Browse > Article
http://dx.doi.org/10.3837/tiis.2019.07.022

Compact E-Cash with Practical and Complete Tracing  

Lian, Bin (Ningbo Institute of Technology, Zhejiang University)
Chen, Gongliang (School of Information Security Engineering, Shanghai Jiao Tong University)
Cui, Jialin (Ningbo Institute of Technology, Zhejiang University)
He, Dake (School of information science and technology, Southwest Jiaotong University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.13, no.7, 2019 , pp. 3733-3755 More about this Journal
Abstract
E-cash has its merits comparing with other payment modes. However, there are two problems, which are how to achieve practical/complete tracing and how to achieve it in compact E-cash. First, the bank and the TTP (i.e., trusted third party) have different duties and powers in the reality. Therefore, double-spending tracing is bank's task, while unconditional tracing is TTP's task. In addition, it is desirable to provide lost-coin tracing before they are spent by anyone else. Second, compact E-cash is an efficient scheme, but tracing the coins from double-spender without TTP results in poor efficiency. To solve the problems, we present a compact E-cash scheme. For this purpose, we design an embedded structure of knowledge proof based on a new pseudorandom function and improve the computation complexity from O(k) to O(1). Double-spending tracing needs leaking dishonest users' secret knowledge, but preserving the anonymity of honest users needs zero-knowledge property, and our special knowledge proof achieves it with complete proofs. Moreover, the design is also useful for other applications, where both keeping zero-knowledge and leaking information are necessary.
Keywords
Compact E-cash; practical tracing; complete tracing; special knowledge proof; knowledge-leak; zero-knowledge proof;
Citations & Related Records
Times Cited By KSCI : 4  (Citation Analysis)
연도 인용수 순위
1 Z. Tan, "An Off-line Electronic Cash Scheme Based on Proxy Blind Signature," The Computer Journal, vol. 54, no. 4, pp. 505-512, 2011.   DOI
2 D. Chaum, "Blind signatures for untraceable payments," in Proc. of CRYPTO'82, pp. 199-203, 1983.
3 Pin-Chang Su and Chien-Hua Tsai, "New Proxy Blind Signcryption Scheme for Secure Multiple Digital Messages Transmission Based on Elliptic Curve Cryptography," KSII Transactions on Internet and Information Systems, vol. 11, no. 11, pp. 5537-5555, 2017.   DOI
4 Md. Abdullah Al Rahat Kutubi, Kazi Md. Rokibul Alam, Rafaf Tahsin, G. G. Md. Nawaz Ali, Peter Han Joo Chong and Yasuhiko Morimoto, "An Offline Electronic Payment System Based on an Untraceable Blind Signature Scheme," KSII Transactions on Internet and Information Systems, vol. 11, no. 5, pp. 2628-2645, 2017.   DOI
5 Zhen Zhao, Jie Chen, Yueyu Zhang and Lanjun Dang, "An Efficient Revocable Group Signature Scheme in Vehicular Ad Hoc Networks," KSII Transactions on Internet and Information Systems, vol. 9, no. 10, pp. 4250-4267, 2015.   DOI
6 Run Xie, Chunxiang Xu, Chanlian He and Xiaojun Zhang, "An Efficient Dynamic Group Signature with Non-frameability," KSII Transactions on Internet and Information Systems, vol. 10, no. 5, pp. 2407-2426, 2016.   DOI
7 J. Camenisch, S. Hohenberger, and A. Lysyanskaya, "Compact e-cash," in Proc. of Advances in Cryptology- EUROCRYPT 2005, pp. 302-321, 2005.
8 S. von Solms and D. Naccache, "On blind signatures and perfect crimes," Computers & Security, vol. 11, pp.581-583, 1992.   DOI
9 E. Brickell, P. Gemmell, and D. Kravitz, "Trustee-based tracing extensions to anonymous cash and the making of anonymous change," in Proc. of 6th annual ACM-SIAM symposium on Discrete algorithms, pp. 457-466 ,1995.
10 M. Stadler, J. Piveteau, and J. Camenisch, "Fair blind signatures," in Proc. of Advances in Cryptology Eurocrypt'95, pp. 209-219, 1995.
11 A. Lysyanskaya and Z. Ramzan, "Group blind digital signatures: A scalable solution to electronic cash," in Proc. of FC'98, pp. 184-197, 1998.
12 G. Maitland and C. Boyd, "Fair electronic cash based on a group signature scheme," Information and Communications Security, pp. 461-465, 2001.
13 H. Oros and C. Popescu, "A Secure and Efficient Off-line Electronic Payment System for Wireless Networks," Intl. J. of Computers, Comm. and Control, Suppl. Issue Vol. V, No. 4, pp. 551-557, 2010.
14 J. Zhang, L. Ma, and Y. Wang, "Fair E-Cash System without Trustees for Multiple Banks," in Proc. of CISW 2007, pp. 585-587, 2007.
15 S. Canard, C. Delerablee, A. Gouget, E. Hufschmitt, F. Laguillaumie, H. Sibert, J. Traore, and D. Vergnaud, "Fair E-Cash: Be Compact, Spend Faster," in Proc. of ISC 2009: Information Security, pp. 294-309, 2009.
16 S. Canard and J. Traore, "On fair e-cash systems based on group signature schemes," in Proc. of ACISP2003, pp. 237-248, 2003.
17 W. Qiu, K. Chen"A new offline privacy protecting e-cash system with revokable anonymity," Information Security, pp.177, 2002.
18 M. Au, W. Susilo, and Y. Mu, "Practical compact e-cash," in Proc. of the 12th Australasian conference on Information security and privacy 2007, pp. 431-445, 2007.
19 H. Wang, J. Cao, and Y. Zhang, "A flexible payment scheme and its role-based access control," IEEE Transactions on Knowledge and Data Engineering, vol. 17, no. 3, pp. 425-436, 2005.   DOI
20 J. Liu, P. Tsang, and D. Wong, "Recoverable and untraceable e-cash," in Proc. of PKI, pp. 206-214, 2005.
21 M. Au, W. Susilo, and Y. Mu, "Practical anonymous divisible e-cash from bounded accumulators," Financial Cryptography and Data Security, pp. 287-301, 2008.
22 S. Canard and A. Gouget, "Divisible e-cash systems can be truly anonymous," in Proc. of Advances in Cryptology-EUROCRYPT 2007, pp. 482-497, 2007.
23 M. Belenkiy, M. Chase, M. Kohlweiss, and A. Lysyanskaya, "Compact e-cash and simulatable VRFs revisited," in Proc. of Pairing-Based Cryptography-Pairing 2009, pp. 114-131, 2009.
24 S. Brands, "Untraceable off-line cash in wallet with observers," in Proc. of CRYPTO'93, pp. 302-318, 1993.
25 S. Brands and C. v. W. e. Informatica, "An efficient off-line electronic cash system based on the representation problem," CWI Technical Report CS-R9323, Citeseer, 1970.
26 Z. Eslami and M. Talebi, "A new untraceable off-line electronic cash system," Electronic Commerce Research and Applications, vol. 10, no. 1, pp. 59-66, 2011.   DOI
27 Schoenmakers, B., "Security aspects of the $E-cash^{TM}$ payment system," State of the Art in Applied Cryptography, pp. 338-352, 1998.
28 M. Au, Q Wu, W Susilo, Y Mu, "Compact E-Cash from Bounded Accumulator," in Proc. of CT-RSA'07. LNCS, vol. 4377, pp. 178-195, 2007.
29 W. S. Juang, "RO-cash: An efficient and practical recoverable pre-paid offline e-cash scheme using bilinear pairings," Journal of Systems and Software, vol. 83, pp. 638-645, 2010.   DOI
30 B. Lian, G. L. Chen and J. H. Li, "Provably secure E-cash system with practical and efficient complete tracing," International Journal of Information Security, vol. 13, no. 3, pp. 271-289, Apr. 2014.   DOI
31 B. Lian, G. Chen, M. Ma, J. Li, "Periodic K-Times Anonymous Authentication with Efficient Revocation of Violator's Credential," IEEE Transactions on Information, Forensics and Security, VOL. 10, NO. 3, pp. 543-557. 2015.   DOI
32 E. Fujisaki and T. Okamoto, "Statistical zero knowledge protocols to prove modular polynomial relations," in Proc. of Advances in Cryptology-CRYPTO'97, pp. 16-30, 1997.
33 Y. Dodis and A. Yampolskiy, "A Verifiable Random Function With Short Proofs and Keys," in Proc. of Public Key Cryptography, vol. 3386 of LNCS, pp. 416-431, 2005.
34 D. Boneh, "The decision diffie-hellman problem," Algorithmic Number Theory, pp. 48-63, 1998.
35 G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik, "A practical and provably secure coalition-resistant group signature scheme," in Proc. of Advances in Cryptology-CRYPTO 2000, pp. 255-270, 2000.
36 J. Camenisch, "Group signature schemes and payment systems based on the discrete logarithm problem," PhD thesis, vol. 2 of ETH Series in Information Security an Cryptography, Hartung-Gorre Verlag, Konstanz. ISBN 3-89649-286-1, 1998.
37 B. Lian, GL. Chen, JH. Li, " A Provably Secure and Practical Fair E-cash Scheme," in Proc. of 2010 IEEE International Conference on Information Theory and Information Security, 2010.
38 J. Camenisch and Anna Lysyanskaya, "A signature scheme with efficient protocols," in Proc. of Security in Communication Networks'02, vol. 2576 of LNCS, pages 268-289. 2002.
39 J. Camenisch and M. Michels, "Proving in zero-knowledge that a number is the product of two safe primes," in Proc. of Advances in Cryptology-EUROCRYPT'99, pp. 107-122, 1999.
40 C.P. Schnorr, "Efficient Signature Generation by Smart Cards," Journal of Cryptology, vol 4, pp. 161-174, 1991.   DOI
41 Y. Chen, J. S. Chou, H. M. Sun, and M. H. Cho, "A novel electronic cash system with trustee-based anonymity revocation from pairing," Electronic Commerce Research and Applications. vol.10, no.6, pp. 673-682, 2011.   DOI