Optimized Electronic Cash Scheme with Fast Public Key Algorithm

Article Preview

Abstract:

In the paper, we analyzed the system optimization algorithms in e-cash (electronic cash) by improving the efficiency of e-cash for software and hardware application. As for the fast asymmetric cryptography algorithms in e-cash scheme, we presented basic interactive protocols based on discrete logarithm cryptosystem. In the protocol, the interacting algorithms achieve authenticated encryption in secret transmission algorithms, the verification of signature and transmission of secret message can be fulfilled in a single algorithm, and therefore the complexity of authentication algorithms in e-cash scheme is greatly reduced. As a comparison with traditional e-cash schemes, we presented an optimized e-cash scheme based on ECC (Elliptic Curves Cryptosystem). The cryptography algorithms of the scheme make full use of the superiority of ECC fast algorithms, thus the optimized e-cash scheme effectively avoids illegal distribution of e-cash and generalized forgery attack on system parameters with less system overheads.

You might also be interested in these eBooks

Info:

Periodical:

Pages:

532-538

Citation:

Online since:

January 2010

Authors:

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2010 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

[1] Roberto Maria Avanzi. Aspects of Hyper-elliptic Curves over Large Prime Fields in Software Implementations [A], International Association for Cryptology Research 2004[C], Berlin, Heidelberg, New York: Springer-Verlag, 2004, 148~162.

DOI: 10.1007/978-3-540-28632-5_11

Google Scholar

[2] T Nakanishi, M Tao and Y Sugiyama. A Group Signature Scheme Committing the Group [A], ICICS2002[C], Berlin, Heidelberg, New York: Springer-Verlag, 2002, 73~84.

DOI: 10.1007/3-540-36159-6_7

Google Scholar

[3] Xuanwu Zhou, Xiao-Yuan Yang, Ping Wei, Yupu Hu. BSADF: Blind Signature Based on Anonymous Digital Fingerprint. Proceeding of the Fourth International Conference on Fuzzy System and Knowledge Discovery FSKD'2007, 2007. 8, IEEE Press . PP. 426-430.

DOI: 10.1109/fskd.2007.208

Google Scholar

[4] M Abe, M Ohkubo and K Suzuki. 1 out of n Signature from a Variety of Keys [A]. Advances in Cryptology-ASIACRYPT2002[C]. Berlin, Heidelberg, New York: Springer-Verlag, 2002, 415~423.

Google Scholar

[5] Cabello Sergio, Padró Carles, Sáez Germán. Secret sharing Schemes with Detection of Cheaters for a General Access Structure [J]. Designs, Codes and Cryptography, 2002, 25(2): 175-188.

DOI: 10.1023/a:1013856431727

Google Scholar

[6] Danyu Fang. Blind Digital Signature Schemes based on Design Elliptic Curves Public Key Cryptosystem [J]. Journal of ChongQing University of Posts and Telecommunications. 2006, 18(4): 1-3.

Google Scholar

[7] Chiang Lei. Research on Anonymous Fingerprinting and Application to Anonymity Technology.

Google Scholar

[8] Xuanwu Zhou. The Research of Secure Electronic Transaction Based on Hyper-elliptic Curves Cryptosystem. [D]. Xi'an: Engineering College of CAPF, (2005).

Google Scholar

[9] Guo Guo-Ping, Guo Guang-Can. Quantum secret sharing without entanglement [J]. Physics Letters A, 2003, 310(4): 247-251.

DOI: 10.1016/s0375-9601(03)00074-4

Google Scholar

[10] Li Hui-Xian, Cheng Chun-Tian, Pang Liao-Jun. A New (t, n)-threshold Multi-secret Sharing Scheme [A]. CIS2005[C], Berlin, Heidelberg, New York: Springer-Verlag, 2005, 421-426.

Google Scholar

[11] Chang Ting-Yi, Yang Chou-Chen, Hwang Min-Shiang. A threshold signature scheme for group communications without a shared distribution center [J]. Future Generation Computer Systems, 2004, 20(6): 1013-1021.

DOI: 10.1016/j.future.2003.09.005

Google Scholar

[12] De Castro LN, Von Zuben FJ. Learning and Optimization Using the Clone Selection Principle. IEEE Trans on Evolutionary Computation, 2002, 6(3): 239-251.

DOI: 10.1109/tevc.2002.1011539

Google Scholar

[13] B. Pfitzmann, Michael Waidner. Anonymous fingerprinting [A]. Advances in Cryptology-EUROCRYPT'97[C]. Berlin, Heidelberg, New York: Springer-Verlag, 1997, 88~102.

DOI: 10.1007/3-540-69053-0_8

Google Scholar

[14] Xuanwu Zhou. Dynamic Group Signature with Forward Security and Its Application. Proceeding of the Sixth International Conference on Grid and Cooperative Computing GCC'2007, Piscataway: IEEE Press. 2007, 473-480.

DOI: 10.1109/gcc.2007.63

Google Scholar

[15] D.W. Matolak, and B. Wang, Efficient Statistical Parallel Interference Cancellation for DS-CDMA in Rayleigh Fading Channels, IEEE Transactions on Wireless Communications, vol. 6, no. 2, pp.566-574, February (2007).

DOI: 10.1109/twc.2007.05264

Google Scholar

[16] Haipeng Zhang, Mitsuo Gen. Effective Genetic Approach for Optimizing Advanced Planning and Scheduling in Flexible Manufacturing System. GECCO'06, July 8-12, 2006, Seattle, Washington, USA.

Google Scholar

[17] Xuanwu Zhou, Xiaoyuan Yang. Genetic Algorithm Based Immune Intrusion Detection Analysis Engine, Computer Engineering. 2008, 33(02): 191-193.

Google Scholar

[18] S. Abedi and R. Tafazolli, Genetically Modified Multiuser Detection for Code Division Multiple Access Systems, IEEE Journal on Selected Areas in Communications, vol. 20, no. 2, pp.463-473, (2002).

DOI: 10.1109/49.983373

Google Scholar

[19] M. Abe, M. Ohkubo and K. Suzuki. 1 out of n Signature from a Variety of Keys,. Advances in Cryptology-ASIACRYPT2002[C]. Berlin, Heidelberg: Springer-Verlag, 2002, 415~423.

Google Scholar

[20] Xuanwu Zhou. Threshold Cryptosystem Based Fair Off-line E-cash[C]. Proceedings of International Symposium on Intelligent Information Technology Application IITA'2008, IEEE Press. 2008, 692-696.

DOI: 10.1109/iita.2008.87

Google Scholar

[21] Boldyreva.A. Threshold Signature, Multi Signature and Blind Signature Schemes Based on the Gap-Diffe-Hellman-Group Signature Schemes,. PKC2003, Berlin, Heidelberg: Springer-Verlag, 2003, 25(2): 31-46.

DOI: 10.1007/3-540-36288-6_3

Google Scholar

[22] Z. Luo, M. Zhao, S. Liu, and Y. Liu, Generalized Parallel Interference Cancellation With Near-Optimal Detection Performance, IEEE Transactions On Signal Processing, vol. 56, no. 1, pp.304-312, January (2008).

DOI: 10.1109/tsp.2007.906774

Google Scholar

[23] Chang Ting-Yi, Yang Chou-Chen, Hwang Min-Shiang. A threshold signature scheme for group communications without a shared distribution center,. Future Generation Computer Systems, 2004, 20(6): 1013-1021.

DOI: 10.1016/j.future.2003.09.005

Google Scholar

[24] S. Manohar, V. Tikiya, R. Annavajjala, and A. Chockalingam, BER Optimal Linear Parallel Interference Cancellation for Multicarrier DSCDMA in Rayleigh Fading, IEEE Transactions On Communications, vol. 55, no. 6, pp.1253-1265, June (2007).

DOI: 10.1109/tcomm.2007.898860

Google Scholar

[25] T. Nakanishi, M. Tao and Y. Sugiyama. A Group Signature Scheme Committing the Group, ICICS2002, Berlin, Heidelberg: Springer-Verlag, 2002, 73~84.

DOI: 10.1007/3-540-36159-6_7

Google Scholar

[26] Xiaoyuan Yang, Xuanwu Zhou. An Improved E-cash Scheme based on ECC. Journal of Naval University of Engineering . 2004, 16(05): 33-36.

Google Scholar

[27] Changji Wang, Dingyi Pei, Wenbao Jiang. An Improved E-cash System based on Restricted Blind Signature[J]. Journal of Electronics, 2002, 30(7): 1083-1085.

Google Scholar

[28] L. Chen, T. Peterson. On the Efficiency of Group Signature Providing Information-Theoretic Anonymity". EUROCRYPT, 95, Berlin, Heidelberg: Springer-Verlag, 1995, 39~49.

Google Scholar