Skip to main content
Log in

Adaptation of proxy certificates to non-repudiation protocol of agent-based mobile payment systems

  • Published:
Applied Intelligence Aims and scope Submit manuscript

Abstract

Non-repudiation of a mobile payment transaction ensures that when a buyer (B) sends some messages to a seller (S), neither B nor S can deny having participated in this transaction. An evidence of a transaction is generated by wireless PKI mechanism such that B and S cannot repudiate sending and receiving the purchase order respectively. The buyer generates a mobile agent which carries encrypted purchase order to the seller. This mobile agent is also issued a proxy certificate by the buyer; this certificate guarantees the binding relationship between them. One trusted third party acts as a lightweight notary for evidence generation. One advantage of this agent-based non-repudiation protocol is to reduce inconvenience for mobile clients such as connection time; it causes difficulty for fair transaction for mobile payments.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Lee C-S, Wang M-H (2007) Ontology-based intelligent healthcare agent and its application to respiratory waveform recognition. Expert Syst Appl 33(3):606–619

    Article  MathSciNet  Google Scholar 

  2. Lee C-S, Kao Y-F, Kuo Y-H, Wang M-H (2007) Automated ontology construction for unstructured text documents. Data Knowl Eng 60(3):547–566

    Article  Google Scholar 

  3. Lee C-S, Jian Z-W, Huang L-K (2005) A fuzzy ontology and its application to news summarization. IEEE Trans Syst Man Cybern Part B 35(5):859–880

    Article  Google Scholar 

  4. Lee C-S, Jiang C-C, Hsieh T-C (2006) A genetic fuzzy agent using ontology model for model for meeting scheduling system. Inf Sci 176(9):1131–1155

    Article  MATH  Google Scholar 

  5. Lee C-S, Pan CY (2004) An intelligent fuzzy agent for meeting scheduling decision support system. Fuzzy Sets Syst 142(3):467–488

    Article  MATH  MathSciNet  Google Scholar 

  6. Grossklags J, Schmidt C (2006) Software agents and market (in) efficiency: a human trader experiment. IEEE Trans Syst Man Cybern Part C 36(1):1–13

    Article  Google Scholar 

  7. Wang F-Y (2005) Agent-based control for networked traffic management systems. IEEE Intell Syst 20(5):92–96

    Article  Google Scholar 

  8. Hamdi MS (2006) MASACAD: a multiagent-based approach to information customization. IEEE Intell Syst 21(1):60–67

    Article  Google Scholar 

  9. Borrell J, Robles S, Serra J, Riera A (1999) Securing the itinerary of mobile agents through a non-repudiation protocol. In: IEEE 33rd annual 1999 international Carnahan conference on security technology

  10. Bamasak O, Zhang N (2005) A distributed reputation management scheme for mobile agent-based e-commerce applications. In: IEEE international conference on e-technology, e-commerce and e-service

  11. Stach JF, Park EK, Makki K (1999) Performance of an enhanced GSM protocol supporting non-repudiation of service. Comput Commun 22:675–680

    Article  Google Scholar 

  12. Tseng Y-M, Yang C-C, Su J-H (2004) Authentication and billing protocols for the integration of WLAN and 3G networks. Wirel Pers Commun 29:351–366

    Article  Google Scholar 

  13. M’Raihi D, Yung M (2001) E-commerce applications of smart cards. Comput Netw 36:453–472

    Article  Google Scholar 

  14. Zhou J, Deng R, Bao F (1999) Evolution of fair non-repudiation with TTP. In: ACISP’99. Lecture notes in computer science, vol 1587. Springer, Berlin, pp 258–269

    Google Scholar 

  15. ITU-T (1996) Recommendation, X. 813: information technology-open systems interconnection-security frameworks in open systems. non-repudiation framework

  16. Li B, Luo J (2004) On timeliness of a fair non-repudiation protocol. In: Proc. of the third international conference on information security, 14–16 November 2004, pp 99–106

  17. Ou C-M (2004) WPKI implementation: initial stage of testing. Internal report, Chunghwa Telecom Lab, 2004, Yang-Mei, Taiwan

  18. Esparza O, Munoz J, Soriano M, Forne J (2006) Secure brokerage mechanisms for mobile electronic commerce. Comput Commun 29:2308–2321

    Article  Google Scholar 

  19. Zhou J, Gollmann D (1996) A Fair non-repudiation protocol. In: Proc. 1996 IEEE symposium on security and privacy, Oakland, CA, May 1996, pp 55–61

  20. Liew C-C, Ng W-K, Lim E-P, Tan B-S, Ong K-L (1999) Non-repudiation in an agent-based electronic commerce system. In: DEXW Workshop

  21. Lee, W-B, Yeh, C-K (2005) A new delegation-based authentication protocol for use in portable communication systems. IEEE Trans Wirel Commun 4(1):57–65

    Article  Google Scholar 

  22. Pagnia H, Vogt H, Gartner F, Wilhelm U (2000) Solving fair exchange with mobile agents. In: ASA/MA 2000. Lecture notes in computer science, vol 1882. Springer, Berlin, pp 57–72

    Google Scholar 

  23. Wilhelm U, Staamann S, Buttyan L (1998) On the problem of trust in mobile agent systems. In: Symposium on network and distributed system security, Internet Society, March 1998, pp 114–124

  24. Esparza O, Munoz J, Soriano M, Forne J (2003) Host revocation authority: a way of protecting mobile agents from malicious hosts. In: ICWE 2003. Lecture notes in computer science, vol 2722. Springer, Berlin, pp 289–292

    Google Scholar 

  25. Romao A, da Silva M (2001) Secure mobile agent digital signatures with proxy certificates. In: E-commerce agents. LANI, vol 2033, pp 206–220

  26. Smartcard 32-bit RISC MCU with 72 kbyte EEPROM Javacard HW execution & cryptographic library, www.st.com, Data Brief, April 2006, Rev 2

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chung-Ming Ou.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Ou, CM., Ou, C.R. Adaptation of proxy certificates to non-repudiation protocol of agent-based mobile payment systems. Appl Intell 30, 233–243 (2009). https://doi.org/10.1007/s10489-007-0089-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10489-007-0089-4

Keywords

Navigation