DOI QR코드

DOI QR Code

An Offline Electronic Payment System Based on an Untraceable Blind Signature Scheme

  • Kutubi, Md. Abdullah Al Rahat (Department of Computer Science and Engineering, Khulna University of Engineering and Technology) ;
  • Alam, Kazi Md. Rokibul (Department of Computer Science and Engineering, Khulna University of Engineering and Technology) ;
  • Tahsin, Rafaf (Department of Computer Science and Engineering, Khulna University of Engineering and Technology) ;
  • Ali, G.G. Md. Nawaz (Department of Computer Science and Engineering, Khulna University of Engineering and Technology) ;
  • Chong, Peter Han Joo (Department of Electrical and Electronic Engineering, Auckland University of Technology) ;
  • Morimoto, Yasuhiko (Graduate School of Engineering, Hiroshima University)
  • Received : 2016.09.03
  • Accepted : 2017.01.11
  • Published : 2017.05.31

Abstract

This paper proposes a new offline electronic payment (e-payment) system that satisfies the major security requirements of e-payment, i.e. anonymity, unlinkability, unforgeability, double spending control, conditional traceability, and fraud prevention. The central idea is the use of Hwang et al.'s RSA-based untraceable blind signature (BS), which disables the link between the e-coin and its owner and ensures the anonymity of both the customer and the merchant. It attaches an expiration, a deposit and the transaction dates to each e-coin in order to manage the database of the bank effectively, to correctly calculate the interest on the e-coin and to aid arbitration if a dishonest customer attempts to double-spend the coin. It also ensures the anonymity of the customer as long as the coin is spent legitimately. Only when a fraudulent e-coin transaction is detected can the bank, with the help of the central authority (a trusted entity), determine the identity of the dishonest customer. The system is referred to as offline since the bank does not need to be concurrently involved in transactions between a customer and a merchant. Finally, analyses of the performance of the prototype and the primary security requirements of the proposed system are also presented.

Keywords

References

  1. M. S. Hwang, C. C. Lee and Y. C. Lai, "An Untraceable Blinded Signature Scheme," IEICE Trans. Fundamentals, Vol. E86-A, No.7, pp. 1902-1906, 2003.
  2. R. Martinez-Pelaez and F. J. Rico-Novella, "New electronic cash model: a script anonym," in Proc. of the IADIS International Conference on E-Commerce, (e-commerce'06), pp. 392-396, 2006.
  3. R. Sai Anand and C. E. Veni Madhavan, "An online, transferable e-cash payment system," in Proc. of International Conference on Cryptology in India, pp. 93-103, 2000.
  4. D. Chaum, A. Fiat and M. Naor, "Untraceable electronic cash," in Proc. of Cryptology, Springer-Verlag New York, pp. 319-327, 1990.
  5. C. Fan, V. Huang and Y. Yu, "User efficient recoverable offline e-cash scheme with fast anonymity revoking," Mathematical and Computer Modeling, Vol. 58, pp. 227-237, 2013. https://doi.org/10.1016/j.mcm.2012.07.012
  6. Y. Chen and J. Chou, "Cryptanalysis on secure untraceable offline electronic cash system," IACR Cryptology ePrint Archive 2014: 63, 2014.
  7. Y. Chen and J. Chou, "On the privacy of user efficient recoverable offline e-cash scheme with fast anonymity revoking," International Journal of Network Security, 17(6):708711, January 2015.
  8. Y. Baseri, B. Takhaei and J. Mohajeri, "Secure untraceable offline electronic cash system," Scientia Iranica, 20(3), pp. 637-646, 2013.
  9. W. Juang, "D-cash: a flexible pre-paid e-cash scheme for date-attachment," Electronic Commerce Research and Applications, 6(1), pp. 74-80, 2007. https://doi.org/10.1016/j.elerap.2005.12.001
  10. Z. Eslami and M. Talebi, "A new untraceable offline electronic cash system," Electronic Commerce Research and Applications, 10(1), pp. 59-66, 2011. https://doi.org/10.1016/j.elerap.2010.08.002
  11. H. Oros and C. Popescu "A Secure and Efficient Offline Electronic Payment System for Wireless Networks," International Journal of Computers, Communications & Control, Vol. V, No. 4, pp. 551-557, 2010.
  12. B. Schneier, "Applied Cryptography," 2nd Edition. John Wiley, 2008.
  13. T. Granlund, GNU Multiple Precision Arithmetic Library (GMP), Software available at http://gmplib.org/ July 2015.
  14. D. Chaum, "Blind signatures for untraceable payments," in Proc. of Advances in Cryptology (CRYPTO'82), pp. 199-203, Santa Barbara, California, USA, 1982.
  15. Z. Tan, "An offline electronic cash scheme based on proxy blind signature," The Computer Journal, Vol. 54, No. 4, pp. 505-512, 2011. https://doi.org/10.1093/comjnl/bxq078
  16. S. Brands, "Untraceable offline cash in wallet with observers," in Proc. of Cryptology-CRYPTO'93, Springer, pp. 302-318, 1994.
  17. F. Stalder, "Failures and successes: Notes on the development of electronic cash," The Information Society: An International Journal, Vol. 18, no. 3, pp. 209-219, 2002. https://doi.org/10.1080/01972240290074968
  18. I. Miers, C. Garman, M. Green and A. D. Rubin, "Zerocoin: Anonymous Distributed E-Cash from Bitcoin," IEEE Symposium on Security and Privacy, pp. 397-411, 2013.
  19. F. Wang, C. Chang, and C. Lin, "Security Analysis on Secure Untraceable Offline Electronic Cash System," International Journal of Network Security, Vol. 18, No. 3, pp. 454-458, 2016.
  20. F. Stalder, "Failures and successes: Notes on the development of electronic cash," The Information Society: An International Journal, Vol. 18, No. 3, pp. 209-219, 2002. https://doi.org/10.1080/01972240290074968

Cited by

  1. Revocable identity-based proxy re-signature against signing key exposure vol.13, pp.3, 2018, https://doi.org/10.1371/journal.pone.0194783