Open Access Open Access  Restricted Access Subscription Access

Enforcing Set and SSL Protocols in e-Payment


Affiliations
1 Department of Computer and Information Systems, Sadat Academy for Management Sciences, Egypt
 

The main incentive for the use of electronic commerce (E-commerce) and spread on a large scale is that most of business activities need payment system. As E-commerce requires an efficient payment system which is stable and secure for supporting electronically commerce. This paper proposed to enforce SET, SSL protocols for encrypting e-payment information. It also presented several methods to take under consideration to avoid fraud and keep our site safe.

Keywords

E-Commerce, E-Payment, Security Risks, SET, SSL.
User
Notifications
Font Size

  • N. Leavitt,”Payment Applications Make E-Commerce Mobile “,IEEE Computer Society, 2010 .
  • A. Kr. Luhach ,S. K. Dwivedi , C. K. Jha ,” Designing a logical security framework for E-commerce system based on SOA” , International Journal on Soft Computing (IJSC) , Vol. 5, No. 2, 2014 .
  • Y. Jing , “On-line Payment and Security of E-commerce “ , Proceedings of the 2009 International Symposium on Web Information Systems and Applications (WISA’09),China , pp. 046-050,2009 .
  • E.W.K. See-To, K.K.W. Ho, “A study on the impact of design attributes on E-payment service utility “,Information & Management 53 pp. 668–681, 2016 .
  • A.Takyi,P. O. Gyaase ,”Enhancing Security of Online Payments: A Conceptual Model for a Robust E-Payment Protocol for E-Commerce “ , Springer-Verlag Berlin Heidelberg , pp. 232–239,2012 .
  • Hall, J., Kilbank, S., Barbeau, M., Kranakis, E.: WPP,” A Secure Payment Protocol for Supporting Credit Card Transaction Over Wireless Network”, IEEE International Conference on Telecommunications (ICT), Bucharest ,Romania, 2001.
  • Hwang, J.-J., Yeh, T.-C., Li, J.-B.,” Securing On-line Credit Card Payments Without Disclosing Information”, Computer Standards and Interfaces,119–129 ,2003.
  • Li, Y.,” The Design of the Secure Payments Systems Based on SET Protocol”, International Conference on Computer Science and Information Technology, 2008.
  • Sumanjeet, S.,” Emergence of Payment Systems in the Age of Electronic Commerce”, the State of Art. Global Journal of International Business Research, 17–36 ,2009 .
  • Turban, E., Lee, J.K., King, D., Liang, T.P., Turban, D.,” Electronic Commerce: Managerial Perspective” 2010.Prentice Hall ,2010.
  • Xiao, H., Christianson, B., Zhang, Y.,” A Purchase Protocol with Live Cardholder Authentication for Online Payment.”,The Fourth International Conference on Information Assurance and Security ,2008.
  • Bellare, M., Garay, J.A., Hauser, R., Herzberg, A., Krawczyk, H., Steiner, M., Tsudik, G., Herreweghen, E.V., Waidner,” Design, Implementation and Deployment of the iKP Secure Electronic Payment System “, IEEE Jurnal of Selected Areas in Communication 18(4) , 2000.
  • J. Guitart ,D. Carrera, V.Beltran, J. Torres, E.Ayguade´,“ Designing an overload control strategy for secure e-commerce applications” , Computer Networks 51 , pp. 4492–4510, 2007.
  • M. Z. Ashrafi , S. K. Ng , “Enabling Privacy-preserving e-payments using one-time payment details”, Computer Standards & Interfaces 31 ,pp. 321–328, 2009.
  • A. Plateaux ,P. Lacharme, V. Coquet, S. Vernois ,K. Murty ,C. Rosenberger , “An e-payment Architecture Ensuring a High Level of Privacy Protection” , Institute for Computer Sciences, Social Informatics and Telecommunications Engineering , pp. 305–322, 2013 .
  • Espelid, Y., Netland, L.–H., Klingsheim, A.N., Hole, K.J.,” A proof of concept attack against norwegian internet banking systems “, Tsudik, G. (ed.) FC 2008. LNCS, vol. 5143, pp. 197–201. Springer, Heidelberg ,2008 .
  • W. Kou, “Payment Technologies for E-Commerce “, Springer, Verlag Berlin, Heidelberg, 2003.
  • Katsikas, S.K., L´opez, J., Pernul, G.,” Trust, privacy and security in E-business: Requirements and solutions ”, In: Bozanis, P., Houstis, E.N. (eds.) PCI 2005. LNCS, vol. 3746, pp. 548–558. Springer, Heidelberg , 2005.
  • S.E.T. Secure electronic transaction specification. Book 1: Business Description. Version, 1 (2002).
  • W. Kou , “Introduction to E-Payment: An Essential Piece of the E-Commerce Puzzle” , Payment Technologies for E-Commerce, Springer-Verlag Berlin Heidelberg ,2003 .
  • S. E. Fienberg ,”Privacy and Confidentiality in an e-Commerce World: Data Mining, Data Warehousing, Matching and Disclosure Limitation”, Statistical Science, Vol. 21, No. 2, A Special Issue on Statistical Challenges and Opportunities in Electronic Commerce Research (May, 2006), pp. 143-154.
  • W.Wop ,“Fraud Risks in E-commerce Transactions”,The Geneva Papers on Risk and Insurance ,Vol. 27 No. 3, pp. 383-394, July 2002.
  • Davis, M. A. ,“2012 Strategic Security Survey.” Information Week , May 14, 2012.
  • Z. Chen, “Research on Network Architecture of the E-commerce Platform and Optimization of the System Performance”, The Open Cybernetics & Systemics Journal, pp. 2266-2271, 2015.
  • N. Kawatra, V. Kumar , “Analysis of E-Commerce Security Protocols SSL and SET ” , National Workshop-Cum-Conference on Recent Trends in Mathematics and Computing (RTMC), 2011.

Abstract Views: 261

PDF Views: 128




  • Enforcing Set and SSL Protocols in e-Payment

Abstract Views: 261  |  PDF Views: 128

Authors

Nancy Awadallah
Department of Computer and Information Systems, Sadat Academy for Management Sciences, Egypt

Abstract


The main incentive for the use of electronic commerce (E-commerce) and spread on a large scale is that most of business activities need payment system. As E-commerce requires an efficient payment system which is stable and secure for supporting electronically commerce. This paper proposed to enforce SET, SSL protocols for encrypting e-payment information. It also presented several methods to take under consideration to avoid fraud and keep our site safe.

Keywords


E-Commerce, E-Payment, Security Risks, SET, SSL.

References