IDEAS home Printed from https://ideas.repec.org/a/spr/elcore/v16y2016i1d10.1007_s10660-015-9192-5.html
   My bibliography  Save this article

A secure and efficient authenticated encryption for electronic payment systems using elliptic curve cryptography

Author

Listed:
  • Shehzad Ashraf Chaudhry

    (International Islamic University)

  • Mohammad Sabzinejad Farash

    (Kharazmi University)

  • Husnain Naqvi

    (International Islamic University)

  • Muhammad Sher

    (International Islamic University)

Abstract

The use of e-payment system for electronic trade is on its way to make daily life more easy and convenient. Contrarily, there are a number of security issues to be addressed, user anonymity and fair exchange have become important concerns along with authentication, confidentiality, integrity and non-repudiation. In a number of existing e-payment schemes, the customer pays for the product before acquiring it. Furthermore, many such schemes require very high computation and communication costs. To address such issues recently Yang et al. proposed an authenticated encryption scheme and an e-payment scheme based on their authenticated encryption. They excluded the need of digital signatures for authentication. Further they claimed their schemes to resist replay, man-in-middle, impersonation and identity theft attack while providing confidentiality, authenticity, integrity and privacy protection. However our analysis exposed that Yang et al.’s both authenticated encryption scheme and e-payment system are vulnerable to impersonation attack. An adversary just having knowledge of public parameters can easily masquerade as a legal user. Furthermore, we proposed improved authenticated encryption and e-payment schemes to overcome weaknesses of Yang et al.’s schemes. We prove the security of our schemes using automated tool ProVerif. The improved schemes are more robust and more lightweight than Yang et al.’s schemes which is evident from security and performance analysis.

Suggested Citation

  • Shehzad Ashraf Chaudhry & Mohammad Sabzinejad Farash & Husnain Naqvi & Muhammad Sher, 2016. "A secure and efficient authenticated encryption for electronic payment systems using elliptic curve cryptography," Electronic Commerce Research, Springer, vol. 16(1), pages 113-139, March.
  • Handle: RePEc:spr:elcore:v:16:y:2016:i:1:d:10.1007_s10660-015-9192-5
    DOI: 10.1007/s10660-015-9192-5
    as

    Download full text from publisher

    File URL: http://link.springer.com/10.1007/s10660-015-9192-5
    File Function: Abstract
    Download Restriction: Access to the full text of the articles in this series is restricted.

    File URL: https://libkey.io/10.1007/s10660-015-9192-5?utm_source=ideas
    LibKey link: if access is restricted and if your library uses this service, LibKey will redirect you to where you can use your library subscription to access this item
    ---><---

    As the access to this document is restricted, you may want to search for a different version of it.

    Citations

    Citations are extracted by the CitEc Project, subscribe to its RSS feed for this item.
    as


    Cited by:

    1. Thabit Altobishi & Gizem Erboz & Szilard Podruzsik, 2018. "E-Banking Effects on Customer Satisfaction: The Survey on Clients in Jordan Banking Sector," International Journal of Marketing Studies, Canadian Center of Science and Education, vol. 10(2), pages 151-161, June.
    2. Satish Kumar & Weng Marc Lim & Nitesh Pandey & J. Christopher Westland, 2021. "20 years of Electronic Commerce Research," Electronic Commerce Research, Springer, vol. 21(1), pages 1-40, March.

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:spr:elcore:v:16:y:2016:i:1:d:10.1007_s10660-015-9192-5. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    We have no bibliographic references for this item. You can help adding them by using this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: Sonal Shukla or Springer Nature Abstracting and Indexing (email available below). General contact details of provider: http://www.springer.com .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.