Compact E-Cash with Efficient Coin-Tracing

被引:6
|
作者
Lian, Bin [1 ,2 ]
Chen, Gongliang [2 ]
Cui, Jialin [1 ]
Ma, Maode [3 ]
机构
[1] Zhejiang Univ, Ningbo Inst Technol, Ningbo 315100, Peoples R China
[2] Shanghai Jiao Tong Univ, Sch Informat Secur Engn, Shanghai 200240, Peoples R China
[3] Nanyang Technol Univ, Sch Elect & Elect Engn, Singapore 639798, Singapore
基金
中国国家自然科学基金;
关键词
Compact e-cash; full-tracing; without TTP; non-standard construction; zero-knowledge proof; batch/compact-spending; SHORT SIGNATURES; SYSTEM; SECURE;
D O I
10.1109/TDSC.2018.2882507
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Compact E-cash achieves an efficient system by withdrawing 2(n) coins within O(1) operations and storing the coins in OonTHORN bits. For preventing a double-spender from cheating again, it is necessary to trace his e-coins. So full-tracing in compact E-cash system means tracing double-spender and tracing his coins. However, the efficiency problem caused by coin-tracing without TTP (trusted third party) has not been solved. For solving this problem, we introduce a non-standard construction into zero-knowledge proof of payment protocol, which leaks coin information when double-spending but is proven to be perfect zero-knowledge to verifier when spending a coin only once. Therefore, it achieves tracing dishonest users' coins and preserving the anonymity of honest users. Comparing with the existing most efficient method of coin-tracing without TTP, we improve computational complexity from O(k) to O(1) with less storage space. In addition, to improve efficiency and practicality further, batch-spending (spending any number of coins in one operation) and compact-spending (spending all coins in one operation) had been proposed. Based on the non-standard zero-knowledge proof, our scheme provides more efficient batch/compact-spending. Moreover, we also make a comparison with Bitcoin and Bitcoin Lightning Network, which have attracted considerable attention.
引用
收藏
页码:220 / 234
页数:15
相关论文
共 50 条
  • [1] Compact E-Cash with Practical and Complete Tracing
    Lian, Bin
    Chen, Gongliang
    Cui, Jialin
    He, Dake
    [J]. KSII TRANSACTIONS ON INTERNET AND INFORMATION SYSTEMS, 2019, 13 (07): : 3733 - 3755
  • [2] Conditional anonymous compact e-cash with auditable tracing
    Wang, Qian
    [J]. ICIC Express Letters, 2010, 4 (05): : 1671 - 1675
  • [3] Compact e-cash
    Camenisch, J
    Hohenberger, S
    Lysyanskaya, A
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2005,PROCEEDINGS, 2005, 3494 : 302 - 321
  • [4] Practical compact e-cash
    Au, Man Ho
    Susilo, Willy
    Mu, Yi
    [J]. INFORMATION SECURITY AND PRIVACY, PROCEEDINGS, 2007, 4586 : 431 - +
  • [5] Provably secure E-cash system with practical and efficient complete tracing
    Bin Lian
    Gongliang Chen
    Jianhua Li
    [J]. International Journal of Information Security, 2014, 13 : 271 - 289
  • [6] Provably secure E-cash system with practical and efficient complete tracing
    Lian, Bin
    Chen, Gongliang
    Li, Jianhua
    [J]. INTERNATIONAL JOURNAL OF INFORMATION SECURITY, 2014, 13 (03) : 271 - 289
  • [7] Compact E-Cash and Simulatable VRFs Revisited
    Belenkiy, Mira
    Chase, Melissa
    Kohlweiss, Markulf
    Lysyanskaya, Anna
    [J]. PAIRING-BASED CRYPTOGRAPHY - PAIRING 2009, 2009, 5671 : 114 - 131
  • [8] Compact e-cash from bounded accumulator
    Au, Man Ho
    Wu, Qianhong
    Susilo, Willy
    Mu, Yi
    [J]. TOPICS IN CRYPTOLOGY - CT-RSA 2007, PROCEEDINGS, 2007, 4377 : 178 - +
  • [9] Fair E-Cash: Be Compact, Spend Faster
    Canard, Sebastien
    Delerablee, Cecile
    Gouget, Aline
    Hufschmitt, Emeline
    Laguillaumie, Fabien
    Sibert, Herve
    Traore, Jacques
    Vergnaud, Damien
    [J]. INFORMATION SECURITY, PROCEEDINGS, 2009, 5735 : 294 - +
  • [10] Efficient E-cash with Attributes on MULTOS Smartcards
    Hinterwaelder, Gesine
    Riek, Felix
    Paar, Christof
    [J]. RADIO FREQUENCY IDENTIFICATION: SECURITY AND PRIVACY ISSUES, RFIDSEC 2015, 2015, 9440 : 141 - 155