博碩士論文 92423005 詳細資訊




以作者查詢圖書館館藏 以作者查詢臺灣博碩士 以作者查詢全國書目 勘誤回報 、線上人數:35 、訪客IP:3.16.81.138
姓名 張彩鳳(Tsai-Feng Chang)  查詢紙本館藏   畢業系所 資訊管理學系
論文名稱 以代理人為基礎之電子錢幣付款系統
(Agent-based electronic payment system)
相關論文
★ 網路合作式協同教學設計平台-以國中九年一貫課程為例★ 內容管理機制於常用問答集(FAQ)之應用
★ 行動多重代理人技術於排課系統之應用★ 存取控制機制與國內資安規範之研究
★ 信用卡系統導入NFC手機交易機制探討★ App應用在電子商務的推薦服務-以P公司為例
★ 建置服務導向系統改善生產之流程-以W公司PMS系統為例★ NFC行動支付之TSM平台規劃與導入
★ 關鍵字行銷在半導體通路商運用-以G公司為例★ 探討國內田徑競賽資訊系統-以103年全國大專田徑公開賽資訊系統為例
★ 航空地勤機坪作業盤櫃追蹤管理系統導入成效評估—以F公司為例★ 導入資訊安全管理制度之資安管理成熟度研究-以B個案公司為例
★ 資料探勘技術在電影推薦上的應用研究-以F線上影音平台為例★ BI視覺化工具運用於資安日誌分析—以S公司為例
★ 特權帳號登入行為即時分析系統之實證研究★ 郵件系統異常使用行為偵測與處理-以T公司為例
檔案 [Endnote RIS 格式]    [Bibtex 格式]    [相關文章]   [文章引用]   [完整記錄]   [館藏目錄]   [檢視]  [下載]
  1. 本電子論文使用權限為同意立即開放。
  2. 已達開放權限電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。
  3. 請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。

摘要(中) 隨著網路發展,數位商品及網路拍賣興起,網路購物的小額付款(Micropayment)有愈趨發展的潛力,也帶動個人間交易的付款行為及對小額付款機制之需求。而目前電子商務以信用卡付款機制為主要付款媒介,但該方法商家必需負擔給信用卡銀行的手續費用,客戶之信用卡機密資料亦有外流的風險,因此該方式並不適用於小額付款。
本篇的研究目的為因應小額付款之特性,設計以Ecash為付款媒介之交易流程協定,實作代理人技術建置小額付款系統,並支援P2P(Peer-to-Peer)之個人間交易。系統設計為多重代理人付款系統(MAPS, Multi-Agent Payment System),為因應P2P之個人間交易,使用者有賣方及消費者兩種身分,本系統分別以收款代理人及付款代理人彈性支援收付款行為;雙方代理人並能以代理人溝通語言(ACL, Agent Communication Language)代理賣方及消費者進行溝通及處理收付款。於安全及效率方面,亦考量個人間交易特性,一般電腦之軟硬體及網路狀況不一;因此,本系統設計以效能較高、計算成本較低之環境金鑰(Environmental Key)對稱式加密及雜湊運算支援交易付款之安全性。環境金鑰之特性為能免去對稱式金鑰於傳輸及保管的安全問題,而保留對稱式金鑰的運算效能,能有效支援付款加密。此外,動態代理人之設計亦減少於交易流程協定中之網路傳輸。而在個人間交易之匿名性方面,本研究則以Ecash之盲簽章設計支援交易匿名性,提供個人之交易隱私。
摘要(英) Based on the development of digital contents like music services, Internet publishing, on-line game and on-line auction, there is demand for the micropayment models and mechanisms in the micropayment markets. Nowadays, credit card is the general payment tool, but merchant has to pay the procedure charges to the credit card banks with the micro profits to the credit card banks. Besides, the confidential data of customers such as credit card numbers might be put at risk if the database is stolen by malicious hackers. Therefore, the credit card is not suitable for micropayment.
This thesis aimed at designing multi-agent based micropayment system with Ecash mechanism and supporting P2P (Peer-to-Peer) inter-person transaction for micropayment. The system proposed in this thesis is MAPS (Multi-Agent Payment System), which designs the payment agent and the register agent delegating the customer and the merchant respectively to support the micropayment process between peers, and the payment agent communicates with register agent in Agent Communication Language. In terms of process efficiency and security, due to the differences of computer and Internet situations between peers, MAPS adopts environmental key generation which facilitates the efficiency of encryption and the hash function to support transaction security. Environmental key generation is the symmetric encryption technology, and maintains the efficiency of symmetric encryption technology without considering the security of key safekeeping or key transmission. Further more, the design of mobile agent reduces times of message transmission over the Internet, and the blind signature used in Ecash mechanism supports the anonymity in transaction.
關鍵字(中) ★ 電子商務
★ 小額交易
★ 付款系統
★ 代理人
★ 多重代理人
★ 行動代理人
★ 環境金鑰
★ 個人間交易
★ 盲簽章
關鍵字(英) ★ inter-person transaction
★ blind signature
★ micropayment
★ e-commerce
★ multi-agent
★ agent
★ mobile agent
★ environmental key generation
★ e-payment
論文目次 第一章 緒論 1
1.1 研究背景與動機 1
1.2 研究目的 3
1.3 研究步驟 5
1.4 論文架構 5
第二章 文獻探討 6
2.1 代理人系統 6
2.1.1 代理人特性及分類 6
2.1.2 代理人系統於電子商務之應用 7
2.1.3 行動代理人安全威脅 9
2.1.4 行動代理人安全解決方案 10
2.1.5 環境金鑰產生法 13
2.1.6 代理人付款系統 16
2.2 線上付款機制 17
2.2.1 小額付款機制 18
2.2.2 PayPal 19
2.2.3 Millicent 21
2.2.4 Ecash 26
2.2.5 小結 32
第三章 MAPS系統協定 35
3.1 系統角色 35
3.2 系統流程設計 36
3.3 系統協定設計 40
3.4 系統協定支援個人交易及交易安全之評估 52
3.5 系統協定之比較 54
第四章 系統實作 59
4.1 多重代理人之付款系統設計 59
4.1.1 系統角色及模組設計 59
4.1.2 MAPS模組互動關係 60
4.2 開發環境及開發工具 61
4.2.1 JADE套件 62
4.2.2 JADE代理人平台及架構 63
4.2.3 JADE代理人生命週期 65
4.3 系統假設 66
4.4 系統實作技術 67
4.4 系統實驗結果 73
第五章 結論與未來發展 76
參考文獻 79
中文文獻 79
英文文獻 79
網頁資料 83
參考文獻 中文文獻
1. 尤焙麟,謝侑純,王子敬, “網路安全入門手冊,” 翻譯自”Network Security: a beginner’s guide,” Eric Maiwald, 格羅‧希爾國際出版公司,2002年2月初版
2. 莊友欣, ”電子商務與網路安全,”翻譯自”Web Security, Privacy & Commerce, 2e,” Simson Garfinkel with Gene Spafford, O’REILLY, 2004年4月中文書第二版
3. 黃景彰, “資訊安全-電子商務之基礎,” 華泰文化事業公司, 2001年6月
4. 劉心陽, “網路駭客,” 亞太圖書, 1998初版
5. 劉尊全, 劉興鋼, “破譯RSA-Cracking RSA,” 全華出版社, 2003初版
英文文獻
6. Ahmad, S. N., “Business models of P2P companies, an outlook of P2P architecture usage in business today,” Humboldt University Berlin, Faculty of Economics and Management Sciences, 2003.
7. Bellifemine, F., Caire, G., Trucco, T.(TILAB, formerly CSELT) and Rimassa , G. (University of Parma), “JADE Programmer’s guide,” JADE TUTORIAL, JADE3.2, 2004.
8. Bierman, E., Pretoria, T. and Cloete, E. “Classification of malicious host threats in mobile agent computing,” Proceedings of the 2002 annual research conference of the South African institute of computer scientists and information technologists on Enablement through technology, 2002.
9. Caire, G. (TILAB, formerly GSELT), “JADE Programming for beginners,” JADE TUTORIAL, JADE3.1, 2003.
10. Chaum, D., “Blind signatures for untraceable payments,” Proceedings of Crypto’82. Springer-Verlag, 1982.
11. Chaum, D., Fiat, A. and Naor, M., “Untraceable electronic cash,” Proceedings Crypto’ 88, Lecture Notes in Computer Science, Springer-Verlag, 1990, p. 319–327.
12. Chi, E. “Evaluation of Micropayment Schemes,” HP Laboratories Technical Report, 1997, no. 97-14, p. 1-29.
13. Claessens, J., Preneel, B. and Vandewalle, J., “(How) can mobile agents do secure electronic transactions on untrusted host? A survey of the security issues and the current solutions,” ACM Transactions on Internet Technology (TOIT), 2003, vol. 3 , issue 1.
14. Dai, X., Grundy, J. and Lo, B., “Comparing and contrasting micro-payment models for E-commerce systems,” International Conferences of Info-tech and Info-net (ICII), China, 2001.
15. Daras, P., Palaka, D., Giagourta, V., Bechtsis, D., Petridis, K. and Strintzis, M.G. “A nocel peer-to-peer payment protocol,” IEEE EUROCON 2003, International Conference on Computer as a Tool (Invited paper), Ljubljana, Slovenia, 2003.
16. Das, A. and Gongxuan, Y., “A secure payment protocol using mobile agents in an untrusted host environment,” Proceedings of the Second International Symposium on Topics in Electronic Commerce, Springer-Verlag, 2001, p. 33-41.
17. Dasgupta, P. “Improving peer-to-peer resource discovery using mobile agent based referrals,” Second international workshop on agents and peer-to-peer computing(AP2PC 2003), 2003, p. 186-197.
18. Disz, T. L., Papka, M. E., Pellegrino, M. and Stevens, R., ”Sharing visualization experiences among remote virtual environments,” International Workshop on High Performance Computing for Computer Graphics and Visualization, Springer-Verlag, 1995, p. 217-237.
19. Farmer, W., Guttman, J. and Swarup, V., “Security for mobile agents: Authentication and state appraisal,” Proceedings of the 4th European Symposium on Research in Computer Security, 1996, p. 118-130.
20. Foster, I., “What is the Grid? A Three Point Checklist,” The globus alliance, 2002, http://www-fp.mcs.anl.gov/~foster/Articles/WhatIsTheGrid.pdf.
21. Foster, I., Kesselman, C., Tsudik, G. and Tuecke, S., “A security architecture for computational grids,” The 5th ACM Conference on Computer and Communication Security, 1998.
22. Foster, I., Kesselman, C. and Tuecke, S., “The anatomy of grid,” International Journal, Supercomputer Applications 15(3), 2001, http://www.globus.org/research/papers/anatomy.pdf
23. Glassman, S., Manasse, M., Abadi, M., Gauthier, P. and Sobalvarro, P. G. “The Millicent Protocol for Inexpensive Electronic Commerce,” Fourth International World Wide Web Conference, 1995.
24. Grimley, M.J. and Monroe, B.D. “Protecting the integrity of agents,” ACM Magazine. 1999.
25. Guan, S. and Hua, F., “A multi-agent architecture for electronic payment,” International Journal of Information Technology and Decision Making, 2003.
26. Guan, S., Tan, S. and Hua, F., “A modularized electronic payment system for agent-based e-commerce,” Journal of Research and Practice in Information Technology, 2004, vol. 36, no. 2.
27. Hohl, F., “Time limited blackbox security: Protecting mobile agents from malicious hosts,” Mobile Agents and Security, Lecture Notes in Computer Science, Springer-Verlag, 1998, no. 1419, p. 92-113.
28. Holf, F. “A framework to protect mobile agents by using reference states,” Proceedings of the 20th International Conference on Distributed Computing Systems, 2000.
29. Jansen, W., “Countermeasures for mobile agent security,” Computer Communications, Special Issue on Advances in Research and Application of Network Security, 2000.
30. Lee, T.O., Yip, Y.L., Tsang, C.M. and Ng, K.W., “An agent-based micropayment system for e-commerce,” E-commerce agent, Lecture Notes in Artificial Intelligence 2033, Springer-Verlag, 2001.
31. Maes, P., Guttman, R. and Moukas, A., “Agents that buy and sell,” Comminications of the ACM, 1999, vol. 42, no. 3.
32. Marques, P., Silva, L. M. and Silva, J. G., “Security mechanisms for using mobile agents in electronic commerce”, Proc. of the 18th IEEE Symposium on Reliable Distributed Systems, 1999, p. 378-383.
33. Meadows, C. “Detecting attacks on mobile agents,” Foundations for secure mobile code workshop, Centre for high assurance computing systems. 1997.
34. Milojicic, D. S., Kalogeraki, V., Lukose, R., Nagaraja, K., Pruyne, J., Richard, B., Rollins, S. and Xu, Z., “Peer-to-peer computing,” HP Laboratories Palo Alto, 2002.
35. Ordille, J. J., “When agents roam, who can you trust?” First Annual Conference on Emerging Technologies and Applications in Communications, 1996, p. 188 – 191.
36. Papazoglou, M. P., “Agent-oriented technology in support of e-business,” Communications of the ACM, 2001, vol. 44, issue 4.
37. Riordan, J. and Schneier, B., “Environmental key generation towards clueless agents,” Mobile Agents and Security, Lecture Notes in Computer Science, Springer-Verlag, 1998, vol. 1419, p. 15-24.
38. Rosenschein, J., Sandholm, T., Sierra, C., Mae, P. and Gutmann R., “Agent-mediated electronic commerce: issues, challenges and some viewpoints,” Proceedings of the Workshop on Agent Mediated Electronic Trading (AMET'98) Minneapolis, Minnesota, 1998.
39. Roth, V. “Secure recording of itineraryies through cooperating agents,” Proceedings of the COOP Workshop on Distributeed Object Security and 4th Workshop on Mobile Object Systems: Secure Internet Mobile Computations, 1998, p. 147-154.
40. Sander, T. and Tschudin, C. “Protecting mobile agents against malicious hosts,” Mobile Agents and Security, Lecture Notes in Computer Science. Springer-Verlag, 1998, no. 1419, p.44-60.
41. Schneider, F. B. “Towards fault-tolerant and secure agentry,” Keynote Lecture, 11th International Workshop WDAG '97., 1997.
42. Schoenmakers, B., “Basic security of the ecash payment system,” Lecture Notes in Computer Science, 1994, vol. 1528, p. 217-230.
43. Smith, S.W. and Austel, V., “Trusting trusted hardware: Towards a formal model for programmable secure processors,” 3rd USENIX Workshop on Electronic Commerce, 1998.
44. Vigna, G. “Protecting mobile agents through tracing,” Proceedings of the 3rd ECOOP Workshop on Mobile Object Systems, 1997.
45. Wang, D., “A Resource Discovery Model based on Multi-Agent Technology in P2P System,” Intelligent Agent Technology, IEEE/WIC/ACM International Conference on (IAT'04), 2004.
46. Westhoff, D., Schneider, M., Unger, C. and Kaderali, F., “Methods for protecting a mobile agent’s route,” Proceedings of the Information Security Workshop, Lecture Notes in Computer Science 1729, Spring Verlag, 1999.
47. Wooldrige, M. and Jennings, N.R.: Intelligent agent: theory and practice, Knowledge engineering review, 1995.
48. Yee, B. S., “A Sanctuary for Mobile Agents,” DARPA Workshop on Foundations for Secure Mobile Code, 1997.
49. Young, A. and Yung, M., “Sliding encryption: A cryptographic tool for mobile agents,” Proceedings of the 4th International Workshop on Fast Software Encryption, 1997.
網頁資料
50. CNET News.com, Digital content spurs micropayments resurgence, http://news.com.com/Digital+content+spurs+micropayments+resurgence/2100-1030_3-5347513.html
51. Delegation and single sign-on (proxy certificates) Chapter 11, GSI: Grid Security Infrastructure,
http://www.casa-sotomayor.net/gt3-tutorial/
52. eBay, “什麼是PayPal?”http://pages.tw.ebay.com/paypal/index.html
53. FIPA, http://www.fipa.org/
54. Foster, I. “Internet Computing and the Emerging Grid,” Nature Web Matters, 2000, http://www.nature.com/nature/webmatters/grid/grid.html
55. Information Techonology Association of America, http://www.itaa.org/isec/pubs/e20047-08.pdf
56. Internetnews, “Japan Opens First Millicent E-Commerce Site,” http://www.internetnews.com/bus-news/article.php/135881
57. JADE, http://jade.tilab.com
58. PayPal, http://www.paypal.com
59. PC Cluster平行系統研發與應用, http://pccluster.nchc.gov.tw
60. RSA Laboratories, what is a blind signature scheme? http://www.rsasecurity.com/rsalabs/node.asp?id=2339
61. SUN, http://java.sun.com
62. Taiwan.CNET.com科技資訊網, “Grid Computing, 網格運算,”
http://www.taiwan.cnet.com/enterprise/glossary/term/0,2000062921,2000057796,00.htm
63. The globus alliance, http://www.gpds.org/
64. TW Grid, http://www.twgrid.org
65. 財團法人中華民國國家資訊基本建設產業發展協進會, “談數位內容於電子商務之應用座談會分析報告”, 2003,
http://www.nii.org.tw/cnt/info/Report/200309_3.htm
66. 資策會電子商務應用推廣中心, 黃瑩芳, “美國小額付款機制,” 2001, http://taiwan.cnet.com/enterprise/technology/0,2000062852,20030461,00.htm
67. 經濟部技術處產業電子化指標與標準研究計畫/資策會ACI-FIND, http://www.find.org.tw
指導教授 林熙禎(Shi-Jen Lin) 審核日期 2005-7-15
推文 facebook   plurk   twitter   funp   google   live   udn   HD   myshare   reddit   netvibes   friend   youpush   delicious   baidu   
網路書籤 Google bookmarks   del.icio.us   hemidemi   myshare   

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明