Browse > Article
http://dx.doi.org/10.3837/tiis.2022.04.010

Double-Blind Compact E-cash from Bilinear Map  

Chen, Jiyang (NingboTech University)
Lian, Bin (NingboTech University)
Li, Yongjie (NingboTech University)
Cui, Jialin (NingboTech University)
Yu, Ping (NingboTech University)
Shu, Zhenyu (NingboTech University)
Tao, Jili (NingboTech University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.16, no.4, 2022 , pp. 1266-1285 More about this Journal
Abstract
Compact E-cash is the first scheme which can withdraw 2l coins within 𝒪(1) operations and then store them in 𝒪(𝑙) bits. Because of its high efficiency, a lot of research has been carried out on its basis, but no previous research pay attention to the privacy of payees and in some cases, payees have the same privacy requirement as payers. We propose a double-blind compact E-cash scheme, which means that both the payer and the payee can keep anonymous while spending. In our scheme, the payer and the bank cannot determine whether the payees of two different transactions are the same one and connect the payee with transactions related to him, in this way, the privacy of the payee is protected. And our protocols disconnect the received coin from previous transaction, then, the coin can be transferred into an unspent coin which belongs to the payee. The proposed e-cash scheme is secure within y-DDHI and LRSW assumption.
Keywords
Compact E-cash; Bilinear map; zero-knowledge proof; CL Signatures; anonymity;
Citations & Related Records
연도 인용수 순위
  • Reference
1 M. H. Au, W. Susilo, and Y. Mu, "Practical Anonymous Divisible E-Cash from Bounded Accumulators," in Proc. of International Conference on Financial Cryptography and Data Security, pp. 287-301, 12th International Conference, FC 2008, Cozumel, Mexico, January 28-31, 2008.
2 F. Boudot, "Efficient Proofs that a Committed Number Lies in an Interval," in Proc. of Advances in Cryptology - EUROCRYPT 2000, pp. 431-444, International Conference on the Theory and Application of Cryptographic Techniques Bruges, Belgium, May 14-18, 2000.
3 P. Martens, "Practical Compact E-Cash with Arbitrary Wallet Size," Cryptology ePrint Archive, 2015.
4 M. H. Au, Q. Wu, W. Susilo, and Y. Mu, "Compact E-Cash from Bounded Accumulator," Topics in Cryptology - CT-RSA 2007, Berlin, Heidelberg, pp. 178-195, 2006.
5 M. H. Au, W. Susilo, and Y. Mu, "Practical Compact E-Cash," in Proc. of Australasian Conference on Information Security and Privacy, pp. 431-445, 12th Australasian Conference, ACISP 2007, Townsville, Australia, July 2-4, 2007.
6 M. Belenkiy, M. Chase, M. Kohlweiss, and A. Lysyanskaya, "Compact E-Cash and Simulatable VRFs Revisited," in Proc. of Pairing-Based Cryptography - Pairing 2009, pp. 114-131, Third International Conference Palo Alto, CA, USA, August 12-14, 2009.
7 Q. Wang, "Compact k-spendable E-cash with anonymity control based offline TTP," International Journal of Innovative Computing, Information and Control, 7(1), 459-469, 2011.
8 B. Lian, G. Chen, J. Cui, and D. He, "Compact E-Cash with Practical and Complete Tracing," KSII TIIS, vol. 13, no. 7, pp. 3733-3755, Jul. 2019.
9 B. Lian, G. Chen, J. Cui, and M. Ma, "Compact E-Cash with Efficient Coin-Tracing," IEEE Trans. Dependable and Secure Comput., vol. 18, no. 1, pp. 220-234, Jan. 2021.   DOI
10 S. Canard and A. Gouget, "Divisible E-Cash Systems Can Be Truly Anonymous," in Proc. of Advances in Cryptology - EUROCRYPT 2007, pp. 482-497, 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Barcelona, Spain, May 20-24, 2007.
11 W.-S. Juang and H.-T. Liaw, "A practical anonymous multi-authority e-cash scheme," Applied Mathematics and Computation, vol. 147, no. 3, pp. 699-711, Jan. 2004.   DOI
12 I. Miers, C. Garman, M. Green and A. D. Rubin, "Zerocoin: Anonymous Distributed E-Cash from Bitcoin," in Proc. of 2013 IEEE Symposium on Security and Privacy, pp. 397-411, 2013.
13 J. Camenisch and A. Lysyanskaya, "Signature Schemes and Anonymous Credentials from Bilinear Maps," in Proc. of Advances in Cryptology - CRYPTO 2004, pp. 56-72, 24th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15-19, 2004.
14 J. Camenisch, S. Hohenberger, and A. Lysyanskaya, "Compact E-Cash," 060, 2005. Accessed: Apr. 10, 2021. [Online]. Available: http://eprint.iacr.org/2005/060
15 Y. Dodis and A. Yampolskiy, "A Verifiable Random Function with Short Proofs and Keys," in Proc. of Public Key Cryptography - PKC 2005, pp. 416-431, 8th International Workshop on Theory and Practice in Public Key Cryptography, Les Diablerets, Switzerland, January 23-26, 2005.
16 G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik, "A Practical and Provably Secure Coalition-Resistant Group Signature Scheme," in Proc. of Advances in Cryptology - CRYPTO 2000, pp. 255-270, 20th Annual International Cryptology Conference Santa Barbara, California, USA, August 20-24, 2000.
17 F. Baldimtsi, M.Chase, G. Fuchsbauer, and M.Kohlweiss, "Anonymous Transferable E-Cash," in Proc. of Public-Key Cryptography -- PKC 2015, pp. 101-124, 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30 -- April 1, 2015.
18 S. Nakamoto, "Bitcoin: A Peer-to-Peer Electronic Cash System," Decentralized Business Review, 21260, 2008.
19 E. Ben Sasson et al., "Zerocash: Decentralized Anonymous Payments from Bitcoin," in Proc. of 2014 IEEE Symposium on Security and Privacy, pp. 459-474, 2014.
20 D. Boneh and X. Boyen, "Short Signatures Without Random Oracles," in Proc. of Advances in Cryptology - EUROCRYPT 2004, pp. 56-73, International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2-6, 2004.
21 S. Canard, D. Pointcheval, O. Sanders, and J. Traore, "Divisible e-cash made practical," IET Information Security, vol. 10, no. 6, pp. 332-347, Nov. 2016.   DOI
22 D. Boneh, B. Lynn, and H. Shacham, "Short Signatures from the Weil Pairing," in Proc. of Advances in Cryptology - ASIACRYPT 2001, pp. 514-532, 7th International Conference on the Theory and Application of Cryptology and Information Security Gold Coast, Australia, December 9-13, 2001.
23 J. Camenisch, "Group signature schemes and payment systems based on the discrete logarithm problem," Ph.D. dissertation, Dept. Tech. Sci., ETH Zurich., Swiss, Switzerland 1998.
24 T. P. Pedersen, "Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing," in Proc. of Advances in Cryptology - CRYPTO '91, pp. 129-140, 1992.
25 J. Camenisch and A. Lysyanskaya, "A Signature Scheme with Efficient Protocols," in Security in Communication Networks, pp. 268-289, Third International Conference, SCN 2002 Amalfi, Italy, September 11-13, 2002.