skip to main content
10.1145/1292331.1292370acmotherconferencesArticle/Chapter ViewAbstractPublication PagesmobilityConference Proceedingsconference-collections
Article

A secure framework in mobile business transactions

Published: 25 October 2006 Publication History

Abstract

Mobile and wireless technologies are growing without bounds. The extension of eGovernment services with mGovernment ones seems to be next to every day life more than we expect. People percentage having access to mobile devices and nomadic internet connection is rapidly increasing. These devices are used to receiving mails, managing businesses, taking information, playing games, etc. at the same level of confidentiality as watching tv or taking information from a newspaper. In order to surf this new wave of media, access public administrations and business will have to transform their work and services according to this demand creating a circle of convenience and efficiency.
In this paper we propose a framework in mobile business transactions, called CNS-Mobile. The aim is to achieve an as flexible as possible interoperable system, granting high security standards, and longevity. CNS-Mobile architecture overcomes problems as limited computational capabilities and limited power of handset and ensures users in the transactions and legal issues.

References

[1]
Asokan N., Tsudik G., and Waidner M. Server-Supported Signatures. In Proceedings of the Fourth European Symposium on Research in Computer Security (ESORICS). Lecture Notes in Computer Science, 1146, Springer Verlag, Berlin, Germany, September, 1996, 131--143.
[2]
Bloch, C., and Wagner, A. MIDP 2.0 Style Guide for the Java 2 Platform, Micro Edition. Addison-Wesley, 2003.
[3]
Bone, D., Ding, X., Tsudik, G., and Wong, C. M. A Method for Fast Revocation on Public Key Certificates and Security Capabilities. In Proceedings of the Tenth USENIX Security Symposium (The USENIX Association, August 2001) Washington, D.C., USA, 2001, 297--308.
[4]
BSNL Portal and Telecom Trends News. M-government on the road of reality. Available www.bsnl.in/telecommediatrends.asp, December 11, 2002.
[5]
Cai, L., Yang, X., and Chen, C. Design and Implementation of a Server-aided PKI Service (SaPKI). In Proceedings of the 19th International Conference on Advanced Information Networking and Applications (IANA'05). IEEE, 2005, 859--864.
[6]
CNIPA. Linee guida per l'emissione e l'utilizzo della Carta Nazionale dei Servizi. CNIPA, 2.6 Edition, October 2005.
[7]
Commission of the European Communities. The Role of eGovernment for Europe's Future. Communication from the commission to the council the European parliament the European economic and social committee and the committee of the regions, 2003.
[8]
Europemedia.net News. The future of M-government. Available www.europemedia.net/shownews.asp, July 30, 2002.
[9]
Hongbo Yu Xiaoyun Wang. How to break md5 and other hash functions. Advances in Cryptology -- Eurocrypt'2005, LNCS, Springer-Verlag, 2005.
[10]
ISO/IEC 13888-1. It security techniques -- non-repudiation -- part 1: General, Giugno 2004.
[11]
Lanwin, B. A Project of Info Dev and The Center for Democraty & Technology: The E-government handbook for developing countries. Available www.cdt.org/egov/handbook/2002-11-14egovhandbook.pdf, 2002.
[12]
Kushchu, I., and Halid Kuscu, M. From E-government to M-government: Facing the Inevitable. Mobile Government Lab (mGovLab), 2004.
[13]
MacKenzie, P., and Reiter, M. K. Networked Cryptographic Devices Resilient to Capture. In Proceedings of the IEEE Symposium on Security and Privacy, IEEE Computer Society, Washington, D.C., USA, May 2001, 12--25.
[14]
MacKenzie, P., and Reiter, M. K. Two-Party Generation of DSA Signatures. Advances in Cryptology -- CRYPTO '01 (J. Kilian, ed.). Lecture Notes in Computer Science, vol. 2139, Springer-Verlag, Berlin Germany, August 2001, 137--154.
[15]
Mukherjee, A., and Biswas, A. Simple Implementation Framework for m-Government Services. In Proceedings of the International Conference on Mobile Business (ICMG'05). IEEE, 2005, 288--293.
[16]
Mukherjee, A., Biswas, A., Saha, D., and Dey, K. A Business Architecture for M-government Services to Citizens. In Proceedings of IPSI-2004, Montengro, October 2--9, 2004.
[17]
National Electronic Commerce Coordinating. M-Government: The convergence of wireless technologies and e-Government. Available www.ec3/Downloads/2001/m-Government_ED.pdf, 2001.
[18]
Rannu, R., and Semevsky, M. Mobile Services in Tartu. Mobi Solutions Ltd, Available http://www.ega.ee/public/Mobile_services_in_Tartu_FINAL 1.pdf, Tartu, Estonia, December 2005.
[19]
Rivest, R. The MD5 Message-Digest Algorithm. RFC-1321, MIT LCS and RSA Data Security, Inc., April 1992.
[20]
RSA Laboratories. PKCS #11: Cryptographic Token Interface Standard, Version 2.01, December 1997.
[21]
Shamir, A. RSA for Paranoids. CryptoBytes, vol. 1, no. 3. The Technical Newsletter of RSA Laboratories, Massachusetts, USA, 1995, 1--4.
[22]
Talhi, C., Debbabi, M., Saleh, M. and Zhioua, S. Security evaluation of j2me cldc embedded java platform. Journal of Object Technology, 5, March-April 2006, 125--154.
[23]
Vincenzo Viola. J2me vs symbian, December 2005. Available http://www.mokabyte.it/2005/12/j2me_vs_symibian.htm.
[24]
World Bank. The future of E-Government in developing countries. Available www1.worldbank.org/publicsector/egov/june01conference.htm, 2001.

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
Mobility '06: Proceedings of the 3rd international conference on Mobile technology, applications & systems
October 2006
408 pages
ISBN:1595935193
DOI:10.1145/1292331
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 25 October 2006

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Article

Conference

MC06
MC06: The Mobility Conference
October 25 - 27, 2006
Bangkok, Thailand

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 487
    Total Downloads
  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 20 Feb 2025

Other Metrics

Citations

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media