A Fair Electronic Cash System with Identity-Based Group Signature Scheme

Abstract

A fair electronic cash system is a system that allows customers to make payments anonymously. Furthermore the trusted third party can revoke the anonymity when the customers did illegal transactions. In this paper, a new fair electronic cash system based on group signature scheme by using elliptic curve cryptography is proposed, which satisfies properties of secure group signature scheme (correctness, unforgeability, etc). Moreover, our electronic cash contains group members (users, merchants and banks) and trusted third party which is acted by central bank as group manager.

Share and Cite:

K. O. Elaalim and S. Yang, "A Fair Electronic Cash System with Identity-Based Group Signature Scheme," Journal of Information Security, Vol. 3 No. 2, 2012, pp. 177-183. doi: 10.4236/jis.2012.32021.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] D. Chaum and E. van Heyst, “Group Signatures,” In: J. Feigenbaum, Ed, Advances in Cryptology: EUROCRYPT ’91—Workshop on the Theory and Application of Cryptographic Techniques, Springer-Verlag & GmbH & Co. K, Berlin and Heidelberg, 1991, pp. 257-265.
[2] S. Canard and M. Girault, “Implementing Group Signature Schemes with Smart Cards,” Proceedings of the 5th Conference on Smart Card Research and Advanced Application, San Jose, 21-22 November 2002, pp. 1-10.
[3] L. Chen and T. Pedersen, “New Group Signatures Schemes,” In: A. D. Santis, Ed, Advances in Cryptology— EUROCRYPT 94: Workshop on the Theory and Application of Cryptographic Techniques, Springer-Verlag, Berlin, 1995, pp. 171-181.
[4] A. Shamir, “Identity-Based Cryptosystems and Signature Schemes,” Proceedings of CRYPTO 84 on Advances in Cryptology, Santa Barbara, 19-22 August 1984, pp. 47-53.
[5] X. Chen, F. Zhang and K. Kim, “A New ID-Based Group Signature Scheme from Bilinear Pairings,” 2003. http://eprint.iacr.org/2003/116.2003
[6] S. Han, J. Wang and W. Liu1, “An Efficient IdentityBased Group Signature Scheme over Elliptic Curves,” Proceedings of the ECUMN 2004, Porto, 25-27 October 2004, pp. 417-429.
[7] Z. Tan and Z. Liu, “A Novel Identity-Based Group Signature Scheme from Bilinear Maps,” MM Research Preprints, 2003, pp. 250-255.
[8] J. Cha and J. Cheon, “An Identity-Based Signature from Gap Diffie-Hellman Groups,” Proceedings of the PKC 2003, Miami, 6-8 January 2003, pp. 18-30, 2003.
[9] A. Lysyanskaya and Z. Ramzan, “Group Blind Digital Signatures: A Scalable Solutionto Electronic Cash,” Proceedings of the Financial Cryptography: Second International Conference, FC’98, Anguilla, 23-25 February 1998, pp. 184-197.
[10] T. Nakanishi, N. Haruna and Y. Sugiyama, “Unlinkable Electronic Couponprotocol with Anonymity Control,” Proceedings of the International Workshop on Information Security (ISW 99), Kuala Lumpur, 6-7 November 1999, pp. 37-46.
[11] J. Traor′e, “Group Signatures and Their Relevance to Privacy-Protecting Off-Line Electronic Cash Systems,” Proceedings of the Australasian Conference on Information Security and Privacy (ACISP 99), Wollongong, 7-9 April 1999, pp. 228-243.
[12] D. B. Johnson and A. J. Menezes, “Elliptic Curve DSA (ECDSA): An Enhanced DSA,” 2000. http://www.certicom.com
[13] D. Hankerson, A. Menezes and S. Vanstone, “Guide to Elliptic Curve Cryptography,” Springer-Verlag, New York, 2004.
[14] J. Cha and J. Cheon, “An Identity-Based Signature from Gap DiffieHellman Groups,” Proceedings of the PKC 2003, Miami, 6-9 January 2003, pp. 18-30.

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.