Open Access   Article Go Back

Improving Confidentiality, Integrity, Authenticity in Mobile Wallet

Garima Agrawal1 , Abhilash Sonker2

  1. Dept. of CSE and IT Madhav Institute of Technology and Science, Gwalior, India.
  2. Dept. of CSE and IT Madhav Institute of Technology and Science, Gwalior, India.

Correspondence should be addressed to: abhilashsonkerit@gmail.com.

Section:Research Paper, Product Type: Journal Paper
Volume-5 , Issue-9 , Page no. 181-184, Sep-2017

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v5i9.181184

Online published on Sep 30, 2017

Copyright © Garima Agrawal, Abhilash Sonker . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Garima Agrawal, Abhilash Sonker, “Improving Confidentiality, Integrity, Authenticity in Mobile Wallet,” International Journal of Computer Sciences and Engineering, Vol.5, Issue.9, pp.181-184, 2017.

MLA Style Citation: Garima Agrawal, Abhilash Sonker "Improving Confidentiality, Integrity, Authenticity in Mobile Wallet." International Journal of Computer Sciences and Engineering 5.9 (2017): 181-184.

APA Style Citation: Garima Agrawal, Abhilash Sonker, (2017). Improving Confidentiality, Integrity, Authenticity in Mobile Wallet. International Journal of Computer Sciences and Engineering, 5(9), 181-184.

BibTex Style Citation:
@article{Agrawal_2017,
author = {Garima Agrawal, Abhilash Sonker},
title = {Improving Confidentiality, Integrity, Authenticity in Mobile Wallet},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {9 2017},
volume = {5},
Issue = {9},
month = {9},
year = {2017},
issn = {2347-2693},
pages = {181-184},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=1452},
doi = {https://doi.org/10.26438/ijcse/v5i9.181184}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v5i9.181184}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=1452
TI - Improving Confidentiality, Integrity, Authenticity in Mobile Wallet
T2 - International Journal of Computer Sciences and Engineering
AU - Garima Agrawal, Abhilash Sonker
PY - 2017
DA - 2017/09/30
PB - IJCSE, Indore, INDIA
SP - 181-184
IS - 9
VL - 5
SN - 2347-2693
ER -

VIEWS PDF XML
770 422 downloads 280 downloads
  
  
           

Abstract

Mobile Transactions have seen an emerging trends after Demonetization and emergence of Digital–wallets. However, Transaction through mobile wallets or payment applications is not secure due to breaching of sensitive information by the attacker. When confidential data is breached all the sensitive information is lost. Hence, it is required to secure transaction by encryption. This paper shows the comparision in time performance of payment application using two Cryptographic Processes to enhance Confidentiality, integrity & Authenticity of private or confidential data. One Cryptographic Process includes combination of AES & ECC and Other Cryptographic process include RSA. In this paper, we have implemented using AES & ECC and compared the results with RSA.

Key-Words / Index Term

Android, Authenticity, Confidentiality, Demonetization, Integrity, Mobile Wallet

References

[1] Z. Chuanrong, Z. Lianqing, X. Mingwen, Z. Yuqing, “ Secure Signcryption Scheme Based on a Hybrid Encryption”, vol. 978-0-7695-4297-3/10, IEEE Computer society in International Conference on Computational Intelligence and Security,2010
[2] Z. Chuanrong, C. Long, Z. Yuqing, “Secure and Efficient Generalized Signcryption Scheme Based on a Short ECDSA”, vol. 978-0-7695-4222-5/10 , IEEE in Sixth International Conference on Intelligent Information Hiding and Multimedia Signal Processing,2010
[3]N. Saxena, N.S. Chaudhari “Secure Encryption with Digital Signature .Approach for Short Message Service”, vol. 978-1-4673-4805-8/12, IEEE in World Congress on Information and Communication Technologies , 2012
[4] N. Saxena, N. S. Chaudhari, G.L. Prajapati, “An Extended Approach for SMS Security using Authentication Functions”, vol. 978-1-4577-2119-9/12, IEEE in 7th IEEE Conference on Industrial Electronics and Applications (ICIEA),2012
[5] S.Ariffin, R. Mahmod, R. Rahmat, N.A. Idris, “SMS Encryption using 3D-AES Block Cipher on Android Message Application”, vol. 978-1-4799-2758-6/13, IEEE in International Conference on Advanced Computer Science Applications and Technologies ,2013
[6] H.A.B.A.Ulayee, Md.Mesbah-Ul-Awal, S.Newaj, “Simplified Approach towards Securing Privacy and Confidentiality of Mobile Short Messages”, vol. 978-1-4799-4910-6/14, IEEE in Fourth International Conference on Advanced Computing & Communication Technologies, 2014
[7] R. Ullah, Nizamuddin, A.I. Umar, N. ul Amin, “Blind Signcryption Scheme Based on Elliptic Curves”, vol. 978-1-4799-5852-8/14, IEEE in Conference on Information Assurance and Cyber Security (CIACS),2014
[8] T. Mantoro, Laurentinus, N. Agani, M. A. Ayu, “ Improving the Security Guarantees, Authenticity and Confidentiality in Short Message Service of Mobile Applications”, vol. 10.1109/CITSM.2016.7577592, IEEE in 4th International Conference on Cyber and IT Service Management, 2016
[9] William Stallings , “ECC Diffie-Hellman Key Exchange” , Figure 7 , pp. 295 ,Cryptography and Network Security: principles and practice, Sixth Edition published by Pearson Education, 2014.