Font Size: a A A

Elliptic Curve Cryptography Based Group Signatures And Mplementation On Electronic Cash

Posted on:2013-12-27Degree:DoctorType:Dissertation
Country:ChinaCandidate:S M AoFull Text:PDF
GTID:1228330377451859Subject:Computer system architecture
Abstract/Summary:PDF Full Text Request
With the rapid of the Internet and development of information technologies, many conventional off-line services such as electronic cash, e-mail, e-voting and e-government affairs are migrating to on-line ones. Currently, building information-oriented company comes to be not only scientific technology but also business strategy to acquire competitive power. E-cash, which treats commercial activities by on-line, is the most prominent example and intimately associated with our real life. However, people are still hesitant about using such convenient tools.In this dissertation we present results in two areas, electronic cash and group signatures. Our constructions are based on a special type of elliptic curve called bilinear pairing.We investigate ID-based group signature scheme which can solve the problem raised by adding a new group member or revoking an old group member. So the group signature scheme is well suited for large groups, which means the length of the group’s public key and the length of signatures are independent on the size of the group. This scheme is based on the difficulty of computing the discrete logarithm modular for a composite number and using bilinear mapping. Furthermore, a group member can sign many messages using the same key pair. We show how our scheme is secure against forgeability attack and linkability attack, furthermore, group manager can trace group member when s/he tries cheating.We propose two schemes for electronic cash based on elliptic curve cryptography. The first scheme depends on only one secret key that can be revealed when double spending is occurred. The second scheme depends on two secret keys, one can be revealed when double spending is occurred but another one can’t be revealed. The benefit of the second scheme is that the user does not need to open an account again in the bank. These schemes are secure blind electronic cash. Since electronic cash is secure blind then the bank cannot get any information about electronic coin. Furthermore, these schemes are also unforgeability, unlinkability, and resist double spending, money laundering and blackmailing. Moreover, in the second scheme due to the involvement of registration protocol, the employment of Zero Knowledge Proofs (ZKP) is extremely reduced. In addition the customer can withdraw many electronic coins once with the bank during a single withdrawal, and the merchant and the bank are unable to validate these electronic coins once. This amortizes computational cost through many coins.We introduce the notion of group signatures. Our scheme combines the already existing notions of electronic cash and group signatures. We show how to use our group signatures to construct an electronic cash system in which multiple banks can securely distribute anonymous and untraceable electronic cash. Moreover, under certain circumstances, a trusted authority can revoke the anonymity of suspicious transactions. The space, time, and communication complexities of the relevant parameters and operations are independent of the group size. Finally, our system ensures traceability of double spenders supports coin tracing and provides coins that are unforgeable, anonymous and secure under standard assumptions.
Keywords/Search Tags:Elliptic Curve Cryptography, Bilinear Pairing, Zero Knowledge Proof, Group Signatures, Identity Based Group Signatures, Electronic Cash
PDF Full Text Request
Related items