Open Access Open Access  Restricted Access Subscription or Fee Access

A Secured and Time Efficient Electronic Business Framework Based on Public Key Cryptography


(*) Corresponding author


Authors' affiliations


DOI: https://doi.org/10.15866/irecos.v9i10.3781

Abstract


Electronic business is booming day by day and becoming very essential medium in everyone’s life to shop with. As the demand for such a reliable system grows day by day on the other side the threats also. Providing security is the most important criteria to any particular system. When it comes to a system which involves money transaction requires complete security. But at the same time the security providing mechanism should not affect the performance of such system. Public key cryptosystem which was the significant invention in the field of cryptography is not preferred for the purpose of encryption and decryption in most of the web applications as it is taking longer execution time. Because of this particular bottleneck the secured approach is staying away from the current trend.  In this paper we are going to present a secure e business model which will have the asymmetric key encryption approach. Also this paper will investigate the availability of this proposed model in the web applications like electronic business medium.
Copyright © 2014 Praise Worthy Prize - All rights reserved.

Keywords


RSA; Elgamal; ECC; E-Business; PKI; SHA

Full Text:

PDF


References


Vincent P.M.D.R, Sathiyamoorthy E, A Novel and efficient public key encryption system, Int. J. Information and Communication Technology, Vol. X, n. Y, Article in Press.

Changsu Kim, Wang Tao, Namchul Shin, An empirical study of customers’ perceptions of security and trust in e-payment systems, Electronic commerce Research and Applications, Vol. 9, pp 84-95, 2010.
http://dx.doi.org/10.1016/j.elerap.2009.04.014

Faisal Nabi, Secure business application logic for e-commerce systems, Internet Technology and E-Commerce, Vol. 24, , pp. 208-217, 2005.
http://dx.doi.org/10.1016/j.cose.2004.08.008

Nadedja Belbus Vasilyevna, Security Design for E-Business Applications, International Symposium on Ubiquitous Multimedia computing, (Page: 248 Year of Publication: 2008 ISBN: 978-0-7695-3427-5 ).
http://dx.doi.org/10.1109/umc.2008.57

Fahim Akhter, Lami Kaya, Building secure e-business systems:Technology and culture in the UAE, ACM SAC, (Page: 1474 Year of Publication: 2008 ISBN: 978-1-59593-753-7).
http://dx.doi.org/10.1145/1363686.1364031

Chang Liu, Dongmei Liu, Yuhong Li, Ming Yang, Jin Zhang, Construction of the electronic commerce security system based on internet, Second Asia pacific conference on computational intelligence and industrial applications,, (Page: 77 Year of Publication: 2009 ISBN: 978-1-4244-4607-0 ).
http://dx.doi.org/10.1109/paciia.2009.5406541

Sharon Nachtigal, eBPSM – A new security paradigm for e-business organisations, ACM ICEC, (Page: 101 Year of Publication: 2007 ISBN: 978-1-59593-700-1).
http://dx.doi.org/10.1145/1282100.1282123

Jun Du, Jianxin, Xiaodong Li, A Security Blueprint for e-business applications based on the three tier architecture, IEEE proceedings on cybernetics and intelligent systems, (Page: 879 Year of Publication: 2004 ISBN: 0-7803-86434).
http://dx.doi.org/10.1109/iccis.2004.1460704

Ahmadi-Brooghani, Z., Security issues in e-commerce: An overview, (2010) International Review on Computers and Software (IRECOS), 5 (5), pp. 575-580.

Geng Li-xiao; Zeng Zhen-Xiang; Zhang Xue-Min, "Research on PKI-Based E-Commerce Security Mechanism," Wireless Communications, Networking and Mobile Computing, 2007. WiCom 2007. International Conference on , vol., no., pp.3545,3548, 21-25 Sept. 2007.
http://dx.doi.org/10.1109/wicom.2007.877

Ma Jun, Research of electronic business security based on public key encryption methods, International Journal of Advancements in computing Technology, Vol. 4, n. 2, pp. 50-57, 2012.
http://dx.doi.org/10.4156/ijact.vol4.issue2.7

Hua qing Zhou, Sheng-hui Dai, PKI based e-business security system, IEEE International conference on innovative computing information, (Page: 224 Year of Publication: 2008 ISBN: 978-0-7695-3161-8).
http://dx.doi.org/10.1109/icicic.2008.421

Cristea boboila, Nicolae Constantinescu, Costin radu boldea, Preserving consistency and security of data in e-business applications, Recent advances in mathematics and computers in business, economics, biology and chemistry, Vol. 1, n. 3, pp. 211-215, 2006.

Tomi Dahlberg, Niina Mallat, jan ondrus, agnieszka zmijewska, Past, present and future of mobile payments research: A literature review, Electronic commerce research and applications , Vol. 7, pp. 165-181, 2008.
http://dx.doi.org/10.1016/j.elerap.2007.02.001

Jafar Alqatawna, jawed siddiqi, Babak Akhgar, Mohammad Hjouj Btoush, E-business security: methodological considerations, World Academy of science, engineering and technology, Vol. 3, n. 1, pp. 517-524, 2009.
http://dx.doi.org/10.1109/itng.2009.115

Jingyi Gong, Kaifeng han, A method to ensure data security in e-business cloud, IEEE CCIS, (Page: 422 Year of Publication: 2012 ISBN: 978-1-4673-1857-0).
http://dx.doi.org/10.1109/ccis.2012.6664440

Wang Xu hui, The security technologies of web services for e-commerce, IEEE, (Page: 224 Year of Publication: 2010 ISBN: 978-1-4244-7161-4).

P.M.D.R Vincent, E. Sathiyamoorthy, A novel and efficient key sharing technique for web applications, IEEE International Conference on Computing, Communications and Networking Technologies, (Page: 224 Year of Publication: 2013 IEEE - 31661 ).
http://dx.doi.org/10.1109/icccnt.2013.6726576

Lu Xi, Zhang Xiaoyu, Zhu Aimin, yu Lijuan, Research on the evaluation in alliance e-business security, International Conference on e-education, e-business, e-management and e-learning, (Page: 74 Year of Publication: 2010 ISBN: 978-0-7695-3948-5).
http://dx.doi.org/10.1109/ic4e.2010.30

Sharon nachtigal, E-business information systems security design paradigm and model, Ph.D. Thesis, Dept. Mathematics, University of London, Egham, Surrey, England, 2009.

Latif, K., Aziz, A., Mahboob, A. Hardware performance evaluation of SHA-3 finalists- blake, keccak and skein, Arab Gulf journal of scientific research , Vol 30 No 1 pp. 14-22, 2012.

Thulasimani Lakshmanan, Madheswaran Muthuswamy, A Novel secure hash algorithm for public key digital signature schemes, The International Arab Journal of Information Technology, Vol 9, No 3, pp. 262-267, 2012.

Yaser Jararweh, Lo’ai Tawalbeh, Hala Tawalbeh and Abidalrahman Moh’d, Hardware Performance Evaluation of SHA-3 Candidate Algorithms, Journal of Information Security, Vol 3, pp. 69-76, 2012.
http://dx.doi.org/10.1109/isias.2011.6122835

Ram Krishna Dahal, Jagdish Bhatta, Tanka Nath Dhamala, Performance analysis of sha-2 and sha-3 finalists, The International Journal on Cryptography and Information Security, Vol 3, No 3, pp. 1-10, 2013.
http://dx.doi.org/10.5121/ijcis.2013.3301

Subhamoy Maitra, Santanu Sarkar, Efficient CRT-RSA decryption for small encryption, Springer Lecture Notes in computer science Vol 5985, pp. 26-40, 2010.
http://dx.doi.org/10.1007/978-3-642-11925-5_3

Hung-Min Sun, Mu-En Wub, M. Jason Hinek , Cheng-Ta Yang, Vincent S. Tseng, Trading decryption for speeding encryption in Rebalanced-RSA, The Journal of Systems and Software 82 Vol 5985, pp. 1503-1512, 2009.
http://dx.doi.org/10.1016/j.jss.2009.04.001


Refbacks

  • There are currently no refbacks.



Please send any question about this web site to info@praiseworthyprize.com
Copyright © 2005-2024 Praise Worthy Prize