Skip to main content

Security of Electronic Money

  • Conference paper
  • First Online:
  • 489 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1521))

Abstract

The realisation of electronic commerce process is very difficult without appropriate system for electronic payment. Of course it is possible to use some of the conventional payment instruments (e.g. payment cards, bills, payment orders), but these instruments do not fit with requirements for improving the commerce process. The resulting electronic commerce system would have disadvantages inherited from these conventional payment instruments. New electronic payment systems should be developed to satisfy all requirements of electronic commerce. The main idea of most of these systems is to convert conventional money to its electronic equivalent -electronic money.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Anderson, J. P.: Computer Security Technology Planning Study, ESD-TR-73-51, vol. I, ESD/AFSC, Hanscom AFB, Bedford, Mass., October 1972 (NTIS AD-758 206).

    Google Scholar 

  2. Anderson, R.J.: Why Cryptosystems Fail, in Proceedings of the 1st ACM Conference on Computer and Communications Security (November 1993) pp 215–227

    Google Scholar 

  3. Anderson, R.J., Bezuidenhoudt, S.: On the Reliability of Electronic Payment Systems’, in IEEE Transactions on Software Engineering v 22 no 5 (May 96) pp 294–301

    Google Scholar 

  4. Anderson, R.J., Kuhn, M.: Tamper Resistance-a Cautionary Note, in The Second USENIX Workshop on Electronic Commerce Proceedings, Oakland, California, November 18–21, 1996, pp 1–11

    Google Scholar 

  5. Anderson, R.J., Kuhn, M.: Low Cost Attacks on Tamper Resistant Devices appeared in M Lomas et al. (ed.), Security Protocols, 5th International Workshop, Paris, France, April 7–9, 1997, Proceedings, Springer LNCS 1361, pp 125–136, ISBN 3-540-64040-1.

    Chapter  Google Scholar 

  6. Chaum, D. Fiat, A. Naor, M.: Untraceable electronic cash. (Springer-Verlag, Berlin, West Germany, p. 319–27, 1990) (Conference: Advances in Cryptology-CRYPTO’ 88. Proceedings, Santa Barbara, CA, USA, 21–25 Aug. 1988)

    Google Scholar 

  7. Biham, E., Shamir, A.: Differential Fault Analysis: Identifying the Structure of Unknown Ciphers Sealed in Tamper-Proof Devices, preprint, 10/11/96

    Google Scholar 

  8. Department of Defense Trusted Computer System Evaluation Criteria, DoD 5200.28-STDm December 1985, US Department of Defense, December 26, 1985

    Google Scholar 

  9. Even, S.: Secure off-line electronic fund transfer between nontrusting parties. (North-Holland, Amsterdam, Netherlands, p. 57–66, 1989) (Conference: Smart Card 2000: The Future of IC Cards. Proceedings of the IFIP WG 11.6 International Conference, Laxenburg, Austria, 19–20 Oct. 1987)

    Google Scholar 

  10. Security Requirements for Cryptographic Modules, FIPS PUB 140-1, Federal Information Processing Standards Publication, National Institute of Standards and Technology, U.S. Department of Commerce, January 11, 1994

    Google Scholar 

  11. Joye, M., Koeune, F., Quisquater, J.J.: Further results on Chinese remaindering, Universite Catholique de Louvain Technical Report CG-1997-1

    Google Scholar 

  12. Kocar, O.: Hardwaresicherheit von Mikrochips in Chipkarten, in Datenschutz und Datensicherheit v 20 no 7 (July 96) pp 421–424

    Google Scholar 

  13. Okamoto, T., Ohta, K.: Universal Electronic Cash, Proceedings of Crypto 91, p. 324–337, 1992, Springer

    Google Scholar 

  14. Secure Electronic Transaction Technical Specification, VISA, MasterCard, 1996

    Google Scholar 

  15. Security of Electronic Money, Report by the Committee on Payment and Settlement Systems and the Group of Computer Experts of the central banks of the Group of Ten countries, Basle, August 1996

    Google Scholar 

  16. Report to the Council of The European Monetary Institute on PREPAID CARDS by the Working Group on EU Payment Systems, May 1994.

    Google Scholar 

  17. Tunstall, J.S.: Electronic currency. (North-Holland, Amsterdam, Netherlands, p. 47–8, 1989) (Conference: Smart Card 2000: The Future of IC Cards. Proceedings of the IFIP WG 11.6 International Conference, Laxenburg, Austria, 19–20 Oct. 1987)

    Google Scholar 

  18. Integrated Circuit Card Specifications for Payment Systems, VISA, MasterCard, Europay, 1995

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1998 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Hanáček, P. (1998). Security of Electronic Money. In: Rovan, B. (eds) SOFSEM’ 98: Theory and Practice of Informatics. SOFSEM 1998. Lecture Notes in Computer Science, vol 1521. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-49477-4_7

Download citation

  • DOI: https://doi.org/10.1007/3-540-49477-4_7

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-65260-1

  • Online ISBN: 978-3-540-49477-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics