用户名: 密码: 验证码:
新兴电子商务环境下的柔性支付模型研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
近十年来,电子商务的重新崛起与迅猛发展引起了业界与理论界的广泛关注。新兴电子商务所依托的技术创新环境以及这种环境给电子商务带来的深刻影响给我们带来诸多研究课题,也引发了对支付系统建设的探讨。
     支付问题是电子商务中核心而关键的问题。由于支付系统安全需求远高于其它应用系统,而安全问题还存在很多理论与实践上的难点,这直接或间接导致支付系统建设一直处于相对封闭、相对钢性的状态,由此带来重复建设,资源不能共享,服务难以满足客户个性化需求等诸多问题,也与互联网环境对各种E-服务的要求相差甚远。对这些存在的问题进行研究,并将这些问题归结入“支付系统柔性”问题,以此为主线展开研究是本论文的主要特点。
     支付系统柔性问题涵盖了支付系统架构柔性与服务柔性。为解决支付系统柔性问题,需要根据支付系统原理与新技术环境的发展趋势,建立可以解决支付系统柔性问题的重要模型,这些模型覆盖并面对支付系统必需的构成与功能,但同时具有新的特性,可以特别地解决支付系统的柔性问题。
     本研究包括如下部分:首先阐述新兴电子商务环境下支付系统柔性问题的研究背景并对研究范围进行界定;提出建立柔性支付模型所涉及的科学问题及难点;而后对支付系统的重要问题,即新环境下支付流程、系统架构、PI (Payment information)传递及相应的安全、信任与认证问题逐一解析,逐一综述研究现状,在此基础上根据相关科学理论建立相应的具有柔性特征的模型,最后运用这些模型建立了一个通用的基于“预信任”与“公共服务域”的移动支付模型以进一步说明与验证相关的论点。
     本文的主要工作与创新点如下:
     (1)运用设计科学理论与面向服务的软件工程设计理论,以支付指令流程为驱动主线,建立了新的支付流程四阶段解析模型与支付组件模型,作为新兴电子商务环境下支付系统整体分析与研究框架。
     (2)建立了以公共服务域为特征、多平台融合为目标的新的柔性支付系统架构模型PSM。
     (3)综合运用信息安全理论、支付理论与信息安全技术,建立了基于“预信任”的PI传递模型与分层认证模型。其中又分三个子部分:
     1)建立了“预信任”描述框架及该框架下的信任传递模型TTM,为PI传递模型与认证模型奠定理论基础。
     2)针对支付系统服务柔性问题,建立了新的基于“预信任”的可跨信任域的PI传递模型PITM。
     3)针对开放网络环境中商务主体间信任需求与柔性PI传递需求,建立了新的以单向认证及终端认证简化为特征的分层认证模型PAM。
     此外,本文关于支付系统柔性问题的提练、现代支付的分类、支付系统认证模式的系统性分析以及通用移动支付模型的建立等也具有创新意义。
     本文在建立柔性支付模型过程中对支付系统重要问题进行探讨,力求对新环境下支付系统建设理论给出独立分析与建树。主要论点与观点对支付理论创新、互联网环境下信任理论创新与信息安全理论创新有一定贡献。经过理论研究与实例分析,证明了本文所提出观点的有效性。
In the past ten years, the re-rise and rapid development of electronic commerce attracted extensive attention in both theoretical research and business. The environment of technology innovation that the emerging e-commerce based on and this environment's profound influence for e-commerce bring us many research subjects, also introduced discussion for payment system construction.
     Payment issues are the core and key issues in e-commerce. Due to the payment system security requirements are higher than any other application system, and there are many theoretical and practical difficulties in the security issues, which directly or indirectly lead to the payment system construction has always been in a relatively closed and relatively rigid state. Therefore it bring many problems, for example, repeated construction, resources cannot be shared, services cannot meet customers'personalized requirements, and also cannot meet the demands of the Internet environment on all kinds of E-service. Research these issues and classify these issues into "flexibility of payment system", take these as the principal line of the research is the main characteristic of this paper.
     Flexibility of payment system issue covers the flexibility of the payment system architecture and the flexibility of the service. To solve this issue, we need to establish several important models according to the payment system principle and the development trend of new technology environment. These models not only cover and face payment system necessary composition and function, but also have new features that can specifically solve the problem of the flexible payment system.
     This research includes the following parts:firstly, the research background and scope of payment system flexibility in the emerging e-commerce environment are introduced and defined. After that, presents the-scientific problems and difficulties that involve in the construction of flexible payment system, and then analyzes and reviews the several important issues, namely payment process in the new environment,system architecture, PI transfer and the corresponding security, trust and the authentication problem. Based on these, puts forward flexible feature models according to the relevant scientific theory. At last, using these models, establishes a general mobile payment model based on "pre-trust" and "public-service-domain" for further instructions and verification of above-mentioned arguments.
     The main jobs and innovation points are follows.
     Firstly, a new four-phase payment process analytical model and payment component model taking payment instruction process as the main drive is established by applying design science theory and service oriented software engineering design theory.
     Secondly, a new flexible payment system architecture model——PSM, with public-service-domain as characteristics and multi-platform fusion as target is established.
     Thirdly, PI transfer model and hierarchical authentication model with the characteristics of "pre-trust" is established by integrated using information security theory, payment theory and information security technology.
     There are three parts in the third innovation point.
     The first part is the establishment of a "pre-trust" description framework and trust transfer model--TTM based on this framework. It lays theoretical foundation for PI transfer model and the authentication model.
     The second part is the establishment of a new "pre-trust" based PI transfer model——PITM, corresponding to the payment system service flexibility issue. It can span trust domain.
     The third part is the establishment of a new authentication model——PAM with one-way authentication and terminal simplified authentication as characteristics, to meet the demands of business entity trust and flexible PI transmission in open network environment.
     In addition, the refining of payment system flexibility issues, the classification of modern payment, system analysis of payment system authentication model,the building of general mobile payment model and so on in this paper also has the innovation significance.
     This paper has discussed payment system important issues in the process of establishing flexible payment models, try to raise new independent analysis and do achievements for payment system theory in the new environment. The main argument and views has certain contribution to the payment theory innovation, the trust theory innovation in Internet environment and information security theory innovation. Through theoretical research and case analysis, it proves the effectiveness of the proposed ideas.
引文
[1]冯登国.新兴电子商务中的安全问题[J].信息系统学报,2009,3(1):103-103.
    [2]国家自然科基金委员会.新兴电子商务重大基础问题与关键技术研究.2008年项目指南.
    [3]徐银.新兴电子商务环境下企业联盟行为模型研究[D].北京:北京邮电大学,2010.
    [4]刁塑.新兴电子商务消费者隐私关注与采纳行为研究[D].北京:北京邮电大学,2010.
    [5]杨德礼,胡祥培.电子商务环境下管理理论与方法论[M].大连:大连理工大学出版社,2004:3-5.
    [6]王全胜.电子商务原理[M].北京:北京大学出版社,2002:2-4.
    [7]劳动和社会保障部,中国就业培训技术指导中心.电子商务师[M].北京:中央广播电视大学出版社,2004.
    [8]艾瑞咨询集团.2011-2012年中国电子商务行业年度监测报告(简版)[R/OL].(2012,8,30)[2012,10,16]. http://report.iresearch.cn/1781.html.
    [9]艾瑞咨询集团.2011-2012年中国移动电子商务市场研究报告简版[R/OL]. (2012,9,3)[2012,10,16].http://report.iresearch.cn.
    [10]艾瑞咨询集团.2011-2012年中国SNS和微博用户行为研究报告简版[R/OL].(2012,8,2)[2012,10,16]. http://report.iresearch.cn.
    [11]李岩.中国利用后发优势发展成为世界移动商务大国的分析[J].管理世界,2005,7:162-165.
    [12]Dahlberg T, Mallat N, Ondrus J, et al. Past, Present and future of mobile payments research:A literature review[J]. Electronic Commerce Research and Applications,2008,7(2):165-181.
    [13]Marko H, Konstantin H, Elena T. Utilizing national public-key infrastructure in mobile payment systems[J]. Electronic Commerce Research and Applications,2008,7(2):214-231.
    [14]Xiangpei Hu, Wenli Li. Are Mobile Payment and Banking the Killer Apps for Mobile Commerce[C]. Proceedings of the 41st Hawaii International Conference on System Sciences,Hawaii:IEEE Conference Publications,2008.
    [15]Kreyer N, Pousttchi K, Turowski K. Mobile payment procedures:scope and characteristics [J]. E-Service Journal,2003,2(3):7-22.
    [16]Pousttchi K. A modeling approach and reference models for the analysis of mobile payment use cases[J]. Electronic Commerce Research and Applications,2008,7(2):182-201.
    [17]Nina K, Pousttchi K, Turowski K. Standardized payment procedures as key enabling factor for mobile commerce[C].Third International Conference on Electronic Commerce and Web Technologies (EC-Web), Aix-en-Provence, France,2002,9:400-409.
    [18]王关荣.手机移动支付的业务模式及其发展[J].中国金融,2008,8:64-66.
    [19]孙雯.新兴支付在亚洲的发展[J].中国信用卡,2009,11:64-68.
    [20]Yan Q, Liu T. A study of mobile payment mode in u-commerce[C]. Proceedings of IEEE Wireless Communications, Networking and Mobile Computing,2008.
    [21]李永和.发展新兴支付产业推进西部金融中心建设[J].金融时报,2012-08-06.
    [22]孙新宇,孙林岩,汪应洛.信息中介及其经济学分析[J].工业工程,2004,7(5):13-16.
    [23]张成虎,李育林.基于不对称信息理论的第三方电子支付产生机制研究[J].河北经贸大学学报,2008,29(2):65-69.
    [24]Kim D J, Agrawal M, Jayaraman B, et al. A comparison of B2B e-service solutions [J]. Communications of the ACM,2003,46(12):317-324.
    [25]罗顿.云计算企业实施手册[M].北京:机械工业出版社,2011.
    [26]Huitema G, Kuhne R, Meyer U, et al. Compensation:Architecture for supporting dynamicity and negotiation in accounting, charging and billing[J]. Computer Communications,2010,33(15):1823-1833.
    [27]徐锋,吕建.Web安全中的信任管理研究与进展[J].软件学报,2002,13(11):2057-2064.
    [28]Markopoulos P, Rauterberg M. Designing internet-based payment systems:Guidelines and empirical basis[J].Human-Computer Interaction,2009,24(4):408-443.
    [29]Changsu K, Wang T, Namchul S. An empirical study of customers'perceptions of security and trust in e-payment systems[J]. Electronic Commerce Research and Applications,2010,9(1):84-95.
    [30]Antonio RM, Reverte OC, Antonio F, Skanneta G. Payment frameworks for the purchase of electronic products and services[J]. Computer Standards & Interfaces January,2012,34(1); 80-92.
    [31]Asokan N, Janson P, Steiner M, et al. State of the Art in Electronic Payment Systems[J]. Computer, 1997,30(9):28-35.
    [32]Mohammadi S, Jahanshahi H. A study of major mobile payment systems' functionality in Europe[C]. Proceedings of 11th International Conference on Computer and Information Technology. Khulna: Bangladesh,2008.
    [33]Simon Fong, Zhuang Yan. Comparative Study on M-Commerce Applications in Various Scenarios[C]. IEEE/WIC/ACM International Conference on Web Intelligence and Intelligent Agent Technology, IEEE Conference Publications,2008:943-946.
    [34]Lim AS. Inter-consortia battles in mobile payments standardization[J]. Electronic Commerce Research and Applications,2008,7(2):202-213.
    [35]Britto S, Kumar R, Gnana A. A Framework for Mobile Payment Consortia System[C]. (MPCS)'2008 International Conference on Computer Science and Software Engineering 978-0-7695-3336-0/08, IEEE Conference Publications,2008:43-47.
    [36]Massoth M, Bingel T. Performance of different mobile payment service concepts compared with a NFC-based solution[C]. Fourth International Conference on Internet and Web Applications and Services,2009:205-210.
    [37]Manvi SS, Bhajantri LB, Vijayakumar MA. Secure Mobile Payment System in Wireless Environment[C], International Conference on Future Computer and Communication,2009:31-35.
    [38]Gianluigi Me, et al. Mobile Local Macropayments:Security and Prototyping [J].IEEE Pervasive Computing,2006,5(4),94-100.
    [39]Yacine Atif. A distributed and interoperable object-oriented support for safe e-commerce transactions[J]. Information and Software Technology,2004,46(3):149-164.
    [40]肖云鹏,徐惠民,苏放.移动支付系统研究及其安全性分析[J].中国数据通信,2005,5:25-28.
    [41]Karnouskos S, Vilmos A, Hoepner P, et al. Secure mobile payment-architecture and business model of SEMOPS//Eurescom summit[C]. Heidelberg, Germany,2003:1-8.
    [42]Karnouskos S, Hondroudaki A, Vilmos A, et al. Security, trust and privacy in the secure mobile payment service[C].3rd International Conference on Mobile Business, New York:2004,1-8.
    [43]熊静,张旭,魏建等.移动计算环境下的通用安全支付系统框架[J].计算机应用,2008,28(2):428-431.
    [44]Kumar D, Gonsalves TA, Jhunjhunwala A, et al. Mobile payment architectures for India[C]. National conference on communications. Chennai:India,2010:1-5.
    [45]潘旭.一个基于短消息的移动小额支付平台解决方案[J].计算机应用,2004,24(10):144-146.
    [46]Ondrus J, Lyytinen K. Why Mobile Payments Fail? Towards a Dynamic and Multi-perspective Explanation[C]. Proceedings of the 42nd Hawaii International Conference on System Sciences, Hawaii,2009:1-10.
    [47]Petrova K. Mobile Payment:Towards a Customer-centric Model Web Imformation Systems Engineering[J]. Web Information Systems Engineering-WISE 2008 Workshops Lecture Notes in Computer Science,2008,5176:12-23.
    [48]Au Yoris A. The economics of mobile payments:Understanding stakeholder issues for an emerging financial technology application[J]. Electronic Commerce Research and Applications,2008,7(2):141-164.
    [49]黄益.从“长尾理论”看我国第三方支付平台的发展[J].江汉大学学报(社会科学版),2008,25(3):49-51.
    [50]邱甲贤.中国第三方支付存在的经济学分析[J].电子商务,2007,7:41-44.
    [51]李坤,许可.移动小额支付业务的发展及经营策略[J].世界电信,2005,7:15-18.
    [52]Fischer M, Gall H, Manfred H. Towards a generalized payment model for Internet services [R]. Austria:Distributed Systems Group, Technical University of Vienna, Technical Report: TUV-1841-2002-53,2002.
    [53]刘军,廖建新.一种通用移动支付模型及其协议的研究[J].高技术通讯,2006,16(6):560-565.
    [54]Li Q, Zhang X, Seifert JP. Secure mobile payment via trusted computing,Third Asia-Pacific Trusted Infrastructure Technologies Conference[C]. IEEE Computer Society,2008:98-112.
    [55]Chong C, Chua HN, Lee CS. Towards flexible mobile payment via mediator-based service model [J]. ACM International Conference Proceeding Series,2006,156:295-301.
    [56]Lin SJ, and Liu DC. An incentive-based electronic payment sclieme for digital content transactions over the Internet[J]. Journal of Network and Computer Applications,2009,32:589-598.
    [57]徐小平.基于第三方的安全电子支付模型的研究[J].计算机工程与设计,2006,27(12):2136-2139.
    [58]许峰,崔隽,黄皓.基于J2ME的移动支付安全方案研究[J].计算机科学,2008,35(10):94-97.
    [59]任莉莉,王成军,方元康.SET协议在网上支付中的应用研究[J].计算机应用与软件,2010,27(10):105-107.
    [60]陈庆锋,白硕,王驹.SET协议中问题的分析及解决方案[J].计算机学报,2002,23(2):202-209.
    [61]甘早斌,肖仕成,李开等.基于四方的安全电子商务支付协议研究[J].计算机科学2011,38(10):39-44.
    [62]Martinez-Pelaez R, Rico-Novella FJ, Satizabal C. Study of mobile payment protocols and its performance evaluation on mobile devices[J]. International Journal of Information Technology and Management,2010,9(3):337-356.
    [63]彭华熹.一种基于身份的多信任域认证模型[J].计算机学报,2006,29(8):1271-1281.
    [64]Lin P, Chen HY, Fang Y, et al. A secure mobile electronic payment architecture platform for wireless mobile networks[J]. IEEE Transactions on wireless communications,2008,7(7):2705-2713.
    [65]Fan CI, Liang YK. Anonymous fair transaction protocols based on electronic cash[J]. International Journal of Electronic Commerce,2008,13(1):131-151.
    [66]Mildrey C, Jose'Mara S, Javier Lopez. Secure multiparty payment with an intermediary entity[J]. Computers and Security,2009,28(5):289-300.
    [67]Kungpisdan S. Accountability in centralized payment environments [C].9th International Symposium on Communications and Information Technology. Icheon:South Korea,2009:1022-1027.
    [68]Ou CM, Ou CR. SETNR/A:an agent-based secure payment protocol for mobile commerce[J]. International Journal of Intelligent Information and Database Systems,2010,4(3):212-226.
    [69]Sun JY, Zhang C, Zhang YC, et al. SAT:A Security architecture achieving anonymity and traceability in wireless mesh networks [J]. IEEE Transactions on Dependable and Secure Computing,2011,8(2): 295-307.
    [70]Chen LD. A model of consumer acceptance of mobile payment[J]. International Journal of Mobile Communications,2008,6(1):32-52.
    [71]Tomi Dahlberg, et al. Understanding Changes in Consumer Payment Habits-Do Mobile Payments and Electronic Invoices Attract Consumers[C]. Proceedings of the 40th Hawaii International Conference on System Sciences, Hawaii:2007.
    [72]Au Y A, Zafar H. A multi-country assessment of mobile payment adoption[M]. UTSA, College of Business,2008.
    [73]龙青云,白庆华.基于移动手持设备的移动钱包的模型和工作机制[J].微型机与应用,2005,2:38-40.
    [74]付小青,杨一涛.一种改进的移动支付系统模型[J].华中科技大学学报(自然科学版),2004,32(12):49-51.
    [75]李作为,杨义先,胡正名.一种跨多家服务提供商的移动支付业务方案[Jl.计算机应用,2004,24(2):85-87.
    [76]杨芙清,吕建,梅宏.网构软件技术体系:一种以体系结构为中心的途径[J].中国科学E辑:信息科学,2008,38(6):818-828.
    [77]徐锋,吕建,郑玮等.一个软件服务协同中信任评估模型的设计[J].软件学报2003,14(6):1043-1051.
    [78]Jian Yang, Mike P. Papazoglou Interoperation support for electronic business[J]. Communications of the ACM,2000,43(6):39-47.
    [79]Karnouskos S, Kauffman RJ, Lawrence E, et al. Guest editorial:research advances for the mobile payments arena [J]. Electronic Commerce Research and Applications,2008,7(2):137-140.
    [80]Peffers K, Tuunanen T. Planning for IS applications:A practical,information theoretical method and case study in mobile financial services[J]. Information & Management,2005,42(3):483-501.
    [81]Krueger M. Monetary policy implications of digital money:a comment[J]. Kyklos,1999, 52(2):259-262.
    [82]Peiro J, Asokan N, Steiner M, et al. Designing a generic payment service[J]. IBM Systems Journal, 1998,37(1):72-88.
    [83]Kousaridas A, Parissis G, Apostolopoulos T. An open financial services architecture based on the use of intelligent mobile devices[J]. Electronic Commerce Research and Applications,2008,7(2):232-246.
    [84]Brian Fenicle, Tim Wahls. A secure methodology for interchangeable services[J]. Information and Software Technology,2004,46(5):343-349.
    [85]Howland G. Development of an Open and Flexible Payment System[J/OL]. (1996,8,11). http://www.systemics.com/docs/sox/overview.html
    [86]杨铭熙.移动自组网安全路由技术的研究[D].武汉:武汉理工大学,2007.
    [87]张亚涛.自组织Ad Hoc网络的信任路径研究[J].电子设计工程,2009,17(12):93-95.
    [88]杜君.面向多跳无线自组织网络的安全信任模型[J].吉林大学学报(工学版),2011,41(5):1421-1425.
    [89]Bhushan B, Hall J, Kurtansky P, et al. OSS Functions for Flexible Charging and Billing of Mobile Services in a Federated Environment Integrated Network Management[C].9th IFIP/IEEE International Symposium, Berlin:Germany,2005:717-730.
    [90]张晨,黄开枝,李桥龙等.异构无线网络融合方案及其接入认证机制研究[J].信息工程大学学报,2010,11(4):425-428.
    [91]Google launches. One Pass, a digital payment system that promises flexibility [2012,9,30]. http://google.feedables.com/story/7492545.
    [92]Amazon Flexible Payments Service(Amazon FPS). [2012,12,7]. https://payments.amazon.com/sdui/sdui/business?sn=devfps/o.
    [93]Peirce M, Donal O. Flexible real-time Payment methods for mobile communications [J]. IEEE personal communications December,1999:44-55.
    [94]ACES Transition Planning Work Group. Transitioning ACES to an Open and Flexible Environment A Transition Plan for a Changing Environment[R]. Washington.1994.
    [95]PRESTO eFareSystem
    [96]Wang H, Cao J, Zhang Y. A flexible payment scheme and its role-based access control[J]. IEEE Transactions on knowledge and data engineering,2005,17(3):425-436.
    [97]Fan CI, Huang VSM. Provably Secure Integrated On/Off-Line Electronic Cash for Flexible and Efficient Payment[C]. IEEE Transactions on systems man and cybernetics part c-applications and reviews, 2010,40(5):567-579.
    [98]First Data Government and Transit Task Force Transit Payment Systems:A Case for Open Payments A First Data White Paper, First Data Corporation,2010:1-18.
    [99]周跃.新兴电子商务前沿及其主流研究方法[C].云南财大电子商务国际学术研讨会,云南,昆明:2012.
    [100]陈元,吴晓灵.中央银行职能一美国联邦储备体系的经验[M].北京:中国金融出版社,1995.
    [101]苏宁.支付体系比较研究[M].北京:中国金融出版社,2005:6-9.
    [102]中国人民银行支付结算司.中国支付系统发展报告[R].北京:中国金融出版社,2007.
    [103]Singh Sumanjeet. Emergence of payment systems in the age of electronic commerce:the state of art[J]. Global Journal of International Business Research,2009,2(2):17-36.
    [104]Hsiao-Cheng Yu, Kuo-Hua Hsi, Pei-Jen Kuo. Electronic payment systems:an analysis and comparionof types[J]. Technology in Society,2002,24(3):331-347.
    [105]European Commission Joint Research Centre.Integration of Electronic Payment Systems into B2C Internet Commerce-Problems and Perspectives IPTS[EB/OL], World Trade Center,[2002,1,9].http://www.jrc.es.
    [106]王红新,王静.第三方支付与中国现代化支付系统[J].金融电子化,2009,2:40-42.
    [107]Kungpisdan S, Srinivasan B, Le DP. A Secure Account-Based Mobile Payment Protocol[J]. Proceedings of Information Technology:Coding and Computing,2004,4:35-39.
    [108]Hevner, et al. Design science in information systems research[J]. MIS Quarterly,2004,28(1): 75-105.
    [109]Cauvet C, Guzelian G. Business process modeling:A service-oriented approach[C], Proceedings of the 41st Hawaii International Conference on System Sciences, Hawaii:IEEE,2008:98-98.
    [110]Koubarakis M, Plexousakis D. Business Process Modelling and Design-A Formal Model and Methodology [J]. BT Technology Journal,1999,17(4):23-35.
    [111]Goran Goldkuhl. Action and media in interorganizational interaction[J]. Communications of the ACM,2006,49(5):53-58.
    [112]Jan LG. Dietz The deep structure of business processses[J]. Communications of the ACM,2006, 49(5):59-64.
    [113]王洪祥.基于QoS优化的面向服务流程分解方法[J].价值工程,2010,8:129-131.
    [114]乔建忠,闫志强,刘君等.服务及面向服务软件体系结构的属性研究[J].沈阳航空航天大学学报,2011,28(1):56-62.
    [115]Katsikas S, Lopez J, Pernul G. Trust, privacy and security in e-business:Requirements and solutions[J]. Advances in Informatics,2005:548-558.
    [116]Dominik Schrank. A Trustful Payment System for Virtual Worlds [D]. Austria:Graz University of Technology Austria,2009.
    [117]Arogundade O T, Ikotun A M,Olaniyi A.Developing a Usage centered e-Payment Model using Open Network System[J]. International Journal of Computer Applications 2010,12(6),44-49.
    [118]Jean Camp L. An Atomicity-Generating Protocol for Anonymous CurrenciesfJ]. IEEE Transactions on Software Engineering,2001,27(3):272-278.
    [119]Tygar J D. Atomicity in electronic commerce[C].Proceedings of the fifteenth annual ACM symposium on Principles of distributed computing. ACM,1996:8-26.
    [120]Anderson BB, Hansen JV, Lowry PB, Summers SL. The application of model checking for securing e-commerce transactions [J]. Communications of the ACM,2006,49(6):97-101.
    [121]Tsai WT, Huang Q, Xu J. Paul Ontology-based dynamic process collaboration in service-oriented architecture Proceedings of the IEEE International Conference on Service-Oriented Computing and Applications[C]. IEEE Computer Society,2007:39-46.
    [122]卢晓冰,潘辛平.第三方支付发展的新契机[J].金融电子化,2008,9:94-97.
    [123]中国移动.中国移动支付市场2009年度深度分析研究报告[ER/OL]. (2010,2,20).http://www.20087.com/2011.
    [124]程正伟.在线支付产业价值链模型研究[D].武汉:武汉理工大学,2008.
    [125]Gusev M, Antovski L, Armenski G. Models of mobile payments[C]. Proceedings of WSEAS ICOMIV,2002.
    [126]Tan Y H, Thoen W. Towards a Generic Model of Trust for Electronic Commerce[J]. International journal of electronic commerce,2000,5(2):61-74.
    [127]艾瑞咨询集团.201l-2012年中国网上银行年度监测报告简版[ER/OL].[2012,10,16]http://report.iresearch.cn.
    [128]贺明科,郝智勇.P2P网络中基于网络拓扑特性的信任管理[J].计算机工程,2010,36(24):134-136.
    [129]孔华锋,鲁宏伟,张辉.电子商务中基于相似信任度的信任协商机制研究[J].网络信息安全,2010:40-43.
    [130]Houser D, Wooders J. Reputation in auctions:theory and evidence from eBay[J]. Journal of Economical Management Strat,2007,15(2):353-370.
    [131]Zacharia G, Maes P. Collaborative reputation mechanisms in electronic marketplaces[J]. Decision Support Systems,2000,29(2):371-388.
    [132]Song S, Hwang K, Zhou RF, et al. Trusted P2P transactions with fuzzy reputation aggregation[J].IEEE Internet Computing,2005,9(6):24-34.
    [133]马小龙.信任管理中动态信任传递方法的关键技术研究[D].北京:北京邮电大学,2010.
    [134]Khare R, Rifkin A. Trust management on World Wide Web[J]. World Wide Web Journal,1997,2(3): 77-112.
    [135]吴绍兴,姜彬彬.改进的P2P电子商务TM-AT信任模型[J].计算机工程与设计,2010,31(21):4566-4582.
    [136]Winsborough WH, Li NH. Towards practical automated trust negotiation[C]. Proceedings of the 3rd Internet Workshop on Policies for Distributed Systems and Networks Washington:IEEE Computer Society Press,2002:92-103.
    [137]张联峰,刘乃安.综述:对等网(P2P)技术[J].计算机工程与应用,2005,41(12):142-145.
    [138]王茜,杜瑾珺.一种P2P电子商务安全信任模型[JJ.计算机科学,2006,33(9):54-57.
    [139]Zhang guangwei, Kang jianchu. A new kind of subjective trust model [J]. Wuhan University Journal of Natural Sciences,2006,14(6):1457-1461.
    [140]Winsborough WH, Seamons KE, Jones VE. Automated trust negotiation [C]. Information Survivability Conference and Exposition. New York:IEEE Press,2000:88-102.
    [141]廖振松,金海,李赤松.自动信任协商及其发展趋势[J].软件学报,2006,17(9):1933-1948.
    [142]陈钟,刘鹏,刘欣.可信计算概论[J].信息安全与通信保密,2003,11:17-20.
    [143]李小勇,桂小林.大规模分布式环境下动态信任模型研究[J].软件学报,2007,18(6):1510-1521.
    [144]李建欣,怀进鹏COTN基于契约的信任协商系统[J].计算机学报,2006,29(8):1290-1300.
    [145]项兴彬,曾国荪,夏冬梅.P2P环境下文件共享的信任建立博弈模型及稳态分析[J].计算机应用研究,2010,27(9):3496-3500.
    [146]Beth T, Borcherding M, Klein B. Valuation of trust in open networks[J]. Computer Security-ESORICS 94,1994:1-18.
    [147]王平,龙毅宏,唐志红等.基于社会关系的互联网信任建立模式研究[J].软件,2011,32(4):12-15.
    [148]宋光兴,杨德礼.电子商务中的信任问题及信任建立途径[J].科技进步与对策,2004,11:129-131.
    [149]孟魁.虚拟社区环境下信任机制的研究]D].上海:复旦大学,2005.
    [150]陈传红,赵学锋,张金隆.电子商务信任制度框架构建研究[J].情报杂志,201029(11):194-199.
    [151]McKnight D H, Cummings L L, Chervany N L. Initial trust formation in new organizational relationships[J]. Academy of Management review,1998,23(3):473-490.
    [152]姚水洪,杨斌,李艳波.外贸企业虚拟经营的信任问题研究[J].山西财经大学学报,2010,32(2):167-168.
    [153]Zucker,Lynne G. Production of Trust:Institutional Sources of Economic Structure[J]. Research in Organizational Behavior,1986,(8):53-111.
    [154]张富国.基于信任的电子商务个性化推荐关键问题研究[D].上海:复旦大学,2005.
    [155]曾明彬,周超文.基于小世界理论的社会网络服务与未来教育探析[J].电子商务2011,3:32-33.
    [156]袁巍,李津生,洪佩琳.一种P2P网络分布式信任模型及仿真[J].系统仿真学报,2006,18(4):938-942.
    [157]姜守旭,李建中.一种在P2P电子商务系统中基于声誉的信任机制[J].软件学报,2007,18(10):2551-2563.
    [158]李建欣,怀进鹏,李先贤等.DTM:一种面向网络计算的动态信任管理模型[J].计算机学报,2009,32(3):493-505.
    [159]昌燕.Web服务信任类型动态定义[J].计算机应用,2011,31(7):1880-1883.
    [160]陆秋琴,和涛,黄光球.基于面向对象信任攻击图的信任风险传播模型[J].计算机工程,2012,38(4):129-133
    [161]岳席文.P2P网络中多层次信任计算和传递机制研究[D].南京:南京邮电大学,2011.
    [162]王远,吕建,徐锋等.一个适用于网构软件的信任度量及演化模型[J].软件学报,2006,17(4):682-690.
    [1631张亚涛ADHoc网络信任模型的分析与研究[D].济南:山东大学,2008.
    [164]张宇,陈华钧,姜晓红等.电子商务系统信任管理研究综述[J].电子学报,2008,36(10):2011-2020.
    [165]Cvetkovich G, Lofstedt R. Social Trust and the Management of Risk[M],London:Earthscan,1999.
    [166]王励成,潘耘,谷利泽等.密码学原语中信任传递语义研究[J].通信学报,2008,29(12):60-65.
    [167]许鑫,翟晓娟.信任度计算与信任传递协议设计的研究[J].现代图书情报技术,2008,3:32-39
    [168]单明辉,贡佳炜,倪宏等.一种基于评价偏离度的信任传递方法[J].计算机工程与应用,2008,44(24):1290-1300.
    [169]Jeffrey Travers, Stanley Milgram. An Experimental Study of the Small World Problem[J].Sociometry,1969,32(4):425-443.
    [170]Freudenthal E, Pesin T, Port L, et al. DRBAC:Distributed role2based access control for dynamic coalition environments[C]. Proceedings of the 22nd International Conference on Distributed Computing Systems (ICDCS'02).Vienna:Austria,IEEE,2002:411-420.
    [171]Blaze M, Feigenbaum J, Lacy J. Decentralized trust management. Proceedings of the 17th Symposium on Security and Privacy[C]. Oakland, CA:IEEE Computer Society Press,1996:164-173.
    [172]於志文,於志勇,周兴.社会感知计算:概念、问题及其研究进展[J].计算机学报,2012,35(1):16-26.
    [173]段润.网络人际传播的衍进[D].广州:华南理工大学,2011.
    [174]张兴,黄强,沈昌祥.一种基于无干扰模型的信任链传递分析方法[J].计算机学报,2010,33(1):74-81.
    [175]沈昌祥,张焕国,冯登国等.信息安全综述[J].中国科学E辑:信息科学,2007,37(1):129-150.
    [176]Overby E. Process Virtualization Theory and the Impact of Information Technology [J]. Organization Science 2008,19(2):277-291.
    [177]张娇,张玉军,张瀚文等.结合信任机制的移动IPv6网络快速跨域认证方法[J].计算机研究与发展,2008,45(6):951-959.
    [178]Specification T C G. Architecture Overview [EB/OL]. [2007,08,08]. https://www.trusted-Computinggroup.org/groups/TCG_1_2_ rchitecture_Overview.pdf
    [179]冯登国,秦宇.可信计算环境证明方法研究[J].计算机学报,2008,31(9):1640-1652.
    [180]樊凯.电子支付安全性问题研究[D].西安:西安电子科技大学,2007.
    [181]Juang W S, Lei C L, Liaw H T. Privacy and anonymity protection with blind threshold signatures[J].International Journal of Electronic Commerce,2002,7(2):143-157.
    [182]Hellman M. New direction in cryptography [J]. IEEE Transactions on Information Theory,1976, 22(6):644-654.
    [183]任勇军,王建东,徐大专等.自认证公钥的无线传感器网络密钥协商协议[J].计算机研究与发展,2012,49(2):304-311.
    [184]吴晨煌,黄慧,陈智雄.自认证公钥签名方案的改进[J].计算机应用,2009,29:83-86.
    [185]胡荣磊,刘建伟,张其善.自认证公钥体制Ad hoc网络密钥管理方案[J].电子科技大学学报,2009,38(6):943-947.
    [186]http://www.cfca.com.cn/
    [187]Gutmann P. PKI:It's not dead, just resting[J].IEEE Computer,2002,35(8):41-49.
    [188]AD AM A C, LLOYD S. Understanding public-key infrastructure:Concepts, standards and deployment considerations[M]. Miami, Florida:Macmillan Technical Publishing,1999.
    [189]杨庚,王江涛,程宏兵等.基于身份加密的无线传感器网络密钥分配方法[J].电子学报,2007,35(1):180-184.
    [190]GIRAULT M. Self-certified public keys[C]. Advances in Cryptology proceeding of Eurocrypt 1991, LNCS 547. Berlin:Springer-Verlag,1999:490-497.
    [191]张学军.高效的使用双线性对的自认证公钥签名[J].计算机应用,2009,29(2):355-356.
    [192]王之仓,俞惠芳.基于离散对数问题的自认证签密方案[J].计算机应用与软件,2010,27(10):138-140.
    [193]Visa Public. Verified by visa acquirer and merchant implementation guide[R/OL].2011. [2012-06-19].http://usa. visa.com.
    [194]Suarez D, Torres J, Carbonell M, et al. A new domain-based payment model for emerging mobile commerce scenarios[C].18th International Workshop on Database and Expert Systems Applications, IEEE,2007,713-717.
    [195]Shedid SM, El-Hennawy M, Kouta M. Modified SET protocol for mobile payment:An empirical analysis[J].International lournal of Computer Science and Network Security,2010,10(7):289-295.
    [196]李曦,胡汉平.一种安全的移动支付方法[J].计算机应用研究,2008,25(5):1546-1549.
    [197]Lei YH, Quintero A, Pierre S. Mobile services access and payment through reusable tickets [J]. Computer Communications,2009,32(4):602-610.
    [198]郑宇,何大可,何明星.基于可信计算的移动终端用户认证方案[J].计算机学报,2006,29(8):1255-1264.
    [199]王育民,刘建伟.通信网的安全—理论与技术[M].西安:西安电子科技大学出版社,2000,5:322-347.
    [200]黄少寅,陈勇,高传善SETBOC—一种新型的基于单向身份认证的安全电子交易协议[J].通信学报,2003,24(12):170-176.
    [201]Brainrd J, Juels A, Rivest R, et al. Fourth factor authentication:somebody you know [C].Conference on Computer and Communications Security. New York, NY:ACM,2006:168-178.
    [202]Aloul F, Zahidi S, El-Hajj W. Two factor authentication using mobile phones[C]. IEEE/ACS International Conference on Computer Systems and Applications. Piscataway, NJ:IEEE,2009:641-644.
    [203]Yang Guomin, Duncan S Wong, Wang Huaxiong, et al. Two-factor mutual authentication based on smart cards and passwords[J]. Journal of Computer and System Sciences,2008,74(7):1160-1172.
    [204]郭效孟.我国移动支付运营模式的比较及发展趋势[J].华北金融,2011,7:27-29.
    [205]德勤中国金融服务业卓越中心.2012-2015年中国移动支付产业趋势与展望[R/OL].[2012,8,9].http://www.enfodesk.com/SMinisite/maininfo/reportdetail-id-345480.html
    [206]Kreyer N, Pousttchi K, Turowski K. Characteristics of mobile payment procedures[J].2002:10-22.
    [207]Stamalis K, Fraunhofer F. Mobile payment:a journey through existing procedures and standardization initiatives[C].IEEE Communications Surveys and Tutorials,2004,6(4).-44-66.
    [208](英)克里斯·斯金纳,中国农业银行译.全球化时代银行业的未来[M].北京:经济科学出版社,2009.
    [209]中金国盛认证中心.2011-2012非金融机构支付业务设施技术状况报告[R/OL].[2012.9.1].http://www.icfnr.org/tabid/100/language/zh-CN/Default.aspx.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700