ID-based public key cryptography (ID-PKC) has many advantages over certificate-based public key cryptography (CA-PKC), and has drawn researchers' extensive attention in recent years. However, the existing electro...ID-based public key cryptography (ID-PKC) has many advantages over certificate-based public key cryptography (CA-PKC), and has drawn researchers' extensive attention in recent years. However, the existing electronic cash schemes are constructed under CA-PKC, and there seems no electronic cash scheme under ID-PKC up to now to the best of our knowledge. It is important to study how to construct electronic cash schemes based on ID-PKC from views on both practical perspective and pure research issue. In this paper, we present a simpler and provably secure ID-based restrictive partially blind signature (RPBS), and then propose an ID-based fair off-line electronic cash (ID-FOLC) scheme with multiple banks based on the proposed ID-based RPBS. The proposed ID-FOLC scheme with multiple banks is more efficient than existing electronic cash schemes with multiple banks based on group blind signature.展开更多
In this paper, a new cash scheme is proposed for electronic payment system, in which the cash can be transferred several times. When this kind of cash is used, the fraud such as double spending can be found out but th...In this paper, a new cash scheme is proposed for electronic payment system, in which the cash can be transferred several times. When this kind of cash is used, the fraud such as double spending can be found out but the bank and the trusted party needs not be involved online in each transaction. This cash system is anonymous in normal transactions. But if a fraud happens, the trusted party can withdraw the anonymity to find out the cheater. The new cash scheme is transferable, anonymous, off-line and efficient.展开更多
This paper proposes and validates a comprehensive model of consumer acceptance in the context of offline e-cash payment.It modifies the unified theory of acceptance and the use of technology model(UTAUT)with construct...This paper proposes and validates a comprehensive model of consumer acceptance in the context of offline e-cash payment.It modifies the unified theory of acceptance and the use of technology model(UTAUT)with constructs of perceived security,cost of use,and government policy.Data collected from 4428 questionnaires about users’attitudes toward e-cash is used to apply a structural equation model which,in turn,assesses the predictive model.The empirical results indicate that perceived security and cost of use are beneficial extensions to the traditional UTAUT model,and intention is a key antecedent to users’actual utilization of e-cash.In addition,the demographic moderators are found to have significant effects on the relations among the variables.These results are useful to e-cash development and significant to the issue of Digital Currency Electronic Payment.展开更多
This paper describes the research results and development of fair off-line e-cash systems so far, and points out that in these systems, the bank can compute the double-spender’s account secret key, thus the bank can ...This paper describes the research results and development of fair off-line e-cash systems so far, and points out that in these systems, the bank can compute the double-spender’s account secret key, thus the bank can impersonate the double-spender to withdraw from the double-spender’s account. This article utilizes anonymity control and group signature to address this shortcoming. Key words electronic cash - anonymity control - group signature CLC number TP 309 Foundation item: Supported by the National Natural Science Fundation of China (90204015)Biography: SU Yun-xue (1975-), male, Ph. D. research direction: the software and theory of computer and information security.展开更多
To support withdrawing and storing money from all levels of the bank for the customers in the real world, in this paper, we propose a proxy blind signature scheme and an off-line e-cash scheme based on the new proxy b...To support withdrawing and storing money from all levels of the bank for the customers in the real world, in this paper, we propose a proxy blind signature scheme and an off-line e-cash scheme based on the new proxy blind signature scheme. The pro- posed proxy blind signature is proven secure in the random oracle model under chosen-target computational Diffie-Hellman assump- tions, and the e-cash scheme can satisfy the security requirements of unforgeability, anonymity, and traceability.展开更多
A fair off-line electronic cash scheme was presented based on a provable secure restrictive par-tially blind signature. The scheme is more efficient than those of previous works as the expiry date and de-nomination in...A fair off-line electronic cash scheme was presented based on a provable secure restrictive par-tially blind signature. The scheme is more efficient than those of previous works as the expiry date and de-nomination information are embedded in the electronic cash, which alleviates the storage pressure for the bank to check double spending, and the bank need not use different public keys for different coin values, shops and users need not carry a list of bank抯 public keys to verify in their electronic wallet. The modular exponentiations are reduced for both the user and the bank by letting the trustee publish the public values with different structure as those of previous electronic cash schemes. The scheme security is based on the random oracle model and the decision Diffie-Hellman assumption. The scheme can be easily extended to multi-trustees and multi-banks using threshold cryptography.展开更多
Threshold digital signature and blind signature are playing important roles in cryptography as well as in practical applications such as e-cash and e-voting systems. Over the past few years, many cryptographic researc...Threshold digital signature and blind signature are playing important roles in cryptography as well as in practical applications such as e-cash and e-voting systems. Over the past few years, many cryptographic researchers have made considerable headway in this field. However, to our knowledge, most of existing threshold blind signature schemes are based on the discrete logarithm problem. In this paper, we propose a new robust threshold partial blind signature scheme based on improved RSA cryptosystem, This scheme is the first threshold partial blind signature scheme based on factoring, and the robustness of threshold partial blind signature is also introduced. Moreover, in practical application, the proposed scheme will be especially suitable for blind signature-based voting systems with multiple administrators and secure electronic cash systems to prevent their abuse.展开更多
Restrictive partially blind signature (RPBS) plays an important role in designing secure electronic cash system Very recently, Wang, Tang and Li proposed a neW ID-based restrictive partially blind signature (ID-RPB...Restrictive partially blind signature (RPBS) plays an important role in designing secure electronic cash system Very recently, Wang, Tang and Li proposed a neW ID-based restrictive partially blind signature (ID-RPBS) and gave the security proof. In this paper, we present a cryptanalysis of the scheme and show that the signature scheme does not satisfy the property of unforgeability as claimed. More precisely, a user can forge a valid message-signature pair (ID, msg, info', σ') instead of the original one (ID, msg, info, σ), where info is the original common agreed information and info'≠info. Therefore, it will be much dangerous if Wang-Tang-Li's ID-RPBS scheme is applied to the off-line electronic cash system. For example, a bank is supposed to issue an electronic coin (or bill) of $100 to a user, while the user can change the denomination of the coin (bill) to any value, say $100 000 000, at his will.展开更多
基金This work is supported by the National Natural Science Foundation of China under Grant Nos.60503005 and 60673135the Natural Science Foundation of Guangdong Province under Grant No.05200302the Open Fund of Guangdong Province Information Security Key Laboratory and the State Key Laboratory of Information Security.
文摘ID-based public key cryptography (ID-PKC) has many advantages over certificate-based public key cryptography (CA-PKC), and has drawn researchers' extensive attention in recent years. However, the existing electronic cash schemes are constructed under CA-PKC, and there seems no electronic cash scheme under ID-PKC up to now to the best of our knowledge. It is important to study how to construct electronic cash schemes based on ID-PKC from views on both practical perspective and pure research issue. In this paper, we present a simpler and provably secure ID-based restrictive partially blind signature (RPBS), and then propose an ID-based fair off-line electronic cash (ID-FOLC) scheme with multiple banks based on the proposed ID-based RPBS. The proposed ID-FOLC scheme with multiple banks is more efficient than existing electronic cash schemes with multiple banks based on group blind signature.
基金Supported by the Natural Science Foundation of Zhejiang Province, China (Y106802)Guangdong Provincial Science and Technology Planning Project of China (2007B010200035)
文摘In this paper, a new cash scheme is proposed for electronic payment system, in which the cash can be transferred several times. When this kind of cash is used, the fraud such as double spending can be found out but the bank and the trusted party needs not be involved online in each transaction. This cash system is anonymous in normal transactions. But if a fraud happens, the trusted party can withdraw the anonymity to find out the cheater. The new cash scheme is transferable, anonymous, off-line and efficient.
基金supported by grants from the Key Program of the Ministry of Education of Humanities and Social Science(No.15JJD790046)。
文摘This paper proposes and validates a comprehensive model of consumer acceptance in the context of offline e-cash payment.It modifies the unified theory of acceptance and the use of technology model(UTAUT)with constructs of perceived security,cost of use,and government policy.Data collected from 4428 questionnaires about users’attitudes toward e-cash is used to apply a structural equation model which,in turn,assesses the predictive model.The empirical results indicate that perceived security and cost of use are beneficial extensions to the traditional UTAUT model,and intention is a key antecedent to users’actual utilization of e-cash.In addition,the demographic moderators are found to have significant effects on the relations among the variables.These results are useful to e-cash development and significant to the issue of Digital Currency Electronic Payment.
文摘This paper describes the research results and development of fair off-line e-cash systems so far, and points out that in these systems, the bank can compute the double-spender’s account secret key, thus the bank can impersonate the double-spender to withdraw from the double-spender’s account. This article utilizes anonymity control and group signature to address this shortcoming. Key words electronic cash - anonymity control - group signature CLC number TP 309 Foundation item: Supported by the National Natural Science Fundation of China (90204015)Biography: SU Yun-xue (1975-), male, Ph. D. research direction: the software and theory of computer and information security.
基金Supported by the National Natural Science Foundation of China(61272501)the National Key Basic Research Program(973Program)(2012CB315905)the Specialized Research Fund for the Doctoral Program of Higher Education(20091102110004)
文摘To support withdrawing and storing money from all levels of the bank for the customers in the real world, in this paper, we propose a proxy blind signature scheme and an off-line e-cash scheme based on the new proxy blind signature scheme. The pro- posed proxy blind signature is proven secure in the random oracle model under chosen-target computational Diffie-Hellman assump- tions, and the e-cash scheme can satisfy the security requirements of unforgeability, anonymity, and traceability.
基金the Post-Doctor Foundation of China (No. 2003033155) and the National Natural Science Founda-tion of China (No. 60203004)
文摘A fair off-line electronic cash scheme was presented based on a provable secure restrictive par-tially blind signature. The scheme is more efficient than those of previous works as the expiry date and de-nomination information are embedded in the electronic cash, which alleviates the storage pressure for the bank to check double spending, and the bank need not use different public keys for different coin values, shops and users need not carry a list of bank抯 public keys to verify in their electronic wallet. The modular exponentiations are reduced for both the user and the bank by letting the trustee publish the public values with different structure as those of previous electronic cash schemes. The scheme security is based on the random oracle model and the decision Diffie-Hellman assumption. The scheme can be easily extended to multi-trustees and multi-banks using threshold cryptography.
基金supported by the National Natural Science Foundation of China(Grants Nos.60225007 and 60572155)the National Research Fund for the Doctoral Program of Higher Education of China(Grant No.20020248024)the Science and Technology Research Project of Shanghai(Grant Nos.04JC14055 and 04DZ07067).
文摘Threshold digital signature and blind signature are playing important roles in cryptography as well as in practical applications such as e-cash and e-voting systems. Over the past few years, many cryptographic researchers have made considerable headway in this field. However, to our knowledge, most of existing threshold blind signature schemes are based on the discrete logarithm problem. In this paper, we propose a new robust threshold partial blind signature scheme based on improved RSA cryptosystem, This scheme is the first threshold partial blind signature scheme based on factoring, and the robustness of threshold partial blind signature is also introduced. Moreover, in practical application, the proposed scheme will be especially suitable for blind signature-based voting systems with multiple administrators and secure electronic cash systems to prevent their abuse.
基金This work is supported by the National Natural Science Foundation of China under Grant Nos.60673077, 60503006, 60773202,and 60633030the National Natural Science Foundation of China-Korea Science and Engineering Foundation Joint Research Project(Grant No.60611140543)the National Grand Fundamental Research 973 Program of China(Grant No.2006CB303104).
文摘Restrictive partially blind signature (RPBS) plays an important role in designing secure electronic cash system Very recently, Wang, Tang and Li proposed a neW ID-based restrictive partially blind signature (ID-RPBS) and gave the security proof. In this paper, we present a cryptanalysis of the scheme and show that the signature scheme does not satisfy the property of unforgeability as claimed. More precisely, a user can forge a valid message-signature pair (ID, msg, info', σ') instead of the original one (ID, msg, info, σ), where info is the original common agreed information and info'≠info. Therefore, it will be much dangerous if Wang-Tang-Li's ID-RPBS scheme is applied to the off-line electronic cash system. For example, a bank is supposed to issue an electronic coin (or bill) of $100 to a user, while the user can change the denomination of the coin (bill) to any value, say $100 000 000, at his will.