Font Size: a A A

Electronic Cash Payment Protocol Design

Posted on:2008-01-02Degree:MasterType:Thesis
Country:ChinaCandidate:C Y MengFull Text:PDF
GTID:2208360215974800Subject:Computer application technology
Abstract/Summary:PDF Full Text Request
Electronic commerce is the business mode of the information society and it is the future of the business. It not only makes the traditional commerce more fleet and convenient, but also changes the traditional commerce structure and running pattern radically. The security of e-commerce is one of the most important obstacles to hold back its development, especially the security of the electronic payment. Many customers browse on the network while buy off line by the traditional way. In order to make more people accept the service provided by the e-commerce and ensure the electronic trade to go along smoothly, We must provide more safe, security and efficient electronic payment system!At present, the e-payment system could be classified approximately as three categories: credit card,electronic check and electronic cash. E-cash becomes the hotspot in security field since upon which D.Chaum published the first paper in 1983. We have many progress on the research of e-cash for a long time. However, these schemes could not satisfy security, efficiency and practicability simultaneously, thus a lot of problems should be further investigated. The purpose of this paper is to analyze former electronic cash protocols and design secure, efficient and practicable electronic cash systems with new progress of cryptograph. The main achievements of this paper are as follows:1. We designed an intrusion-resilient e-cash system. Because existing e-cash system mostly used ordinary signature arithmetic, the former issued e-cashes would be invalidate wholly in case the private key of the issued e-cash bank had been destroyed. In order to reduce the harm of the private-key's leakage in greatest degree, we designed an e-cash system that using intrusion-resilient signature algorithm. At present, Intrusion-resilient key evolving model is the most powerful model which not only evolved the private key fixedly at every period threshold but also evolved the private key of the issuer more randomly in every period. The analysis showed that our scheme was also forward-secure at the instance that the present private key or the past private key was destroyed, meanwhile, each coin was endowed with a life circle, which reduced storage and the checking cost.2. We proposed an E-cash scheme from bilinear pairings and partially blind signature. The protocol is based on bilinear pairing and partially blind signature, it can protect the message sender's privacy efficiently, at the same time, promote the depositing efficiency by embedding the signer's information. The analysis indicated that our scheme had secure point and high efficiency.3. An electronic cash scheme based on linkable ring signature has been proposed. Most E-cash payment systems checked the double-spending after they were fact, thus to trace it makes more loss and entanglement. Based on linkable ring signature, an e-cash scheme is put forward. Consumers that want to consume E-cashes must register in the merchants in advance. So it's easy to manage and realize the ring signature,at the same time,we realized the checking of double-spending beforehand and avoided the loss and entanglement. The analysis proved that our scheme was secure and applied.4. We designed two identity-based E-cash schemes. The public key of the identity-based cryptography is computed by the signatory's identity. At the same time, a center bank which acted as a trusty third party is set up in our scheme. The private key is generated by the center bank. The bank which wants to issue the E-cash would lodge an application to the center bank. The bank's public key is computed by its identity and its responsibility is clear .The private key is generated by the center bank. The analysis showed that the two schemes had secure point and high efficiency.5. We designed an identity-based E-cash scheme Without a trusted party. The current identity-based E-cash scheme need to trust a private key generator(PKG). Because the private key is generated by the PKG, to forge a legal E-cash is possible. We designed an identity-based E-cash scheme without a trusted party. The private key that the bank signs an E-cash is generated by the PKG and the bank together. The analysis showed that this scheme was more secure and practical.6. We designed an electronic cash scheme based on blind aggregate signature. In an e-cash system, one has to withdraw deposit from n banks when his any n-1 accounts (in different banks) could not disburse his transaction. Later, the merchant verified the n E-cashes in every bank. Without mistakes, the merchant has the E-cash. This method would waste much time and storage space. Then this paper applied blind aggregate signature in these n e-cashes which turned it into an aggregated one and pay it to a merchant. So the merchant may verify the aggregated one in some bank. The analysis showed that this scheme reduced storage space greatly and reduced the bandwidth in the process of data transfer, at the same time, cut down the verification from n times to one time, saved plenty of time and improved efficiency.
Keywords/Search Tags:Cryptography, Electronic Cash, Blind Signature, Intrusion-resilient, Bilinear Pairings, Partially Blind Signature, Linkable Ring Signature, Identity-based, Private Key Generator(PKG), Aggregate Signature
PDF Full Text Request
Related items