Browse > Article

New Offline Electronic Cash using Hash Chain  

김상진 (한국과학기술대학교 인터넷미디어공학부)
오희국 (한양대학교 전자컴퓨터공학부)
Abstract
A hash chain is highly efficient, attractive structure to use in electronic cash. Previous systems using hash chain were, however, either credit-based vendor-specific cash or debit-based general-purpose cash which lacks efficiency due to double spending problem. In this paper, we propose a new divisible cash system using hash chain. This newly proposed cash is general-purpose, debit-based, anonymous, and offline. The efficiency of the system results from its capacity to pay variable amounts with no additional costs. A client always performs a single blind signature in the withdrawal phase, independent of the length of the chain. During payment, a client performs a single challenge-and-response or generates a single signature, independent of the amount paid. This system provides a new refund mechanism, which uses a refund ticket, that allows clients to refund the unspent part of the chain without revealing any connection to the spent part.
Keywords
electronic cash; general-purpose cash; anonymity; hash chain;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Anderson, R.J., Manifavas, C., and Sutherland, C., 'NetCard - A Practical Electronic-Cash System: Proc. of the 1996 Int. Workshop on Security Protocols, LNCS 1189, pp. 49-57, Springer, 1996
2 Brands, S., 'Untraceable Off-Line Cash in Wallets with Observers,' Advances in Cryptology, Crypto 1993, LNCS 773, pp. 302-318, Springer, 1994
3 Yen, S. and Zheng, Y, 'Weighted One-Way Hash Chain and Its Applications,' Proc. of the 3rd Int. Workshop on Information Security, ISW 2000, LNCS 1975, pp. 135-148, Springer, 2000
4 Mao, W., 'Lightweight Micro-Cash for the Internet,' Proc. of the 1996 European Symp. on Research in Computer Security, ESORICS 1996, LNCS 1146, pp. 15-32, Springer, 1996   DOI   ScienceOn
5 Lamport, L., 'Password Authentication with Insecure Communication,' Comm. ACM, Vol. 24, No. 11, pp. 770-772, 1981   DOI   ScienceOn
6 Rivest, R.L. and Shamir, A., 'PayWord and MicroMint - Two Simple Micropayment Schemes,' Proc. of the 1996 Int. Workshop on Security Protocols, LNCS 1189, pp. 69-87, Springer, 1997   DOI   ScienceOn
7 Pedersen, T.P., 'Electronic Payments of Small Amounts,' Proc. of the 1996 Int. Workshop on Security Protocols, LNCS 1189, pp. 59-68, Springer, 1997
8 Okamoto, T., 'An Efficient Divisible Electronic Cash Scheme,' Advances in Cryptology, Crypto 1995, LNCS 963, pp. 438-451, Springer, 1995
9 Hauser, R, Steiner, M., and Waidner, M., 'Micro-payments based on iKP,' Proc. of the 14th Worldwide Congress on Computer and Communications Security and Protection, SECURICOM 1996, pp. 67-82, 1996
10 Mu, Y., Varadharajan, V., and Lin, Y., 'New Micropayment Schemes Based on Pay Words,' Proc. of the 2nd Australasian Conf. on Information Security and Privacy, ACISP 1997, LNCS 1270, pp. 283-293, Springer, 1997
11 Nguyen, K,Q., Mu, Y., and Varadharajan, V., 'Micro-Digital Money for Electronic Com- merce,' Proc. of the 13th IEEE Annual Computer Security Applications Corf., pp. 2-8, IEEE Computer Society Press, 1997   DOI
12 Nguyen, K.Q., Mu, Y., and Varadharajan, V., 'Secure and Efficient Digital Coins,' Proc. of the 13th IEEE Annual Computer Security Applications Conf., pp. 9-15, IEEE Computer Society Press, 1997   DOI
13 Okamoto, T. and Ohta, K., 'Universal Electronic Cash,' Advances in Cryptology, Crypto 1991, LNCS 576, pp. 324-337, Springer, 1992
14 Pointcheval, D. and Stern, J., 'Security Arguments for Digital Signatures and Blind Signatures,' J. of Cryptology, Vol. 13, No. 3, pp. 361-396, 2000   DOI   ScienceOn
15 Chan, A., Frankel, Y., and Tsiounis, Y., 'Easy Come - Easy Go Divisible Cash,' Advances in Cryptology, Eurocrypt 1998, LNCS 1403, pp. 561-575, Springer, 1998   DOI   ScienceOn
16 de Solages, A. and Traore, J., 'An Efficient Fair Off-line Electronic Cash System with Extensions to Checks and Wallets with Observers,' Proc. of the 2nd Int. Conf. on Financial Cryptography, FC 1998, LNCS 1465, pp. 275-295, Springer, 1998
17 Chaum, D. and Pedersen, T.P., 'Wallet Databases with Observers,' Advances in Cryptology, Crypto 1992, LNCS 740, pp. 89-105, Springer, 1993
18 Abe, M. and Camenisch, J., 'Partially Blind Signature Schemes,' Proc. of the 1997 Symp. on Cryptography and Information Security Workshop, SCIS 1997, SCIS97-33D, 1997
19 Chaum, D., 'Online Cash Checks,' Advances in Cryptology, Eurocrypt 1989, LNCS 434, pp. 288-293, Springer, 1990
20 Schnorr, C.P., 'Efficient Signature Generation by Smart Cards' J. of Cryptology, Vol. 4, No. 3, pp. 161-174, 1991   DOI
21 Bellare, M., Narnprempre, C., Pointcheval, D., and Semanko, M., 'The Power of RSA Inversion Oracles and the Security of Chaum's RSA-based Blind Signature Scheme,' Proc. of the 5th Int. Conf. on Financial Cryptography, FC 2001, 2001
22 Brands, S., 'An Efficient Off-line Electronic Cash System Based on the Representation Problem,' CWI(Centrum voor Wiskunde en Informatica) Technical Report, CS-R9323, 1993.
23 Nakanishi, T. and Sugiyama, Y., 'Unlinkable Divisible Electronic Cash,' Proc. of the 3rd Int. Workshop on Information Security, ISW 2000, LNCS 1975, pp. 121-134, Springer, 2000
24 Schnorr, C.P., 'Security of Blind Discrete Log Signatures against Interactive Attacks,' Proc. of the 3rd Int. Conf. on Information and Communications Security, ICICS 2001, LNCS 2229, pp. 1-13, Springer, 2001