Dates are inconsistent

Dates are inconsistent

62 results sorted by ID

Possible spell-corrected query: e-case
2025/483 (PDF) Last updated: 2025-03-14
Adaptively Secure Threshold Blind BLS Signatures and Threshold Oblivious PRF
Stanislaw Jarecki, Phillip Nazarian
Cryptographic protocols

We show the first threshold blind signature scheme and threshold Oblivious PRF (OPRF) scheme which remain secure in the presence of an adaptive adversary, who can adaptively decide which parties to corrupt throughout the lifetime of the scheme. Moreover, our adaptively secure schemes preserve the minimal round complexity and add only a small computational overhead over prior solutions that offered security only for a much less realistic static adversary, who must choose the subset of...

2024/1289 (PDF) Last updated: 2025-02-07
Improved Lattice Blind Signatures from Recycled Entropy
Corentin Jeudy, Olivier Sanders
Public-key cryptography

Blind signatures represent a class of cryptographic primitives enabling privacy-preserving authentication with several applications such as e-cash or e-voting. It is still a very active area of research, in particular in the post-quantum setting where the history of blind signatures has been hectic. Although it started to shift very recently with the introduction of a few lattice-based constructions, all of the latter give up an important characteristic of blind signatures (size, efficiency,...

2024/1139 (PDF) Last updated: 2024-07-12
Anonymous Outsourced Statekeeping with Reduced Server Storage
Dana Dachman-Soled, Esha Ghosh, Mingyu Liang, Ian Miers, Michael Rosenberg
Cryptographic protocols

Strike-lists are a common technique for rollback and replay prevention in protocols that require that clients remain anonymous or that their current position in a state machine remain confidential. Strike-lists are heavily used in anonymous credentials, e-cash schemes, and trusted execution environments, and are widely deployed on the web in the form of Privacy Pass (PoPETS '18) and Google Private State Tokens. In such protocols, clients submit pseudorandom tokens associated with each...

2024/657 (PDF) Last updated: 2024-05-02
Cryptographic Accumulators: New Definitions, Enhanced Security, and Delegatable Proofs
Anaïs Barthoulot, Olivier Blazy, Sébastien Canard
Public-key cryptography

Cryptographic accumulators, introduced in 1993 by Benaloh and De Mare, represent a set with a concise value and offer proofs of (non-)membership. Accumulators have evolved, becoming essential in anonymous credentials, e-cash, and blockchain applications. Various properties like dynamic and universal emerged for specific needs, leading to multiple accumulator definitions. In 2015, Derler, Hanser, and Slamanig proposed a unified model, but new properties, including zero-knowledge security,...

2024/444 (PDF) Last updated: 2024-03-15
A trust-minimized e-cash for cryptocurrencies
Mario Yaksetig
Cryptographic protocols

We introduce a private cryptocurrency design based on the original e-cash protocol. Our proposal allows for private payments on existing blockchain systems. In our design, the issuance of the private cash is transparent and is associated with a blockchain transfer to provide stronger security.

2024/421 (PDF) Last updated: 2024-09-17
LLRing: Logarithmic Linkable Ring Signatures with Transparent Setup
Xiangyu Hui, Sid Chi-Kin Chau
Cryptographic protocols

Linkable ring signatures are an important cryptographic primitive for anonymized applications, such as e-voting, e-cash and confidential transactions. To eliminate backdoor and overhead in a trusted setup, transparent setup in the discrete logarithm or pairing settings has received considerable attention in practice. Recent advances have improved the proof sizes and verification efficiency of linkable ring signatures with a transparent setup to achieve logarithmic bounds. Omniring (CCS '19)...

2023/1177 (PDF) Last updated: 2023-08-01
DualDory: Logarithmic-Verifier Linkable Ring Signatures through Preprocessing
Jonathan Bootle, Kaoutar Elkhiyaoui, Julia Hesse, Yacov Manevich
Public-key cryptography

A linkable ring signature allows a user to sign anonymously on behalf of a group while ensuring that multiple signatures from the same user are detected. Applications such as privacy-preserving e-voting and e-cash can leverage linkable ring signatures to significantly improve privacy and anonymity guarantees. To scale to systems involving large numbers of users, short signatures with fast verification are a must. Concretely efficient ring signatures currently rely on a trusted authority...

2023/388 (PDF) Last updated: 2023-03-17
Non-Interactive Blind Signatures for Random Messages
Lucjan Hanzlik
Public-key cryptography

Blind signatures allow a signer to issue signatures on messages chosen by the signature recipient. The main property is that the recipient's message is hidden from the signer. There are many applications, including Chaum's e-cash system and Privacy Pass, where no special distribution of the signed message is required, and the message can be random. Interestingly, existing notions do not consider this practical use case separately. In this paper, we show that constraining the recipient's...

2022/1739 (PDF) Last updated: 2022-12-19
On blindness of several ElGamal-type blind signatures
Alexandra Babueva, Liliya Akhmetzyanova, Evgeny Alekseev, Oleg Taraskin
Public-key cryptography

Blind signature schemes are the essential element of many complex information systems such as e-cash and e-voting systems. They should provide two security properties: unforgeability and blindness. The former one is standard for all signature schemes and ensures that a valid signature can be generated only during the interaction with the secret signing key holder. The latter one is more specific for this class of signature schemes and means that there is no way to link a (message, signature)...

2022/1232 (PDF) Last updated: 2022-10-01
The Abe-Okamoto Partially Blind Signature Scheme Revisited
Julia Kastner, Julian Loss, Jiayu Xu
Public-key cryptography

Partially blind signatures, an extension of ordinary blind signatures, are a primitive with wide applications in e-cash and electronic voting. One of the most efficient schemes to date is the one by Abe and Okamoto (CRYPTO 2000), whose underlying idea - the OR-proof technique - has served as the basis for several works. We point out several subtle flaws in the original proof of security, and provide a new detailed and rigorous proof, achieving similar bounds as the original work. We...

2022/265 (PDF) Last updated: 2022-11-26
Non-interactive Mimblewimble transactions, revisited
Georg Fuchsbauer, Michele Orrù
Cryptographic protocols

Mimblewimble is a cryptocurrency protocol that promises to overcome notorious blockchain scalability issues and provides user privacy. For a long time its wider adoption has been hindered by the lack of non-interactive transactions, that is, payments for which only the sender needs to be online. Yu proposed a way of adding non-interactive transactions to stealth addresses to Mimblewimble, but we show that it is flawed. Building on Yu and integrating ideas from Burkett, we give a fixed...

2021/1524 (PDF) Last updated: 2021-11-22
An Improved Range Proof with Base-3 Construction
Esra Günsay, Cansu Betin Onur, Murat Cenk
Cryptographic protocols

Zero-knowledge protocols (ZKPs) allow a party to prove the validation of secret information to some other party without revealing any information about the secret itself. Appropriate, effective, and efficient use of cryptographic ZKPs contributes to many novel advances in real-world privacy-preserving frameworks. One of the most important type of cryptographic ZKPs is the zero-knowledge range proofs (ZKRPs). Such proofs have wide range of applications such as anonymous credentials,...

2021/1443 (PDF) Last updated: 2022-09-05
Platypus: A Central Bank Digital Currency with Unlinkable Transactions and Privacy Preserving Regulation
Karl Wüst, Kari Kostiainen, Noah Delius, Srdjan Capkun
Applications

Due to the popularity of blockchain-based cryptocurrencies, the increasing digitalization of payments, and the constantly reducing role of cash in society, central banks have shown an increased interest in deploying central bank digital currencies (CBDCs) that could serve as a digital cash-equivalent. While most recent research on CBDCs focuses on blockchain technology, it is not clear that this choice of technology provides the optimal solution. In particular, the centralized trust model of...

2021/381 Last updated: 2021-12-02
Towards Practical and Round-Optimal Lattice-Based Threshold and Blind Signatures
Shweta Agrawal, Damien Stehle, Anshu Yadav
Cryptographic protocols

Threshold and blind signature schemes have found numerous applications in cryptocurrencies, e-cash, e-voting and other privacy-preserving technologies. In this work, we make advances in bringing lattice-based constructions for these primitives closer to practice. 1. Threshold Signatures. For round optimal threshold signatures, we improve the only known construction by Boneh et al. [CRYPTO'18] as follows: a. Efficiency. We reduce the amount of noise flooding from $2^{\Omega(\lambda)}$ down...

2020/1603 (PDF) Last updated: 2020-12-27
One-Time Delegation of Unlinkable Signing Rights and Its Application
Takashi Nishide
Public-key cryptography

Delegation of signing rights can be useful to promote effective resource sharing and smooth cooperation among participants in distributed systems, and in many situations, we often need restricted delegation such as one-timeness and unlinkability rather than simple full delegation. Particularly, one-timesness cannot be achieved just by deploying cryptographic measures, and one needs to resort to some form of tamper-proofness or the assistance from external cloud servers for...

2020/1400 (PDF) Last updated: 2020-11-15
Transferable E-cash: A Cleaner Model and the First Practical Instantiation
Balthazar Bauer, Georg Fuchsbauer, Chen Qian
Cryptographic protocols

Transferable e-cash is the most faithful digital analog of physical cash, as it allows users to transfer coins between them in isolation, that is, without interacting with a bank or a “ledger”. Appropriate protection of user privacy and, at the same time, providing means to trace fraudulent behavior (double-spending of coins) have made instantiating the concept notoriously hard. Baldimtsi et al. (PKC'15) gave a first instantiation, but, as it relies on a powerful cryptographic primitive,...

2020/817 (PDF) Last updated: 2020-10-16
Anonymous, Attribute Based, Decentralized, Secure, and Fair e-Donation
Osman Biçer, Alptekin Küpçü
Cryptographic protocols

E-cash and cryptocurrency schemes have been a focus of applied cryptography for a long time. However, we acknowledge the continuing need for a cryptographic protocol that provides global scale, decentralized, secure, and fair delivery of donations. Such a protocol would replace central trusted entities (e.g., charity organizations) and guarantee the privacy of the involved parties (i.e., donors and recipients of the donations). In this work, we target this online donation problem and...

2020/614 (PDF) Last updated: 2020-09-03
Lattice-Based E-Cash, Revisited
Amit Deo, Benoit Libert, Khoa Nguyen, Olivier Sanders
Cryptographic protocols

Electronic cash (e-cash) was introduced 40 years ago as the digital analogue of traditional cash. It allows users to withdraw electronic coins that can be spent anonymously with merchants. As advocated by Camenisch et al. (Eurocrypt 2005), it should be possible to store the withdrawn coins compactly (i.e., with logarithmic cost in the total number of coins), which has led to the notion of compact e-cash. Many solutions were proposed for this problem but the security proofs of most of...

2019/136 (PDF) Last updated: 2019-11-13
Divisible E-Cash from Constrained Pseudo-Random Functions
Florian Bourse, David Pointcheval, Olivier Sanders
Cryptographic protocols

Electronic cash (e-cash) is the digital analogue of regular cash which aims at preserving users' privacy. Following Chaum's seminal work, several new features were proposed for e-cash to address the practical issues of the original primitive. Among them, divisibility has proved very useful to enable efficient storage and spendings. Unfortunately, it is also very difficult to achieve and, to date, quite a few constructions exist, all of them relying on complex mechanisms that can only be...

2017/1123 (PDF) Last updated: 2017-11-24
Relaxed Lattice-Based Signatures with Short Zero-Knowledge Proofs
Cecilia Boschini, Jan Camenisch, Gregory Neven
Public-key cryptography

Higher-level cryptographic privacy-enhancing protocols such as anonymous credentials, voting schemes, and e-cash are often constructed by suitably combining signature, commitment, and encryption schemes with zero-knowledge proofs. Indeed, a large body of protocols have been constructed in that manner from Camenisch-Lysyanskaya signatures and generalized Schnorr proofs. In this paper, we build a similar framework for lattice-based schemes by presenting a signature and commitment scheme that...

2017/856 (PDF) Last updated: 2017-09-09
Zero-Knowledge Arguments for Lattice-Based PRFs and Applications to E-Cash
Benoît Libert, San Ling, Khoa Nguyen, Huaxiong Wang
Public-key cryptography

Beyond their security guarantees under well-studied assumptions, algebraic pseudo-random functions are motivated by their compatibility with efficient zero-knowledge proof systems, which is useful in a number of privacy applications like digital cash. We consider the problem of proving the correct evaluation of lattice-based PRFs based on the Learning-With-Rounding (LWR) problem introduced by Banerjee et al. (Eurocrypt'12). Namely, we are interested zero-knowledge arguments of knowledge...

2017/802 (PDF) Last updated: 2017-08-31
New Techniques for Structural Batch Verification in Bilinear Groups with Applications to Groth-Sahai Proofs
Gottfried Herold, Max Hoffmann, Michael Kloo\ss, Carla Ràfols, Andy Rupp
Cryptographic protocols

Bilinear groups form the algebraic setting for a multitude of important cryptographic protocols including anonymous credentials, e-cash, e-voting, e-coupon, and loyalty systems. It is typical of such crypto protocols that participating parties need to repeatedly verify that certain equations over bilinear groups are satisfied, e.g., to check that computed signatures are valid, commitments can be opened, or non-interactive zero-knowledge proofs verify correctly. Depending on the form and...

2017/781 (PDF) Last updated: 2017-08-16
Lattice-Based Techniques for Accountable Anonymity: Composition of Abstract Stern’s Protocols and Weak PRF with Efficient Protocols from LWR
Rupeng Yang, Man Ho Au, Junzuo Lai, Qiuliang Xu, Zuoxia Yu
Cryptographic protocols

In an accountable anonymous system, a user is guaranteed anonymity and unlinkability unless some well-defined condition is met. A line of research focus on schemes that do not rely on any trusted third party capable of de-anonymising users. Notable examples include $k$-times anonymous authentication ($k$-TAA), blacklistable anonymous credentials (BLAC) and linkable ring signatures (LRS). All instances of these schemes are based on traditional number theoretic assumptions, which are...

2017/639 (PDF) Last updated: 2017-07-03
One TPM to Bind Them All: Fixing TPM 2.0 for Provably Secure Anonymous Attestation
Jan Camenisch, Liqun Chen, Manu Drijvers, Anja Lehmann, David Novick, Rainer Urian
Cryptographic protocols

The Trusted Platform Module (TPM) is an international standard for a security chip that can be used for the management of cryptographic keys and for remote attestation. The specification of the most recent TPM 2.0 interfaces for direct anonymous attestation unfortunately has a number of severe shortcomings. First of all, they do not allow for security proofs (indeed, the published proofs are incorrect). Second, they provide a Diffie-Hellman oracle w.r.t. the secret key of the TPM, weakening...

2017/045 (PDF) Last updated: 2017-06-12
Efficient Round-Optimal Blind Signatures in the Standard Model
Essam Ghadafi
Cryptographic protocols

Blind signatures are at the core of e-cash systems and have numerous other applications. In this work we construct efficient blind and partially blind signature schemes over bilinear groups in the standard model. Our schemes yield short signatures consisting of only a couple of elements from the shorter source group and have very short communication overhead consisting of $1$ group element on the user side and $3$ group elements on the signer side. At $80$-bit security, our schemes yield...

2016/494 (PDF) Last updated: 2016-05-22
AEP-M: Practical Anonymous E-Payment for Mobile Devices using ARM TrustZone and Divisible E-Cash (Full Version)
Bo Yang, Kang Yang, Zhenfeng Zhang, Yu Qin, Dengguo Feng
Cryptographic protocols

Electronic payment (e-payment) has been widely applied to electronic commerce and has especially attracted a large number of mobile users. However, current solutions often focus on protecting users' money security without concerning the issue of users' privacy leakage. In this paper, we propose AEP-M, a practical anonymous e-payment scheme specifically designed for mobile devices using TrustZone. On account of the limited resources on mobile devices and time constraints of electronic...

2016/061 (PDF) Last updated: 2016-06-27
Accountable Privacy for Decentralized Anonymous Payments
Christina Garman, Matthew Green, Ian Miers

Decentralized ledger-based currencies such as Bitcoin provide a means to construct payment systems without requiring a trusted bank. Removing this trust assumption comes at the significant cost of transaction privacy. A number of academic works have sought to improve the privacy offered by ledger-based currencies using anonymous electronic cash (e-cash) techniques. Unfortunately, this strong degree of privacy creates new regulatory concerns, since the new private transactions cannot be...

2015/972 (PDF) Last updated: 2016-12-22
Cut Down the Tree to Achieve Constant Complexity in Divisible E-Cash
David Pointcheval, Olivier Sanders, Jacques Traoré
Cryptographic protocols

Divisible e-cash, proposed in 1991 by Okamoto and Ohta, addresses a practical concern of electronic money, the problem of paying the exact amount. Users of such systems can indeed withdraw coins of a large value $N$ and then divide it into many pieces of any desired values $V\leq N$. Such a primitive therefore allows to avoid the use of several denominations or change issues. Since its introduction, many constructions have been proposed but all of them make use of the same framework: they...

2015/318 (PDF) Last updated: 2015-04-11
Practical Divisible E-Cash
Patrick Märtens
Public-key cryptography

Divisible e-cash systems allow a user to withdraw a wallet containing K coins and to spend k < K + 1 coins in a single operation, respectively. Independent of the new work of Canard, Pointcheval, Sanders and Traoré (Proceedings of PKC ’15) we present a practical and secure divisible e-cash system in which the bandwidth of each protocol is constant while the system fulfills the standard security requirements (especially which is unforgeable and truly anonymous) in the random oracle model. In...

2015/300 (PDF) Last updated: 2016-12-23
Scalable Divisible E-cash
Sébastien Canard, David Pointcheval, Olivier Sanders, Jacques Traoré
Cryptographic protocols

Divisible E-cash has been introduced twenty years ago but no construction is both fully secure in the standard model and efficiently scalable. In this paper, we fill this gap by providing an anonymous divisible E-cash construction with constant-time withdrawal and spending protocols. Moreover, the deposit protocol is constant-time for the merchant, whatever the spent value is. It just has to compute and store $2^l$ serial numbers when a value $2^l$ is deposited, compared to $2^n$ serial...

2015/086 (PDF) Last updated: 2015-02-14
Practical Compact E-Cash with Arbitrary Wallet Size
Patrick Märtens

Compact e-cash schemes allow users to withdraw a wallet containing $K$ coins and to spend each coin unlinkably. We present the first compact e-cash scheme with arbitrary wallet size $k \leq K$ while the spending protocol is of constant time and space complexity. Known compact e-cash schemes are constructed from either verifiable random functions or bounded accumulators. We use both building blocks to construct the new scheme which is secure under the $q$-SDH, the $y$-DDHI and the SXDH...

2014/1007 (PDF) Last updated: 2014-12-25
Fair Multiple-bank E-cash in the Standard Model
Jiangxiao Zhang, Yanwu Gao, Chunhui Feng, Hua Guo, Zhoujun Li
Cryptographic protocols

Multiple-bank e-cash (electronic cash) model allows users and merchants to open their accounts at different banks which are monitored by the Center Bank. Some multiple-bank e-cash systems were proposed in recent years. However, prior implementations of multiple-bank e-cash all require the random oracle model idealization in their security analysis. We know some schemes are secure in the random oracle model, but are trivially insecure under any instantiation of the oracle. In this paper,...

2014/859 Last updated: 2014-11-17
Provably secure pairing-free identity-based partially blind signature scheme and its application in online e-cash system
SK Hafizul Islam, G. P. Biswas
Public-key cryptography

The blind signature scheme permits the user to acquire a signature from the signer; however, the message and the final signature are unknown to the signer. In a partially blind signature (PBS) scheme, the signer can explicitly incorporate a common information in the signature based on some agreement with the user and without violating the blindness property. Many PBS schemes have been proposed recently either by using certificate authority-based public infrastructure (CA-PKI) or pairing...

2014/785 (PDF) Last updated: 2015-03-23
Divisible E-Cash Made Practical
Sébastien Canard, David Pointcheval, Olivier Sanders, Jacques Traoré
Public-key cryptography

Divisible E-cash systems allow users to withdraw a unique coin of value $2^n$ from a bank, but then to spend it in several times to distinct merchants. In such a system, whereas users want anonymity of their transactions, the bank wants to prevent, or at least detect, double-spending, and trace the defrauders. While this primitive was introduced two decades ago, quite a few (really) anonymous constructions have been introduced. In addition, all but one were just proven secure in the random...

2014/063 (PDF) Last updated: 2014-01-28
Cryptanalysis on “Secure untraceable off-line electronic cash system”
Yalin Chen, Jue-Sam Chou
Cryptographic protocols

Recently, Baseri et al. proposed a secure untraceable off-line electronic cash system. They claimed that their scheme could achieve security requirements of an e-cash system such as, untraceability, anonymity, unlinkability, double spending checking, un-forgeability, date-attachability, and prevent forging coins. They further prove the un-forgeability security feature by using the hardness of discrete logarithm problems. However, after cryptanalysis, we found that the scheme cannot attain...

2014/046 (PDF) Last updated: 2014-01-20
Crypto-analyses on “user efficient recoverable off-line e-cashs scheme with fast anonymity revoking”
Yalin Chen, Jue-Sam Chou
Cryptographic protocols

Recently, Fan et al. proposed a user efficient recoverable off-line e-cash scheme with fast anonymity revoking. They claimed that their scheme could achieve security requirements of an e-cash system such as, anonymity, unlinkability, double spending checking, anonymity control, and rapid anonymity revoking on double spending. They further formally prove the unlinkability and the un-forgeability security features. However, after crypto-analysis, we found that the scheme cannot attain the two...

2013/854 (PDF) Last updated: 2014-02-07
Multiple-Use Transferable E-Cash
Pratik Sarkar

Ecash is a concept of electronic cash which would allow users to carry money in form of digital coins. Transaction can be done both offline and online in absence of a third party/financial institution. This paper proposes an offline model which supports multiple usage of transferable ecoin. The protocol is based on RSA, digital signature and a two-step encryption process. In this two step encryption, the user account details are encrypted in the coin using unique numbers in each step. The...

2013/612 (PDF) Last updated: 2013-09-26
Sub-linear Blind Ring Signatures without Random Oracles
Essam Ghadafi

Ring signatures allow a signer to anonymously sign a message on behalf of a set of arbitrarily chosen signers called a ``ring''. Blind signatures, on the other hand, allow a user to obtain a signature on a message while maintaining the privacy of the message. Blind ring signatures combine properties of both primitives and hence provide a strong notion of anonymity where the privacy of both the identity of the signer and the message is preserved. Blind ring signatures find applications...

2013/443 (PDF) Last updated: 2013-07-18
Optimally Anonymous and Transferable Conditional E-cash
Jiangxiao Zhang, Hua Guo, Zhoujun Li, Chang Xu
Cryptographic protocols

Transferable conditional electronic-cash (e-cash) allows a payer to spend an e-cash based on the outcome not known in advance. It also allows a payee to spend the e-cash to others, or deposit the e-cash to a bank based on the future outcome. Among security properties, the anonymity of the payer has been widely studied. However, the payer is linkable in the existing conditional e-cash schemes. This paper presents the first optimally anonymous and transferable conditional electronic-cash...

2012/306 (PDF) Last updated: 2012-06-03
Efficient Threshold Zero-Knowledge with Applications to User-Centric Protocols
Marcel Keller, Gert Læssøe Mikkelsen, Andy Rupp
Cryptographic protocols

In this paper, we investigate on threshold proofs, a framework for distributing the prover’s side of interactive proofs of knowledge over multiple parties. Interactive proofs of knowledge (PoK) are widely used primitives of cryptographic protocols, including important user-centric protocols, such as identification schemes, electronic cash (e-cash), and anonymous credentials. We present a security model for threshold proofs of knowledge and develop threshold versions of well-known primitives...

2011/402 (PDF) Last updated: 2014-03-18
Formalizing Group Blind Signatures and Practical Constructions without Random Oracles
Essam Ghadafi

Group blind signatures combine anonymity properties of both group signatures and blind signatures and offer privacy for both the message to be signed and the signer. Their applications include multi-authority e-voting and distributed e-cash systems. The primitive has been introduced with only informal definitions for its required security properties. We offer two main contributions: first, we provide foundations for the primitive where we present formal security definitions offering...

2011/363 Last updated: 2011-07-24
Dynamic Group Blind Signatures
Essam Ghadafi
Public-key cryptography

Group signatures provide authenticity of a message while maintaining singer's privacy. A blind signature on the other hand allows a user to obtain a signature while maintaining the privacy of the message. Group blind signatures combine properties of both group signatures and blind signatures and therefore offer a stronger notion of anonymity where both the message to be signed and the identity of the signer remain anonymous. Group blind signatures have many useful applications in practice;...

2010/401 (PDF) Last updated: 2010-07-19
Privacy-friendly Incentives and their Application to Wikipedia (Extended Version)
Jan Camenisch, Thomas Groß, Peter Hladky, Christian Hoertnagl
Applications

Double-blind peer review is a powerful method to achieve high quality and thus trustworthiness of user-contributed content. Facilitating such reviews requires incentives as well as privacy protection for the reviewers. In this paper, we present the concept of privacy-friendly incentives and discuss the properties required from it. We then propose a concrete cryptographic realization based on ideas from anonymous e-cash and credential systems. Finally, we report on our software's integration...

2009/339 (PDF) Last updated: 2009-07-13
A Novel ID-based Electronic Cash System from Pairings
Jue-Sam Chou, Yalin Chen, Ming-Hsun Cho, Hung-Min Sun
Cryptographic protocols

Recently, Chen et al. and Juang et al. each proposed one and two e-cash payment systems respectively. They claimed that their schemes are secure. However, in this paper, we will present the shortcomings of their schemes and then propose a novel one from pairings. After security analysis and comparison, we conclude that our scheme not only is more secure but also possesses more functions that a secure electronic cash system should encompass than all of the proposed protocols.

2009/146 (PDF) (PS) Last updated: 2009-11-26
Transferable Constant-Size Fair E-Cash
Georg Fuchsbauer, David Pointcheval, Damien Vergnaud

We propose an efficient blind certification protocol with interesting properties. It falls in the Groth-Sahai framework for witness-indistinguishable proofs, thus extended to a certified signature it immediately yields non-frameable group signatures. We use blind certification to build an efficient (offline) e-cash system that guarantees user anonymity and transferability of coins without increasing their size. As required for fair e-cash, in case of fraud, anonymity can be revoked by an...

2009/107 (PDF) Last updated: 2009-03-11
Compact E-Cash and Simulatable VRFs Revisited
Mira Belenkiy, Melissa Chase, Markulf Kohlweiss, Anna Lysyanskaya
Cryptographic protocols

Efficient non-interactive zero-knowledge proofs are a powerful tool for solving many cryptographic problems. We apply the recent Groth-Sahai (GS) proof system for pairing product equations (Eurocrypt 2008) to two related cryptographic problems: compact e-cash (Eurocrypt 2005) and simulatable verifiable random functions (CRYPTO 2007). We present the first efficient compact e-cash scheme that does not rely on a random oracle in its security proof. To this end we construct efficient GS proofs...

2008/431 (PDF) Last updated: 2010-01-26
Usable Optimistic Fair Exchange
Alptekin Kupcu, Anna Lysyanskaya
Cryptographic protocols

Fairly exchanging digital content is an everyday problem. It has been shown that fair exchange cannot be done without a trusted third party (called the Arbiter). Yet, even with a trusted party, it is still non-trivial to come up with an efficient solution, especially one that can be used in a p2p file sharing system with a high volume of data exchanged. We provide an efficient optimistic fair exchange mechanism for bartering digital files, where receiving a payment in return to a file...

2008/038 (PDF) Last updated: 2008-01-28
A New Blind Identity-Based Signature Scheme with Message Recovery
Hassan Elkamchouchi, Yasmine Abouelseoud
Public-key cryptography

Anonymity of consumers is an essential functionality that should be supported in e-cash systems, locations based services, electronic voting systems as well as digital rights management system. Privacy protection is an important aspect for wider acceptance of consumers of DRM systems. The concept of a blind signature is one possible cryptographic solution, yet it has not received much attention in the identity-based setting. In the identity-based setting, the public key of a user is derived...

2007/459 (PDF) Last updated: 2007-12-10
Practical Anonymous Divisible E-Cash From Bounded Accumulators
Man Ho Au, Willy Susilo, Yi Mu
Cryptographic protocols

We present an efficient off-line divisible e-cash scheme which is \emph{truly anonymous} without a trusted third party. This is the second scheme in the literature which achieves full unlinkability and anonymity, after the seminal work proposed by Canard and Gouget. The main trick of our scheme is the use of a bounded accumulator in combination with the classical binary tree approach. The aims of this paper are twofold. Firstly, we analyze Canard and Gouget's seminal work on the efficient...

2007/148 (PDF) Last updated: 2007-04-25
Practical Compact E-Cash
Man Ho Au, Willy Susilo, Yi Mu
Public-key cryptography

Compact e-cash schemes allow a user to withdraw a wallet containing $k$ coins in a single operation, each of which the user can spend unlinkably. One big open problem for compact e-cash is to allow multiple denominations of coins to be spent efficiently without executing the spend protocol a number of times. In this paper, we give a (\emph{partial}) solution to this open problem by introducing two additional protocols, namely, compact spending and batch spending. Compact spending allows...

2006/454 (PDF) (PS) Last updated: 2007-04-12
How to Win the Clone Wars: \\ Efficient Periodic n-Times Anonymous Authentication
Jan Camenisch, Susan Hohenberger, Markulf Kohlweiss, Anna Lysyanskaya, Mira Meyerovich
Cryptographic protocols

We create a credential system that lets a user anonymously authenticate at most $n$ times in a single time period. A user withdraws a dispenser of $n$ e-tokens. She shows an e-token to a verifier to authenticate herself; each e-token can be used only once, however, the dispenser automatically refreshes every time period. The only prior solution to this problem, due to Damgård et al.~[DDP05], uses protocols that are a factor of $k$ slower for the user and verifier, where $k$ is the security...

2006/231 (PDF) (PS) Last updated: 2006-07-13
A handy multi-coupon system
Sebastien Canard, Aline Gouget, Emeline Hufschmitt
Applications

A coupon is an electronic data that represents the right to access a service provided by a service provider (e.g. gift certificates or movie tickets). Recently, a privacy-protecting multi-coupon system that allows a user to withdraw a predefined number of single coupons from the service provider has been proposed by Chen et al. at Financial Crypto 2005. In this system, every coupon has the same value which is predetermined by the system. The main drawbacks of Chen et al. proposal are that...

2005/411 (PDF) Last updated: 2005-11-21
More Compact E-Cash with Efficient Coin Tracing
Victor K. Wei
Cryptographic protocols

In 1982, Chaum \cite{Chaum82} pioneered the anonymous e-cash which finds many applications in e-commerce. In 1993, Brands \cite{Brands93apr,Brands93,Brands93tm} and Ferguson \cite Ferguson93c,Ferguson93} published on single-term offline anonymous e-cash which were the first practical e-cash. Their constructions used blind signatures and were inefficient to implement multi-spendable e-cash. In 1995, Camenisch, Hohenberger, and Lysyanskaya \cite{CaHoLy05} gave the first compact...

2005/283 (PDF) (PS) Last updated: 2005-08-30
Revisiting Oblivious Signature-Based Envelopes
Samad Nasserian, Gene Tsudik
Cryptographic protocols

Secure, anonymous and unobservable communication is becoming increasingly important due to the gradual erosion of privacy in many aspects of everyday life. This prompts the need for various anonymity- and privacy-enhancing techniques, e.g., group signatures, anonymous e-cash and secret handshakes. In this paper, we investigate an interesting and practical cryptographic construct Oblivious Signature-Based Envelopes (OS-BEs) recently introduced in [15]. OSBEs are very useful in anonymous...

2005/168 (PDF) (PS) Last updated: 2005-06-27
Dynamic k-Times Anonymous Authentication
Lan Nguyen, Rei Safavi-Naini
Public-key cryptography

k-times anonymous authentication (k-TAA) schemes allow members of a group to be anonymously authenticated by application providers for a bounded number of times. k-TAA has application in e-voting, e-cash, electronic coupons and anonymous trial browsing of content. In this paper, we extend k-TAA model to dynamic k-TAA in which application providers can independently grant or revoke users from their own groups and so have the required control on their clients. We give a formal model for...

2005/062 Last updated: 2005-04-05
Cryptanalysis of One Fair E-cash System
LiHua Liu, Zhengjun Cao
Cryptographic protocols

One fair e-cash system was proposed in [1]. In this paper, we show that the system is insecure. Besides, we point out that there are two drawbacks. One is that those integer intervals for $s_i (i=1, \cdots, 9)$ are unappropriate. The other is that the datum $s_3$ in signature data is redundant. Moreover, we give a minute description of the technique to shun the challenge in the scheme. We think the method is a little interesting.

2005/060 (PDF) Last updated: 2006-03-27
Compact E-Cash
Jan Camenisch, Susan Hohenberger, Anna Lysyanskaya
Cryptographic protocols

This paper presents efficient off-line anonymous e-cash schemes where a user can withdraw a wallet containing 2^l coins each of which she can spend unlinkably. Our first result is a scheme, secure under the strong RSA and the y-DDHI assumptions, where the complexity of the withdrawal and spend operations is O(l+k) and the user's wallet can be stored using O(l+k) bits, where k is a security parameter. The best previously known schemes require at least one of these complexities to be O(2^l...

2004/370 (PDF) Last updated: 2005-09-18
Tracing-by-Linking Group Signautres
Victor K. Wei

In a group signature \cite{CvH91}, any group member can sign on behalf of the group while remaining anonymous, but its identity can be traced in an future dispute investigation. Essentially all state-of-the-art group signatures implement the tracing mechnism by requiring the signer to escrow its identity to an Open Authority (OA) \cite{ACJT00,CL02scn,BMW03,KiayiasYu04,BSZ05,BBS04,KiayiasTsYu04}. We call them {\em Tracing-by-Escrowing (TbE)} group signatures. One drawback is that the OA...

2004/310 (PDF) (PS) Last updated: 2005-03-08
A Verifiable Random Function With Short Proofs and Keys
Yevgeniy Dodis, Aleksandr Yampolskiy

We give a simple and efficient construction of a verifiable random function (VRF) on bilinear groups. Our construction is direct. In contrast to prior VRF constructions [MRV99, Lys02], it avoids using an inefficient Goldreich-Levin transformation, thereby saving several factors in security. Our proofs of security are based on a decisional bilinear Diffie-Hellman inversion assumption, which seems reasonable given current state of knowledge. For small message spaces, our VRF's proofs and keys...

2004/281 (PDF) (PS) Last updated: 2005-02-14
Short Linkable Ring Signatures for E-Voting, E-Cash and Attestation
Patrick P. Tsang, Victor K. Wei
Public-key cryptography

A ring signature scheme can be viewed as a group signature scheme with no anonymity revocation and with simple group setup. A \emph{linkable} ring signature (LRS) scheme additionally allows anyone to determine if two ring signatures have been signed by the same group member. Recently, Dodis et al. \cite{DKNS04} gave a short (constant-sized) ring signature scheme. We extend it to the first short LRS scheme, and reduce its security to a new hardness assumption, the Link Decisional RSA (LD-RSA)...

2003/055 (PDF) Last updated: 2003-03-31
A New Approach to Prevent Blackmailing in E-Cash
Xiaofeng Chen, Fangguo Zhang, Yumin Wang
Cryptographic protocols

Blackmailing may be the most serious drawback of the known electronic cash systems offering unconditional anonymity. Recently, D.Kugler proposed an on-line payment system without trusted party to prevent blackmailing based on the idea of marking. In this paper, some disadvantages of D.Kugler¡¯s scheme are analyzed and then a new online electronic cash scheme to prevent blackmailing is present by using group blind signature technique. In our scheme, the blackmailed cash was marked by an...

2001/082 (PDF) Last updated: 2001-10-05
A Description of Protocols for Private Credentials
Ariel Glenn, Ian Goldberg, Frédéric Légaré, Anton Stiglic
Cryptographic protocols

This document provides a short description of practical protocols for private credential systems. We explain the basic concepts and mechanisms behind issuing and showing of private credentials and e-cash. The goal is to describe concisely how practical private credential systems can be achieved and not to provide intuition or motivation for the technology; for information on these subjects, see [1,2,3]. We give the details of one specific type of practical protocols for private...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.