Paper 2005/411

More Compact E-Cash with Efficient Coin Tracing

Victor K. Wei

Abstract

In 1982, Chaum \cite{Chaum82} pioneered the anonymous e-cash which finds many applications in e-commerce. In 1993, Brands \cite{Brands93apr,Brands93,Brands93tm} and Ferguson \cite Ferguson93c,Ferguson93} published on single-term offline anonymous e-cash which were the first practical e-cash. Their constructions used blind signatures and were inefficient to implement multi-spendable e-cash. In 1995, Camenisch, Hohenberger, and Lysyanskaya \cite{CaHoLy05} gave the first compact $2^\ell$-spendable e-cash, using zero-knowledge-proof techniques. They left an open problem of the simultaneous attainment of $O(1)$-unit wallet size and efficient coin tracing. The latter property is needed to revoke {\em bad} coins from over-spenders. In this paper, we solve \cite{CaHoLy05}'s open problem, and thus enable the first practical compact e-cash. We use a new technique whose security reduces to a new intractability Assumption: the {\em Decisional Harmonic-Relationed Diffie-Hellman (DHRDH) Assumption}.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Unknown where it was published
Keywords
e-cash
Contact author(s)
kwwei @ ie cuhk edu hk
History
2005-11-21: received
Short URL
https://ia.cr/2005/411
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2005/411,
      author = {Victor K.  Wei},
      title = {More Compact E-Cash with Efficient Coin Tracing},
      howpublished = {Cryptology ePrint Archive, Paper 2005/411},
      year = {2005},
      note = {\url{https://eprint.iacr.org/2005/411}},
      url = {https://eprint.iacr.org/2005/411}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.