Skip to main content

Electronic payments of small amounts

  • Conference paper
  • First Online:
Security Protocols (Security Protocols 1996)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1189))

Included in the following conference series:

Abstract

This note considers the application of electronic cash to transactions in which many small amounts must be paid to the same payee and in which it is not possible to just pay the total amount afterwards. The most notable example of such a transaction is payment for phone calls. If currently published electronic cash systems are used and a full payment protocol is executed for each of the small amounts, the overall complexity of the system will be prohibitively large (time, storage and communication). This note describes how such payments can be handled in a wide class of payment systems. The solution is very easy to adapt as it only influences the payment and deposit transactions involving such payments. Furthermore, making and verifying each small payment requires very little computation and communication, and the total complexity of both transactions is comparable to that of a payment of a fixed amount.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. R. Andersonn, H. Manifavas and C. Sutherland. A Practical Electronic Cash System. Manuscript 1995.

    Google Scholar 

  2. Integrity primitives for Secure Information Systems. Lecture Notes in Computer Science, volume 1007. Eds. A. Bosselaers and B. Preneel.

    Google Scholar 

  3. J.-P. Boly, A. Bosselars, R. Cramer, R. Michelsen, S. Mjølsnes, F. Muller, B. Pfitzmann, P. de Rooij, B. Schoenmakers, M. Schunter, L. Vallé, and M. Waidner. The ESPRIT Project CAFE — High Security Digital Payment Systems. In Computer Security — ESORICS'94, volume 875 of Lecture Notes in Computer Science. Springer-Verlag, 1994.

    Google Scholar 

  4. J. Bos and D. Chaum. SmartCash: A Practical Electronic Payment System. Technical Report CS-R9035, CWI, August 1990.

    Google Scholar 

  5. S. Brands. Untraceable Off-line Cash in Wallet with Observers. In Advances in Cryptology — proceedings of CRYPTO 93, Lecture Notes in Computer Science, pages 302–318. Springer-Verlag, 1994.

    Google Scholar 

  6. S. Brands. Off-Line Electronic Cash Based on Secret-Key Certificates. In Proceedings of LATIN'95, 1995. Also available as CWI technical report, CS-R9506.

    Google Scholar 

  7. D. Chaum, A. Fiat, and M. Naor. Untraceable Electronic Cash. In Advances in Cryptology—CRYPTO '88, volume 403 of Lecture Notes in Computer Science, pages 319–327, Berlin, 1990. Springer-Verlag.

    Google Scholar 

  8. D. Chaum. Achieving Electronic Privacy. Scientific American, pages 96–101, August 1992.

    Google Scholar 

  9. W. Diffie and M. E. Hellman. New Directions in Cryptography. IEEE Trans. Inform. Theory, IT-22(6):644–654, November 1976.

    Google Scholar 

  10. DigiCash. See http:/www.digicash.com/ecash/.

    Google Scholar 

  11. S. Even and O. Goldreich. Electronic Wallet. In Advances in Cryptology — proceedings of CRYPTO 83, pages 383–386. Plenum Press, 1984.

    Google Scholar 

  12. N. Ferguson. Single Term Off-Line Coins. In Advances in Cryptology — proceedings of EUROCRYPT 93, Lecture Notes in Computer Science, pages 318–328. Springer-Verlag, 1993.

    Google Scholar 

  13. R. Hauser, M. Steiner and M. Waidner. Micro-Payments Based on iKP. January 1996

    Google Scholar 

  14. L. Lamport. Password Authentication with Insecure Communication. Communications of the ACM, 24(11):770–772, 1981.

    Article  Google Scholar 

  15. L. A. Levin. One-Way Function and Pseudorandom Generators. In Proceedings of the 17th Annual ACM Symposium on the Theory of Computing, pages 363–365, 1985.

    Google Scholar 

  16. R. C. Merkle. A Certified Digital Signature. In Advances in Cryptology — proceedings of CRYPTO 89, volume 435 of Lecture Notes in Computer Science, pages 218–238. Springer-Verlag, 1990.

    Google Scholar 

  17. T. Okamoto and K. Ohta. Universal Electronic Cash. In Advances in Cryptology-CRYPTO '91, volume 576 of Lecture Notes in Computer Science, pages 324–337, Berlin, 1992. Springer-Verlag.

    Google Scholar 

  18. T. Pedersen. Electronic Payments of Small Amounts. Technical Report, DAIMI PD — 495, Aarhus University, August 1995.

    Google Scholar 

  19. R. L. Rivest. The MD4 Message Digest Algorithm. In Advances in Cryptology — proceedings of CRYPTO 90, volume 537 of Lecture Notes in Computer Science, pages 303–311. Springer-Verlag, 1991.

    Google Scholar 

  20. R. Rivest and A. Shamir. PayWord and MicroMint: Two Simple Micropayment Schemes. Manuscript, November 7, 1995

    Google Scholar 

  21. R. Rivest, A. Shamir, and L. Adleman. A Method for Obtaining Digital Signatures and Public-key Cryptosystems. Communications of the ACM, 21, 1978.

    Google Scholar 

  22. Specifications for a Secure Hash Standard. Federal Information Processing Standards Publication, 1992.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Mark Lomas

Rights and permissions

Reprints and permissions

Copyright information

© 1997 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Pedersen, T.P. (1997). Electronic payments of small amounts. In: Lomas, M. (eds) Security Protocols. Security Protocols 1996. Lecture Notes in Computer Science, vol 1189. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-62494-5_5

Download citation

  • DOI: https://doi.org/10.1007/3-540-62494-5_5

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-62494-3

  • Online ISBN: 978-3-540-68047-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics