Skip to main content

Weighted One-Way Hash Chain and Its Applications

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1975))

Abstract

An one-way hash chain generated by the iterative use of a one-way hash function on a secret value has recently been widely employed to develop many practical cryptographic solutions, especially electronic micropayment schemes. In this paper, we propose a new concept called a weighted one-way hash chain. We then proceed to use the new concept to improve in a significant way the performance of micropayment schemes. We also show that the proposed technique is especially useful in implementing micropayment on a resource restrained computing device such as a hand-held computer.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. D. O'Mahony, M. Peirce, and H. Tewari, Electronic Payment Systems, Artech House, INC., 1997.

    Google Scholar 

  2. J. W. Palmer and L. B. Eriksen, “Digital newspapers explore marketing on the Internet,” Commun. of ACM, Vol.42, No.9, pp.33–40, 1999.

    Google Scholar 

  3. R. L. Rivest, “Electronic lottery tickets as micropayments,” Proc. of Financial Cryptography Conference, FC’ 97, Lecture Notes in Computer Science, Vol.1318, Springer Verlag, pp.307–314, 1998.

    Google Scholar 

  4. R. L. Rivest and A. Shamir, “PayWord and MicroMint: Two simple micropayment schemes,” Proc. of Security Protocols Workshop, Lecture Notes in Computer Science, Vol.1189, Springer Verlag, pp.69–87, 1997. Also in CryptoBytes, Pressed by RSA Laboratories, Vol.2, No.1, pp.7-11, 1996.

    Google Scholar 

  5. G. Horn and B. Preneel, “Authentication and payment in future mobile systems,” Proc. of ESORICS’ 98, Lecture Notes in Computer Science, Vol.1485, Springer Verlag, pp.277–293, 1998.

    Google Scholar 

  6. K. M. Martin, B. Preneel, C. J. Mitchell, H. J. Hitz, G. Horn, A. Poliakova, and P. Howard, “Secure billing for mobile information services in UMTS,” Proc. of 5th International Conference in Services and Networks, IS&N’ 98, Lecture Notes in Computer Science, Vol.1430, Springer Verlag, pp.535–548, 1998.

    Google Scholar 

  7. N._Daswani and D. Boneh, “Experimenting with electronic commerce on the PalmPilot,” Proc. of 3rd Financial Cryptography Conference, FC’ 99, Lecture Notes in Computer Science, Vol.1648, Springer Verlag, February 1999.

    Google Scholar 

  8. D. O'Mahony, L. Doyle, H. Tewari, and M. Peirce, “NOMAD-An application to provide UMTS telephony services on fixed terminals in COBUCO,” Proc. of 3rd ACTS Mobile Communications Summit, Vol.1, pp.72–76, Rhodes, Greece, June 1998.

    Google Scholar 

  9. M. Peirce and D. O'Mahony, “Micropayments for mobile networks,” Technical Report of the Dept. of Computer Science, Trinity College Dublin, Ireland, 1999.

    Google Scholar 

  10. R. Anderson, C. Manifavas and C. Sutherland, “NetCard-A practical electronic cash system,” Proc. of Security Protocols Workshop, Lecture Notes in Computer Science, Vol.1189, Springer Verlag, pp.49–57, 1997.

    Google Scholar 

  11. R. Hauser, M. Steiner, and M. Waidner, “Micro-payments based on iKP,” Proc. of SECURICOM’ 96, 14th Worldwide Congress on Computer and Communications Security and Protection, pp.67–82, 1996.

    Google Scholar 

  12. T. Pedersen, “Electronic payments of small amounts,” Proc. of Security Protocols Workshop, Lecture Notes in Computer Science, Vol.1189, Springer Verlag, pp.59–68, 1997.

    Google Scholar 

  13. S. Glassmann, M. Manasse, M. Abadi, P. Gauthier, and P. Sobalvarro, “The Millicent protocol for inexpensive electronic commerce,” Proc. of 4th International World Wide Web Conference, Boston, MA, pp.603–618, Dec. 1995.

    Google Scholar 

  14. S. M. Yen, J. M. Lee, and J. G. Lee, “PayFair: A prepaid Internet micropayment scheme promising customer fairness,” Proc. of International Workshop on Cryptographic Techniques and E-Commerce, CrypTEC’ 99, Hong Kong, pp.213–221, 5–8 July 1999.

    Google Scholar 

  15. L. Lamport, “Password authentication with insecure communication,” Commun. of ACM, Vol.24, No.11, pp.770–772, 1981.

    Article  MathSciNet  Google Scholar 

  16. N. M. Haller, “The S/KEY one-time password system,” Proc. of the ISOC Symposium on Network and Distributed System Security, San Diego, CA, Feb. 1994.

    Google Scholar 

  17. M. O. Rabin, “Digital signatures,” Foundations of Secure Computation, Academic Press, pp.155–168, 1978.

    Google Scholar 

  18. L. Lamport, “Constructing digital signatures from a one-way function,” Technical Report SRI Intl. CSL 98, 1979.

    Google Scholar 

  19. R. C. Merkle, “A digital signature based on a conventional encryption function,” Advances in Cryptology-CRYPTO’ 87, Lecture Notes in Computer Science, Vol.293, Springer Verlag, pp.369–377, 1988.

    Google Scholar 

  20. R. C. Merkle, “A certified digital signature,” Advances in Cryptology-CRYPTO’ 89, Lecture Notes in Computer Science, Vol.435, Springer Verlag, pp.218–238, 1990.

    Google Scholar 

  21. S. Even, O. Goldreich, and S. Micali, “On-line/off-line digital signatures,” Advances in Cryptology-CRYPTO’ 89, Lecture Notes in Computer Science, Vol.435, Springer Verlag, pp.263–275, 1990.

    Google Scholar 

  22. A. J. Menezes, P.C. van Oorschot, and S. A. Vanstone, Handbook of applied cryptography, CRC Press, 1997.

    Google Scholar 

  23. R. Rivest, “The MD5 message digest algorithm,” RFC 1321, Apr. 1992.

    Google Scholar 

  24. FIPS 180-1, “Secure Hash Standard,” NIST, US Department of Commerce, Washington D.C., April 1995.

    Google Scholar 

  25. Y. Zheng and J. Pieprzyk and J. Seberry, “HAVAL-a one-way hashing algorithm with variable length of output,” Advances in Cryptology-AUSCRYPT’92, Lecture Notes in Computer Science, Vol.718, Springer-Verlag, pp.83–104, 1993.

    Google Scholar 

  26. R. L. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystem,” Commun. of ACM, Vol.21, No.2, pp.120–126, 1978.

    Article  MATH  MathSciNet  Google Scholar 

  27. C. S. Jutla and M. Yung, “PayTree: Amortized-signature for flexible micropayments,” Proc. of Second USENIX Association Workshop on Electronic Commerce, pp.213–221, November 1996.

    Google Scholar 

  28. S. M. Yen, L. T. Ho and C.Y. Huang, “Internet micropayment based on unbalanced one-way binary tree,” Proc. of International Workshop on Cryptographic Techniques and E-Commerce, CrypTEC’ 99, Hong Kong, pp.155–162, 5–8 July 1999.

    Google Scholar 

  29. M. Peirce, personal communication, February 2000.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2000 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Sung-Ming, Y., Zheng, Y. (2000). Weighted One-Way Hash Chain and Its Applications. In: Goos, G., Hartmanis, J., van Leeuwen, J., Pieprzyk, J., Seberry, J., Okamoto, E. (eds) Information Security. ISW 2000. Lecture Notes in Computer Science, vol 1975. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-44456-4_11

Download citation

  • DOI: https://doi.org/10.1007/3-540-44456-4_11

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-41416-2

  • Online ISBN: 978-3-540-44456-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics