payment schemes (direct payment and payment through Paypal), their safety principles, technical decisions and security ensuring gaps. Considering the current market needs and information security gaps in current eCommerce models, a new, ensuring higher level of security in electronic payments, model was designed and a prototype of this decision was implemented. The prototype design and implementation may be used as recommendations for developers, improving electronic payment security models.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Pant, Shristi. "A SECURE ONLINE PAYMENT SYSTEM." UKnowledge, 2011. http://uknowledge.uky.edu/cs_etds/1.

Повний текст джерела
Анотація:
An online payment system allows a customer to make a payment to an online merchant or a service provider. Payment gateways, a channel between customers and payment processors, use various security tools to secure a customer’s payment information, usually debit or credit card information, during an online payment. However, the security provided by a payment gateway cannot completely protect a customer’s payment information when a merchant also has the ability to obtain the payment information in some form. Furthermore, not all merchants provide a secure payment environment to their customers and, despite having a standard payment policy, adhere to it. Consequently, this exposes a customer’s payment information to risks of being compromised or misused by merchants or stolen by hackers and spammers. In this thesis we propose a new approach to payment systems in which a customer’s payment information cannot be obtained by a merchant. A customer sends his payment information directly to a payment gateway and a payment gateway, upon verifying the transaction, sends a payment to the appropriate merchant. We use the Pedersen commitment scheme along with dual signatures to securely transfer funds to a merchant and protect a customer’s payment information from any Internet vulnerabilities.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Capper, D. J. S. "Debt enforcement : the struggle to secure payment." Thesis, Queen's University Belfast, 2006. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.431478.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Deng, Ni. "A secure, payment-based email delivery system." CSUSB ScholarWorks, 2005. https://scholarworks.lib.csusb.edu/etd-project/2909.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Kovan, Gerry. "SPP Secure Payment Protocol: Protocol Analysis, Implementation and Extensions." Thesis, University of Waterloo, 2005. http://hdl.handle.net/10012/1079.

Повний текст джерела
Анотація:
Internet commerce continues to grow rapidly. Over 60% of US households use the internet to shop online. A secure payment protocol is required to support this rapid growth. A new payment protocol was recently invented at IBM. We refer to the protocol as SPP or Secure Payment Protocol. This thesis presents a protocol analysis of SPP. It is essential that a thorough security analysis be done on any new payment protocol so that we can better understand its security properties. We first develop a method for analyzing payment protocols. This method includes a list of desirable security features and a list of proofs that should be satisfied. We then present the results of the analysis. These results validate that the protocol does contain many security features and properties. They also help understand the security properties and identify areas where the protocol can be further secured. This led us to extend the design of the protocol to enhance its security. This thesis also presents a prototype implementation of SPP. Three software components were implemented. They are the Electronic Wallet component, the merchant software component and the Trusted Third Party component. The architecture and technologies that are required for implementation are discussed. The prototype is then used in performance measurement experiments. Results on system performance as a function of key size are presented. Finally, this thesis presents an extension of SPP to support a two buyer scenario. In this scenario one buyer makes an order while another buyer makes the payment. This scenario enables additional commerce services.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Téllez, Isaac Jesús Augusto. "Design of secure mobile payment protocols for restricted connectivity scenarios." Doctoral thesis, Universitat Politècnica de Catalunya, 2012. http://hdl.handle.net/10803/96918.

Повний текст джерела
Анотація:
The emergence of mobile and wireless networks made posible the extensión of electronic commerce to a new area of research: mobile commerce called m-commerce, which includes mobile payment), that refers to any e-commerce transaction made from a mobile device using wireless networks. Most of the mobile payment systems found in the literatura are based on the full connectivity scenario where all the entities are directly connected one to another but do not support business models with direct communication restrictions between the entities of the system is not a impediment to perform comercial transactions. It is for this reason that mobile payment systems that consider those situations where direct communications between entities of the system is not posible (temporarily or permanently) basically due to the impossibility of one of the entities connected to the Internet are required. In order to solve the current shortage in the scientific world of previous research works that address the problema of on-line payment from mobile devices in connectivity restricted scenarios, in this thesis we propose a set of secure payment protocols (that use both symmetric and non-traditional asymmetric cryptography), which have low computational power requirements, are fit for scenarios with communications restrictions (where at least two of the entities of the system cannot exchange information in a direct way and must do it through another entity) and offer the same security capabilities as those protocols designed for full connectivity scenarios. The proposed protocols are applicable to other types of networks, such as vehicular ad hoc network (VANETs), where services exist which require on-line payment and scenarios with communication restrictions.On the other hand, the implementation (in a multiplatform programming language) of the designed protocols shows that their performance is suitable for devices with limited computational power.
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Cheong, Chi Po. "Efficient and secure card-based payment system based on ANSI X9.59-2006." Thesis, University of Macau, 2007. http://umaclib3.umac.mo/record=b1684528.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Bjurling, Patrik. "Design and Implementation of a Secure In-app Credit Card Payment System." Thesis, Linköpings universitet, Institutionen för datavetenskap, 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-112745.

Повний текст джерела
Анотація:
Smartphones are often used in order to make purchases today and mobile payments are estimated to continue growing in numbers the following years. This makes mobile payment systems attractive to companies as a new business platform. It also increases the number of malicious users trying to exploit the systems for financial gain. This thesis is conducted for the company TaxiCaller which desires to integrate mobile payments into their existing service. It discusses the current security standards for mobile payments and evaluates existing mobile payment solutions. The focus of the evaluation is on the security of the solutions and vulnerabilities, as well as mitigations of identified vulnerabilities, are discussed. Based on the evaluation, a mobile payment solution is designed and implemented. This system fully integrates with TaxiCaller’s existing system. A threat analysis of the implemented mobile payment solution is performed to provide confidence in the security. This thesis also provides an insight into the ecosystem of mobile payments including the stakeholders, the regulations, the security standards and difficulties during implementations.
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Tallaros, Andrea Elia. "B-Mule: A Blockchain based Secure Data Delivery Service." Master's thesis, Alma Mater Studiorum - Università di Bologna, 2021. http://amslaurea.unibo.it/24899/.

Повний текст джерела
Анотація:
Trying to modernize rural areas of the globe should be considered an important achievement. Nowadays being able to have an internet connection can prove life-saving. Although technological progress made sure to make the latter accessible to almost anyone, there are places that are hard to reach. The B-Mule project aims to bring messaging services to rural areas that cannot or do not have access to the internet. A data mule that can provide useful and trustworthy services to people inhabiting those areas in order for them to be able to communicate with the outer world without having actual access to the net. The aim of this work is to display the feasibility of creating a data delivery service (MULE) with the aid of blockchain technology. In particular, the ideal goal would be to launch the service on the Ethereum network. The reason for using the aforementioned technology is that we try to take advantage of the fact that data on the blockchain is immutable and thus, creating a delivery service that is natively tamper-proof would have a positive outcome in how data is delivered around the world.
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Guler, Sevil. "Secure Bitcoin Wallet." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-177587.

Повний текст джерела
Анотація:
Virtual currencies and mobile banking are technology advancements that are receiving increased attention in the global community because of their accessibility, convenience and speed. However, this popularity comes with growing security concerns, like increasing frequency of identity theft, leading to bigger problems which put user anonymity at risk. One possible solution for these problems is using cryptography to enhance security of Bitcoin or other decentralised digital currency systems and to decrease frequency of attacks on either communication channels or system storage. This report outlines various methods and solutions targeting these issues and aims to understand their effectiveness. It also describes Secure Bitcoin Wallet, standard Bitcoin transactions client, enhanced with various security features and services.
Стилі APA, Harvard, Vancouver, ISO та ін.
15

El, Madhoun Nour. "Towards more secure contact and NFC payment transactions : new security mechanisms and extension for small merchants." Thesis, Sorbonne université, 2018. http://www.theses.fr/2018SORUS168.

Повний текст джерела
Анотація:
EMV est la norme implémentée pour sécuriser une transaction d'achat avec contact ou sans contact (NFC) entre un appareil de paiement d'un client et un PoS. Elle représente un ensemble de messages de sécurité échangés entre les acteurs de la transaction, garantissant plusieurs propriétés de sécurité importantes. En effet, plusieurs chercheurs ont analysé le fonctionnement de la norme EMV afin de vérifier sa fiabilité: ils ont identifié plusieurs vulnérabilités de sécurité qui représentent aujourd'hui des risques majeurs pour notre sécurité au quotidien. Par conséquent, nous sommes intéressés à proposer de nouvelles solutions qui visent à améliorer la fiabilité d’EMV. Dans un premier temps, nous présentons un aperçu du système de sécurité EMV et nous étudions ses vulnérabilités identifiées dans la littérature. En particulier, il existe deux vulnérabilités de sécurité EMV, qui mènent à des risques dangereux menaçant à la fois les clients et les commerçants. Par conséquent, nous sommes intéressés dans la deuxième étape à répondre à ces deux faiblesses. Nous examinons d'abord une sélection des travaux qui ont été conçus pour résoudre ces vulnérabilités. Ensuite, afin d'obtenir de meilleurs résultats par rapport à ces travaux, nous proposons un nouveau système pour le paiement avec contact et NFC qui intègre 4 mécanismes de sécurité innovants. Enfin, dans la troisième étape, nous adaptons notre premier mécanisme de sécurité dans le contexte d'une nouvelle architecture de paiement NFC. Cette architecture est particulièrement destinée aux petits commerçants, leur permettant de profiter de leurs smartphones NFC pour une utilisation directe en tant que des lecteurs NFC
EMV is the standard implemented to secure the communication, between a client’s payment device and a PoS, during a contact or NFC purchase transaction. It represents a set of security messages, exchanged between the transaction actors, guaranteeing several important security properties. Indeed, researchers in various studies, have analyzed the operation of this standard in order to verify its reliability: unfortunately, they have identified several security vulnerabilities that, today, represent major risks for our day to day safety. Consequently, in this thesis, we are interested in proposing new solutions that improve the reliability of this standard. In the first stage, we introduce an overview of the EMV security payment system and we survey its vulnerabilities identified in literature. In particular, there are two EMV security vulnerabilities that lead to dangerous risks threatening both clients and merchants: (1) the confidentiality of banking data is not guaranteed, (2) the authentication of the PoS is not ensured to the client’s device. Therefore, our interests move in the second stage to address these two weaknesses. We first review a selection of the related works that have been implemented to solve these vulnerabilities, and then, in order to obtain better results than the related works, we propose a new secure contact and NFC payment system that includes four innovative security mechanisms. Finally, in the third stage, we adapt our first security mechanism in the context of a new NFC payment architecture. This architecture is especially destined for small merchants, allowing them to take advantage of their NFC smartphones for use directly as NFC readers
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Foo, Ernest. "Strategies for designing efficient electronic payment schemes." Thesis, Queensland University of Technology, 2000.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Krob, Jakub. "Platební systémy na Internetu." Master's thesis, Vysoká škola ekonomická v Praze, 2009. http://www.nusl.cz/ntk/nusl-10576.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Usman, Arshad. "The effect of product price and product category on online payment methods and on the decision to own the secure server." Thesis, National Library of Canada = Bibliothèque nationale du Canada, 1999. http://www.collectionscanada.ca/obj/s4/f2/dsk1/tape8/PQDD_0006/MQ43349.pdf.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Usman, Arshad Carleton University Dissertation Engineering Systems and Computer. "The Effect of product price and product category on online payment methods and on the decision to own the secure server." Ottawa, 1999.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Saparov, Pavel. "Elektronické platební systémy." Master's thesis, Vysoká škola ekonomická v Praze, 2011. http://www.nusl.cz/ntk/nusl-112682.

Повний текст джерела
Анотація:
The goal of the thesis is to analyze chosen electronic payment systems. The thesis is divided into two parts -- theoretical and practical. Theoretical part is dedicated to cover types of electronic payment system. Also is devoted to the issues of certain legal aspects that are common to all payment systems; defines the necessary concepts and business entities commonly encountered in the payment processing environment. Practical part focuses on the evaluation of usability, safety and usefulness for merchants mainly working with credit cards and particularly with alternative payment system like PayPal, iDEAL, Sofortbanking and Webmoney. Consider the advantages and disadvantages of certain payment systems. Describes the practical applicability of PCI DSS and 3-D Secure protocol.
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Cahová, Pavlína. "Bankovní klient a jeho ochrana v českém právním systému." Master's thesis, Vysoká škola ekonomická v Praze, 2008. http://www.nusl.cz/ntk/nusl-11115.

Повний текст джерела
Анотація:
The diploma work is concerned with the topic of bank client security, as a consumer and an investor, captured in the Czech law, incorporating elements of EU directives. The thesis defines terms of "consumer" and "investor", explains why they are considered bank clients and introduces reasons of their protection. It describes elements of bank clients' protection such as: deposit insurance (including comparison of foreign systems - Switzerland and New Zealand), consumer credits rules, payment system and Bureau of Financial Arbiter, personal information security and bank secret. The last chapter addresses investor protection, falling under European directive MiFID (Markets in Financial Instruments Directive).
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Zarli, Meiffret Delsanto Kristel. "La fraude en droit de la protection sociale." Thesis, Aix-Marseille, 2016. http://www.theses.fr/2016AIXM1035.

Повний текст джерела
Анотація:
Le déficit des finances sociales a légitimé le développement d’un arsenal de lutte contre la fraude. La répression pénale traditionnelle, hétérogène et peu mobilisée, s’articule désormais avec une nouvelle répression administrative. Leur complémentarité offre une réponse proportionnée à la gravité des manquements constatés, sans sacrifice des droits des usagers grâce à l’emprise des principes du droit punitif. Les moyens de détection des organismes sont également adaptés pour appréhender la diversité des situations frauduleuses. Les organismes de recouvrement comme les organismes prestataires sont impliqués. Progressivement, les prérogatives générales de contrôle des acteurs convergent et sont renforcées, parfois au détriment des garanties des usagers. À ce titre, le droit du contrôle URSSAF devrait servir de modèle. Les croisements d’informations sont multipliés pour permettre une détection des fraudes et emporter, plus largement, une modernisation du fonctionnement des organismes conciliable avec les droits des usagers. Ce droit de la lutte contre la fraude est avant tout commandé par un souci de protection des finances sociales. Pour autant, la protection des ressources et les droits usagers pourraient, sous la vigilance des juges, ne plus être opposés, au prix de quelques évolutions. En particulier, une définition unitaire de la fraude sociale paraît nécessaire puisque la sécurité juridique des usagers et la cohérence du dispositif en dépendent
The profound deficit of social finance has legitimised the development of an arsenal against fraud. Traditional penal sanctions, which are partially harnessed, now interact with administrative sanctions. Their complementarity offers a proportionate response. This diversification of enforcement policy does not however bring into question the rights of users due to the influence of the principles of punitive law. The social security bodies’ means of detection are also suited to handling the variety of fraudulent situations. Debt recovery agencies as well as social security bodies providing services are involved. The provider bodies now assume their part in the monitoring of the issuing of benefits. Controls are indeed no longer just for debt recovery agencies. Gradually, the general prerogatives of controls have converged and have been reinforced, sometimes to the detriment of the guarantees of users .The legislative tools in favor of cross-referencing information have multipled to increase the means of detection. If in particular they pose legal bases that are useful in detecting network frauds, they also entail, on a wider scale, a modernisation of the functioning of the organisations that is compatible with the rights of users. Ultimately, at the cost of a few developments, ressource protection and user rights may, under the supervision of judges, no longer be opposed. In the meantime, they are reconcilable, if not completely reconciled. In particular, a single definition is necessary since the legal security of users and consistency of the mechanism depends upon it
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Chapon-Le, Brethon Aurélie. "Le principe d'égalité entre créanciers." Thesis, Normandie, 2019. http://www.theses.fr/2019NORMR088.

Повний текст джерела
Анотація:
Depuis l'Antiquité, le principe d'égalité entre créanciers apparaît comme le principe fondateur des procédures collectives. Il permet de répartir de manière juste les actifs d'un débiteur impécunieux. Pourtant, l'existence et la portée de la norme sont sans cesse contestées. Les multiples réformes de la matière et ses nouvelles orientations économiques, la place grandissante du droit des sûretés, ainsi que l'internationalisation des procédures, ont contribué a renforcer les controverses autour du traitement égalitaire des créanciers. Les débats relatifs aux manifestations de l'égalité en droit de l'insolvabilité révèlent toutefois une problématique plus profonde liée a l'insuffisante définition de ce que constitue le principe d'égalité en procédure collective. Or, la notion d'égalité est ambivalente, il ne peut dès lors exister une unique signification du principe. Par ailleurs, l'égalité entre créanciers n'est pas qu'une simple règle mais constitue un véritable principe général du droit. Son caractère éminemment supérieur impose qu'il soit observé dans les différentes étapes de la procédure collective. Malgré les modifications législatives successives, il est possible de constater que le principe d'égalité entre créanciers constitue toujours la pierre angulaire du droit de l'insolvabilité. Les éléments traditionnels de la discipline collective demeurent et s'appliquent aujourd'hui sans distinction à tous les créanciers. Bien que l'élaboration de traitements différenciés soit de plus en plus récurrente, elle n'entraîne pas systématiquement une rupture d'égalité injustifiée. La rupture d'égalité formelle est admise des lors que les régimes différents mènent à la réalisation des objectifs des procédures ou visent à la protection d'intérêts supérieurs. Mais les vives critiques quant à la réalité du principe et les contestations portant sur ses manifestations ne sont pas toutes infondées. Le législateur à organisé un certain nombre de traitements privilégiés illégitimes, afin de satisfaire les intérêts personnels de quelques créanciers. Or, le respect du principe d'égalité est primordial en procédure collective pour repartir le poids de la dette du débiteur et renforcer l'impératif de moralisation du droit des affaires
Since ancient times, equality between creditors appears to be the core principle of insolvency proceedings. It allows for a fairly sharing of the debtor's assets. However, existence and scope of that application standard are persistently contested. Many reforms, new economic orientations of the subject, added to the increasing place that securities law takes and the globalization of procedures have contributed to strengthen the debate around creditor's rights. Discussions about equality in the insolvency law though disclose a specific problem, due to an inadequate definition of equality principle in insolvency proceedings. More than anything, the concept of equality is ambivalent ; therefore, a single meaning for the principle is unmanageable. Furthermore, equality between creditors is not a plain rule but represents a full-fledged principle of law. That higher nature requires to be enforced at each stage of proceedings. In spite of subsequent amendments, the principle of equality between creditors appears to be the cornerstone of insolvency law. Traditional elements of the collective discipline remain and apply equality to all creditors. Development for differentiated treatments do not systematically lead to an unwarranted breach of equality. The breach of formal equality is accepted if the schemes carry out the proceedings objectives, or aim for protection of the best interests. Strong critics concerning the principle, and challenges about the expression are not unfounded for most. The legislator staged a number of unjust privileged treatments, with the aim of satisfying the personal interest of a few creditors. However, compliance with equality is essential in bankruptcy law for the purposes of sharing the assets and liabilities of the debt, and strengthen the imperative of moralization in business law
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Chiu, Shin Jung, and 邱信榮. "A Review of Secure Environments for Electronic Payments in Interbet." Thesis, 1996. http://ndltd.ncl.edu.tw/handle/44209598147842251287.

Повний текст джерела
Анотація:
碩士
國立交通大學
資訊管理研究所
84
The purpose of this thesis is to study security issues of electronicpayments over the Internet. In this thesis, the first topic is to compareSSL ( Secure Sockets Layer ) and S-HTTP ( Secure HyperText Transfer Protocol), the two communication security protocols proposed for being implementedin the session layer and in the application layer of TCP/IP, respectively. Then, the next topic is to survey and analyze the security issuesfor current Interent electronic payment systems including systems usingcredit cards, digital cash, and electronic checks. In particular, weevaluate the security of SET ( Secure Electronic Transaction ) , acredit-card based payment protocol over the Internet proposed by Visaand MasterCard in 1996. This draft proposal is likely to be adopted asa de facto standard internationally. Finally, we propose a prototypeas the infrastructure of Internet electronic payment systems in our country.
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Hsu, Ya-Ting, and 許雅婷. "A Secure Mobile Payment Business Model." Thesis, 2013. http://ndltd.ncl.edu.tw/handle/12736094655793330861.

Повний текст джерела
Анотація:
碩士
國立東華大學
資訊工程學系
101
Due to the rapid development of mobile technology and mobile phone applications, consumption patterns have been changing from commerce to E-commerce, and to M-commerce. This represents that the evolution of M-commerce has achieved locations mobility in time. With a smart phone, M-commerce may occur any time, any place. Mobile payments have brought people a more convenient way of payments. In addition to paying by cash, check, or credit cards, customers can now use their mobile devices to pay for a wide range of services. However, customers’ security concerns are a major barrier to broad adoption and use of mobile payments. This thesis presents the design of a secure mobile payment business model in which access control is based on a service-oriented architecture. QR Codes combine with encryption algorithms, signature and XACML server of a bank. Personal data and purchase details are stored into an XML transaction file and then transferred to the server. A customer uses his/her mobile device to get authorization from a remote server and generate a QR Code as the payment certificate. This mechanism allows customers to feel secure in using mobile payment.
Стилі APA, Harvard, Vancouver, ISO та ін.
26

Chien, Hsu Ho, and 徐和謙. "Design of Secure Electronic Payment System." Thesis, 2001. http://ndltd.ncl.edu.tw/handle/89804070359588086704.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Liao, Jen-Yi, and 廖仁億. "A Study on Intelligent Secure Electronic Payment Systems." Thesis, 2001. http://ndltd.ncl.edu.tw/handle/80875130318934707743.

Повний текст джерела
Анотація:
碩士
大葉大學
資訊管理研究所
89
At present, electronic payment systems activities constructed on the Internet mainly employ the certificate-based public key cryptosystem to solve their related security issues. But it is based on the condition that the certificate authority (CA) must be honest and need to manage the key directory. Furthermore, it needs to spend extra time to verify the signature signed in the digital certificate by the CA. In practical environments, the CA is not absolutely honest, and it is possible for a hacker to intrude it. Therefore, we have developed efficient self-certified schemes instead of using digital certificates. The proposed schemes can prevent the CA from intervening in the transactions between web sites and customers, and they can authenticate their identities each other without the help of CA. For the considerations of efficiency, the proposed intelligent electronic payment systems are developed by using elliptic curve cryptosystems instead of modular exponentiation, because it possesses faster computation and fewer bits achieving the same security level as other public key cryptosystems, like the RSA cryptosystem. In summary, in the thesis we have designed a session key exchange scheme, a digital signature scheme, and a blind signature scheme for the e-cash based payment systems using the self-certified public key cryptosystem based on elliptic curve cryptosystems. The proposed schemes make on-line electronic payment systems securely workable.
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Laih, Shun-Wanq, and 賴樹旺. "A Study on the Secure Electronic Payment System." Thesis, 1997. http://ndltd.ncl.edu.tw/handle/06834393271404636573.

Повний текст джерела
Анотація:
碩士
國立台灣工業技術學院
電子工程技術研究所
85
Under the extraordinary growth of international interconnected computer networks, the paperless society is coming true soon. Both cash and checks will be processed in electronic form. Money will be only a lot of electronic data that have been manipulated by the bank. Unfortunately, electronic cash and electronic check systems are under the threats derived from financial crime. In this thesis, some effective methods are proposed for secure electronic payment systems that include (1) electronic cash system without overspending, (2) secure electronic check system, and (3) network fund transfer. In electronic cash, we present how a smart card can be incorporated in the protocols to provide prior restraint against overspending by the customer, instead of just detection after the fact. A withdrawal counter and a payment counter are inside the smart card. Before payment, the smart card first checks whether the accumulated amounts of the payment counter are less than the withdrawal amounts. If yes, then the customer can pay electronic cash for this consume. In addition, we arrange the digital signature scheme in smart card. By this two concepts, we accomplish the goal that the customer can not spend more electronic cash than withdrawn by the customer. To secure electronic check, we use the method that system operations of which based on paper check. A current payee can verify the previous digital signatures. Owing to different computable complexity, we present how every previous signature and composite previous signatures can be verified. The payee also sends received electronic check to the bank for verifying. By this method, we can establish a traceable, unforged and unduplicated electronic check system. Furthermore, the secure electronic cashier*s check is also discussed. Finally, the method of network fund transfer is proposed. In this method, we adopt digital signature and challenge/response protocols to prevent replay attack and cheating. It makes people who are legal and authorized can take advantage of world wide web to conduct funds transfer safely.
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Lin, Wen Te, and 林紋德. "Design of Secure Payment Protocol with NFC Mobile Devices." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/27143238261109358697.

Повний текст джерела
Анотація:
碩士
長庚大學
資訊管理學研究所
97
Due to the development of wireless communication networks in recent years, construction of network environment has become more flexible and the way of using network has also become more mobile. In addition, under government and other related organizations aggressively advertised projects of M-Taiwan and U-Taiwan, wireless communications network has became popular in Taiwan, which brings in unlimited business opportunities of mobile commerce and the development of mobile payment solutions. International and domestic telecommunication and mobile phone providers propose many solutions for mobile payment, which support not only B2C mobile payment model but also C2C model such as PayBox and PayPal. With the popularity and maturity of mobile phone, and the Near Field Communication (NFC) technology that is developed in recent years, consumers are especially interested in the function of integrating multiple cards and utilizing the mobile phone for daily shopping. The needs for and development of mobile payment enable the innovation and upgrade of mobile device and business model. However, security problems of mobile payment such as authentication of trading parties, confidentiality of payment information, security channel establishment, and consumers’ privacy arise constantly and need to be solved. According to the above mentioned security issues, this thesis proposes a Wireless Public Key Infrastructure (WPKI) based NFC mobile payment protocol (NMPP) in which two payment scenarios are supported. B2CNMP is designed to fit the current B2C model, and C2CNMP enables people to pay each other with credit card. The proposed NMPP can ensure the necessary of authentication, confidentiality, integrity, non-repudiation, and personal privacy in transaction for the future NFC mobile payment. Finally, the proposed protocols will be compared with other related works to analyze the security and performance, and a prototype system will be implemented by using NFC equipment to show the simplicity and feasibility features of NMPP.
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Chen, Chiu, and 陳丘. "A Secure and Anonymous Payment Mechanism in Mobile Environment." Thesis, 2005. http://ndltd.ncl.edu.tw/handle/23744642824204790233.

Повний текст джерела
Анотація:
碩士
世新大學
資訊管理學研究所(含碩專班)
93
In the 21 century, the electronic commerce becomes a famous business model. The business model in the cyber environment is popular among consumers today. However, one of the questions which consumer concern about is privacy of the payment system. Business man usually supply the sales promotion and activity of personally sales, but the over amount of the advertisement may cause torment to the consumer. Therefore, the consumers gradually pay much attention to the anonymous transaction. Moreover, with the expectable growth in the mobile commerce, it has a great progress to the efficiency, portable and the bandwidth limit of the mobile device such as PDA, mobile phone…etc, the attach function and valued service are also wild provided. According as the variety of mobile service, it will be one of the main payments in the days to come. Owing to the mobile payment is shaping, it will be broaden its scope of service. As results of most literatures of mobile payment are focus on non-anonymous system, we propose a solution and tried to replace the existence of non-anonymous payment system in the mobile environment. This research tries to propose a new payment mechanism which establish a fair, security and anonymity to deal with electronic payment system. Our anonymous payment mechanism not only supplies vested interests of telecoms, but also merchants and bank, as well as guarantees the right of privacy to the consumers. This research uses hash chain and XOR operation to let the mechanism with low computation cost, symmetric and asymmetric cryptosystem to ensure safety. To considering the payment in visited domain, this mechanism is not only performed in the home domain, but also can be performed in visited domain. Therefore, our mechanism providing consumers an increased security environment for transactions, convenient operate, and protect anonymous mobile payment system.
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Zih-Yuan, Meng, and 孟子元. "A Secure Payment Protocol For Mobile Commerce Based On ECC." Thesis, 2004. http://ndltd.ncl.edu.tw/handle/14970021692305413194.

Повний текст джерела
Анотація:
碩士
長庚大學
資訊管理研究所
92
With the popularization of the Internet, Electronic Commerce (E-Commerce) grows vigorously. After that, the network strides forward to wireless, and it promotes the development of Mobile Commerce (M-Commerce). At present, the M-Commerce has already become the newest trend after E-Commerce. More and more services on Internet have been transferred to wireless environment; for instance, on-line floristic shop, inquiry of train schedule and ticket booking, and inquiry of stock quotes, etc. Because M-Commerce is the paradigm shift based on the structure of E-Commerce, it inherited the security issues about the four flows, including the information flow, business flow, cash flow and distribution flow, of E-Commerce. Especially under the wireless environment, most people worry about the information flow and cash flow. It is because that when attacked by the hacker, the influence of these two flows on consumers is the most serious. The wireless network has the characteristics of freedom and mobility. Because of breaking through the geography limit of wired network, it is weaker when the data were transmitted under unauthorized access and attack. The development of modern cryptography is nearly 30 years since Diffie and Hellman proposed "Diffie-Hellman Key Agreement Protocol", and the security problems on wired network are solved .in succession. WAP Forum, in view of this, attempted to apply public-key cryptographic systems, encrypted key exchange protocols and digital signature techniques on the wireless network. Therefore, "Wireless Public Key Infrastructure (WPKI)" was born in A.D. 2000. This research is based on Elliptic Curve Cryptography (ECC), and combines authentication mechanism and proxy signature scheme to propose a secure mobile payment protocol based on WPKI. We show that the proposed protocol is efficient, secure and convenient, and we hope that this research can put forward a different solution for M-Commerce.
Стилі APA, Harvard, Vancouver, ISO та ін.
32

LIN, WEI-TING, and 林威廷. "Disposable Verification Code Secure Electronic Transaction System for Mobile Payment." Thesis, 2018. http://ndltd.ncl.edu.tw/handle/w8qkv3.

Повний текст джерела
Анотація:
碩士
南臺科技大學
資訊管理系
106
This research is about discussing the current process of secure electronic transactions and improving the transaction model through efficiency and security, which are the features of electronic transactions. In order to increase the payment process efficiency of mobile payment and the securities of traditional electronic transactions, this research proposes a strategy of one-time barcode key certificate system. Based on Android mobile operating system and Eclipse cross platform, this research developed a system of secured payment of mobile transactions. Consumers can use the one-time barcode generated from mobile devices to complete purchase. The information contained in QR Code are certificate cipher text when transactions verifying and payment time. The certificate cipher text are encrypted as the time of processing transactions with private key, therefore two dimensional barcode will change under circumstances of different transacting time. When the seller scans the barcode and acquires information of the purchaser, the information will be delivered to payment gateway for verification and sent to the acquirer for requiring authorization of processing transactions after the information is verified, the transaction will be completed when the authorization is permitted. This system assures the barcode is transported securely in effective transaction time, even though the barcode is misused or skimming by criminals, the information of barcode holders will not be released into public. This research simplifies the transaction process that was used to be complex and increase the efficiency to complete transactions and in the mean while the security of transaction processing.
Стилі APA, Harvard, Vancouver, ISO та ін.
33

Hung-Yueh, Chen. "A Secure Mobile Electronic Payment Architecture for Heterogeneous Wireless Mobile Networks." 2006. http://www.cetd.com.tw/ec/thesisdetail.aspx?etdun=U0001-0307200623015000.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
34

HUANG, JIA-WEI, and 黃嘉偉. "A Study of Secure Payment Protocols for NFC-enabled Mobile Phones." Thesis, 2016. http://ndltd.ncl.edu.tw/handle/5dzx9f.

Повний текст джерела
Анотація:
碩士
朝陽科技大學
資訊管理系
105
Although NFC mobile payment is fruitful and useful, security and customer privacy are of great concern to users. For example, attacks like identity impersonation, eavesdropping, and replaying might occur, also personal information and finance conditions could be exposed during payment transactions. Many protocols have been presented to solve these problems by using multiple times of encryptions and digital signatures times for higher security. However, the complicated computations introduce overheads and generate inefficient operations for these protocols. And then, those protocols have not concern consumer privacy problem clearly. We discuss those proposed protocols from literature and find out the advantage and weak point. And looking for the useful security technology to design the secure mobile payment protocol. Not only concern information security of the payment but also concern efficiency and consumer privacy problem. After design the protocols, we will analyze the protocol. And try to explain the protocol is secure and efficient that can defense common attack and cost a low computations. We also try to use the anonymous methods to solve the consumer privacy problem.
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Chen, Hung-Yueh, and 陳宏岳. "A Secure Mobile Electronic Payment Architecture for Heterogeneous Wireless Mobile Networks." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/44361695397568144060.

Повний текст джерела
Анотація:
碩士
國立臺灣大學
資訊工程學研究所
94
When the basic functionalities of heterogeneous wireless mobile networks have been in place, network operators are interested in creating value-added mobile applications due to the high demand of electronic trading over the wireless networks or mobile commerce (m-commerce). A good solid secure and robust trading model is needed in order to attract more users (customers) of mobile applications. This paper proposes and implements a secure trading platform named Mobile Electronic Payment (MEP) for heterogeneous wireless mobile networks, which applies the emerging ID-based cryptography for key agreement and management. Our MEP platform attempts to alleviate the computational cost, reduce the memory space requirement in mobile devices and meet the requirements for secure trading: avoidance of overspending and double spending, the fairness, the user anonymity, and the privacy. Our design is transparent to the bearer networks and is of low deployment cost. We expect that our MEP provides a viable trading architecture for the future mobile applications.
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Ku, Yen-Chiu, and 古炎秋. "A Transaction-Code and Secure-Mobile-Device Based Electronic Payment Mechanism." Thesis, 2003. http://ndltd.ncl.edu.tw/handle/45261599853810364723.

Повний текст джерела
Анотація:
碩士
國立雲林科技大學
資訊管理系碩士班
91
Following the rapid advancement of electronic commerce, more and more consumers engage themselves in the Internet online transactions. However, even though many elec-tronic payment mechanisms, such as SSL and SET, intended to build a secure payment en-vironment, security is still one vital blocking factor in the widespread acceptance of elec-tronic commerce. Focusing on balancing the tradeoff between security and convenience without the prerequisite that the user must be using a secure computer, a transaction-code and secure-mobile-device based electronic payment mechanism is proposed in this paper. The proposed mechanism has the following advantages: (1) the security of a consumer’s computer is immaterial; (2) the credit card number is not used in the transaction; (3) the use of transaction code reduces the risk of credit card frauds; (4) the mechanism is privacy preserving; (5) the consumers can engage in transactions with ordinary browsers and mobile devices. Through analysis and comparison, the proposed mechanism is shown to provide privacy and mobility.
Стилі APA, Harvard, Vancouver, ISO та ін.
37

Yu, Tsung-Che, and 余宗哲. "A Study for Secure Group Mobile Electronic Payment for MBMS Service." Thesis, 2011. http://ndltd.ncl.edu.tw/handle/17516518099125247432.

Повний текст джерела
Анотація:
碩士
國立臺灣大學
資訊網路與多媒體研究所
99
With the vast development and deployment of wireless mobile networks, more and more users enjoy the mobile applications over the mobile networks. To maintain the QoS, the mobile payment model should supportMBMS and still ensure the transaction security. In this paper, we design a secure multicast-based mobile electronic payment model, named Group Mobile Electronic Payment (GMEP). GMEP inherits the advantages of micropayment and guarantees the requirements of multicast secrecy.
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Lee, Chia-En, and 李嘉恩. "A Secure and Convenient Mobile Credit Payment Scheme Using Public Personal Information." Thesis, 2003. http://ndltd.ncl.edu.tw/handle/289be9.

Повний текст джерела
Анотація:
碩士
逢甲大學
資訊工程所
91
There is no denying that the Internet starts to permeate and grow on society at a rapid pace. It becomes another important part of people’s lives beside the telephone and television. One significant feature of the Internet is that it is a worldwide service. Enterprises or merchants can sell their products or contents online and potentially attract many consumers around the world. Consumers use the Internet to shop, make an order for goods and pay for what they bought. The solutions for E-Commerce proceeding are called E-payment schemes such as SET, SSL, e-Cash, e-CHECK and so on. Currently, most consumers use their credit cards to pay for their online transactions. But the present challenge for consumers’ private protections is that how safe it is to transmit credit card information via the Internet? As we know, credit card frauds on the traditional payment environment are certainly threatening to consumers and merchants alike. The same situation may take place again here in E-payment schemes. Notwithstanding the advantages of these E-payment schemes, none of them can satisfy the requirement of usefulness, ease of use and secure at the same time, in other words, consumers are still not willing to adopt these E-payment schemes. Thus, in this paper, our aim is to propose a practical E-payment scheme with public personal information instead of using private credit card number and, simultaneously, to find a balance among security, convenience and usability. Moreover, we proposed a practical solution and tried to replace the existence of credit card by using the handy mobile phone, therefore empowering and providing customers an increased security environment for transactions and a convenient practicality for daily life.
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Shi-Ming, Vincent, and 黃士銘. "Provably Secure Privacy Mechanism for Authentication, Billing and Payment in Mobile Communications." Thesis, 2010. http://ndltd.ncl.edu.tw/handle/34762147882564692715.

Повний текст джерела
Анотація:
博士
國立中山大學
資訊工程學系研究所
98
Mobile communication is very mature today due to the powerful computation and communication capabilities of mobile devices, the flourishing of mobile networks, the popularity of electronic commerce, and the completeness of e-payment mechanisms. It is a pleasure for mobile users to roam around the mobile networks and enjoy the mobile network services. However, there are a lot of security threats in the mobile networks, and thus we need an anonymous mutual authentication and key exchange scheme to guarantee the security and privacy for mobile users in the networks. A payment protocol is also required for charging the mobile users after using the mobile services. However, the existing payment schemes do not support anonymity and credit-based chargeability at the same time. In this dissertation, we propose a secure authentication scheme such that the mobile users can be anonymously authenticated by the system and the system can still make correct charge to these anonymous mobile users via a credit-based way simultaneously. We also propose a novel e-cash scheme which can support each mobile user to withdraw a generic e-cash and decide to spend it as an on-line e-cash or an off-line e-cash according to the payment requirement of the anonymous authentication scheme. Our proposed schemes are convenient and flexible for the mobile users, the system operator, and the bank. Besides, full privacy can be achieved for mobile users owing to the combination of our proposed schemes, which can be performed in current mobile devices efficiently with few battery energy consumptions. Furthermore, we provide anonymity control, no swindling, tamper resistance, secure mutual authentication, secure key exchange, and secure forward secrecy in the proposed anonymous authentication scheme and the e-cash scheme, where these security features are demonstrated by formal security models and theoretical proofs.
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Lai, Ya-yun, and 賴亞筠. "A Study of Secured Transaction on Third Party Payment Model." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/q9zbjd.

Повний текст джерела
Анотація:
碩士
國立臺灣科技大學
財務金融研究所
100
The rapidly growing popularity of network applications, internet consumers, online shopping, and online auctions have fueled to change people's consumption habits. However, internet shopping still possesses high risk level in security compare to physical shopping. Websites of various sizes, hacker attacks, the theft of a capital, and the overall network security environment are of everyone's concern, especially given the cases of Internet shopping fraud event and transaction disputes heard. In this study, third party profile analysis and case study will summarize the key elements contributing to the success of third-party payment platform. It can then be used to compare with the traditional internet payment model. In this study, the research method is based on the Internet business model as proposed by scholars in the past, the establishment of a logical analytical framework, including the development process, the main products and services, the customer value proposition, revenue model, business model and key resources and processes. This framework applied to three cases of third-party payment of the secured transactions, which can be used to analyze its core competencies. This study explores on the issues of trust in online transactions, aiming to identify the key success points in third-party payment model, its common core competence, and key resources processes. Secondly, looking to find ways to provide more values to the end user, identify correct pricing strategy, search for who and where are the big clientele, and to implement multiple security safeguards. The biggest difference between third-party payment mode and traditional mode of network payment is that the function of "secured transactions". Lastly, I hope to take this research to help the development of Taiwan's third-party payment industry and to enhance their competitiveness.
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Lau, Chi-Kin, and 劉子健. "NSEP: A Novel Secure Micro Electronic Payment Model for the Next Generation Wireless Networks." Thesis, 2013. http://ndltd.ncl.edu.tw/handle/60308405932902846912.

Повний текст джерела
Анотація:
碩士
國立臺灣大學
資訊網路與多媒體研究所
101
In the next generation wireless networks, heterogeneous network technologies (e.g., UMTS, LTE, WiMAX, and WiFi) coexist to provide users communications services. Users may use different terminals to access different Internet applications through different communication services simultaneously. The applications and communication services are owned by different operators. Users obtain the services/applications by making payments to their subscribed networks. Prepaid is one of the payment models, which ensures that users do not overuse the communication service or applications within limited credits. How to apply the prepaid model in the next generation networks such that user''s credits can be securely distributed among different operators to support user''s usage of different services at the same time is challenging. For the challenge, in this paper, we propose NSEP (A Novel Secure Micro Electronic Payment Model). We prove NSEP satisfies the security requirements and analyze the performance of NSEP in terms of signaling overhead.
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Chun-Yung, Chien, and 簡俊永. "A STUDY ON DELAY PAYMENT FORCAST MODEL OF REAL ESTATE SECURED LOAN." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/22066779844125344378.

Повний текст джерела
Анотація:
碩士
國立高雄應用科技大學
商務經營研究所
94
This paper real estate secured loan one from A.D. 2000 to 2003 of specialized bank of guaranteed loan of house as the target , the situation divides the family in breach into the normal family and exceeds the time limit to stop the paying of the debtor, and with the sex, age, marital status, academic credentials, mode of repayment, the rates of total debt and annual income, room age , area of the house , security position, grant the loan to count , whether the special project grants the loan, while granting the loan, interest rate, amount of money of the loan, whether borrower and loan have geo- relations to walk, whether borrower and security have geo- relations, job, whether related guarantor has, annual income, annual surplus , always in debt, the collateral is owned by me, the collateral is owned by spouse, walk storehouse and security have geo- relation , market price , valuation , day house and apartment building completely , for purchase house and research parameter of checking and approve the authority etc. carry on the discussion, and carry on Logistic Regression Model analysis of the parameter screened . This research paper passes all primitive parameters square independent character examination (P value <0.05 ) and parameter chosen after alternate analysis are established as Logistic Regression Model (1 ), is it is it study aforesaid research parameter that choose parameter too strict and lose kind parameter to choose to avoid another, aforesaid all parameter that choose, so long as value, examination P of square independent character, <0.25 research parameter include in , and the parameter after screening with Stepwise is established as Logistic Regression Model (2 ), through comparing Logistic Regression Model (1)And the model of Logistic Regression Model (2 ) fits excellent degree assay, predict accuracy and predict ability wholly, among them every index of Logistic Regression Model (2 ) is more excellent than Logistic Regression Model (1 ) , among them the whole prediction ability of Logistic Regression Model (2 ) is up to 94.1% 93.7% slightly higher than Logistic Regression Model (1 )s, so regard Logistic Regression Model (2 ) as the risk of making loans finally and assess the way, and assess the way and examine 35 cases of guaranteed loan family of house of A.D. 2004 with the loan risk of this Logistic Regression Model (2 ), predict that the ability rate is up to 75%, can offer the bank to judge the basis effectively completely.
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Lee, Chi-Hao, and 李志豪. "A Factoring and Discrete Logarithm Based Fair Blind Signature and Its Application on the Design of a Secure Electronic Payment System." Thesis, 2002. http://ndltd.ncl.edu.tw/handle/8auz2v.

Повний текст джерела
Анотація:
碩士
逢甲大學
電子工程所
90
The security of most previously suggested public-key cryptographic systems is based upon a single computationally hard problem, such as the factoring problem or the discrete logarithm problem etc. however, they will no longer be secure if the corresponding hard problem is solved in the future. A significant solution to the problem is to develop cryptographic systems whose securities are based on solving several different hard problems simultaneously. In 1998, Shao proposed two signature schemes and claimed that their securities are based on both the factoring problem and the discrete logarithm problem. Nevertheless, it was shown by Lee in 1999 that Shao’s schemes can be broken if one can only solve the factoring problem. In this thesis, we first give an improvement of Shao’s schemes and show that the presented scheme is indeed secure unless both the factoring problem and the discrete logarithm problem are solved simultaneously. Based upon the presented improvements. We further proposed the first fair blind signature of which the security is also based on computing both the factoring problem and the discrete logarithm problem simultaneously. Blind signatures provide two interesting properties: blindness (i.e., the signer shouldn’t have any idea about the content of messages he signs) and unlinkability (i.e., when the signer gets the message and the signature later, he can’t learn or trace when or for whom this signature is produce). Accordingly, blind signatures are often used in anonymous digital payment applications. However, due to the unlinkability property, such payment systems could be misused by criminals, e.g., to safely obtain an ransom or to launder money. Fair blind signatures are then developed to cope with the misuse of unlinkability. They have the additional property that, with the help of a trusted entity, it is possible for the signer to link his view of the protocol and the message-signature pair. Accordingly, based upon our proposed fair blind signature, we finally develop a new digital payment system. It is pointed out that our developed system is more flexible and robust than other previously suggested systems.
Стилі APA, Harvard, Vancouver, ISO та ін.
44

Κέντρος, Σωτήριος. "Ανοιχτή πλατφόρμα για την ασφαλή ανταλλαγή πληροφορίας σε περιβάλλον κινητών επικοινωνιών". Thesis, 2008. http://nemertes.lis.upatras.gr/jspui/handle/10889/1497.

Повний текст джерела
Анотація:
Στόχος της παρούσας διπλωματικής εργασίας είναι ο σχεδιασμός ενός συστήματος ασφαλούς μεταφοράς δεδομένων από κινητές τερματικές συσκευές όπως κινητά τηλέφωνα και PDAs (Personal Digital Assistants). Ένα τέτοιο σύστημα θα μπορούσε να χρησιμοποιηθεί για τη μετάδοση ευαίσθητων προσωπικών δεδομένων, όπως βιοϊατρικά δεδομένα που συλλέγονται από βιοαισθητήρες, ή για τη διενέργεια ηλεκτρονικών πληρωμών. Στην παρούσα εργασία κάνουμε μία σύνοψη των τελευταίων τεχνολογιών στην κινητή τηλεφωνία, τα πρωτόκολλα επικοινωνίας για διαδικτύωση σε περιβάλλον κινητών επικοινωνιών, καθώς και βασικών κρυπτογραφικών πρωτοκόλλων, ώστε να οδηγηθούμε ομαλά στο σχεδιασμό του επιθυμητού συστήματος. Τέλος, αναπτύξαμε και παρουσιάζουμε ένα σύστημα ηλεκτρονικών πληρωμών, που βασίζεται στο σύστημα για την ασφαλή ανταλλαγή πληροφορίας σε περιβάλλον κινητών επικοινωνιών, που σχεδιάσθηκε προηγουμένως, υλοποιώντας έτσι μια εφαρμογή του προταθέντος συστήματος.
The scope of this master thesis is the design of a system for secure data transfer from mobile terminal devices like cellular phones and PDAs (Personal Digital Assistants). Such a system could be used for the transmission of critical personal data, like biomedical data collected from biosensors, or the completion of electronic payments. In this work we present the state of the art in mobile telephony and communication protocols for networking in a mobile environment, also we present some basic cryptographic protocols, in order to design the wanted system. Finally, we develop and present an electronic payments system, based on the system for the secure exchange of information in the mobile communications environment we designed before, implementing in this way an application for the suggested system.
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Martins, João Pedro Vargas Carinhas de Oliveira. "Os suprimentos no financiamento societário: uma abordagem funcionalista." Master's thesis, 2010. http://hdl.handle.net/10071/6365.

Повний текст джерела
Анотація:
As sociedades comerciais de responsabilidade limitada formam como que a espinha dorsal das modernas economias de mercado, atento o facto de a maioria da actividade económica passar por elas. Isto não acontece por acidente. Com efeito, as referidas sociedades possuem características específicas que as tornam particularmente aptas para serem utilizadas como veículos de investimento e produção de bens e serviços para o mercado. No entanto, são essas mesmas características que, por outro lado, potenciam a verificação de comportamentos oportunistas por parte dos sócios e/ou gestores em relação à sociedade, credores sociais e demais sócios. Estas situações são conhecidas como conflitos de agência e, se não forem contidas dentro de certos limites, são susceptíveis de pôr em causa a forma societária e os seus efeitos positivos, com as respectivas consequências económicas. É missão essencial do Direito Societário estabelecer um quadro regulatório apto a controlar estes conflitos de agência. Neste trabalho, procura-se demonstrar que o legislador português foi sensível a estas considerações quando previu e regulou o regime jurídico dos suprimentos, servindo, pois, a análise do regime jurídico deste contrato de financiamento societário como teste para as ideias acima expostas, dada a sua especial vocação para desencadear o surgimento de todos os conflitos de agência acima referidos. Após o estudo do tipo contratual previsto pelo legislador e da qualificação dos negócios que podem ser qualificados como sendo suprimentos, procede-se à análise do seu regime jurídico. Esta parte da premissa de que o regime visa a resolução de conflitos de agência e será à luz desta sua função instrumental que o regime será analisado e avaliado. Nesta análise, não deixaremos de ter em conta a jurisprudência comunitária relativa à liberdade de estabelecimento e a pressão (concorrência regulatória) que a mesma veio a exercer sobre os legisladores pertencentes ao espaço da União Europeia e também o facto de que o regime dos suprimentos, como todos os remédios, deve ser utilizado com moderação para que não produza, ele próprio, efeitos adversos.
Limited liability companies form the backbone of our modern economy given the fact that most of the economic activity is carried out through them. This is no accident. In fact, limited liability companies possess certain legal characteristics that make them particularly suitable as business vehicles for the production of goods and services for the market. However, on the other hand, these same characteristics give rise to a persistent risk of opportunistic behavior on the part of shareholders and/or directors vis-à-vis the company itself, company creditors and other shareholders. These situations are known as agency problems and, unless contained under certain limits, they are capable of putting at risk the company form and its positive net effects as a business vehicle. It is company law´s task to provide for a regulatory framework which is apt to cope with these agency problems. In this work, we seek to demonstrate that the portuguese legislature was sensitive to these kinds of problems when it regulated the equity-substituting shareholder credit. We have chosen this topic because we believe that it is perfectly suitable to cause the appearance of all the agency problems above mentioned and, thus, a good means to test the agency theory and how the law might deal with it in order to prevent value-reducing forms of opportunism. After studying the contractual regime as envisaged by the legislature and the qualification of the situations that might be considered equity-substituting shareholder credit, we proceed to the analysis of the regulatory implications of this kind of shareholder credit. This will start from the premise that its goal is to deal with the described agency problems, having, thus, a functional (instrumental) nature. In the course of this analysis it will be taken in due account the European Court of Justice Jurisprudence regarding the freedom of establishment and its implication regarding our subject matter. A warning should also derive from this work: an excess of regulation might itself be a source of value reducing.
Стилі APA, Harvard, Vancouver, ISO та ін.
46

Meng, Maurice. "L'affaire Marché central : description et analyse d'une fraude immobilière de grande envergure." Thèse, 2007. http://hdl.handle.net/1866/7398.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії