Spending Offline Divisible Coins with Combining Capability

  • Authors:
  • Eikoh Chida;Yosuke Kasai;Masahiro Mambo;Hiroki Shizuya

  • Affiliations:
  • -;-;-;-

  • Venue:
  • INDOCRYPT '02 Proceedings of the Third International Conference on Cryptology: Progress in Cryptology
  • Year:
  • 2002

Quantified Score

Hi-index 0.00

Visualization

Abstract

In the purchase with electronic money customers are sometimes required to spend multiple electronic coins at a time. In case of physical coins a customer simply grabs multiple coins and hands them out to a merchant. Likewise, the customer spends multiple electronic coins just by giving all coins to the merchant. However, we can expect one step further in the electronic coins. There is room to create a combined coin from multiple coins. If the combining leads to an efficient spending, the customer as well as the merchant and the bank can get benefit of the reduction of cost. There is a proposal by Chaum for the combining operation in the online cash, but no method has been proposed for offline coins up to now. Thus we seek a way to spend offline electronic coins in a combined form without assistance of an issuing bank. The combining reduces either computational complexity associated with the spending or communication complexity between the customer and the merchant. We propose a method to achieve combining capability in the Eng-Okamoto offline divisible electronic cash, and show that (2n - 2)|p| - (n - 1)|q| bits of the message length can be reduced in the combining of n coins under the parameter of moduli p and q satisfying q|p-1. If preliminary computation is allowed, the verification cost is also slightly reduced. Significantly, even after combining coins, the bank can identify overspenders.