Skip to main content

Efficient scalable fair cash with off-line extortion prevention

  • Session 16: Electronic Commerce
  • Conference paper
  • First Online:
Information and Communications Security (ICICS 1997)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1334))

Included in the following conference series:

Abstract

There have been many proposals to realize anonymous electronic cash. Although these systems offer high privacy to the users, they have the disadvantage that the anonymity might be misused by criminals to commit perfect crimes. The recent research focuses therefore on the realization of fair electronic cash systems where the anonymity of the coins is revocable by a trustee in the case of fraudulent users. In this paper, we propose a new efficient fair cash system which offers scalable security with respect to its efficiency. Our system prevents extortion attacks, like blackmailing or the use of blindfolding protocols under off-line payments and with the involvement of the trustee only at registration of the users. Another advantage is, that it is assembled from well studied cryptographic techniques, such that its security can easily be evaluated. The strength of this approach is clearly its simplicity. Although it might astonish the reader that the design matters little from existing schemes, it is nevertheless the first scheme offering these properties.

The author's work was granted by a postdoctoral fellowship of the NATO Scientific Committee disseminated by the DAAD.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. R.Anderson, M.Kuhn, “Tamper Resistance-A Cautionary Note”, Usenix Electronic Commerce Workshop, (1996), 11 pages.

    Google Scholar 

  2. S.Brands, “Untraceable Off Line Cash in Wallets with Observers”, LNCS 773, Advances in Cryptology-Crypto '93, Springer, (1994), pp. 302–318.

    Google Scholar 

  3. E.Brickell, P.Gemmell, D.Kravitz, “Trustee-based Tracing Extensions to Anonymous Cash and the Making of Anonymous Exchange”, Proc. 6.ACMSIAM SODA, (1995), pp. 457–466.

    Google Scholar 

  4. J.Camenisch, U.Maurer, M.Stadler, “Digital Payment Systems with Passive Anonymity-Revoking Trustees”, LNCS 1146, Proc. ESORICS'96, Springer, (1996), pp. 31–43.

    Google Scholar 

  5. J.Camenisch, J.-M.Piveteau, M.Stadler, “An efficient Fair Payment System”, Proc. 3rd ACM-CCS, ACM Press, (1996), pp. 88–94.

    Google Scholar 

  6. D.Chaum, “Blind signatures for untraceable payments”, Advances in Cryptology-Crypto '82, Plenum Press, (1983), pp. 199–203.

    Google Scholar 

  7. D.Chaum, T.P.Pedersen, “Wallet databases with observers”, LNCS 740, Advances in Cryptology-Crypto '92. Springer, (1993), pp. 89–105.

    Google Scholar 

  8. Y.Desmedt, “Threshold Cryptography”, European Trans. on Telecommunications, Vol. 5, No. 4, (1994), pp. 35–43.

    Google Scholar 

  9. T.ElGamal, “A public key cryptosystem and a signature scheme based on discrete logarithms”, IEEE Transactions on Information Theory, Vol. IT-30, No. 4, July, (1985), pp. 469–472.

    Article  Google Scholar 

  10. Y.Frankel, Y.Tsiounis, M.Yung, “ "Indirect discourse Proofs”: Achieving Efficient Fair Off Line E-Cash”, LNCS 1163, Advances in Cryptology-Asiacrypt'96, Springer, (1996), pp. 286–300.

    Google Scholar 

  11. E.Fujisaki, T.Okamoto, “Practical Escrow Cash System”, LNCS 1189, Proc. 1996 Security Protocols Workshop, Springer, (1997), pp. 33–48.

    Google Scholar 

  12. S.Goldwasser, S.Micali, R.Rivest, “A secure digital signature scheme”, SIAM Journal on Computing, Vol. 17, 2, (1988), pp. 281–308.

    Article  Google Scholar 

  13. P.Horster, M.Michels, H.Petersen, “'Meta-ElGamal signature schemes”', Proc. 2. ACM conference on Computer and Communications security, ACM Press, November, (1994), pp. 96–107.

    Google Scholar 

  14. M.Jakobsson, M.Yung, “Revokable and Versatile Electronic Money”, Proc. 3rd ACM-CCS, ACM Press, (1996), pp. 76–87.

    Google Scholar 

  15. M.Jakobsson, M.Yung, “Applying Anti-Trust Policies to Increase Trust in a Versatile E-Money System”, Proc. Financial Cryptography Workshop, (1997), 21 pages.

    Google Scholar 

  16. A.Menezes, P.C.van Oorshot, S.Vanstone, “Handbook of Applied Cryptography”, CRC Press, (1997).

    Google Scholar 

  17. D.M'Raïhi, “Cost Effective Payment Schemes with Privacy Regulations”, LNCS 1163, Advances in Cryptology-Asiacrypt '96, Springer, (1996), pp. 266–275.

    Google Scholar 

  18. National Institute of Standards and Technology, Federal Information Processing Standards Publication, FIPS Pub 180-1: Secure Hash Standard (SHA-1), April 17, (1995), 14 pages.

    Google Scholar 

  19. T.Okamoto, “Provable secure and practical identification schemes and corresponding signature schemes”, LNCS 740, Advances in Cryptology-Crypto'92, Springer, (1993), pp. 31–53.

    Google Scholar 

  20. H.Petersen, G.Poupard, “Efficient scalable fair cash with off-line extortion prevention”, full version of this paper, Technical Report LIENS-97-07, May, (1997), 33 pages, http://www.dmi.ens.fr/EDITION/preprints/.

    Google Scholar 

  21. D.Pointcheval, J.Stern, “Security Proofs for Signatures”, LNCS 1070, Advances in Cryptology-Eurocrypt'96, Springer, (1996), pp. 387–398.

    Google Scholar 

  22. D.Pointcheval, J.Stern, “Provably Secure Blind Signature scheme”, LNCS 1163, Advances in Cryptology-Asiacrypt'96, Springer, (1996), pp. 252–265.

    Google Scholar 

  23. R.L.Rivest, A.Shamir, L.Adleman, “A method for obtaining digital signatures and public-key cryptosystems”, Comm. of the ACM, Vol. 21, (1978), pp. 120–126.

    Article  Google Scholar 

  24. R.Rueppel, P.C.van Oorchot, “Modern key agreement techniques”, Computer Communications, Vol. 17, Vol. 7, (1994), pp. 458–465.

    Article  Google Scholar 

  25. C.P.Schnorr, “Efficient identification and signatures for smart cards”, LNCS 435, Advances in Cryptology-Crypto '89, Springer, (1990), pp. 239–251.

    Google Scholar 

  26. A.Shamir, “An efficient Identification Scheme Based on Permuted Kernels”, LNCS 435, Adv. in Cryptology-Crypto '89, Springer, (1990), pp. 606–609.

    Google Scholar 

  27. S.von Solms, D.Naccache, “Blind signatures and perfect crimes”, Computers & Security, Vol. 11, (1992), pp. 581–583.

    Google Scholar 

  28. M.Stadler, J.-M.Piveteau, J.Camenisch, “Fair-Blind Signatures”, LNCS 921, Advances in Cryptology-Eurocrypt '95, Springer, (1995), pp. 209–219.

    Google Scholar 

  29. J.Stern, “Designing identification schemes with keys of short size”, LNCS 839, Advances in Cryptology-Crypto '94, Springer, (1995), pp. 164–173.

    Google Scholar 

  30. M. Waidner, B.Pfitzmann, “Loss-tolerant Electronic Wallet”, Proc. Smart Card 2000, North-Holland, (1991), pp. 127–150.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Yongfei Han Tatsuaki Okamoto Sihan Qing

Rights and permissions

Reprints and permissions

Copyright information

© 1997 Springer-Verlag

About this paper

Cite this paper

Petersen, H., Poupard, G. (1997). Efficient scalable fair cash with off-line extortion prevention. In: Han, Y., Okamoto, T., Qing, S. (eds) Information and Communications Security. ICICS 1997. Lecture Notes in Computer Science, vol 1334. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0028503

Download citation

  • DOI: https://doi.org/10.1007/BFb0028503

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-63696-0

  • Online ISBN: 978-3-540-69628-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics