A new electronic traveler’s check scheme based on one-way hash function

https://doi.org/10.1016/j.elerap.2007.02.009Get rights and content

Abstract

Nowadays, electronic commerce is booming on the Internet and becoming more popular. Many kinds of electronic services have been developed. The most successful are the electronic payment systems such as the electronic cash/check and wallet. Most electronic payment systems are based on an elaborate discrete logarithm that raises an important issue regarding efficiency. Therefore, Hsien et al. proposed an electronic traveler’s check system in 2001 using a discrete logarithm. In this paper, we propose a new electronic traveler’s check system based on one-way hash function to improve efficiency and cost. Furthermore, our proposed scheme supports an on-line and off-line electronic traveler’s check system of practical flexibility for use in the real world.

Introduction

Because of booming development of the Internet, many services and applications have been generated. Of these, electronic payment would be the one that most people know. In much of the previous research [1], [2], [8], [11], [12], [16], most have focused on payment by electronic cash [10] and the electronic check [3], [5], [7], [9], [13], [14], because cash and checks are practical tools we use in our lives. These proposed schemes, like the traditional cash and check, have characteristics such as anonymity, transference and convenience. But there is still the problem that, if the cash owner or the check owner loses his money, these schemes are responsible for the loss. At this time, the electronic check [3], [5], [7], [9], [14] could be used to resolve this situation. One advantage of these schemes is that the electronic check needs both the bank’s and the owner’s signatures to validate or invalidate it and protect the rights of the owner. Therefore, it would be better if there were a new payment scheme that combines the characteristics both the electronic cash [10] and the electronic check [3], [5], [7], [9], [14]. The electronic traveler’s check [7], [14] includes the characteristics both of them. It is one kind of valuable currency and needs the signature of the owner. Thus, the electronic traveler’s check is more secure than cash. When an electronic check has been lost, the owner only need report the loss and apply for the issuance a new one. This will decrease the risks of loss, because the electronic traveler’s check has both the characteristics of electronic cash and the electronic check. Thus, a new, secure and practical scheme for the electronic traveler’s check will be proposed herein.

In review of older electronic payment schemes [1], [2], [8], [11], [12], [16], all the secure schemes so far are based on elaborate discrete logarithms. And most of the signatures for the electronic check [7], [14] are based on the digital signature of ElGamal [6]. There are also some studies that use exponentional operations and one-way hash functions [10], [15] for electronic cash [10]. In this study, our proposed scheme has the characteristics, both of the electronic check and electronic cash, and more efficiency than the scheme Hsien et al. proposed [7]. Furthermore, our proposed scheme offers support on-line and off-line. A new, secure and efficient scheme with a one-way hash function is proposed in this paper for the electronic traveler’s check.

In Section 2 of this paper, the security requirements for the electronic traveler’s check will be described. Section 3 shows Hsien et al.’s scheme [7]. In Sections 4 Our proposed on-line scheme, 5 Our proposed off-line scheme, our new scheme for the electronic traveler’s check is proposed that includes two sections: an on-line scheme and an off-line scheme. Section 6 is the analysis of the scheme’s overall security and efficiency. Section 7 is the conclusion of this paper.

Section snippets

The secure requirements for an electronic traveler’s check system

In the real world, the traveler’s check can be used as cash. Therefore, it should have the some characteristics as electronic cash if it is transformed into an electronic check. Further, the electronic traveler’s check needs to be signed by the owner, a characteristic of security that is the same as that of the electronic check. Many studies have proposed security requirements for an electronic traveler’s check system [3], [5], [7], [9], [14]. Each of the security requirements is listed as

The Hsien et al.’s scheme

In 2001, Hsien et al. [7] proposed an electronic traveler’s check system. The system included three protocols: the withdraw protocol, the payment protocol and the deposit protocol. They used a double signature to generate the electronic check instead of the original method, which includes the payer’s endorsement and payee’s signature and uses multi-signatures to generate an electronic traveler’s check in the withdraw protocols. They applied the concept of zero-knowledge to verify the owner of

Our proposed on-line scheme

There are four roles in the proposed scheme: the consumer, the bank, the merchant, and the clearing-house. Besides the phase, the registration phase would be added to the proposed scheme. Our scheme uses X  Y:Z to be clear about these phases that denote a sender X sending a message Z to a receiver Y. The customer would get an anonymous identity for the follow-up trade and only needs one-time registration to purchase an electronic traveler’s check. Further, optional equipment, like the Smart

Our proposed off-line scheme

The difference between the on-line and off-line scheme is that the bank and the clearing-house are not involved in the off-line scheme but the on-line scheme involves both of them. Fig. 5.1 shows the steps for the off-line scheme.

Security and efficiency analysis

In this section, we analyze the security and efficiency of our scheme. The strength of our scheme can be demonstrated as follows:

Conclusion

The payment action of the electronic traveler’s check system is as convenient as electronic cash. The characteristic of reissuing a new electronic traveler’s check by the serial number when a customer loses his electronic traveler’s check is similar to electronic cash in its protection of the user. The newly proposed electronic traveler’s scheme is based on utilization of a one-way hash function with the properties of security and efficiency. The difference between macropayment and micropayment

References (15)

  • H.C. Yu et al.

    Electronic payment systems: an analysis and comparison of types

    Technol. Soc.

    (2002)
  • D. Abrazhevich, Classification and characteristics of electronic payment systems, in: Proc. Second International...
  • D. Abrazhevich, Electronic payment systems: issues of user acceptance, in: Proc. eBusiness and eWork 2001 Conference...
  • M.M. Anderson, The Electronic Check Architecture, Financial Services Technology Consortium, September...
  • Electronic Checks: The Best of Both Worlds, www.echeck.org/library/wp/bestofboth.html, Accessed on June...
  • T. ElGamal

    A public key cryptosystem and a signature scheme based on discrete logarithm

    IEEE Trans. Inform. Theory

    (1985)
  • Jong-E Hsien, Chih-Cheng Hsueh, Chien-Yuan Chen, An electronic traveler’s check system, in: 2001 Conference on Theory...
There are more references available in the full text version of this article.

Cited by (0)

1

Tel.: +886 968023580.

2

Tel.: +886 939353253.

View full text