Divisible E-Cash Made Practical
نویسندگان
چکیده
Divisible E-cash systems allow users to withdraw a unique coin of value 2 from a bank, but then to spend it in several times to distinct merchants. In such a system, whereas users want anonymity of their transactions, the bank wants to prevent, or at least detect, double-spending, and trace the defrauders. While this primitive was introduced two decades ago, quite a few (really) anonymous constructions have been introduced. In addition, all but one were just proven secure in the random oracle model, but still with either weak security models or quite complex settings and thus costly constructions. The unique proposal, secure in the standard model, appeared recently and is unpractical. As evidence, the authors left the construction of an efficient scheme secure in this model as an open problem. In this paper, we answer it with the first efficient divisible E-cash system secure in the standard model. It is based on a new way of building the coins, with a unique and public global tree structure for all the coins. Actually, we propose two constructions: a very efficient one in the random oracle model and a less efficient, but still practical, in the standard model. They both achieve constant time for withdrawing and spending coins, while allowing the bank to quickly detect double-spendings by a simple comparison of the serial numbers of deposited coins to the ones of previously spent coins.
منابع مشابه
Practical Divisible E-Cash
Divisible e-cash systems allow a user to withdraw a wallet containingK coins and to spend k ≤ K coins in a single operation, respectively. Independent of the new work of Canard, Pointcheval, Sanders and Traoré (Proceedings of PKC ’15) we present a practical and secure divisible e-cash system in which the bandwidth of each protocol is constant while the system fulfills the standard security requ...
متن کاملPractical Anonymous Divisible E-Cash from Bounded Accumulators
We present an efficient off-line divisible e-cash scheme which is truly anonymous without a trusted third party. This is the second scheme in the literature which achieves full unlinkability and anonymity, after the seminal work proposed by Canard and Gouget. The main trick of our scheme is the use of a bounded accumulator in combination with the classical binary tree approach. The aims of this...
متن کاملUnlinkable Divisible Electronic Cash
Recently, some divisible electronic cash (e-cash) systems have been proposed. However, in existing divisible e-cash systems, efficiency or unlinkability is not sufficiently accomplished. In the existing efficient divisible cash systems, all protocols are conducted in the order of the polynomial of logN where N is the divisibility precision (i.e., (the total coin amount)/ (minimum divisible unit...
متن کاملEasy Come - Easy Go Divisible Cash
Recently, there has been an interest in creating practical anonymous electronic cash with the ability to conduct payments of exact amounts, as is typically the practice in physical payment systems. The most general solution for such payments is to allow electronic coins to be divisible (e.g., each coin can be spent incrementally but total purchases are limited to the monetary value of the coin)...
متن کاملCut Down the Tree to Achieve Constant Complexity in Divisible E-cash
Divisible e-cash, proposed in 1991 by Okamoto and Ohta, addresses a practical concern of electronic money, the problem of paying the exact amount. Users of such systems can indeed withdraw coins of a large value N and then divide it into many pieces of any desired values V ≤ N . Such a primitive therefore allows to avoid the use of several denominations or change issues. Since its introduction,...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید
ثبت ناماگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید
ورودعنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2014 شماره
صفحات -
تاریخ انتشار 2014