payer to interact with the issuer bank for each and
every check issuance, hence they do not fully sim-
ulate paper-based checkbook system. In this paper,
we mainly consider the e-checkbook solutions and fo-
cus on the mechanisms that simulate the paper-based
checkbook system.
In 2005, following FSTC e-check scheme (An-
derson, 1998) and Check 21 Act (Check 21 Act,
2003), Pasupathinathan et al. highlighted privacy is-
sues in e-check schemes, and proposed the first e-
checkbook scheme PEEC, (Pasupathinathan et al.,
2005). In PEEC, at the end of the issuing phase,
the payer is given different Schnorr signatures (Katz
and Lindell, 2014) for each e-check by the issuing
bank. Following the e-check mechanism given in
(Chen, 2005), three e-checkbook schemes are pro-
posed. First, (Chen et al., 2009) modified the scheme
into an e-checkbook system where the e-checkbook
can be issued with only one signature of the issuer
bank. Next, (Chang et al., 2009) proposed another
version that enables e-checkbook issuance and mutu-
ally authenticated payment, but introduced time syn-
chronization issues. Lastly, (Chen et al., 2010) claims
to improve (Chang et al., 2009) computationally at
the cost of increasing number of protocol rounds in-
volving payer, payee and the issuer bank. (Chang
et al., 2016) gives another e-checkbook mechanism
based on elliptic curve cryptography. In the pursue
of designing secure e-checkbook scheme, the authors
proposed two e-checkbook schemes; (Sertkaya and
Kalkar, 2019) that satisfies mutual authentication of
the payer and the payee and more recently (Sertkaya
and Kalkar, 2021) that supports transferable e-checks
and satisfies anonymity property against eavesdrop-
per.
Our Contributions. In this study, we focus on
the security analysis of the previously proposed e-
checkbook schemes except (Sertkaya and Kalkar,
2019; Sertkaya and Kalkar, 2021).
More concretely, we show that PEEC does not sat-
isfy the correctness, anonymous identity and payment
unlinkability, CYLL is not secure against e-check ma-
nipulation and e-check forgery attacks, CCL is sus-
ceptible to e-check manipulation attack, CWL is vul-
nerable against e-check manipulation attack, CCW is
susceptible to e-check manipulation attack.
Organization. In Section 2, we define the e-
checkbook architecture and known attack types. We
analyze (Pasupathinathan et al., 2005), (Chen et al.,
2009), (Chang et al., 2009), (Chen et al., 2010), and
(Chang et al., 2016) in Sections 3, 4, 5, 6, and 7, re-
spectively. Finally, we discuss additional privacy con-
cerns and conclude the manuscript with Section 8.
2 DEFINITIONS AND SECURITY
NOTIONS
These entities involved in an e-checkbook have the
same roles as in the paper-check solutions.
• Payer is an entity who has a registered account
with the issuer bank, wants to get an e-checkbook,
and use e-checks to make payments to another en-
tity.
• Payee is an entity who received an e-check from
a Payer, wants to deposit this e-check to the
acquirer bank and waits for the corresponding
money transaction to be finalized.
• Issuer is the bank of the Payer who issues the e-
checkbook to its registered users. In case of an
e-check presentment Issuer also initiates the ac-
tual money transfer from the Payer’s account to
the Payee’s account.
• Acquirer is the bank who holds the Payee’s reg-
istered account and whenever a Payee presents an
e-check, Acquirer initiates inter-bank transactions
to finalize the actual money transfer.
For the sake of simplicity, we assume that the Is-
suer and the Acquirer banks are the same. We denote
the bank by B, the Payer by U, and the Payee by M.
An e-checkbook scheme consists of four phases;
namely Initializing, Issuing, Paying, and Depositing
phases.
• Initializing. Given a security parameter, system en-
vironment, public parameters, private and public
key pair for each entity are generated.
• Issuing. User U and the bank B create a valid e-
checkbook for U.
• Paying. Upon agreeing on the date and amount
with M, the payer U creates an e-check and sends
it to M.
• Depositing. Whenever a payee M receives an e-
check payment, she verifies its authenticity and
forwards to the bank B. After completing the nec-
essary controls, B deducts the amount from U’s
account, transfers it to M’s account and informs
M.
2.1 Attack Types
e-checkbook Forgery. A malicious entity collects e-
checkbooks issued by B for different users and
creates a valid e-checkbook belonging to another
user as if it is issued by B.
ICISSP 2022 - 8th International Conference on Information Systems Security and Privacy
604