At the time of accepting a transfer payment the
payee should verify the signature of {u
B
}
(d
T,B
)
M
′
and {pq}
(d
T,B
)
from B
⋆
. B
⋆
signs the transfer cur-
rency q only if all the signatures and expressions
checkout correctly.
6 CONCLUSIONS
A new scheme for electronic money has been pro-
posed that differs from existing schemes in that e-cash
is created for a specific recipient in any transaction.
Details of the scheme were provided to demonstrate
that both anonymity and transferability are possible
with recipient specific e-cash using variations of well
established mechanisms such as blinding (Chaum,
1983). Although the basic scheme is an online one,
an offline version was also discussed along with de-
tails of how this would work. The mechanisms dis-
cussed ensure both authentication and integrity of the
electronic instrument and support transferability both
offline and online. Details of how payment confiden-
tiality, anonymity and untracebility can be maintained
by both variants were also discussed.
The online scheme naturally prevents double
spending while the offline scheme identifies the dou-
ble spender. Details were provided to indicate how
such an identification can be made. Zero-knowledge
proofs were employed as a mechanism to enable
offline transfers without revealing information that
could compromise anonymity. The schemes do not
rely on secret splitting as discussed in (Chaum et al.,
1990) and are computationally more efficient than
schemes that do use secret splitting.
REFERENCES
Bellare, M. and Kohno, T. (2004). Hash function balance
and its impact on birthday attacks. In EUROCRYPT,
pages 401–418.
Brands, S. (1994). Untraceable off-line cash in wallets with
observers (extended abstract). In Stinson, D. R., ed-
itor, CRYPTO ’93: Proceedings of the 13th Annual
International Cryptology Conference on Advances in
Cryptology, volume 773 of Lecture Notes in Computer
Science, pages 302–318, Santa Barbara, California,
USA. Springer.
Brands, S. A. (1993). An efficient off-line electronic
cash system based on the representation problem. In
246, page 77. Centrum voor Wiskunde en Informatica
(CWI), Amsterdam.
Chaum, D. (1983). Blind signatures for untraceable pay-
ments. In CRYPTO ’82, pages 199–203, New York,
USA. Plenum Press.
Chaum, D., Fiat, A., and Naor, M. (1990). Untraceable
electronic cash. In CRYPTO ’88: Proceedings on Ad-
vances in cryptology, pages 319–327, Santa Barbara,
California, USA. Springer.
Chaum, D. and Pedersen, T. P. (1993a). Transferred cash
grows in size. In CRYPTO ’92: Proceedings of the
12th Annual International Cryptology Conference on
Advances in Cryptology, volume 658, pages 390–407,
Santa Barbara, California, USA. Springer.
Chaum, D. and Pedersen, T. P. (1993b). Wallet databases
with observers. In CRYPTO ’92: Proceedings of the
12th Annual International Cryptology Conference on
Advances in Cryptology, volume 658, pages 89–105,
Santa Barbara, California, USA. Springer.
Goldreich, O., Micali, S., and Wigderson, A. (1991). Proofs
that yield nothing but their validity or all languages
in np have zero-knowledge proof systems. J. ACM,
38(3):690–728.
Odlyzko, A. M. (1984). Discrete logarithms in finite
fields and their cryptographic significance. In Theory
and Application of Cryptographic Techniques, volume
209, pages 224–314. Springer-Verlag, Berlin.
Okamoto, T. (1995). An efficient divisible electronic
cash scheme. Lecture Notes in Computer Science,
963:438–451.
Okamoto, T. and Ohta, K. (1992). Universal electronic
cash. In CRYPTO ’91: Proceedings of the 11th Annual
International Cryptology Conference on Advances in
Cryptology, pages 324–337, Santa Barbara, Califor-
nia, USA. Springer.
on Payment, C. and Systems”, S. (2004). Bank for Interna-
tional Settlements.
Pilioura, T. (1998). Electronic payment systems on open
computer networks: a survey. In Tsichritzis, D., ed-
itor, Electronic Commerce Objects, pages 197–228.
Centre Universitaire d’Informatique, University of
Geneva.
Tewari, H., O’Mahony, D., and Peirce, M. (1998). Reusable
off-line electronic cash using secret splitting. Techni-
cal report, Trinity College, Department of Computer
Science, Trinity College, Dublin.
RECIPIENT SPECIFIC ELECTRONIC CASH - A Scheme for Recipient Specific Yet Anonymous and Tranferable
Electronic Cash
209