Skip to main content

Secure and efficient off-line digital money (extended abstract)

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 700))

Abstract

No off-line electronic coin scheme has yet been proposed which is both provably secure with respect to natural cryptographic assumptions and efficient with respect to reasonable measures. We show that off-line coin schemes can be implemented securely and efficiently, where security is proven based on the hardness of the discrete log function and a pre-processing stage, and where efficiency is in a new sense that we put forth in this work: “a protocol is efficient if its communication complexity is independent of the computational complexity of its participants” (and thus the communication length and number of encryption operations is only a low-degree polynomial of the input).

Partially supported by an AT&T Bell Laboratories Scholarship. Work supported in part by NSF Grant CCR-9014605 and NSF CISE Institutional Infrastructure Grant CDA-90-24735

This is a preview of subscription content, log in via an institution.

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. C. van Antwerpen, “Electronic cash,” Master's thesis, Eindhoven University of Technology, 1990.

    Google Scholar 

  2. M. Blum, A. De Santis, S. Micali, and G. Persiano, “Non-interactive zero knowledge,” SIAM J. Comput. 6 (1991), 1084–1118.

    Google Scholar 

  3. M. Blum and S. Micali, “How to generate cryptographically strong sequences of pseudo random bits”, SIAM J. Comput. 13, 850–864, 1984.

    Google Scholar 

  4. D. Chaum, “Security without identification: transaction systems to make big brother obsolete,” CACM 28, 10 (October 1985).

    Google Scholar 

  5. D. Chaum, A. Fiat, and M. Naor, “Untraceable electronic cash,” Crypto 88, pp. 319–327.

    Google Scholar 

  6. I. Damgard, “Payment systems and credential mechanisms with provable security against abuse by individuals,” Crypto 88, pp. 328–335.

    Google Scholar 

  7. W. Diffie and M. Hellman, “New directions in cryptography,” IEEE Transaction on Information Theory, vol. IT-22, 1976, pp. 644–654.

    Google Scholar 

  8. A. De Santis and G. Persiano, “Communication efficient zero-knowledge proofs of knowledge (with applications to electronic cash),” STACS 1992, pp. 449–460.

    Google Scholar 

  9. S. Even, O. Goldreich, and S. Micali, “On-line/off-line digital signatures,” Crypto 1989, pp. 263–275.

    Google Scholar 

  10. S. Even, O. Goldreich, and Y. Yacobi, “Electronic Wallet,” Crypto 83, pp. 383–386.

    Google Scholar 

  11. U. Feige, A. Fiat, and A. Shamir, “Zero-Knowledge Proofs of Identity,” J. Cryptology, Vol. 1, No. 2, 1988, pp. 77–94.

    Google Scholar 

  12. O. Goldreich and L. Levin, “A hard-core predicate for all one-way functions,” STOC 1989, pp. 25–32.

    Google Scholar 

  13. O. Goldreich, S. Micali, and A. Wigderson, “Proofs that yield nothing but the validity of the assertion, and a methodology of cryptographic protocol design,” FOCS 1986, 174–187.

    Google Scholar 

  14. S. Goldwasser and S. Micali, “Probabilistic encryption,” JCSS 28, pp. 644–654, 1984.

    Google Scholar 

  15. S. Goldwasser, S. Micali, and C. Rackoff, “The knowledge complexity of interactive proof systems,” SIAM J. Comput., Vol. 18, 1989, pp. 186–208.

    Google Scholar 

  16. J.T. Hastad, “Pseudo-random generators under uniform assumptions,” STOC 1990, 395–404.

    Google Scholar 

  17. R. Hirschfeld, “Making electronic refunds safer,” Crypto 1992 abstracts, 3.7–3.10.

    Google Scholar 

  18. R. Impagliazzo and M. Luby, “One-way functions are essential for complexity based cryptography,” FOCS 1989, 236–243.

    Google Scholar 

  19. R. Impagliazzo, L. Levin, and M. Luby, “Pseudorandom generation from one-way functions,” STOC 1989, pp. 12–24.

    Google Scholar 

  20. J. Kilian, “Uses of Randomness in Algorithms and Protocols,” ACM Distinguished Dissertation, MIT Press, 1990.

    Google Scholar 

  21. T. Long and A. Wigderson, “The discrete logarithm hides O(log n) bits,” SIAM J. Comput. 17, 1988, 363–372.

    Google Scholar 

  22. M. Naor and M. Yung, “Universal one-way hash functions and their cryptographic applications,” STOC 1989, pp. 33–43.

    Google Scholar 

  23. T. Okamoto and K. Ohta, “Disposable zero-knowledge authentications and their applications to untraceable electronic cash,” Crypto 1989, pp. 481–496.

    Google Scholar 

  24. T. Okamoto and K. Ohta, “Universal electronic cash,” Crypto 1991, pp. 324–337.

    Google Scholar 

  25. B. Pfitzmann and M. Waidner, “How to break and repair a ‘provably secure’ untraceable payment system,” Crypto 91, pp. 338–350.

    Google Scholar 

  26. M. Rabin, “Digital signatures,” in Foundations of Secure Computation, R. DeMillo, D. Dobkin, A. Jones, and R. Lipton (editors), Academic Press, NY, 1978, 155–168.

    Google Scholar 

  27. M. Rabin, “How to exchange secrets by oblivious transfer,” Tech. Memo TR-81, Aiken Computation Laboratory, Harvard University, 1981.

    Google Scholar 

  28. R. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” CACM, vol. 21, 1978, pp. 120–126.

    Google Scholar 

  29. J. Rompel, “One-way functions are necessary and sufficient for secure signatures,” STOC 1990, pp. 387–394.

    Google Scholar 

  30. A. Yao, “How to generate and exchange secrets,” FOCS 1986, pp. 162–167.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Andrzej Lingas Rolf Karlsson Svante Carlsson

Rights and permissions

Reprints and permissions

Copyright information

© 1993 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Franklin, M., Yung, M. (1993). Secure and efficient off-line digital money (extended abstract). In: Lingas, A., Karlsson, R., Carlsson, S. (eds) Automata, Languages and Programming. ICALP 1993. Lecture Notes in Computer Science, vol 700. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-56939-1_78

Download citation

  • DOI: https://doi.org/10.1007/3-540-56939-1_78

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-56939-8

  • Online ISBN: 978-3-540-47826-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics