• Title/Summary/Keyword: reusable refund

Search Result 4, Processing Time 0.019 seconds

(A New Offline Check System with Reusable Refunds) (거스름의 재사용이 가능한 새로운 오프라인 수표시스템)

  • 김상진;최이화;오희국
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.3
    • /
    • pp.355-370
    • /
    • 2003
  • In offline check systems, a client does not have to pay the exact amount. Instead, a client refunds the difference between the check value and the paid amount. In most offline systems, clients can not spend the remainder. But if the refund can be made spendable, it would provide a more convenient payment method. In this paper, we present a new offline system, which allows refunds to be reused as payments. In our system, the shop issues a new check using its private key for the difference. This new check, called the refund check, can be spent in the same way as checks issued by the bank. If the refund check is deposited to, or refunded at the bank, the bank charges the issuer of the check for the amount. The form of a check in this system is much simpler than previous check systems. It also uses a more flexible and efficient denomination method. The refund check is unlinkable to the check used in the payment where the refund check was issued. This system provides coin and owner tracing mechanisms to reinforce controls on illegal use of anonymous checks and was designed with consideration to the atomicity of transactions.

Refunds Reusable Electronic Check Payment System Using an EC-KCDSA Partially Blind Signature (EC-KCDSA 부분 은닉서명을 이용한 거스름 재사용 가능한 전자수표지불 시스템)

  • 이상곤;윤태은
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.3-10
    • /
    • 2003
  • In this paper, a partially blind signature schemes baled on EC-KCDSA is proposed and we applied it to design an electronic check payment system. Because the proposed partially blind signature scheme uses elliptic curve cryptosystem, it has better performance than any existing schems using RSA cryptosystem. When issuing a refund check, one-time pad secret key is used between the bank and the customer to set up secure channel. So the symmetric key management is not required.

A New Offline Check System with Spendable Refunds (남은 금액을 재사용할 수 있는 오프라인 전자수표시스템)

  • 김상진;오희국
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.6
    • /
    • pp.27-40
    • /
    • 2001
  • In an offline system, the bank does not participate in payments. As a result, it is difficult to make the refund spendable. Due to this, current offline systems do not provide spendable refunds. In these systems, a check consists of two parts: a spendable part and a refund part. A client uses the spendable part during the payment phase, and uses the refund part to get the refund for the remainder of the check. Therefore, a client cannot reuse the remaining and must always refund it. Moreover, the relationship between the spent amount and the refund amount can be used to guess which check the client used when the client refunds the remaining. To remedy these problems, we propose a new offline system which allow clients to reuse the remaining values of the check. This system provides unlinkability of the payments made by using a single check. It also provides mechanisms to detect and identify clients who perform misconduct such as double spending and over spending. The required overall computational cost to withdraw, spend and refund a check in our system is lower than using several checks in other offline systems.

Refunds Reusable Online Electronic Check System (거스름의 재사용이 가능한 온라인 전자수표시스템)

  • 김상진;최이화;오희국
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.1
    • /
    • pp.73-85
    • /
    • 2001
  • Electronic check schemes are more efficient than electronic coin scheme with respect to computational costs and the amount of information exchanged. In spite of these, difficulties in making a refund reusable and in representing the face value of a check have discouraged its development. In this paper, a new online electronic check system is presented, which solves the above problems. This system uses the partially blind signature to provide user anonymity and to represent the face value of a check. The partially blind signature enables us to make the format of refunds and initially withdrawn checks identical. Thus, it allows refunds to be reused to buy goods without any limitatiosn. Both initially withdrawn checks and refunds in our system guarantee untraceability as well as unlinkability. We also use a one-time secret key as the serial number of a check to increase the efficiency of payments. The presented check system also provides multiple offline shopping sessions to minimize the number of online messages handled by a bank. During the multiple offline shopping session, we use a one-way accumulator to provide non-repudiation service. We also analyze our new systems our new system\`s security, efficiency, and atomicity.