Compact e-cash

  • Authors:
  • Jan Camenisch;Susan Hohenberger;Anna Lysyanskaya

  • Affiliations:
  • Zurich Research Laboratory, IBM Research, Rüschlikon, Switzerland;CSAIL, Massachusetts Institute of Technology, Cambridge, MA;Computer Science Department, Brown University, Providence, RI

  • Venue:
  • EUROCRYPT'05 Proceedings of the 24th annual international conference on Theory and Applications of Cryptographic Techniques
  • Year:
  • 2005

Quantified Score

Hi-index 0.00

Visualization

Abstract

This paper presents efficient off-line anonymous e-cash schemes where a user can withdraw a wallet containing 2ℓ coins each of which she can spend unlinkably. Our first result is a scheme, secure under the strong RSA and the y-DDHI assumptions, where the complexity of the withdrawal and spend operations is ${\mathcal O}(\ell + k)$ and the user's wallet can be stored using ${\mathcal O}(\ell + k)$ bits, where k is a security parameter. The best previously known schemes require at least one of these complexities to be ${\mathcal O}(2^{\rm \ell}\cdot k)$. In fact, compared to previous e-cash schemes, our whole wallet of 2ℓ coins has about the same size as one coin in these schemes. Our scheme also offers exculpability of users, that is, the bank can prove to third parties that a user has double-spent. We then extend our scheme to our second result, the first e-cash scheme that provides traceable coins without a trusted third party. That is, once a user has double spent one of the 2ℓ coins in her wallet, all her spendings of these coins can be traced. However, the price for this is that the complexity of the spending and of the withdrawal protocols becomes ${\mathcal O}(\ell \cdot k)$ and ${\mathcal O}(\ell \cdot k+k^{2})$ bits, respectively, and wallets take ${\mathcal O}(\ell \cdot k)$ bits of storage. All our schemes are secure in the random oracle model.