Skip to main content
Log in

ID-Based Fair Off-Line Electronic Cash System with Multiple Banks

  • Short Paper
  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

ID-based public key cryptography (ID-PKC) has many advantages over certificate-based public key cryptography (CA-PKC), and has drawn researchers’ extensive attention in recent years. However, the existing electronic cash schemes are constructed under CA-PKC, and there seems no electronic cash scheme under ID-PKC up to now to the best of our knowledge. It is important to study how to construct electronic cash schemes based on ID-PKC from views on both practical perspective and pure research issue. In this paper, we present a simpler and provably secure ID-based restrictive partially blind signature (RPBS), and then propose an ID-based fair off-line electronic cash (ID-FOLC) scheme with multiple banks based on the proposed ID-based RPBS. The proposed ID-FOLC scheme with multiple banks is more efficient than existing electronic cash schemes with multiple banks based on group blind signature.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Chaum D. Blind signatures for untraceable payments. In Proc. Crypto’82, Plenum Press, 1983, pp.199–203.

  2. Brands S. Untraceable off-line cash in wallets with observers. In Proc. Crypto’93, Santa Barbara, CA, USA, LNCS 773, Springer-Verlag, 1993, pp.302–318.

  3. B von Solms, D Naccache. On blind signatures and perfect crimes. Computers and Security, 1992, 11(6): 581–583.

    Article  Google Scholar 

  4. Stadler M, Piveteau J M, Camenisch J. Fair blind signatures. In Proc. EUROCRYPT’95, St. Malo, France, LNCS 921, Springer-Verlag, 1995, pp.209–219.

  5. Frankel Y, Tsiounis Y, Yung M. Indirect discourse proof: Achieving fair off-line e-cash. In Proc. Advances in Cryptology –- ASIACRYPT’96, Kyongju, South Korea, LNCS 1163, Springer-Verlag, 1996, pp.286–300.

  6. Frankel Y, Tsiounis Y, Yung M. Fair off-line e-cash made easy. In Proc. Advances in Cryptography –- ASIACRYPT’98, Beijing, China, LNCS 1514, Springer-Verlag, 1998, pp.257–270.

  7. Chen X F, Wang C J, Wang Y M. Fair electronic cash based on double signature. Journal of Computer Science and Technology, 2002, 17(6): 830–835.

    Article  Google Scholar 

  8. Abe M, Fujisaki E. How to date blind signatures. In Proc. Advances in Cryptology –- ASIACRYPT’96, Kyongju, South Korea, LNCS 1163, 1996, pp.244–251.

  9. Abe M, Okamoto T. Provably secure partially blind signatures. In Proc. Advances in Cryptology –- Crypto’2000, Santa Barbara, CA, USA, LNCS 1880, Springer-Verlag, 2000, pp.271–286.

  10. Chien H Y, Jan J K, Tseng Y M. RSA-based partially blind signature with low computation. In Proc. the Eighth Int. Conf. Parallel and Distributed Systems, Kyongju, South Korea, 2001, pp.385–389.

  11. Chow S M et al. Two improved partially blind signature schemes from bilinear pairings. In Proc. 10th Australasian Conf. Information Security and Privacy (ACISP’2005), Brisbane, Australia, LNCS 3574, Springer-Verlag, 2005, pp.316–328.

  12. Maitland G, Boyd C. A provably secure restrictive partially blind signature. In Proc. the 5th Int. Workshop on Practice and Theory in Public Key Cryptosystems, Paris, France, LNCS 2274, Springer-Verlag, 2002. pp.99–114.

  13. Chen X F, Zhang F G, Liu S L. ID-based restrictive partially blind signatures and applications. Journal of System and Software, 2007, 80(2): 164–171.

    Article  Google Scholar 

  14. Chaum D, Heyst V. Group signatures. In Proc. Advances in Cryptology –- EUROCRYPT’91, Brighton, UK, LNCS 547, Springer-Verlag, 1991, pp.257–265.

  15. Camenisch J, Stadler M. Efficient group signatures for large groups. In Proc. Crypto’97, Santa Barbara, CA, USA, LNCS 1294, Springer-Verlag, 1997, pp.410–424.

  16. Lysyanskays A, Ramzan Z. Group blind signatures: A scalable solution to electronic cash. In Proc. Financial Cryptography’98, Anguilla, British West Indies, LNCS 1465, Springer-Verlag, 1998, pp.184–197.

  17. Shamir A. Identity-based cryptosystems and signature schemes. In Proc. Advances in Cryptology –- CRYPTO’84, Santa Barbara, CA, USA, LNCS 196, Springer-Verlag, 1985, pp.47–53.

  18. Liu S L, Zhang F G, Chen K F. Authenticating tripartite key agreement protocol with pairings. Journal of Computer Science and Technology, 2004, 19(2): 169–176.

    MathSciNet  Google Scholar 

  19. Pointcheval D, Stern J. Security arguments for digital signatures and blind signatures. Journal of Cryptology: The Journal of the International Association for Cryptologic Research, 2000, 13(3): 361–396.

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chang-Ji Wang.

Additional information

This work is supported by the National Natural Science Foundation of China under Grant Nos. 60503005 and 60673135, the Natural Science Foundation of Guangdong Province under Grant No. 05200302, and the Open Fund of Guangdong Province Information Security Key Laboratory and the State Key Laboratory of Information Security.

Electronic supplementary material

Rights and permissions

Reprints and permissions

About this article

Cite this article

Wang, CJ., Tang, Y. & Li, Q. ID-Based Fair Off-Line Electronic Cash System with Multiple Banks. J Comput Sci Technol 22, 487–493 (2007). https://doi.org/10.1007/s11390-007-9055-1

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11390-007-9055-1

Keywords

Navigation