New Offline Electronic Cash using Hash Chain

해쉬체인을 이용한 새로운 오프라인 전자화폐

  • 김상진 (한국과학기술대학교 인터넷미디어공학부) ;
  • 오희국 (한양대학교 전자컴퓨터공학부)
  • Published : 2003.04.01

Abstract

A hash chain is highly efficient, attractive structure to use in electronic cash. Previous systems using hash chain were, however, either credit-based vendor-specific cash or debit-based general-purpose cash which lacks efficiency due to double spending problem. In this paper, we propose a new divisible cash system using hash chain. This newly proposed cash is general-purpose, debit-based, anonymous, and offline. The efficiency of the system results from its capacity to pay variable amounts with no additional costs. A client always performs a single blind signature in the withdrawal phase, independent of the length of the chain. During payment, a client performs a single challenge-and-response or generates a single signature, independent of the amount paid. This system provides a new refund mechanism, which uses a refund ticket, that allows clients to refund the unspent part of the chain without revealing any connection to the spent part.

해쉬체인은 계산속도가 빠른 해쉬함수를 이용하여 체인을 구성하는 구조이다. 이 구조를 이용하여 화폐를 만들면 해쉬연산만으로 화폐의 유효성을 확인할 수 있어서 지금까지 주로 적은 금액이 빈번하게 교환되는 실명 거래 환경에서 응용되었다. 최근에 익명 거래가 가능한 범용화폐로 확장하려는 노력이 있었으나 추가 비용이 많이 들어 해쉬체인이 가지고 있는 본래의 장점이 퇴색하는 결과를 초래했다. 이 논문에서는 해쉬체인의 장점을 최대한 유지하면서 익명 거래와 분할이 가능한 오프라인 화폐를 제안한다. 이 화폐는 인출할 때 해쉬체인의 길이만큼 서명이 필요한 기존의 시스템과는 달리 한 번의 은닉서명만 수행하며, 다양한 금액을 추가비용 없이 지불할 수 있다. 새 시스템은 사용하고 남은 화폐에 대해서 환불이 가능하도록 하였으며, 환불티켓이라는 새로운 개념의 환불방식을 사용하여 지불과 환불을 연관시킬 수 없도록 하였다. 그밖에 지불액과 환불액 사이의 차액을 통해 관련 여부를 추측할 수 없도록 환불액을 축적하는 방식을 사용하고 있다.

Keywords

References

  1. Lamport, L., 'Password Authentication with Insecure Communication,' Comm. ACM, Vol. 24, No. 11, pp. 770-772, 1981 https://doi.org/10.1145/358790.358797
  2. Rivest, R.L. and Shamir, A., 'PayWord and MicroMint - Two Simple Micropayment Schemes,' Proc. of the 1996 Int. Workshop on Security Protocols, LNCS 1189, pp. 69-87, Springer, 1997 https://doi.org/10.1007/3-540-62494-5_6
  3. Pedersen, T.P., 'Electronic Payments of Small Amounts,' Proc. of the 1996 Int. Workshop on Security Protocols, LNCS 1189, pp. 59-68, Springer, 1997
  4. Anderson, R.J., Manifavas, C., and Sutherland, C., 'NetCard - A Practical Electronic-Cash System: Proc. of the 1996 Int. Workshop on Security Protocols, LNCS 1189, pp. 49-57, Springer, 1996
  5. Brands, S., 'Untraceable Off-Line Cash in Wallets with Observers,' Advances in Cryptology, Crypto 1993, LNCS 773, pp. 302-318, Springer, 1994
  6. Hauser, R, Steiner, M., and Waidner, M., 'Micro-payments based on iKP,' Proc. of the 14th Worldwide Congress on Computer and Communications Security and Protection, SECURICOM 1996, pp. 67-82, 1996
  7. Mu, Y., Varadharajan, V., and Lin, Y., 'New Micropayment Schemes Based on Pay Words,' Proc. of the 2nd Australasian Conf. on Information Security and Privacy, ACISP 1997, LNCS 1270, pp. 283-293, Springer, 1997
  8. Yen, S. and Zheng, Y, 'Weighted One-Way Hash Chain and Its Applications,' Proc. of the 3rd Int. Workshop on Information Security, ISW 2000, LNCS 1975, pp. 135-148, Springer, 2000
  9. Mao, W., 'Lightweight Micro-Cash for the Internet,' Proc. of the 1996 European Symp. on Research in Computer Security, ESORICS 1996, LNCS 1146, pp. 15-32, Springer, 1996 https://doi.org/10.1007/3-540-61770-1_25
  10. Nguyen, K,Q., Mu, Y., and Varadharajan, V., 'Micro-Digital Money for Electronic Com- merce,' Proc. of the 13th IEEE Annual Computer Security Applications Corf., pp. 2-8, IEEE Computer Society Press, 1997 https://doi.org/10.1109/CSAC.1997.646167
  11. Nguyen, K.Q., Mu, Y., and Varadharajan, V., 'Secure and Efficient Digital Coins,' Proc. of the 13th IEEE Annual Computer Security Applications Conf., pp. 9-15, IEEE Computer Society Press, 1997 https://doi.org/10.1109/CSAC.1997.646168
  12. Okamoto, T. and Ohta, K., 'Universal Electronic Cash,' Advances in Cryptology, Crypto 1991, LNCS 576, pp. 324-337, Springer, 1992
  13. Okamoto, T., 'An Efficient Divisible Electronic Cash Scheme,' Advances in Cryptology, Crypto 1995, LNCS 963, pp. 438-451, Springer, 1995
  14. Chan, A., Frankel, Y., and Tsiounis, Y., 'Easy Come - Easy Go Divisible Cash,' Advances in Cryptology, Eurocrypt 1998, LNCS 1403, pp. 561-575, Springer, 1998 https://doi.org/10.1007/BFb0054154
  15. de Solages, A. and Traore, J., 'An Efficient Fair Off-line Electronic Cash System with Extensions to Checks and Wallets with Observers,' Proc. of the 2nd Int. Conf. on Financial Cryptography, FC 1998, LNCS 1465, pp. 275-295, Springer, 1998
  16. Chaum, D. and Pedersen, T.P., 'Wallet Databases with Observers,' Advances in Cryptology, Crypto 1992, LNCS 740, pp. 89-105, Springer, 1993
  17. Schnorr, C.P., 'Security of Blind Discrete Log Signatures against Interactive Attacks,' Proc. of the 3rd Int. Conf. on Information and Communications Security, ICICS 2001, LNCS 2229, pp. 1-13, Springer, 2001
  18. Pointcheval, D. and Stern, J., 'Security Arguments for Digital Signatures and Blind Signatures,' J. of Cryptology, Vol. 13, No. 3, pp. 361-396, 2000 https://doi.org/10.1007/s001450010003
  19. Abe, M. and Camenisch, J., 'Partially Blind Signature Schemes,' Proc. of the 1997 Symp. on Cryptography and Information Security Workshop, SCIS 1997, SCIS97-33D, 1997
  20. Chaum, D., 'Online Cash Checks,' Advances in Cryptology, Eurocrypt 1989, LNCS 434, pp. 288-293, Springer, 1990
  21. Schnorr, C.P., 'Efficient Signature Generation by Smart Cards' J. of Cryptology, Vol. 4, No. 3, pp. 161-174, 1991 https://doi.org/10.1007/BF00196725
  22. Brands, S., 'An Efficient Off-line Electronic Cash System Based on the Representation Problem,' CWI(Centrum voor Wiskunde en Informatica) Technical Report, CS-R9323, 1993.
  23. Bellare, M., Narnprempre, C., Pointcheval, D., and Semanko, M., 'The Power of RSA Inversion Oracles and the Security of Chaum's RSA-based Blind Signature Scheme,' Proc. of the 5th Int. Conf. on Financial Cryptography, FC 2001, 2001
  24. Nakanishi, T. and Sugiyama, Y., 'Unlinkable Divisible Electronic Cash,' Proc. of the 3rd Int. Workshop on Information Security, ISW 2000, LNCS 1975, pp. 121-134, Springer, 2000