Electronic Cash

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 8841 Experts worldwide ranked by ideXlab platform

Kazuo Ohta - One of the best experts on this subject based on the ideXlab platform.

  • Universal Electronic Cash
    ADVANCES IN CRYPTOLOGY — CRYPTO ’91, 1992
    Co-Authors: Tatsuaki Okamoto, Kazuo Ohta
    Abstract:

    This paper proposes the first ideal untraceable Electronic Cash system which solves the most crucial problem inherent with real Cash and all previous untraceable Electronic Cash systems. The main advantage of the new system is that the customer can subdivide his Cash balance, C (dollars), into many pieces in any way he pleases until the total value of all subdivided piece equals C . This system can be implemented efficiently. In a typical implementation, the data size of one piece of Electronic Cash is less than 100 bytes regardless of the face value of piece, the computation time for each transaction is several seconds, assuming the existence of a Rabin scheme chip. The security of this scheme relies on the difficulty of factoring.

  • CRYPTO - Universal Electronic Cash
    Advances in Cryptology — CRYPTO ’91, 1
    Co-Authors: Tatsuaki Okamoto, Kazuo Ohta
    Abstract:

    This paper proposes the first ideal untraceable Electronic Cash system which solves the most crucial problem inherent with real Cash and all previous untraceable Electronic Cash systems. The main advantage of the new system is that the customer can subdivide his Cash balance, C (dollars), into many pieces in any way he pleases until the total value of all subdivided piece equals C. This system can be implemented efficiently. In a typical implementation, the data size of one piece of Electronic Cash is less than 100 bytes regardless of the face value of piece, the computation time for each transaction is several seconds, assuming the existence of a Rabin scheme chip. The security of this scheme relies on the difficulty of factoring.

  • CRYPTO - Disposable Zero-Knowledge Authentications and Their Applications to Untraceable Electronic Cash
    Advances in Cryptology — CRYPTO’ 89 Proceedings, 1
    Co-Authors: Tatsuaki Okamoto, Kazuo Ohta
    Abstract:

    In this paper, we propose a new type of authentication system, disposable zero-knowledge authentication system. Informally speaking, in this authentication system, double usage of the same authentication is prevented. Based on these disposable zero-knowledge authentication systems, we propose a new untraceable Electronic Cash scheme satisfying both untraceability and unreusablity. This scheme overcomes the problems of the previous scheme proposed by Chaum, Fiat and Naor through its greater efficiency and provable security under reasonable cryptographic assumptions. We also propose a scheme, transferable untraceable Electronic Cash scheme, satisfying transferability as well as the above two criteria, whose properties have not been previously proposed in any other scheme. Moreover, we also propose a new type of Electronic Cash, untraceable Electronic coupon ticket, in which the value of one piece of the Electronic Cash can be subdivided into many pieces.

Chun-i Fan - One of the best experts on this subject based on the ideXlab platform.

  • Anonymous Fair Transaction Protocols Based on Electronic Cash
    International Journal of Electronic Commerce, 2008
    Co-Authors: Chun-i Fan, Yu Kuang Liang
    Abstract:

    It is important for Electronic transactions to be fair because customers and merchants cannot interact face-to-face. Several proposed fair transaction protocols deal adequately with the fairness issue but not with the equally critical matters of customer anonymity and privacy. This paper proposes a novel fair transaction protocol based on Electronic Cash that achieves both anonymity and fairness. Utilizing an off-line trusted third party (TTP), the protocol is efficient and practical. The customer's anonymity and privacy are protected because payment information is not revealed to anyone, including the TTP. The proposed method is independent of the underlying Electronic Cash scheme and thus can be realized with any e-Cash system based on blind signatures. It also offers anonymity revocation to prevent crime and solves the unlimited-growth problem of the bank's e-Cash database.

  • Customer Efficient Electronic Cash Protocols
    Journal of Organizational Computing and Electronic Commerce, 2007
    Co-Authors: Chun-i Fan, Bo-wei Lin, Shi-ming Huang
    Abstract:

    The technology of Electronic Cash makes it possible to transmit digital money over communication networks during Electronic transactions. Owing to the untraceability and unforgeability properties, Electronic Cash can protect the privacy of customers and guarantee security of payments in the transactions. This paper introduces a customer-efficient Electronic Cash protocol where each customer only needs to store 1 coin for w dollars and transmit 1 coin for a w-dollar payment. Compared with traditional Electronic Cash protocols, the proposed method greatly reduces not only the storage required for the customers, but the communication traffic in the payments as well. Furthermore, the computation cost of each customer in the payment stage is greatly reduced by more than 99% as compared with other storage efficient Electronic Cash protocols. The proposed protocol is quite suitable for situations where storage and computation capabilities are limited, such as smart-card or mobile environments. In addition, both ...

  • Ownership-attached unblinding of blind signatures for untraceable Electronic Cash
    Information Sciences, 2006
    Co-Authors: Chun-i Fan
    Abstract:

    In an untraceable Electronic Cash protocol based on blind signatures, an identified customer can withdraw a blinded Electronic Cash from the bank and the unblinding operation is adopted by the customer to transform the blinded Electronic Cash into a valid one. Before performing the operation, the blinded Electronic Cash is protected well since attackers cannot convert it into a valid Electronic Cash without the blinding factor corresponding to the operation. However, after unblinding, the Electronic Cash will suffer from the theft attacks since it is not protected by any security mechanism. This paper introduces a new unblinding operation called ownership-attached unblinding which attaches the identities of a designated payee and a specified transaction to the blinded Electronic Cash and then produces an ownership-attached Electronic Cash other than a bare one such that the Cash can withstand the theft attacks during the entire transaction because it is valid for the designated payee and the specified transaction only. Furthermore, the proposed scheme does not largely increase the computation cost required for each customer so that it also is a customer efficient protection solution for untraceable Electronic Cash and especially suitable for mobile clients and smart-card users.

  • PDCAT - Fair Transaction Protocols Based on Electronic Cash
    2006 Seventh International Conference on Parallel and Distributed Computing Applications and Technologies (PDCAT'06), 2006
    Co-Authors: Chun-i Fan, Yu Kuang Liang, Bo-wei Lin
    Abstract:

    In this paper, we will propose a novel fair transaction protocol based on Electronic Cash. With the extension of untraceable Electronic Cash, we have designed a fair transaction protocol to satisfy both the anonymity and the fairness properties simultaneously. Under the existence of an off-line trusted third party (TTP), the protocol is efficient and practical. Furthermore, the payment information of each customer is not revealed to anyone else including the TTP, and thus, the anonymity or privacy of the customer is protected completely in our protocol. Especially, the proposed method is independent of the underlying Electronic Cash (e-Cash) scheme such that it can be realized by any e-Cash system based on the concept of blind signatures.

  • Research note: Date attachable Electronic Cash
    Computer Communications, 2000
    Co-Authors: Chun-i Fan, Wei-kuei Chen, Yi-shiung Yeh
    Abstract:

    In this paper we propose a new untraceable Electronic Cash scheme which makes it possible for a payer to attach the desired date to his Electronic Cash during a transaction. With the aid of the date attachability property, the date on which an Electronic Cash is deposited in the bank cannot be forged in an Electronic Cash scheme. It is conducive to the unforgeability of the number of days for which the Cash has been stored in the bank for some necessary purposes such as interest calculation. Our scheme not only keeps the attached date from being forged but also avoids two or more different dates being attached to the same Electronic Cash. Furthermore, the date attachment does not affect the untraceability property of Electronic Cash. Comparing with typical Electronic Cash schemes, the extra computation required for date attachment is just hashing.

Tatsuaki Okamoto - One of the best experts on this subject based on the ideXlab platform.

  • Universal Electronic Cash
    ADVANCES IN CRYPTOLOGY — CRYPTO ’91, 1992
    Co-Authors: Tatsuaki Okamoto, Kazuo Ohta
    Abstract:

    This paper proposes the first ideal untraceable Electronic Cash system which solves the most crucial problem inherent with real Cash and all previous untraceable Electronic Cash systems. The main advantage of the new system is that the customer can subdivide his Cash balance, C (dollars), into many pieces in any way he pleases until the total value of all subdivided piece equals C . This system can be implemented efficiently. In a typical implementation, the data size of one piece of Electronic Cash is less than 100 bytes regardless of the face value of piece, the computation time for each transaction is several seconds, assuming the existence of a Rabin scheme chip. The security of this scheme relies on the difficulty of factoring.

  • CRYPTO - Universal Electronic Cash
    Advances in Cryptology — CRYPTO ’91, 1
    Co-Authors: Tatsuaki Okamoto, Kazuo Ohta
    Abstract:

    This paper proposes the first ideal untraceable Electronic Cash system which solves the most crucial problem inherent with real Cash and all previous untraceable Electronic Cash systems. The main advantage of the new system is that the customer can subdivide his Cash balance, C (dollars), into many pieces in any way he pleases until the total value of all subdivided piece equals C. This system can be implemented efficiently. In a typical implementation, the data size of one piece of Electronic Cash is less than 100 bytes regardless of the face value of piece, the computation time for each transaction is several seconds, assuming the existence of a Rabin scheme chip. The security of this scheme relies on the difficulty of factoring.

  • CRYPTO - Disposable Zero-Knowledge Authentications and Their Applications to Untraceable Electronic Cash
    Advances in Cryptology — CRYPTO’ 89 Proceedings, 1
    Co-Authors: Tatsuaki Okamoto, Kazuo Ohta
    Abstract:

    In this paper, we propose a new type of authentication system, disposable zero-knowledge authentication system. Informally speaking, in this authentication system, double usage of the same authentication is prevented. Based on these disposable zero-knowledge authentication systems, we propose a new untraceable Electronic Cash scheme satisfying both untraceability and unreusablity. This scheme overcomes the problems of the previous scheme proposed by Chaum, Fiat and Naor through its greater efficiency and provable security under reasonable cryptographic assumptions. We also propose a scheme, transferable untraceable Electronic Cash scheme, satisfying transferability as well as the above two criteria, whose properties have not been previously proposed in any other scheme. Moreover, we also propose a new type of Electronic Cash, untraceable Electronic coupon ticket, in which the value of one piece of the Electronic Cash can be subdivided into many pieces.

Xingfeng Yang - One of the best experts on this subject based on the ideXlab platform.

Chang-ji Wang - One of the best experts on this subject based on the ideXlab platform.

  • ID-based fair off-line Electronic Cash system with multiple banks
    Journal of Computer Science and Technology, 2007
    Co-Authors: Chang-ji Wang, Yong Tang
    Abstract:

    ID-based public key cryptography (ID-PKC) has many advantages over certificate-based public key cryptography (CA-PKC), and has drawn researchers' extensive attention in recent years. However, the existing Electronic Cash schemes are constructed under CA-PKC, and there seems no Electronic Cash scheme under ID-PKC up to now to the best of our knowledge. It is important to study how to construct Electronic Cash schemes based on ID-PKC from views on both practical perspective and pure research issue. In this paper, we present a simpler and provably secure ID-based restrictive partially blind signature (RPBS), and then propose an ID-based fair off-line Electronic Cash (ID-FOLC) scheme with multiple banks based on the proposed ID-based RPBS. The proposed ID-FOLC scheme with multiple banks is more efficient than existing Electronic Cash schemes with multiple banks based on group blind signature.

  • ICEBE - A Fair and Transferable Off-line Electronic Cash System with Multiple Banks
    IEEE International Conference on e-Business Engineering (ICEBE'07), 2007
    Co-Authors: Chang-ji Wang, Xingfeng Yang
    Abstract:

    In this paper, a fair and transferable off-line Electronic Cash system (FTOLC) with multiple banks based on group blind signature is proposed. To the best of our knowledge, it is the first Electronic Cash scheme that issuing banks' anonymity, customers' conditional anonymity and the transferability of Electronic Cash without any increase in size are realized.

  • A Fair Off-line Electronic Cash Scheme Based on RSA Partially Blind Signature
    2006 First International Symposium on Pervasive Computing and Applications, 2006
    Co-Authors: Chang-ji Wang, Hennong Xuan
    Abstract:

    Current fair Electronic Cash schemes are mostly based on discrete logarithm problem on finite field or elliptic curve over finite field. However, the RSA is widely accepted as the industrial standard in practice. It is important to study how to construct an efficient fair Electronic Cash scheme based on the RSA cryptosystem from both a practical perspective and a pure research issue. In this paper, a simple and efficient fair Electronic Cash scheme is presented using RSA partially blind signature as a building block. The partially blind property aids in the practical deployment of Electronic Cash schemes as it allows for the easy implementation of coin expiration date and multiple coin face values. Furthermore, the fair property allows a trustee to revoke anonymity under a warrant, thus prevents crime such as blackmailing, money laundering and illegal purchase