Skip to main content

Spending Offline Divisible Coins with Combining Capability

  • Conference paper
  • First Online:
Book cover Progress in Cryptology — INDOCRYPT 2002 (INDOCRYPT 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2551))

Included in the following conference series:

  • 530 Accesses

Abstract

In the purchase with electronic money customers are sometimes required to spend multiple electronic coins at a time. In case of physical coins a customer simply grabs multiple coins and hands them out to a merchant. Likewise, the customer spends multiple electronic coins just by giving all coins to the merchant. However, we can expect one step further in the electronic coins. There is room to create a combined coin from multiple coins. If the combining leads to an efficient spending, the customer as well as the merchant and the bank can get benefit of the reduction of cost. There is a proposal by Chaum for the combining operation in the online cash, but no method has been proposed for offline coins up to now. Thus we seek a way to spend offline electronic coins in a combined form without assistance of an issuing bank. The combining reduces either computational complexity associated with the spending or communication complexity between the customer and the merchant. We propose a method to achieve combining capability in the Eng-Okamoto offline divisible electronic cash, and show that (2n - 2)|p| - (n - 1)|q| bits of the message length can be reduced in the combining of n coins under the parameter of moduli p and q satisfying q|p-1. If preliminary computation is allowed, the verification cost is also slightly reduced. Significantly, even after combining coins, the bank can identify overspenders.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Bellare, J.A. Garay and T. Rabin, “Fast Batch Veri.cation for Modular Exponentiation and Digital Signatures,” K. Nyberg (Eds.), Advances in Cryptology-EUROCRYPT’ 98, Lecture Notes in Computer Science 1403, Springer-Verlag, pp.236–250 (1998).

    Chapter  Google Scholar 

  2. C. Boyd and C. Pavlovski, “Attacking and Repairing Batch erification Schemes,” T. Okamoto. (Ed.), Advances in Cryptology-ASIACRYPT 2000, Lecture Notes in Computer Science 1976, Springer-Verlag, pp.58–71 (2000).

    Chapter  Google Scholar 

  3. S. Brands, “Untraceable Off-line Cash in Wallet with Observers,” D. R. Stinson (Ed.), Advances in Cryptology-CRYPTO’ 93, Lecture Notes in Computer Science 773, Springer-Verlag, pp.302–318 (1994).

    Google Scholar 

  4. D. Chaum, “Online Cash Checks,” J.-J. Quisquater and J. Vandewalle (Eds.), Advances in Cryptology-EUROCRYPT’ 89, Lecture Notes in Computer Science 434, Springer-Verlag, pp.288–293 (1990).

    Google Scholar 

  5. E. CHIDA, M. MAMBO, H. SHIZUYA, “Digital Money-A Survey,” Interdisciplinary Information Sciences, Vol.7, No.2, pp.135–165 (2001).

    MATH  Google Scholar 

  6. T. Eng and T. Okamoto, “Single-TermD ivisible Electronic Coins,” A. De Santis (Ed.), Advances in Cryptology-EUROCRYPT’ 94, Lecture Notes in Computer Science 950, Springer-Verlag, pp.306–319 (1995).

    Chapter  Google Scholar 

  7. T. Okamoto, “Provable secure and practical identification schemes and corresponding signature schemes,” E. F. Brickell, (Ed.), Advances in Cryptology-CRYPTO’ 92, Lecture Notes in Computer Science 740, Springer-Verlag, pp.31–53 (1993).

    Google Scholar 

  8. T. Okamoto, “An Efficient Divisible Electronic Cash Scheme,” D. Coppersmith (Ed.), Advances in Cryptology-CRYPTO’ 95, Lecture Notes in Computer Science 963, Springer-Verlag, pp.438–451 (1995).

    Google Scholar 

  9. C. Pavlovski, C. Boyd and E. Foo, “Detachable Electronic Coins,” V. Varadharajan and Y. Mu (Eds.), Information and Communication Security, ICICS’99, Lecture Notes in Computer Science 1726, Springer-Verlag, pp.54–70 (1999).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Chida, E., Kasai, Y., Mambo, M., Shizuya, H. (2002). Spending Offline Divisible Coins with Combining Capability. In: Menezes, A., Sarkar, P. (eds) Progress in Cryptology — INDOCRYPT 2002. INDOCRYPT 2002. Lecture Notes in Computer Science, vol 2551. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36231-2_27

Download citation

  • DOI: https://doi.org/10.1007/3-540-36231-2_27

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00263-5

  • Online ISBN: 978-3-540-36231-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics