Skip to main content

X-Cash: Executable digital cash

Extended abstract

  • Conference paper
  • First Online:
Financial Cryptography (FC 1998)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1465))

Included in the following conference series:

Abstract

In this paper, we propose a new financial instrument known as executable digital cash, or X-cash. X-cash is a means of binding an offer to the accompanying goods or payment, enabling the processes of searching and paying to be unified. The result is a mechanism by which electronic trades can occur in a highly distributed setting with strong security guarantees. When a party receives an X-cash offer, he or she can verify that it is bona fide and can initiate a trade immediately, without contacting the originator directly. X-cash may therefore be used, among other things, to enable mobile agents to carry funds and make payments on-site without running the risk of ”pick-pocketing”. In this paper, we introduce X-cash, describe some variants, and sketch proofs of its security properties.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. N. Asokan and Victor Shoup, ”Optimistic fair exchange of digital signatures (to appear),” In Kaisa Nyberg, editor, Advances in Cryptology — EUROCRYPT '98, number to be assigned in Lecture Notes in Computer Science. Springer-Verlag, Berlin Germany, 1998.

    Google Scholar 

  2. S. Brands, ”Untraceable Off-line Cash in Wallets with Observers,” Advances in Cryptology — Proceedings of Crypto '93, pp. 302–318.

    Google Scholar 

  3. S. Brands, ”An Efficient Off-line Electronic Cash Systems Based on the Representation Problem,” C.W.I. Technical Report CS-T9323, The Netherlands.

    Google Scholar 

  4. E. Brickell, P. Gemmell and D. Kravitz, ”Trustee-based Tracing Extensions to Anonymous Cash and the Making of Anonymous Change,” Proc. 6th Annual ACMSIAM Symposium on Discrete Algorithms (SODA), 1995, pp. 457–466.

    Google Scholar 

  5. J. Camenisch, U. Maurer and M. Stadler, ”Digital Payment Systems with Passive Anonymity-Revoking Trustees,” Computer Security — ESORICS 96, volume 1146, pp. 33–43.

    Google Scholar 

  6. J. Camenisch, J-M. Piveteau and M. Stadler, ”An Efficient Fair Payment System,” Proceedings of the 3rd ACM Conference on Computer and Communications Security, 1996, pp. 88–94.

    Google Scholar 

  7. D. Chaum, A. Fiat and M. Naor, ”Untraceable Electronic Cash,” Advances in Cryptology — Proceedings of Crypto '88, pp. 319–327.

    Google Scholar 

  8. D. Chaum, ”Blind Signatures for Untraceable Payments,” Advances in Cryptology — Proceedings of Crypto '82, pp. 199–203.

    Google Scholar 

  9. D. Chaum, ”Achieving Electronic Privacy,” Scientific American, August 1992, pp. 96–101.

    Google Scholar 

  10. D. Chaum and T. Pedersen, ”Wallet databases with observers,” Advances in Cryptology — Proceedings of Crypto '92, pp. 89–105.

    Google Scholar 

  11. CitiBank and S. S. Rosen, ”Electronic-Monetary System,” International Publication Number WO 93/10503; May 27 1993.

    Google Scholar 

  12. G.I. Davida, Y. Frankel, Y. Tsiounis, and M. Yung, ”Anonymity Control in E-Cash Systems,” Financial Cryptography 97, pp. 1–16.

    Google Scholar 

  13. DigiCash' payment scheme; http://www.digicash.com

    Google Scholar 

  14. N. Ferguson, ”Extensions of Single-term Coins,” Advances in Cryptology — Proceedings of Crypto '93, pp. 292–301.

    Google Scholar 

  15. Y. Frankel, Y. Tsiounis, and M. Yung, ”Indirect Discourse Proofs: Achieving Efficient Fair Off-Line E-Cash,” Advances in Cryptology — Proceedings of Asiacrypt 96, pp. 286–300.

    Google Scholar 

  16. E. Fujisaki, T. Okamoto, ”Practical Escrow Cash System”, LNCS 1189, Proceedings of 1996 Cambridge Workshop on Security Protocols, Springer Verlag, pp. 33–48.

    Google Scholar 

  17. S. Glassman, M. Manasse, M. Abadi, P. Gauthier and P. Sobalvarro, ”The Millicent Protocol for Inexpensive Electronic Commerce,” In World Wide Web Journal, Fourth International World Wide Web Conference Proceedings, O'Reilly, December 1995, pp. 603–618.

    Google Scholar 

  18. R. Hauser, M. Steiner and M. Waidner, ”Micropayments Based on iKP,” 14th Worldwide Congress on Computer and Communications Security Protection, 1996, pp. 67–84.

    Google Scholar 

  19. M. Jakobsson, ”Ripping Coins for a Fair Exchange,” Advances in Cryptology — Proceedings of Eurocrypt '95, pp. 220–230.

    Google Scholar 

  20. M. Jakobsson and M. Yung, ”Revokable and Versatile Electronic Money,” 3rd ACM Conference on Computer and Communications Security, 1996, pp. 76–87.

    Google Scholar 

  21. M. Jakobsson and M. Yung, ”Distributed’ Magic Ink’ Signatures,” Advances in Cryptology — Proceedings of Eurocrypt '97, pp. 450–464.

    Google Scholar 

  22. M. Jakobsson and M. Yung, ”Applying Anti-Trust Policies to Increase Trust in a Versatile E-Money System,” Advances in Cryptology — Proceedings of Financial Cryptography '97, pp. 217–238.

    Google Scholar 

  23. S. Jarecki and A. Odlyzko, ”An Efficient Micropayment System Based on Probabilistic Polling,” Advances in Cryptology — Proceedings of Financial Cryptography '97, pp. 173–191.

    Google Scholar 

  24. A. Juels, M. Luby and R. Ostrovsky, ”Security of Blind Digital Signatures,” Advances in Cryptology — Proceedings of Crypto '97, pp. 150–164.

    Google Scholar 

  25. C. Jutla and M. Yung, ”Paytree:’ Amortized Signature’ for Flexible Micropayments,” 2nd USENIX Workshop on Electronic Commerce, November 1996.

    Google Scholar 

  26. D. M'RaÏhi, ”Cost-Effective Payment Schemes with Privacy Regulation,” Advances in Cryptology — Proceedings of Asiacrypt '96.

    Google Scholar 

  27. T. Okamoto, ”An Efficient Divisible Electronic Cash Scheme,” Advances in Cryptology — Proceedings of Crypto '95, pp. 438–451.

    Google Scholar 

  28. R. Rivest and A. Shamir, ”PayWord and MicroMint: Two Simple Micropayment Schemes,” Cryptobytes, vol. 2, num. 1, 1996, pp. 7–11.

    Google Scholar 

  29. D. Rus, R. Gray and D. Kotz, ”Transportable Information Agents”, 1st Intl. Conf. Autonomous Agents, 1997.

    Google Scholar 

  30. S. von Solms and D. Naccache, ”On Blind Signatures and Perfect Crimes,” Computers and Security, 11 (1992) pp. 581–583.

    Article  Google Scholar 

  31. M. Stadler, ”Cryptographic Protocols for Revokable Privacy,” PhD Thesis, ETH No. 11651, Swiss Federal Institute of Technology, Zürich, 1996.

    Google Scholar 

  32. M. Stadler, J-M. Piveteau and J. Camenisch, ”Fair Blind Signatures,” Advances in Cryptology — Proceedings of Eurocrypt '95, pp. 209–219.

    Google Scholar 

  33. J. Stern and S. Vaudenay, ”SVP: a Flexible Micropayment Scheme,” Advances in Cryptology — Proceedings of Financial Cryptography '97, pp. 161–171.

    Google Scholar 

  34. Y. Tsiounis, ”Efficient Electronic Cash: New Notions and Techniques,” PhD Thesis, College of Computer Science, Northeastern University, 1997. http://www.ces.neu.edu/home/yiannis

    Google Scholar 

  35. B. Venners, ”Solve Real Problems with Aglets, a Type of Mobile Agent,” Javaworld, May 1997.

    Google Scholar 

  36. B. Witter, ”The Dark Side of Digital Cash,rd Legal Times, January 30, 1995.

    Google Scholar 

  37. Y. Yacobi, ”On the Continuum Between On-line and Off-line E-cash Systems — I,” Advances in Cryptology — Proceedings of Financial Cryptography '97, pp. 193–201.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Rafael Hirchfeld

Rights and permissions

Reprints and permissions

Copyright information

© 1998 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Jakobsson, M., Juels, A. (1998). X-Cash: Executable digital cash. In: Hirchfeld, R. (eds) Financial Cryptography. FC 1998. Lecture Notes in Computer Science, vol 1465. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0055470

Download citation

  • DOI: https://doi.org/10.1007/BFb0055470

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-64951-9

  • Online ISBN: 978-3-540-53918-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics