§ 瀏覽學位論文書目資料
  
系統識別號 U0002-2907201405015400
DOI 10.6846/TKU.2014.01198
論文名稱(中文) 具保護隱私的安全一次性公鑰NFC行動付款技術
論文名稱(英文) One-Time Public Key Privacy Preserving Protocol for Security NFC Mobile Payment
第三語言論文名稱
校院名稱 淡江大學
系所名稱(中文) 資訊工程學系碩士班
系所名稱(英文) Department of Computer Science and Information Engineering
外國學位學校名稱
外國學位學院名稱
外國學位研究所名稱
學年度 102
學期 2
出版年 103
研究生(中文) 趙偉凱
研究生(英文) Wei-Kai Chao
學號 601410110
學位類別 碩士
語言別 繁體中文
第二語言別 英文
口試日期 2014-06-17
論文頁數 37頁
口試委員 指導教授 - 黃仁俊
委員 - 楊中皇
委員 - 黃心嘉
委員 - 黃仁俊
關鍵字(中) NFC
一次性公鑰
隱私保護
行動付款
關鍵字(英) NFC
One-Time Public Key
Privacy Preserving
Mobile Payment
第三語言關鍵字
學科別分類
中文摘要
NFC (Near Field Communication)近場通訊技術日趨普遍,其快速配對以及僅提供近距離通訊 (20公分以內)的特性為傳統商家實體交易提供行動付款良好基礎;然而,在目前NFC安全標準中,金鑰協議部分所使用的消費者公鑰為固定值,據以應用在行動支付上恐有造成消費者隱私遭侵犯之疑慮。本論文提出一次性公鑰的概念,並據以提出以此概念與技術結合NFC通訊的付款模式,使整體NFC付費機制具有不可鏈結性、不可觀測性、不可否認性、雙向鑑別、資料私密性以及資料完整性等六項功能,確保消費者隱私的安全NFC電子行動付款機制,為數位網路化的社會提供安全且保護隱私的付款機能。
英文摘要
NFC (Near Field Communication), this short-range wireless communication technology has become increasingly common in recent years. Due to its rapid pairing and the only short-range communication (less than 20 cm), providing a good foundation for mobile payment in in-store transactions. However, user’s public key is a fixed value during the key agreement process in the NFC international standard. It is difficult to protect privacy in this case. This study proposes the concept of one-time public key and designs a NFC electronic mobile payment protocol not only provides unlinkability, unobservability, non-repudiation, mutual authentication, confidentiality and integrity but also ensures the protection of consumer’s privacy. The study provides a securing and privacy preserving payment procedure for the digitized and networked society.
第三語言摘要
論文目次
目錄
第一章 前言					1
第二章 相關研究					5
2.1	近場通訊 (NFC)				5
2.2	基於ECDH和AES的NFC-SEC國際標準 [18]	6
2.3	具條件隱私保護的安全NFC應用程式機制 [19]	7
2.4	結合自然人憑證之NFC行動付款機制 [15]		9
第三章 本論文技術					10
3.1	符號定義以及假設條件			11
3.2	初始階段					13
3.3	交易階段					13
第四章 安全性、功能以及效能分析			19
4.1	不可鏈結性 (Unlinkability)		19
4.2	不可觀測性 (Unobservability)		20
4.3	不可否認性 (Non-repudiation)		21
4.4	雙向鑑別 (Mutual authentication)		21
4.5	私密性 (Data confidentiality)		22
4.6	完整性 (Data integrity)			22
4.7	重送攻擊 (Replay attack)			22
4.8	防止惡意POS機企圖修改商品總額		23
4.9	效能分析					23
第五章 結論和未來研究方向				26
參考文獻						27
Appendix A					30

圖目錄
圖2-1 ISO/IEC 13157-2 [18]金鑰協議程序		7
圖2-2 自動更新假名之金鑰協議程序 [19]			8
圖3-1 具保護隱私的安全一次性公鑰NFC行動付款技術		18

表目錄
表3-1 符號表					12
表4-1 通訊次數以及計算量比較				25
表4-2 功能比較					25
參考文獻
[1]	ISO/IEC 18092 (ECMA-340), “Information technology – Telecommunications and information exchange between systems – Near Field Communication – Interface and Protocol (NFCIP-1)”.
[2]	W.D. Chen, G.P. Hancke, K.E. Mayes, Y. Lien, J.-H. Chiu, “Using 3G network components to enable NFC mobile transactions and authentication,” IEEE International Conference on Progress in Informatics and Computing (PIC), Vol. 2, pp.441-448, 2010.
[3]	U.B. Ceipidor, C.M. Medaglia, A. Marino, S. Sposato, A. Moroni, “KerNeeS: A protocol for mutual authentication between NFC phones and POS terminals for secure payment transactions,” 9th International ISC Conference on Information Security and Cryptology (ISCISC), pp.115-120, 2012.
[4]	Gartner, “Gartner Says Worldwide Mobile Payment Transaction Value to Surpass $235 Billion in 2013,” Jun. 2013.
[5]	Juniper Research, “Press Release: Mobile NFC Growth Forecast Scaled Back to $110bn in Transactions by 2017 as iPhone 5 Omits Chipset,” Dec. 2012.
[6]	S. Pradhan, E. Lawrence, A. Zmijewska, “Bluetooth as an Enabling Technology in Mobile Transactions,” International Conference on Information Technology: Coding and Computing (ITCC), Vol. 2, pp.53-58, 2005.
[7]	L.B. Bhajantri, S.S. Manvi, M.A. Vijayakumar, “Secure Mobile Payment System in Wireless Environment”, Proceedings of International Conference on Future Computer and Communication, pp.31-35, 2008.
[8]	W. Liu, C. Zhao, W. Zhong, “The GPRS Mobile Payment System Based on RFID”, ICCT International Conference, pp.1-4, Nov. 2006.
[9]	H. Harb, H. Farahat, M. Ezz, “Secure SMS Mobile Payment Model. Anti-counterfeiting”, The 2nd ASID International Conference, pp.1-17, 2008.
[10]	J. Meng, L. Ye, “Secure Mobile Payment Model Based on WAP”, Proceedings of 4th IEEE International Conference on Wireless Communications, Networking and Mobile Computing, pp.1-4, 2008.
[11]	Y. Xu, X. Liu, R. Yao, “A Payment Model of Mobile Phone Based on Third-Party Security,” International Conference on Management of e-Commerce and e-Government (ICMECG), pp.400-403, 2009.
[12]	M. Massoth, T. Bingel, “Performance of Different Mobile Payment Service Concepts Compared with a NFC-Based Solution,” Fourth International Conference on Internet and Web Applications and Services (ICIW), pp.205-210, 2009.
[13]	W.D. Chen, G.P. Hancke, K.E. Mayes, Y. Lien, J.-H. Chiu, “NFC Mobile Transactions and Authentication Based on GSM Network,” 2nd International Workshop on Near Field Communication, pp.83-89, 2010.
[14]	T. Ali, M. Abdul Awal, “Secure mobile communication in m-payment system using NFC technology,” IEEE International Conference on Informatics, Electronics & Vision (ICIEV), pp.133-136, 2012.
[15]	W.D. Chen, K.E. Mayes, Y. Lien, J.-H. Chiu, “NFC mobile payment with Citizen Digital Certificate,” IEEE The 2nd International Conference on Next Generation Information Technology (ICNIT), pp.120-126, 2011.
[16]	ISO/IEC 15946-1:2008, “Information technology – Security techniques – Cryptographic techniques based on elliptic curves – Part 1: General,” Apr. 2008.
[17]	ISO/IEC 13157-1:2010, “Information technology Telecommunications and information exchange between systems – NFC Security – Part 1: NFC-SEC NFCIP-1 security service and protocol,” May 2010.
[18]	ISO/IEC 13157-2:2010, “Information technology – Telecommunications and information exchange between systems – NFC Security – Part 2: NFC-SEC cryptography standard using ECDH and AES,” May 2010.
[19]	H. Eun, H. Lee, H. Oh, “Conditional privacy preserving security protocol for NFC applications,” IEEE Transactions on Consumer Electronics, pp.153-160, Feb. 2013.
[20]	Philips Semiconductors, “Near Field Communication RFID Workshop”, 2006 http://www.rfidconsultation.eu/docs/ficheiros/Graber.pdf.
[21]	ISO/IEC 14443, “Identification cards – Contactless integrated circuit cards – Proximity cards,” 2009.
[22]	FeliCa, www.sony.net/Products/felica/, Jun. 2014.
[23]	ISO/IEC 18031:2011, “Information technology – Security techniques – Random bit generation,” Nov. 2011.
[24]	NIST, Digital Signature Standard (DSS), FIPS 186-4, Jul. 2013.
論文全文使用權限
校內
紙本論文於授權書繳交後3年公開
同意電子論文全文授權校園內公開
校內電子論文於授權書繳交後3年公開
校外
同意授權
校外電子論文於授權書繳交後3年公開

如有問題,歡迎洽詢!
圖書館數位資訊組 (02)2621-5656 轉 2487 或 來信