RECIPIENT SPECIFIC ELECTRONIC CASH - A Scheme for Recipient Specific Yet Anonymous and Tranferable Electronic Cash

Chittaranjan Mandal, Chris Reade

2007

Abstract

A new scheme for electronic money is described where e-cash is created for a specific recipient in any transaction. This has benefits for the efficiency of implementing measures against double spending. Details of the scheme are provided to show that anonymity and transferability are still possible with recipient specific e-cash. The scheme ensures both authentication and integrity of the electronic instrument. A method for giro payments based on the scheme is also discussed.

References

  1. Bellare, M. and Kohno, T. (2004). Hash function balance and its impact on birthday attacks. In EUROCRYPT, pages 401-418.
  2. Brands, S. (1994). Untraceable off-line cash in wallets with observers (extended abstract). In Stinson, D. R., editor, CRYPTO 7893: Proceedings of the 13th Annual International Cryptology Conference on Advances in Cryptology, volume 773 of Lecture Notes in Computer Science, pages 302-318, Santa Barbara, California, USA. Springer.
  3. Brands, S. A. (1993). An efficient off-line electronic cash system based on the representation problem. In 246, page 77. Centrum voor Wiskunde en Informatica (CWI), Amsterdam.
  4. Chaum, D. (1983). Blind signatures for untraceable payments. In CRYPTO 7882, pages 199-203, New York, USA. Plenum Press.
  5. Chaum, D., Fiat, A., and Naor, M. (1990). Untraceable electronic cash. In CRYPTO 7888: Proceedings on Advances in cryptology, pages 319-327, Santa Barbara, California, USA. Springer.
  6. Chaum, D. and Pedersen, T. P. (1993a). Transferred cash grows in size. In CRYPTO 7892: Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology, volume 658, pages 390-407, Santa Barbara, California, USA. Springer.
  7. Chaum, D. and Pedersen, T. P. (1993b). Wallet databases with observers. In CRYPTO 7892: Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology, volume 658, pages 89-105, Santa Barbara, California, USA. Springer.
  8. Goldreich, O., Micali, S., and Wigderson, A. (1991). Proofs that yield nothing but their validity or all languages in np have zero-knowledge proof systems. J. ACM, 38(3):690-728.
  9. Odlyzko, A. M. (1984). Discrete logarithms in finite fields and their cryptographic significance. In Theory and Application of Cryptographic Techniques, volume 209, pages 224-314. Springer-Verlag, Berlin.
  10. Okamoto, T. (1995). An efficient divisible electronic cash scheme. Lecture Notes in Computer Science, 963:438-451.
  11. Okamoto, T. and Ohta, K. (1992). Universal electronic cash. In CRYPTO 7891: Proceedings of the 11th Annual International Cryptology Conference on Advances in Cryptology, pages 324-337, Santa Barbara, California, USA. Springer.
  12. on Payment, C. and Systems”, S. (2004). Bank for International Settlements.
  13. Pilioura, T. (1998). Electronic payment systems on open computer networks: a survey. In Tsichritzis, D., editor, Electronic Commerce Objects, pages 197-228. Centre Universitaire d'Informatique, University of Geneva.
  14. Tewari, H., O'Mahony, D., and Peirce, M. (1998). Reusable off-line electronic cash using secret splitting. Technical report, Trinity College, Department of Computer Science, Trinity College, Dublin.
Download


Paper Citation


in Harvard Style

Mandal C. and Reade C. (2007). RECIPIENT SPECIFIC ELECTRONIC CASH - A Scheme for Recipient Specific Yet Anonymous and Tranferable Electronic Cash . In Proceedings of the Third International Conference on Web Information Systems and Technologies - Volume 3: WEBIST, ISBN 978-972-8865-79-5, pages 204-209. DOI: 10.5220/0001264702040209


in Bibtex Style

@conference{webist07,
author={Chittaranjan Mandal and Chris Reade},
title={RECIPIENT SPECIFIC ELECTRONIC CASH - A Scheme for Recipient Specific Yet Anonymous and Tranferable Electronic Cash},
booktitle={Proceedings of the Third International Conference on Web Information Systems and Technologies - Volume 3: WEBIST,},
year={2007},
pages={204-209},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0001264702040209},
isbn={978-972-8865-79-5},
}


in EndNote Style

TY - CONF
JO - Proceedings of the Third International Conference on Web Information Systems and Technologies - Volume 3: WEBIST,
TI - RECIPIENT SPECIFIC ELECTRONIC CASH - A Scheme for Recipient Specific Yet Anonymous and Tranferable Electronic Cash
SN - 978-972-8865-79-5
AU - Mandal C.
AU - Reade C.
PY - 2007
SP - 204
EP - 209
DO - 10.5220/0001264702040209