Skip to main content
Log in

Provably secure E-cash system with practical and efficient complete tracing

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

E-cash system can guarantee the anonymity of the user, but it also can be misused illegally. So the idea of fair E-cash was introduced, i.e., the anonymity of the user can be revoked when a crime is involved in fair E-cash system. However, it is still an unsolved problem to design a practical and efficient fair E-cash scheme, since there are some problems of the impracticality or the incompleteness in the tracing design of existing schemes. First we discuss the principal reasons of it. The reason of impractical tracing is that many schemes have respective unsolved problems in designing the practical tracing. We solve one kind of the problems, then present the practical tracings in various situations, including the bank’s double-spending tracing without the trusted third party (TTP), the TTP’s unconditional tracing and the bank’s loss-coin tracing without TTP, which we call complete tracing. For some schemes, the reason of incomplete tracing is that the unsolved efficiency problems result in the incomplete design of tracing, whereas for other schemes, the reason of incomplete tracing is that the unconditional tracing and the anonymous spending are contradicting properties of E-cash. Considering that, the TTP can be divided into multiple parties, and the TTP is also removable in our system. Moreover, for solving the efficiency problem of practical tracing, we use a nested structure of signature of knowledge in payment protocol, which is proved to be a secure application. Then we provide the detailed security proofs of all security properties of our E-cash scheme and analyze our system efficiency and system functions comparing with the recent schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

Notes

  1. Some ideas of the proof about the representation problem is inspired by [13, 28, 32].

References

  1. Chaum, D.: “Blind Signatures for Untraceable Payments”, CRYPTO’82. Plenum Press, New York (1983)

    Google Scholar 

  2. von Solms, S., Naccache, D.: On blind signatures and perfect crimes. Comput. Secur. 11, 581–583 (1992)

    Article  Google Scholar 

  3. Stadler, M., Piveteau, J., Camenisch, J.: Fair blind signatures. Advances in Cryptology Eurocrypt’95, pp. 209–219 (1995)

  4. Brickell, E., Gemmell, P., Kravitz, D.: Trustee-based tracing extensions to anonymous cash and the making of anonymous change. Proceedings of the 6th Annual ACM-SIAM Symposium on Discrete Algorithms, pp. 457–466 (1995)

  5. Lysyanskaya, A., Ramzan, Z.: Group blind digital signatures: a scalable solution to electronic cash. FC’98, pp. 197–238 (1998)

  6. Zhang, J., Ma, L., Wang, Y.: Fair E-Cash System without Trustees for Multiple Banks. CISW 2007, pp. 585–587 (2007)

  7. Maitland, G., Boyd, C.: Fair electronic cash based on a group signature scheme. Information and Communications Security, pp. 461–465 (2001)

  8. Qiu, W., Chen, K.: A new offline privacy protecting e-cash system with revokable anonymity. Information Security, p. 177 (2002)

  9. Canard, S., Traoré, J.: On fair e-cash systems based on group signature schemes. ACISP2003, pp. 237–248 (2003)

  10. Oros, H., Popescu, C.: A secure and efficient off-line electronic payment system for wireless networks. Int. J. Comput. Comm. Control V(4), 551–557 (2010)

    Google Scholar 

  11. Canard, S., Delerablée, C., Gouget, A., Hufschmitt, E., Laguillaumie, F., Sibert, H., Traoré, J., Vergnaud, D.: Fair E-cash: be compact, spend faster. Information Security, pp. 294–309 (2009)

  12. Chen, Y., Chou, J. S., Sun, H. M., Cho, M. H.: A novel electronic cash system with trustee-based anonymity revocation from pairing. Electronic Commerce Research and Applications (2011)

  13. Brands, S.: Informatica. An efficient off-line electronic cash system based on the representation problem. CWI Technical Report CS-R9323, Citeseer (1993)

  14. Brands, S.: Untraceable off-line cash in wallet with observers. Advances in Cryptology–CRYPTO’93, pp. 302–318 (1994)

  15. Camenisch, J., Hohenberger, S., Lysyanskaya, A.: Compact e-cash. Advances in Cryptology-EUROCRYPT 2005, pp. 302–321 (2005)

  16. Au, M., Susilo, W. Mu, Y.: Practical compact e-cash. Proceedings of the 12th Australasian Conference on Information Security and Privacy, pp. 431–445 (2007)

  17. Belenkiy, M., Chase, M., Kohlweiss, M., Lysyanskaya, A.: Compact e-cash and simulatable VRFs revisited. Pairing-Based Cryptography-Pairing 2009, pp. 114–131 (2009)

  18. Eslami, Z., Talebi, M.: A new untraceable off-line electronic cash system. Elect. Commer. Res. Appl. 10, 59–66 (2011)

    Article  Google Scholar 

  19. Tan, Z.: An off-line electronic cash scheme based on proxy blind signature. Comput. J. 54, 505–512 (2011)

    Article  Google Scholar 

  20. Camenisch, J., Stadler, M.: Efficient group signature schemes for large groups. Advances in Cryptology—CRYPTO’97, pp. 410–424 (1997)

  21. Schoenmakers, B.: Security aspects of the E-cash™ payment system. In: State of the Art in Applied Cryptography. LNCS 1528. Springer, New York, pp. 338–352 (1998)

  22. Juang, W.S.: RO-cash: an efficient and practical recoverable pre-paid offline e-cash scheme using bilinear pairings. J. Syst. Softw. 83, 638–645 (2010)

    Article  Google Scholar 

  23. Liu, J., Tsang, P., Wong, D.: Recoverable and untraceable e-cash. Public Key Infrastructure, pp. 206–214 (2005)

  24. Bari, N., Pfitzmann, B.: Collision-free accumulators and fail-stop signature schemes without trees. In: Advances in Cryptology—EUROCRYPT’97?Cvol. 1233 of LNCS, pp. 480–494 (1997)

  25. Fujisaki, E., Okamoto, T.: Statistical zero knowledge protocols to prove modular polynomial relations. Advances in Cryptology—CRYPTO’97, pp. 16–30 (1997)

  26. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theory 22, 644–654 (1976)

    Article  MATH  MathSciNet  Google Scholar 

  27. Boneh, D.: The decision diffie-hellman problem. Algorithmic Number Theory, pp. 48–63 (1998)

  28. Ateniese, G., Camenisch, J., Joye, M., Tsudik, G.: A practical and provably secure coalition-resistant group signature scheme. Advances in Cryptology—CRYPTO 2000, pp. 255–270 (2000)

  29. Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. Proceedings of the 1st ACM Conference on Computer and Communications Security, pp. 62–73 (1993)

  30. Camenisch, J., Chaabouni, R., Shelat, A.: Efficient protocols for set membership and range proofs. Advances in Cryptology-ASIACRYPT 2008, pp. 234–252 (2008)

  31. Camenisch, J., Kiayias, A., Yung, M.: On the portability of generalized schnorr proofs. Advances in Cryptology-EUROCRYPT 2009, pp. 425–442 (2009)

  32. Camenisch, J.: Group signature schemes and payment systems based on the discrete logarithm problem. PhD thesis, vol. 2 of ETH Series in Information Security an Cryptography, Hartung-Gorre Verlag, Konstanz. ISBN 3-89649-286-1 (1998)

  33. Camenisch, J., Michels, M.: Proving in zero-knowledge that a number is the product of two safe primes. Advances in Cryptology—EUROCRYPT’99, pp. 107–122 (1999)

  34. Cao, Z.: Analysis of one popular group signature scheme. Advances in Cryptology-ASIACRYPT 2006, pp. 460–466 (2006)

  35. Ateniese, G., Camenisch, J., Joye, M., Tsudik, G.: “Remarks on” analysis of one popular group signature scheme in Asiacrypt 2006. Int. J. Appl. Cryptogr. 1, 320–322 (2009)

    Article  MATH  MathSciNet  Google Scholar 

  36. Ateniese, G., Tsudik, G.: Some open issues and new directions in group signatures. Financial Cryptography, pp. 196–211 (1999)

  37. Wang, H., Cao, J., Zhang, Y.: A flexible payment scheme and its role-based access control”, IEEE Transactions on Knowledge and Data Engineering, pp. 425–436 (2005)

  38. Lee, M., Ahn, G., Kim, J., Park, J., Lee, B., Kim, K., Lee, H.: Design and implementation of an efficient fair off-line e-cash system based on elliptic curve discrete logarithm problem. J. Commun. Netw. 4, 81–89 (2002)

    Google Scholar 

  39. Lian, B., Chen, G.L., Li, J.H.: A provably secure and practical fair E-cash scheme, 2010. IEEE International Conference on Information Theory and Information Security (2010)

  40. Au, M., Susilo, W., Mu, Y.: Practical anonymous divisible e-cash from bounded accumulators. Financial Cryptography and Data Security, pp. 287–301 (2008)

  41. Canard, S., Gouget, A.: Divisible e-cash sys-tems can be truly anonymous. Advances in Cryptology-EUROCRYPT, 2007, pp. 482–497 (2007)

  42. Camenisch, J., Groth, J.: Group signatures: better efficiency and new theoretical aspects”, Security in Communication Networks, pp. 120–133 (2005)

  43. Camenisch, J., Lysyanskaya, A.: In: Persiano, G. (ed.) Security in Communication Networks, vol. 2576 of Lecture Notes in Computer Science. Springer, New York (2002)

  44. Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. In Proceedings of the 30th Annual ACM Symposium on Theory of Computing (STOC), pp. 209–218, (1998)

  45. Goldwasser, S., Kalai, Y.T.: On the (in)security of the Fiat-Shamir paradigm. In: Proceedings of the 44th IEEE Symposium on Foundations of Computer Science (FOCS). IEEE Computer Society Press, pp. 102–115 (2003)

  46. Camenisch, J., Lysyanskaya, A.: Signature schemes and anonymous credentials from bilinear maps. In: Franklin, M. (ed.) Advances in Cryptology—CRYPTO ’04, vol. 3152 of LNCS, pp. 56–72. Springer, New York (2004)

  47. Au, M.H., Chow, S.S.M., Susilo, Willy: Short E-Cash. Proceedings of Progress in Cryptology—INDOCRYPT 2005, 6th International Conference on Cryptology in India (INDOCRYPT’2005), vol. 3797/2006 of Lecture Notes in Computer Science. Springer, New York, pp. 332–346 (2005)

  48. Au, M.H., Wu, Q., Susilo, W., Mu, Yi.: Compact E-cash from bounded accumulator. In: Proceedings of Topics in Cryptology—CT-RSA 2007, The Cryptographers’ Track at the RSA Conference 2007 (CT-RSA’2007), vol. 4377/2006 of, Lecture Notes in Computer Science. Springer, New York, pp. 178–195 (2007)

  49. Au, M.H.: Contribution to Privacy-Preserving Cryptographic Techniques. Ph.D. Thesis, University of Wollongong, May 2009

  50. Camenisch, J., Lysyanskaya, A.: A signature scheme with efficient protocols. In: Stelvio, C., Clemente, G., Giuseppe, P. (eds.) Security in Communication Networks’02, vol. 2576 of LNCS. Springer, New York, pp. 268–289 (2002)

  51. Pedersen, T. P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Joan, F. (ed.) Advances in Cryptology—CRYPTO ’91, vol. 576 of LNCS. Springer, New York, pp. 129–140 (1991)

Download references

Acknowledgments

We are grateful to the anonymous reviewers for their helpful comments and suggestions. This work is supported by Major Project of Chinese National Programs for Fundamental Research and Development (973 Program, No: 2010CB731403), Security Management of Information Content Innovation Base (No: TS0010303001), National Engineering Laboratory for Information Content Analysis Technology (No: GT036001), and Natural Science Foundation of Ningbo (No: 2012A610064).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bin Lian.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lian, B., Chen, G. & Li, J. Provably secure E-cash system with practical and efficient complete tracing. Int. J. Inf. Secur. 13, 271–289 (2014). https://doi.org/10.1007/s10207-014-0240-2

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-014-0240-2

Keywords

Navigation