CA2182173C - Efficient electronic money - Google Patents

Efficient electronic money Download PDF

Info

Publication number
CA2182173C
CA2182173C CA002182173A CA2182173A CA2182173C CA 2182173 C CA2182173 C CA 2182173C CA 002182173 A CA002182173 A CA 002182173A CA 2182173 A CA2182173 A CA 2182173A CA 2182173 C CA2182173 C CA 2182173C
Authority
CA
Canada
Prior art keywords
user
certificate
bank
coin
party
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CA002182173A
Other languages
French (fr)
Other versions
CA2182173A1 (en
Inventor
Yacov Yacobi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nytell Software LLC
Original Assignee
Telcordia Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telcordia Technologies Inc filed Critical Telcordia Technologies Inc
Publication of CA2182173A1 publication Critical patent/CA2182173A1/en
Application granted granted Critical
Publication of CA2182173C publication Critical patent/CA2182173C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3678Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes e-cash details, e.g. blinded, divisible or detecting double spending
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/383Anonymous user system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3257Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using blind signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Abstract

A unique electronic cash (14) system protects the privacy of users (12) in legitimate transactions while at the same time enabling the detection (32) of a double spender of the same electronic coin (14). The electronic cash system takes advantage of a unique property of El Gamal signatures to achieve these results.

Description

EFFICIENT ELECTRONIC MONEY
Field of the Invention The present invention relates to electronic money, specifically, to a form of electronic money which is the electronic equivalent of cash. The invention provides a form of electronic money which deters double spending of a specific electronic coin, while at the same time protecting the privacy of payers (spenders) and payees (recipients) in cash transactions.
Backsrround of the Invention Electronic money (e-money) comes in the same forms as ordinary money. For example, there are electronic equivalents of checks (e-checks) and electronic equivalents of cash (e-cash).
Electronic checks are easier to implement than electronic cash. In a paper check, the most important component is the user's signature. This signature is supposed to insure the correctness of an obligation to transfer a certain amount of money from the signer ("payer") to a specified payee. In addition, certain properties of the paper of which the check is made are designed so that changes to the content of the paper check will be noticeable. All of these properties are inherent to digital signatures (see e.g., W. Diffie, M. Hellman, "New Directions in Cryptography" IEEE Trans. IT. 1976 and R. Rivest, A. Shamir, and L. Adelman, "A Method for Obtaining Digital -Signatures and Public Key Cryptosystems", CACM, vol. 21, 1978, pp. 120-126). Thus, it is straightforward to implement digital checks. Similarly, it is easy to implement digital credit cards.

A digital signature in this case indicates the authenticity of the user and the user's consent to a particular transaction.
It is harder to create the digital equivalent of cash. (For a discussion_of e-cash, see e.g., D. Chaum, et al. "Untraceable Electronic Cash", Proc. Crypto 1988, D. Chaum "Achieving Electronic Privacy" Scientific American, August 1992, pp 96-101, S. Brand "Electronic Cash Systems Based on the Representation Problem in Groups of Prime Order" Proceedings of Crypto '93 Santa Barbara 1993 pp 26-26.15; S. Even et al. ~~Electronic Wallet"
Proc. Crypto '83). The main problem is this. Suppose that a bunch of digital bits represents a coin. What can prevent the payer from double spending the digital coin?
Two approaches have been used in the prior art to resolve this problem. Prevention and after the fact detection. For example, to prevent double spending, tamper resistant devices may be used. Such devices, called electronic wallets (e-wallets) or money modules, store a user's balance in a manner so that even the owner of the device cannot illegally modify the balance. A
balance on one of these money modules can change if two such devices "agree" to a specified transaction, whereby one money module (the payer) agrees to pay X dollars to another money module (the payee). In this case, the balance in each money module is changed so that the sum of the two balances remains unchanged. A transaction between a bank and a user is similar except that it involves additional steps such as moving money from the user's checking account into the user's money module where the money now becomes e-cash. The use of tamper-resistant devices, i.e. money modules, to prevent the double spending of e-cash is preferred by banks because banks want to prevent double spending, not detect double spending after such double spending occurs.
However; it is impossible to create a 100 tamper proof money module type device. It is only a question of resources devoted to reverse engineering and decryption, etc. If by unwrapping one money module one could forge ten million dollars, WO 95!23465 218 217 3 p~~S95/02007 then it makes economic sense (but not moral sense) to invest one million dollars to penetrate the money module. There is a spectrum of tamper-resistant technologies that range in price and quality and some economic optimum must be reached.
This optimum is less expensive if a second line of defense can be added. Such a second line of defense might be the use of a process which provides for after the fact exposure of the double spender.
Another issue that arises in connection with the use of e-cash is privacy. For large transactions (e. g. buying a house), traceable forms of e-money such as e-checks can be used. Usually these kinds of transactions are not viewed as secret transactions and usually the parties want evidence as to these transactions.
Electronic cash (e-cash) is generally used for smaller daily transactions (e. g. buying groceries and buying newspapers, etc.).
A user would not want a government or large private agency (e. g.
a bank) to be able to constantly know his/her whereabouts and the details of daily purchases based on the payment of e-cash to various payees. Thus, after ordinary legitimate uses, the identity of an e-cash spender should not be traceable. On the other hand, the e-cash system should enable detection of the identity of a double spender of the same e-coin.
It is an object of the present invention to provide e-cash or e-coins with certain highly desirable characteristics. The characteristics include the following:
1. Once a bank detects double spending (i.e. the same e-coin is deposited twice), the bank should have enough information to efficiently expose the identity of the double spender. However, one legitimate deposit of a particular e-coin should not provide the bank with enough information to compute the identity of the person who paid the particular e-coin to the depositor.
2. The e-cash should be useable in the following transactions; (a) payment from payer to payee without revealing identity of payer, (b) deposit of money into the bank by the payee without revealing the identity of the payer, (c) an exchange transaction wherein a depositor gets a certain amount of fresh money from the bank in exchange for depositing the same amount of old money into the bank without revealing his/her identity, and (d) withdrawal from the bank.
3. The system should be efficient. Specifically, the system should require as few real time operations as possible during transactions, especially at the money modules used by individual users as the money modules have limited processing power. As many operations as possible should be done in advance of and apart from the transactions which take place in real time.
The present invention provides an e-cash system which has these advantages.
The e-cash system of the present invention relies on certain prior art techniques. These prior art techniques are described below:
A. Public Key Cryptocrraphy In a typical public key cryptographic system, each party i has a public key Pi and a secret key Si. The public key Pi is known to everyone, but the secret key Si is known only to party i. A clear text message m to user i is encrypted to form the cipher text message c using a public operation P which makes use of the public key Pi known to everyone, i.e., c=P(m,Pi). The cipher text message c is decrypted using a secret operation S
which makes use of the secret key S;, i.e., m=S(c,Si). Only the party i which has the secret key Si can perform the secret operation to decrypt the encrypted message.
Public key cryptographic techniques may also be used for authentication. If it is true that P(S(m,Si),Pi) - m, then the owner of the corresponding keys P;, Si could sign message m by producing s=S(m,Si), where s indicates the signature. The verifier, given m and s will verify m=P(s,Pi). A signature system could be used for verification as follows: Challenge the 5 ? ~ ~ 217 3 PCT~S95/02007 party claiming to be i with message m and ask the party to sign the message m using his secret key Si, then verify the signature using Pi .
An example of a public key cryptographic technique is the well known RSA technique. In accordance with this technique, a party i has a public key in the form of an exponent a and modulus N and a secret key in the form of an exponent d. Thus,a party - with a message to send to party i encrypts the message m to form c=me mod N. The party i can then decrypt c to obtain m by performing the operation m=cd mod N.
Another public key crytographic technique is the Rabin modular square root. In this technique, the secret operation involves obtaining a modular square root and the public operation involves a modular squaring operation.
B. EL Gamal Signature Scheme Let P; and Si be the public and secret keys of user i, where P - asi mod p, where p is a large prime or a product of large primes, and oc is a generator in Z*P. An E1-Gamal signature by user i, on message m is an ordered pair s=(u, v), for which Pi" . u" = oc'" mod p (1) Thus a recipient of a signature can easily verify it. To create a signature, user i chooses a random number r, and computes a = ar mod p. From eq (1) it follows that:
Si . a + r . v --- m mod p - 1 (2) Hence i, who is the only one who knows Si, can compute v, provided gcd(r,p - 1) - 1. The E1 Gamal signature scheme is disclosed in T. E1 Gamal "A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms", IEEE Trans IT, Vol. IT-31, No. 4, July, 1985, pp. 469-472.
' 5 The E1-Gamal signature system has the curious property that if the signer i tries to use the same r twice to sign two different messages, then these two signatures expose his secret key Si. To see how double use of r exposes S;, note that from eq (2) that Si . a+r . vl = ml mod p-1; Si . a+r.v2 = m2 mod p-1 (3) Hence, r (vl-vz ) - (ml- m2 ) mod p-1 (4) If gcd (vl - v2, p-1) - 1, anybody knowing the messages m1, m2 and their signatures ( u, vl ) , ( u, v2 ) can find r, and i f gcd(v,p-1) =1, then S; can be computed. This unique property of the El Gamal signature scheme is used as the basis for an e-cash system according to the invention in which the identity of a double spender of a particular e-coin is exposed. Other signature schemes such as NIST, DSS and Schnorr also have the property that if two distinct messages are signed using the same random element (e.g. r), then the secret key of the signer can be computed by anyone having the message, the signature and public information such as the public key of the user. Signature schemes with this property belong to the El Gamal family of signature schemes.
C. Blind Signature The idea of a blind signature is to mimic a situation in which a person signs a closed envelope. The envelope includes some document and a carbon paper, so that the signature appears (via the carbon paper) on the document, without the signer knowing the contents of the document. The recipient can later fetch the signed document from the envelope. This seemingly bizarre idea proves very helpful in establishing nontraceability.
A blind signature may be implemented using RSA as follows. The signer is associated with N,e,d (public modulus, public exponent, and secret exponent, respectively). The secret message to be signed is m. The recipient picks a random x ~ Z*N, and presents WO 95123465 , ~ ~ PCT/US95/02007 a "message-in-envelope" c = xe. m mod N to the signer, who signs it, i.e. computes cd = x. m" mod N, from which the recipient, and only the recipient (who knows x), can compute the signed message ma = cd x-1 mod N .
The public key cryptography techniques described above are used to provide a unique e-cash system according to the invention.
SUN~IARY OF THE INVENTION
In accordance with an illustrative embodiment of the present invention, an e-cash system has four players. These are a certification authority, a bank, a payer also known as user i, and a payee also known as user j. There are six basic operations which may be carried out in the e-money system. These are:
Initial Certificate, Receipt Certificate, Withdrawal, Payment, Deposit and Exchange. The elements of the e-money system of the present invention and the operations are discussed below.
Public Kev and Secret Key A user i has a public key, where for example, P; = a S' mod p, where a and p are universally known. Si is a secret key of the user i. The secret key Si includes the identity Ii of the user i. Illustratively, Si is a concatenation of the user's name I; and a string of random bits R; known only to the user i, i.e., Si = (I;, Ri) . Alternatively, the secret exponent key Si may include multiple copies of Ii. It should be noted that Pi and Si are El Gamal public and secret keys respectively. As is shown below, this feature is important for detecting the identity of a double spender of a particular e-coin.
Alternatively, Pi and S; are E1 Gamal public and secret keys and may be keys from a different signature scheme in the E1 Gamal family of signature schemes. However, it is desirable for Si to contain the user's identity I;.
Certification of the Public Key The user may also have a certificate of the public key P;.
A certificate of a public key is a linkage between a user's identity Ii and the user's claimed public key P;. In the present invention, this certificate is a proof that the public key P: is legitimate and that the user's identity is embedded in . the exponent or otherwise embedded in the public key. The certificate is, for example, a signature (e. g. an RSA signature) of a trusted authority on f ( P;, 0'') , where Oy denotes a run of y zeros. The certificate of P_ is illustratively computed off-off line. The use of the function f is entirely optional. Thus, in some embodiments of the invention f (Pi, 0'') - (P=, 0'') . In other embodiments of the invention, f is a publicly known collision free hashfunction. Specifically, let 1 (p) _ loge (p),Y. Let {0,1}i'P' and f: E --~ E be a publicly known collision free one way hash function. (Sometimes f is used for E = {0,1} 1'PZ' and this is clear from the context.
As used herein the term "off-off line" designates operations which are performed rarely. Specifically, the term "off-off line" designates operations which may be performed once and whose results are used in many real time operations. The "off-off line" operations are to be contrasted with "off-line" operations which are used in on/off line digital signature schemes. In an on/off line digital signature scheme, for each real time digital signature to be performed, as much of the computation as possible is performed ahead of time to reduce real time computation. The computations performed ahead of time for each real time digital signature are referred to as "off-line" computations. There is a one-to-one correspondence between a set of "off-line"
computations and a real time digital signature. In contrast, there is no one-to-one correspondence between "off-off" line computations and a real time operation. Rather, the results of an "off-off line" computation can be used in many subsequent real time operations. The use of "off-off line" operations is a unique feature of the present invention. It is a significant advantage of the invention, that the secret key Pi and its certificate can be computed "off-off line".
The certificate is obtained as follows. A candidate certificate f (Pi, 0~) is blinded by computing Z -_- xe° f (Pi, 0~) mod N~, where x is a random number, e~ is the public RSA exponent key of a trusted certificate authority, and N
is a public modulus of the certificate authority. The quantity Z
is then transmitted from the user i to the certificate authority.
The user i then proves to the certificate authority that Pi has been properly formatted, i.e., that the secret key S; in the exponent of Pi includes the user identity Ii. This proof can be accomplished without revealing Pi to the certificate authority so that the certificate authority cannot correlate Ii and Pi for the user i. If the certificate authority is able to correlate Ii and Pi, then the certificate authority will be able to gain knowledge of all the transactions performed by user i using e-cash. In the present invention, the identity of the user is exposed only when a coin is double spent. To prevent such a correlation, the candidate certificate is blinded before it is sent to the certificate authority. One technique which can be used to perform the proof is known as a zero-knowledge proof (see Goldreich, Micali, and Wigderson, Proofs that yield nothing, but their validity, or All languages in NP have zero-knowledge proof systems. J. of the ACM, 38: 691-729, 1991 and Goldwasser, Micali, and Rackoff, The knowledge complexity of Interactive proof systems, SIAM J. on Computing, 181, 1989, pp. 186-208). A
zero-knowledge proof can be used here because all of the predicates used in the proof are NP (Non-deterministic polynomial time). Another proof technique is to a "cut-and-choose"
technique. The latter technique is discussed in detail below.
Assuming the proof is acceptable to the certificate authority, the certificate authority computes Zd°, where d~ is the secret RSA exponent key of the certificate authority. Zd° is then transmitted from the certificate authority to the user i, who then computes the certificate cert ( i ) - Zd'/x = f ( Pi, 0~) d' mod N~. In short, the user i gets a certificate from the certificate authority that establishes a linkage between I;and Pi. However, in contrast to ordinary certificates, this linkage is hidden. The user identity Ii is embedded in the discrete log of the public key Pi and is only exposed when there is double spending of a coin. Note that the certificate cert(i) may be °
periodically refreshed using off-off line computations.
Format of e-coin In general, a coin includes a certified linkage between a public of a user and a random element. In accordance with an illustrative embodiment of the present invention, a coin of user i is represented by (Pi, a C) where the certified linkage C
f ( P;, u, Oy) d$ mod Ns, where a = a r mod p, where r is a random element and is chosen by i and known only to i, 30 < 'y < 50, ds is a bank's RSA secret exponent for coins of a particular denomination, and Ns is the RSA modulus of the bank. The key Pi, the value u, the modulus N5, and the public RSA exponent e$
(corresponding to the secret RSA exponent d$) are known publicly.
Each coin of user i has a different value of the random element r, but the same Pi is used in many coins.
The following on-line (i.e. real time transactions) can be performed using the e-cash of the present invention.
1. Payment The payer i transmits a coin (Pi,u,C), where the certified linkage C = f (P;, u, 0'~)d$ mod N$ to the payee j . The payee j verifies the bank's signature by verifying Ces = (P; u, Or) mod N5. If the banks' signature is correct, the payee j challenges the payer i to sign a random message m using (Pi, u) embedded in the coin using an E1 Gamal signature or some other signature from the E1 Gamal Family. The payer i computes the E1 Gamal signature s=(u, v) and transmits the signature to the payee 10 ' 21 X21 ~3 j. The payee j then verifies the E1 Gamal signature. The payee j now stores the coin.
In short, in the payment operation the payer sends a coin (certified linkage between a public key and a random element) to a payee. The payee verifies the certificate which illustratively is a banks signature. The payee then challenges the payer to sign a message m using a signature scheme for the E1 Gamal family, using the public key and random element embedded in the coin. The payee then verifies the signature.
2. Deposit Suppose the payee j wants to deposit the coin C
(P;,u,C) in the bank. The payee j transmits the coin (Pi,u,C) and the E1 Gamal signature (u,v) of the payer i to the bank. The message m that was signed by payer i is also transmitted to the bank. The bank verifies the coin by verifying that Ce$ = f(P;, u, 0~) mod Ns.
The bank maintains a list of deposited coins (Pi, u, C~) and corresponding El Gamal signatures (u,v) and messages m.
The bank then compares the coin currently being deposited with the coins in the list. If there is a duplicate, using equations (2) and (3) above, r and Si can be determined. From S;, the identity Ii of the double spender is exposed. If there is no duplicate, the coin is added to the list and the balance of the payee j is updated. The list of coins will not grow endlessly if an expiration date is embedded in the coins.
In short, in the deposit operation, the payee transmits the received coin and the payer's E1 Gamal family signature to the bank. The bank verifies the coin and then compares the coin to a list of previously deposited coins to see if the coin was deposited in the past. If the coin was deposited in the past, the bank is able to determine the identity of the double spender.
Specifically, the bank would have received two E1 Gamal family signatures on two different messages but using the same random . element.
WO 95/23463 ~ ~ ~ ~ PCT/US95/02007 Exchange of Old Money for New Instead of the payee j simply depositing the coin received form the payer i, the payee j can deposit the coin C at the bank and ask for new coins of the same total value in return. The deposit routine as described above is performed and a check is made for double spending but no change is made to j's balance.
The payee j transmits to the bank a non-blinded certificate (P~,O~)d~ mod N~ which then verifies P~. For each requested coin, the payee also sends to the bank a = ocr~ mod p of his choice.
The user j gets back from the bank C' - f (P~, u, Or)d$ mod N5. The exchange transaction is a feature of the present invention which is not found in prior out e-money systems.
In short, in the exchange operation, a payee deposits old coins in the bank and gets fresh coins in the same total value from the bank. The payee does reveal his/her identity to the bank and the linkage (user, coin) is not known to the bank.
Withdrawal Another operation which can be performed is a withdrawal operation. According to this operation, the user i establishes communication with the bank and authenticates himself/herself with the bank. The user i presents a candidate blinded coin w = xe$ f (Pi, u, 0~')mod N$ on which it is desired to obtain the banks RSA signature. The user also proves to the bank (using a zero knowledge proof, or cut-and-choose proof, for example) that Pi is properly structured without revealing the key Pi to the bank so that the bank cannot correlate the user i with Pi. The bank deducts the value of the coin from the user's balance. The bank then returns wd$ mod NS, from which the user can compute a coin (Pi,u,C) , where the certified linkage C =f (Pi, u, 0~)d$ mod Ns. It is expected that the exchange operation will be used more frequently than the more complex withdrawal operation.
In short, in the withdrawal operation a blinded linkage between a public key (e.g. Pi) and a random element (e.g. u) is transmitted to the bank. Blinding is used because the user's ID
~~$2173 (e.g. I;) is exposed to the bank. The bank verifies that Pi is properly structured (i.e. the user's identity Ii (reembedded therein). The bank then signs the blinded linkage and returns the signed blinded linkage to the user who then computes a coin.
The inventive e-cash system disclosed above has a number of significant advantages. The system is simple from the computation and communication point of view. The number of real time operations is limited and the most complex operations are performed off-off line. The inventive e-cash scheme protects the privacy of the user while permitting exposure of the identity of a double spender.
Brief Description of the Drawing Fig. 1 schematically illustrates a network in which the e-cash scheme of the present invention may be utilized.
Fig. 2 schematically illustrates a payment operation using e-cash in accordance with the present invention.
Fig. 3 schematically illustrates a deposit operation using the e-cash system of the present invention Fig. 4 schematically illustrates an exchange operation using the e-cash system of the present operation.
Fig. 5 schematically illustrates a withdrawal operation using the e-cash system of the present invention.
Fig. 6 schematically illustrates an operation for generating an initial certificate of a public key of a user in accordance with the invention.
Fig. 7 schematically illustrates an operation for refreshing a certificate of a public key in accordance with the invention.
Fig. 8 and Fig. 9 illustrate a cut-and-choose technique used to prove the P; is properly structured in the initial certificate and refresh certificate operations of the present invention.
Detailed Description of the Invention A. The Network Environment WO 95/23465 2 i 8 217 3 p~~s95/02007 Fig. 1 schematically illustrates a network 10 in which the e-cash of the present invention may be utilized to perform a variety of transactions. The network 10 includes a plurality electronic e-coin processing units such as money modules belonging to users, one or more banks, and a certificate authority.
Illustratively, the network 10 of Fig.1 includes a first portable money module 12 belonging to the user i and a second portable money module 14 belonging to the user j. The money module 12 includes a CPU (e. g., a microprocessor) 16 and a memory 18. The money module 14 includes a CPU 20 and a memory 22. The money module 12 may be temporarily connected via a line 24 to the public switched telephone network 26. The money module 14 may also be temporarily connected via a line 28 to the public switched telephone network 26. Conventional modems (not shown) connect the money modules 12,14 to the lines 24,28.
Alternatively, the money modules may be connected to the public switched telephone network via wireless radio channels.
Illustratively, the public switched telephone network 26 is an ISDN (Integrated Service Digital Network). The money modules 12 and 14 can communicate with each other via the public switched telephone network 26.
Alternatively, a wireless connection 30 can be established between the money modules 12 and 14. The wireless connection 30 may be established in a cellular network or rely on a direct radio link through the atmosphere between the two money modules.
A wireless infrared link may also be established between the two money modules.
It should be noted that the CPU's 16 and 20 of the money module 12 and 14 have limited processing power. In addition, the memories 18 and 22 of the money modules 12 and 14 have limited capacity. Thus, it is desirable for the e-cash transactions of the present invention to require only limited numbers of real time operations at the money modules.
WO 95/23465 ? 18 2 a 7 3 PCT/US95/02007 The network 10 also includes a certificate authority station 32. The certificate authority station 32 includes a server 34 and a memory 36. The server 34 is connected to the telephone network 36 by the link 38.
The network 10 also includes a bank station 40. The bank station comprises a server 42 and a memory 44. The server 42 is connected by the link 46 to the telephone network 26.
The network 10 of Fig. 1 is illustrative only. While only two money modules 12 and 14 belonging to users i and j are shown, a network for using e-cash may include a large number of such money modules. In addition, there may be more than one bank.
B. Money Format As indicated above, each user i has a public key P; = asi mod p where a and p are universally known and Si is a secret key. The secret key Si includes the identity Ii of user i . Illustratively, Si = ( Ii , Ri ) , where Ri is a random string of bits known only to the user i. In addition, the user i has a certificate cert(i) which certifies that Pi has the identity Ii contained within the exponent Si. This format is important for the exposure of a double spender of a particular e-coin.
Illustratively, the certificate cert(i) is the signature of a certificate authority on (P;, Or) , where Or denotes a run of y zeroes and 30 < 'y < 50. For example, cert (i) - (Pi, 0~)a° mod N~, where d~ is the secret RSA exponent of the certificate authority and N~ is the modulus of the certificate authority. A detailed process for obtaining the certification is described below in connection with Fig. 6.
A coin of user i has the form (Pi,u,C) where the certified 3 0 linkage C= ( f ( Pi, u, Oy) d5 ) modNs, where a = ar mod p, r is a random element chosen by i separately for each coin and known only to i.
The exponent ds is a secret RSA exponent of a bank for a particular coin denomination, and N$ is the bank modulus. The bank also has a public RSA exponent e$ such that (ma$) es mod NS
m, for all m.

WO 95/23465 218 21 l 3 pCT~S95/02007 C. Payment Transaction One transaction which can be performed using the e-cash of the present invention is a payment transaction. The payment transaction involves communication between the money module 12 belonging to a payer i and a money module 14 belonging to the payee j. These communications take place via the telephone network 26 or the wireless link 30. The computations required in the payment transaction are performed in the CPU's 18 and 20 of the money modules 12, 14.
The payment operation is illustrated in Fig. 2 and comprises the following steps:
1. The payer i transmits a coin (Pi,u,C) where the cert i f i ed l inkage C= ( f ( Pi , u, 0' ) °$ modN$ to the payee j .
2. The payee j verifies the coin by verifying the banks RSA signature, i.e., by verifying that Ce$ _ (Pi, u, 0~) mod Ns. If the verification fails, the payment operation is aborted.
3. If the verification is successful, the payee j picks a random message m.
4. The random message m is transmitted from the payee j to the payer i.
5. The payer i generates an El Gamal signature s=(u,v) on the message m using Pi, Si, and u. As indicated, Pi and Si have the form of E1 Gamal public and secret keys.
(Alternatively, an NIST-DSS or Schnorr signature or other scheme from the El Gamal family may be used).
6. The El Gamal signature s is transmitted from the payer to the payee j.
7. The payee j verifies the E1 Gamal signature s=(u, v).
If the signature s is not verified positively, the payment operation is aborted. If the signature is verified positively, the payee j stores the coin (Pi,u,C), signature s, and the message m in the memory 22.

WO 95123465 , ~ ~ ~ 21 T 3 pC.L~g95102007 It should be noted that the payee j never learns the identity Ii of the payer i because there is no easy way to correlate the public key Pi with the identity I; if p is large enough. Thus, privacy of the payer i is maintained.
D. Deposit Transaction Fig. 3 shows a transaction wherein the payee j deposits the coin (Pi,u,C) received from the payer i in the bank 40. To carry out the deposit operation, the money module 14 of the payee j and the bank 40 communicate via the public switched telephone network 26. The steps in the deposit transaction are as follows:
1. The payee j transmits the coin C and the E1 Gamal signature s received from the payer i, as well as the message m, to the bank 40.
2. The bank verifies the coin by verifying that Ces mod NS
_ f (Pi, u, 3. The bank maintains a list of deposited coins. For each coin, the list includes a message and an E1 Gamal signature obtained on the message using the El Gamal key and value of a inside the coin. This list is stored in the memory 44. (An expiration date may be added to the coins to limit the size of this list).
4. Using the server 42, the bank 40 compares the coin (Pi,u,C) to the list of already deposited coins stored in the memory 44. If a collision is found, double spending is detected. Then the identity Ii of the payer i is determined. The identity can be determined because two E1 Gamal signatures on different messages but using the same P; and a result in exposure of the secret key Si. Because Si contains Ii, then Ii is also exposed. This was proven in connection with equations (2) and (3) above. If the coin C is not found in the list, the payer's signature s is verified. Then the coin (Pi,u,C) and associated El Gamal signature s and message m are added to the list maintained at the bank.
' 17 5. The payee j has its balance updated by the bank.
It should be noted that the deposit operation does not reveal the identity I; of the payer i unless the payer is a double spender.
E. Exchancte Transaction Another transaction which can be performed using the e-cash of the present invention is an exchange transaction. The exchange transaction involves a user depositing old e-coins with the bank and withdrawing new e-coins in the same total amount.
The purpose of the exchange operation is to perpetuate the privacy of the payer i and payee j. Illustratively, the exchange transaction is performed by communication between the money module 14 of the user j and the bank 40 using the public switched telephone network 26. As shown in Fig. 4, the steps involved in the exchange operation are as follows:
1) The payee j sends to the bank the used coin ( Pi, u, C ) , where the certified linkage C = ( f ( Pi, u, 0~) ) d$
mod Ns, received from payer i and the El Gamal signature s received from payer i along with the message m.
2) . The bank verifies the coin by verifying Ces mod N$
- f (Pi, u, 0~) .
3) The bank compares the coin (Pi,u,C) to a list of already deposited coins stored in the memory 44. If a collision is found, double spending is detected. Then the identity of the double spender is determined in the same manner as for the deposit transaction discussed above. If the coin C is not found in the list, the payer's signatures s is verified and the coin C is added to the list maintained by the bank.
4) A certificate, cert (j ) - (f (P~, 0~) )d° mod N~ and u' = a r~ mod p are transmitted from the payee j to the bank.

2_a~21,73 5) The bank verifies the certificate and forms a new certified linkage C' to the user j, who then formats a new coin (P~,u',C') Note: For this operation the bank never learns the identity of the payer i or the payee j. Nor can the bank associate the coin (P~,u',C') with any particular user as the coin C'circulates. The reason for this is that the bank has no way to correlate Pi or P~ with Ii or I~ .
The above described three transactions - payment, deposit, exchange - are all performed in real time and require a minimum amount of operations at the money modules.
F. Withdrawal Transaction Another transaction which can be performed using the e-money of the present invention is withdrawal from the bank.
Illustratively, the user i uses the money module 12 to communicate with the bank 40 via the telephone network 26 to perform the withdrawal operation. The steps in the withdrawal operation are shown in Fig. 5 and described below.
1) The user i transmits its identification Ii, an account number and a value to be withdrawn to the bank.
2) The bank verifies the identification Ii and checks the account balance.
3) The user i picks a random x and forms a blinded candidate linkage W=xe$ ( Pi, u, 0~) mod N$ and transmits the blinded candidate linkage to the bank.
4 ) The user i proves to the bank that Pi = asi mode is properly formatted and that Si includes Ii. This is done using a zero knowledge proof, or a cut-and-choose technique, for example, so that the bank does not learn Pi. Thus, the bank cannot correlate Pi and the identity of i. Therefore, the privacy of user i is preserved.
' 19 S) If the bank rejects the proof, the operation is halted.
Otherwise the bank forms W''S = xf ( P: , u, 0'') ds mod N- and transmits this quantity to the user.
6) ~ The user then forms the coin (P~,u,C) using the linkage =Wds/x- ( f ( Pi , u, OY ) ) dsmod NS
It should be noted that the withdrawal operation is more complex than the exchange operation because the user i must prove that P; as incorporated in the blinded candidate linkage is properly formatted without revealing P:. It is expected that the withdrawal operation may be avoided most of the time. The reason that the withdrawal operation can be avoided is that e-coins can be traded for traceable e-money such as e-checks and then the exchange operation can be utilized.
G. Certification Operation As indicated above, the e-money system of the present invention makes use of a certification of the key Pi. The certification is carried out off-off line by the certificate authority. The money module of a user i communicates with the certificate authority 32 via the telephone network 26. The steps in the certification process of Pi are illustrated in Fig. 6 and are as follows:
1. The user picks a random x and forms the blinded candidate certificate Z --- x2~f (Pi, 0'') mod N~.
The blinded candidate certificate Z is then transmitted to the certificate authority along with an identifying Ii.
2. The user, then proves to the certificate authority that Pi is formatted correctly using for example a zero knowledge proof or cut-and-choose technique so that the certificate authority does not learn P; and therefore cannot correlate Pi and Ii.

?r82173 3. If the proof is rejected, the certificate operation is halted. Otherwise, the certificate authority computes Zd~ and transmits Zd° to the user i .
4 . The user i then computes cert ( i ) - Zd°/x f (P;, 0~) a° mod N~.
Using this certification process, the certificate authority does not learn P; and, therefore, cannot correlate P; and I;.
This prevents the certificate authority from learning about the e-cash transactions performed by the user i, thereby protecting the privacy of the user i.
H. Refresh Operation Because it is possible that the correspondence between P;
and I; will leak out (e.g. by means external to cryptography), it is desirable to refresh the P; and cert (i) periodically. The refresh operation is illustrated in Fig. 7 and the steps may be described as follows:
1) The user picks a random x.
2) The user selects a new key P;' = asi~ mod p, S;' - (I;, R;') , where R;' is a fresh string of random bits selected by the user i. Using the key P;', a new candidate certificate f (P;', 0~) is selected. The new candidate certificate is blinded by computing Y = xe°f (P;, Or) . Y and the old certificate cert (i) are transmitted to the certificate authority.
3) The user i proves to the certificate authority that P;
and P;' contain the same I;, using for an example, a zero knowledge proof or cut and choose technique so that the certificate authority cannot correlate P; or 3 0 P;' with I; .
4) If the certificate authority rejects the proof the operation is halted. Otherwise the certificate authority computes (Y)d' and transmits this value to the user i.
5) The user i then computes a new certificate cert2 ( i ) - (Y) a°/x - f ( P1, Oy) a~ mod N$ .
I. Cut and Choose Technique for Proving Pi has the Correct Structure An illustrative technique for proving the Pi has the proper structure is now discussed. This technique is known as a cut-and-choose technique (see e.g. D. Chaum, A. Fiat, M. Naor Untracable Electronic Cash. Proc. Crypto 1988; M. O. Rabin, Digitalized Signatures in Foundations of Secure Computation, Academic Press, No. l., 1978).
This technique involves the use of more than one copy of the user identification ( I . D. ) . Ii is the exponent of the public key Pi. The exponent has k+2 fields. The k left most of these fields are of a size 'y=log2Y(Ii) bits. These k ffields are known as I-fields. Normally, (i.e., if nobody cheats) each field holds the correct I.D. When the exponent of a double spender of a coin is computed, if there was cheating in the initial certificate, and the exponent contains a few distinct candidate identifications, then it may happen that more than one of them needs to be examined (e.g., up to k, k=40, is needed for a one in a million fraud success probability).
Various policies are possible regarding a mixed exponent.
One example of a policy for handling a mixed exponent is the following: On double spending, incriminate the user whose ID
appears a majority of time in the exposed exponent. This policy implies that the best strategy for a cheater is to try to consistently incriminate some other real user (say j, whose identification is I~) by placing the other user's ID in at least k/2 of the I-fields. In this case, the cheating success probability is 0 (2-''~2) .
The following notation is used in the description cut-and-choose technique for verifying that Pi is properly structured.
As before, variables with subscripts $, c are associated with Bank and Certification Authority respectively. Let Ii denote user i's unique ID. All ID's are of size v bits, and all random variables Rig are of size p bits, and are drawn with uniform distribution over {0,1}°.
Let (9) (9) z~=2"9-i~'4, sib =Z;~yp'"t+Re, 9E~0,1};1=1,2...k (here (q) is another index, not exponent), i.e.
~'th I-field Sy~a) ° ~ 0, ~ . . , l;, 0, . . . 0, Ok, Ri,~q) k I-fields 22a Pig-cxsi~ mod p, 6=logz ( sip ) >_ ( 1+v ) ~ k+p, log2p>Q . All random variables xi~ are of size logzN (whichever N is relevant, i . a . N~ in Initial-certificate and Refresh-certificate, and N$ in Withdrawal-from-account, and Exchange), and are drawn with uniform distribution over { 0, 1 } ~°8'~. L denotes the run of 'y zeroes.
The cut-and-choose technique is used for Initial certificate, Withdrawal and Exchange and Refresh Certificate.
"Cut and Choose" Initial Certificate The use of the cut-and-choose technique to obtain the Initial certificate is illustrated in FIG. 8. The technique is divided into two phases, phase I and phase II.
Phase I
1. User i authenticates herself to Certificate Authority (CA), and presents k blinded pairs (0) (1) ( Bii i Bii ) .
where (q) (q) (q) B9 =_ (x~~' ~ f (Pb.L) mod Nn q - p, 1; j -1, 2, . . . k (FIG. 8, step 1 and step 2.) 2. CA picks with uniform distribution a binary vector of length k (denoted subsequently in short as eeR {0,1}''), and sends it to user i. Let e=(el. . .ek) . (FIG. 8, Step 3).
3. For j=1 . . . ,k, user i transmits (ej)(ej) Xip . Rig .
to the Certificate Authority (CA) which verifies consistency with (ej) BiJ
as indicated in step 4 and step 5 of FIG. 8 (this is total exposure and total verification).
22b 4. CA computes k (~J) B. --- II By mod N~

means the binary complement of e~) then signs its, i.e., computes Ci-B;d°c mod N~.
and transmits Ci to user i. (step 6 and 7 of FIG. 8) 5. User i un-blinds C;, to produce k Di ~ C; ~ II xy mod N~
p=1 Di is not revealed to CA at this point. (step 8 of FIG. 8) Phase II
It should be noted that phase II takes place at an uncorrelated time after the completion of phase I.
1. User i makes anonymous call to CA, and presents D;, and the corresponding (ej) P;~ .
CA verifies his signature on D;, and consistency of the given components (partial structure verification).
(FIG. i, steps 9, 10, 11) 2. For each (ej) P;~.
user i proves to CA that all the i-fields, except the j'th, are zeroes, using gradual verifiable unordered release of zeroes of Dicrete Log (DL) (This is discussed below.) (FIG. 8, step 12.) 3. CA computes k (e~~
E~ '= f II Pd ~ p ,L mod N~.
Ti This is i's initial certificate. It is known to CA, however the linkage between this certificate and i is not known.
22c Analysis If i was honest then the exponent of k (e'j) Pf ~ II Pd mod p j=1 contains k copies of I;.
Step 2, of phase II guarantees that with probability 1-2-n the DL of each component used in the construction of the certificate is structured correctly, with respect to the nullified fields. The only other way that user i can cheat is to use false ID's (in the right places). The probability of each component not to be caught is 1/2 (step (3) of Phase I). Hence the probability that no Sip is correct is O(2-k). Similarly, the probability to have ~k/2~ corrupt entries (the best cheating strategy is to introduce rk/21 +1 consistent wrong entries, I;, thus incriminating some user with that ID) without getting caught is O(2-''~z). This is also the total cheating probability for n=k.
Withdrawal from Account This is done like in Initial-certificate, where the bank plays the role of CA, and in phase II the user presents to the bank, in addition, an element u-ar mod p, for which the user knows r. The user gets from the bank a blinded coin x- (f (Pi,u,L) )a$ mod N5, where loge (N$) , =1 (pz) , and she un-blinds it .
Refresh Certificate The main idea is to prove that the old and new components of the certificate have the same ID, Ii, in the exponents by dividing them. If the claim is true then those IDs cancel out. This does not explicitly reveal their values. The result is a shorter exponent. This fact is proved using a technique described below.
The primed and unprimed variable denote old and new certificates (and the other corresponding variables), respectively. The refresh certificate is obtained using the following steps:
1. User i makes anonymous call to CA, and presents an old certificate Ei', and its components, P;~', 1<_j<_k, and CA
verifies them (structure and signature). These are 22d partial exposure and verification. (FIG. 9, steps 1 and 2 . ) 2. User i presents to the bank k pair candidates (q) Bij , q=0,1; lsjsk, for a new certificate. (FIG. 9, step 3.) 3. CA picks with homogeneous distribution a ER ~0,1}k, and sends to user i.
4. For j=1 . . . k, user i sends (ej) (ej) Pi7 ~ xi7 (but, unlike in Initial-certificate, not (ej) Rij ) .
and CA verifies structure consistency (partial exposure and verification). (FIG. 9, step 3.) 5. Let k k P;'~ a B j_-1 P;~A mad p, and P~ __ II j=1 Py mod p.
Both CA and user i compute (e) Pi' /Pi mod p, and user i proves to CA that this is congruent modulo p to a6, where b is short (i.e., log2b=p+k). This is done using the technique described below, without revealing the actual exponents (i.e., the p+k least significant bits of the exponent remain secret). (FIG. 9, steps 7 and 8 . ) 6. If the check passes positively for all pairs in step (5) CA proceeds as in Initial-certificate (phase I, step 4, etc.).
Now E; is the refreshed certificate.
If a user is caught cheating even once on "Refresh", his old certificate is revoked. It is true that if an old certificate contains undetected false I-fields, then a user can replicate them in the new 2xk matrix of candidate components 22e (contaminate the corresponding column likewise). This implies that with probability 1/2 a cheater can successfully sneak in a new contamination. However, the cheater must successfully sneak in k/2 consistent false entries, and this may happen (even if the cheater does it one at a time, but consecutively) with probability of only O (2-'') .
To sum up, cheating probability is O (2-''+2-n) . The first component comes from the cut and choose portion of phase-I (like in "Initial certificate"), and the second component comes from the technique for proving certain fields of a discrete-log discussed below. So, for k=n (a reasonable choice) we get cheating probability O (2-'') .
Efficient Method for Proving the Value of Certain Fields of a Discrete-log without Exposing the Rest A prior art technique for solving this problem is disclosed E. F. Brickell et al. "Gradual and Verifiable Release of a Secret" Proc. Crypto 87. While in the E.F. Brickell et al.
technique bits are released in order most significant first, we can release any segment. In our method, as well as in that of the reference the release is not total. In the inventive method there is a residual uncertainty of 1 bit, and similarly in the reference, if the DL is in the interval [a, a+B], then the prover can prove that it is in [a-B, a+2B] .
There is first explained a simplified version that releases only zero segments (which is all that is needed for the e-money system of the present invention), and then generalize to release any value.
The technique is as follows:
Given Pig-asi~ mod p, the goal is to prove that Sip has the above structure, without exposing it.
The goal is accomplished by repeating the following process n times:
1. Prover picks random i31 and f3z of sizes log2f~1=v, and log2i~=p, and creates a vector v of the same structure as Sid, namely, v= (0, 0 . . . Q1, 0, . . . 0, Ok, i3z) , where fSl occupies the jt,, I-field. The prover then computes a~
mod p and sends it to the verifier.
22f 2. The verifier challenges the prover at random to either (a) Expose v, or (b) Expose Sip+v (ordinary addition, when the two components are viewed as integers).
3. The prover responds to the challenges accordingly, and the verifier checks that (a) v is of the right structure, and is consistent with the committed a" mod p, or, (b) S;~+v is of the right structure (has zeroes where expected, with at most one bit overflow allowed from each non-zero field) , and that asl'~v-P;~.a" mod p, respectively.
The prover is committed to v and Sij, hence if the prover can respond to the two challenges correctly then Sij is of the right structure, with probability 1/2, v is of the right structure (when asking to expose Sip+v), and the verifier sees that Sip+v looks right, hence so does S;~. Repeating the above n times, and aborting if even in one case the response is incorrect, will reduce error probability to O (2-n) .
To release any value, x, of a segment, proceed with v as before (i.e. v has zeroes in that segment). The verifier checks that v indeed has zeroes there, or that S;~+v has value x there, with one bit overflow allowed. So, this method reduces the entropy of a segment of length bits exponentially fast from ~ bits to 1 (bit).
Conclusion In short, a unique electronic cash system has been disclosed. The electronic cash system of the present invention protects the privacy of users in legitimate transactions, while at the same time permitting the identity of a double spender of a particular electronic coin to be revealed. These highly beneficial results are achieved through the use of the E1 Gamal signature scheme and other public key cryptographic techniques.
It should be noted that while certain operations utilized in connection with the invention have been described herein through use of the RSA public key cryptographic technique, other public key cryptographic techniques such as Rabin modular square roots may be used in place of RSA.
Finally, the above described embodiments of the invention are intended to be illustrative only. Numerous alternative embodiments may be devised by those skilled in the art without departing from the spirit and scope of the following claims.
22g

Claims (23)

1. A method for performing an electronic cash transaction comprising the step of transmitting via a communications link from a first electronic coin processing unit to a second electronic coin processing unit an electronic coin comprising a linkage of a public key of a party and a random element, said linkage being signed using a secret operation of a public key cryptographic system, wherein said public key has the form P i=.alpha. Si mod p where Pi is a public El Gamal Key of a party i, S i is a secret El Gamal Key of the party i which includes an identity I i of the party i, and p and .alpha. are publicly known numbers, and wherein said random element has the form u=.alpha. T mod p, where r is a random number chosen by the party i.
2. The method of claim 1 wherein said linkage is signed using an RSA secret exponent of a bank.
3. The method of claim 1 wherein said transmitting step comprises transmitting said electronic coin via a wireless link.
4. The method of claim 1 wherein said transmitting step comprises transmitting said electronic coin via a public switched telephone network.
5. The method of claim 1 wherein said first electronic coin processing unit is a first money module belonging to a first party i.
6. The method of claim 5 wherein said first money module comprises a central processing unit and a memory.
7. The method of claim 5 wherein said second electronic coin processing unit is a second money module belonging to a second party j.
8. The method of claim 7 wherein said transaction comprises transmitting said coin from said first money module of said first parry i to said second money module of said second party j.
9. The method of claim 8 further comprising the steps of a) transmitting a message m from the party j to the party i, b) signing the message m at the party i with a signature from the El Gamal family, c) transmitting the signature to the party j, and d) verifying the signature at the party j
10. The method of claim 7 wherein said second money module comprises a central processing unit and a memory.
11. The method of claim 1 wherein said first electronic coin processing unit is a money module belonging to a party j and said second electronic coin processing unit is a bank.
12. The method of claim 11 wherein said transmitting step comprises transmitting said electronic loin from said party j to said bank.
13. The method of claim 12 wherein said public key in said electronic coin transmitted from said party j to said bank is the public key of a party i who transferred the coin to the party j.
14. The method of claim 13 further comprising the steps of transmitting from said party j to said bank an El Gamal family signature of the party i on a message m and said message m.
15. The method of claim 14 further comprising the steps of a) maintaining in a memory at said bank a list of coins and corresponding El Gamal family signatures, b) comparing said coin transmitted to said bank from said party j with the coins in said list, and c) if there is a collision between said coin, transmitted from said party j and a coin on said list, utilizing the El Gamal family signature transmitted from the party j and the El Gamal family signature of the coin in the list to identify a double spender.
16. The method of claim 15 further comprising the steps of d) transmitting to said bank from the party j a certificate of a public key of the party j. and e) transmitting from the bank to the party j a new coin equal in value to the coin originally transmitted from the party j to the bank.
17. A method for detecting the double spending of a particular electronic coin in an electronic coin system where each of the coins comprises a certified linkage of a public key P i of a user i in which the identity I i of the user i is embedded and a random element, said method comprising the steps of a) storing in a memory a list of coins, corresponding messages m, and El Gamal family signatures s on the messages m obtained using the public key and random elements in the coins, b) using an electronic processor, comparing said particular coin to the coins on the list, and c) if said particular coin and a coin on said list match, using a particular El Gamal family signature of said particular coin on a particular message and the El Gamal family signature and message of said coin on said list to identify a double spender.
18. The method of claim 17 wherein said certified linkage is of the form C=f(P
i,u,O .gamma.)d $
mod N $
where P i is said public key of said user i, u is said random element, O .gamma. is a string of y zeros, d $ is the secret RSA exponent of a bank, and N $ is a modulus of the bank.
19. The method of claim 18 wherein said public key P i is of the form P i = .alpha. Si mod p, where Si is a secret key of the user i and includes the identity I i of the user i, .alpha. and p are publicly known numbers and said random element is of the form u= a r mod p where r is a random number chosen by the user i.
20. A method for electronically withdrawing an electronic coin from a bank comprising the steps of a) using a processor of a user, performing a blinding operation to blind a candidate linkage, which blinded candidate linkage includes a public key of the user and a random element, b) transmitting via a communication link from the user to the bank the identity of the user and the blinded candidate linkage, c) transmitting from the user to the bank an indication to said bank that the public key of the user has an identity of the user embedded therein without revealing the public key of the user to the bank, d) utilizing a processor at said bank, signing said blinded candidate linkage using a secret key of said bank and transmitting the signed blinded candidate linkage to said user, and e) at said user, generating a coin from the signed blinded candidate linkage, wherein said public key is of the form P i = .alpha. Si mod p, where Si is a secret key of the user i and includes the identity I i of the user i, .alpha. and p are publicly known numbers and said random element is of the form u= .alpha. r mod p where r is a random chosen number.
21. A method for certifying a public key of a user of an electronic cash system comprising the steps of a) utilizing an electronic processor of a user, performing a blinding operation on a candidate certificate to generate a blinded candidate certificate, said blinded candidate certificate including a public key of a user i of the form P i = .alpha. Si mod p, where S i is a secret key of the user i containing an identity I i of the user i, and .alpha. and p are publicly known numbers, b) transmitting via a communication link, said blinded candidate certificate to a certificate authority, c) transmitting via said communication link an indication to said certificate authority that P i contains I i without revealing P i to the certificate authority, d) utilizing a processor at said certificate authority, signing said blinded candidate certificate using a secret key of said certificate authority and transmitting the signed blinded candidate certificate to said user i, and e) at said user i, generating a certificate from said signed blinded candidate certificate.
22. The method of claim 21 wherein said candidate certificate has the form f(P
i, O .gamma.).
23. A method for refreshing a certificate of a public key of a user in an electronic cash system comprising the steps of:
(a) transmitting from a user i to a certificate authority an old certificate of an old public key P i of the form P i = .alpha. Si mod p, where S i is an old secret key that includes an identity I i of the user i, and .alpha. and p are public integers, (b) at the user i, using an electronic processor, selecting a new public key P i'= .alpha. Si'mod p where S i' is new secret key including the identity I
i, and forming a blinded candidate refresh certificate including said new key P i', (c) transmitting from said user i to said certificate authority said blinded candidate refresh certificate, (d) transmitting to said certificate authority an indication that P i' contains the same I i as P i without revealing P i to said certificate authority, (e) utilizing an electronic processor at said certificate authority, signing said blinded candidate refresh certificate using a secret key of the certificate authority and transmitting the signed blinded candidate refresh certificate to the user i, and (f) at said user i, generating a refresh certificate from said signed blinded candidate refresh certificate.
CA002182173A 1994-02-23 1995-02-17 Efficient electronic money Expired - Fee Related CA2182173C (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US20110694A 1994-02-23 1994-02-23
US201,106 1994-02-23
US303,048 1994-09-08
US08/303,048 US5511121A (en) 1994-02-23 1994-09-08 Efficient electronic money
PCT/US1995/002007 WO1995023465A1 (en) 1994-02-23 1995-02-17 Efficient electronic money

Publications (2)

Publication Number Publication Date
CA2182173A1 CA2182173A1 (en) 1995-08-31
CA2182173C true CA2182173C (en) 2001-01-23

Family

ID=26896402

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002182173A Expired - Fee Related CA2182173C (en) 1994-02-23 1995-02-17 Efficient electronic money

Country Status (5)

Country Link
US (1) US5511121A (en)
EP (1) EP0746923A4 (en)
JP (1) JPH09505169A (en)
CA (1) CA2182173C (en)
WO (1) WO1995023465A1 (en)

Families Citing this family (135)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5557518A (en) * 1994-04-28 1996-09-17 Citibank, N.A. Trusted agents for open electronic commerce
US7028187B1 (en) 1991-11-15 2006-04-11 Citibank, N.A. Electronic transaction apparatus for electronic commerce
US10361802B1 (en) 1999-02-01 2019-07-23 Blanding Hovenweep, Llc Adaptive pattern recognition based control system and method
US5983207A (en) 1993-02-10 1999-11-09 Turk; James J. Electronic cash eliminating payment risk
JPH07271865A (en) 1994-04-01 1995-10-20 Mitsubishi Corp Method for managing copyright of data base
US6744894B1 (en) * 1994-04-01 2004-06-01 Mitsubishi Corporation Data management system
US7036019B1 (en) * 1994-04-01 2006-04-25 Intarsia Software Llc Method for controlling database copyrights
US6088797A (en) * 1994-04-28 2000-07-11 Rosen; Sholom S. Tamper-proof electronic processing device
US7302415B1 (en) * 1994-09-30 2007-11-27 Intarsia Llc Data copyright management system
US6741991B2 (en) * 1994-09-30 2004-05-25 Mitsubishi Corporation Data management system
US6449717B1 (en) * 1994-09-30 2002-09-10 Mitsubishi Corporation Data copyright management system
US6424715B1 (en) 1994-10-27 2002-07-23 Mitsubishi Corporation Digital content management system and apparatus
DE69535013T2 (en) 1994-10-27 2006-12-28 Intarsia Software LLC, Las Vegas Copyright data management system
DE69532434T2 (en) * 1994-10-27 2004-11-11 Mitsubishi Corp. Device for file copyright management system
US5832089A (en) * 1995-06-07 1998-11-03 Sandia Corporation Off-line compatible electronic cash method and system
US5790677A (en) * 1995-06-29 1998-08-04 Microsoft Corporation System and method for secure electronic commerce transactions
US5689565A (en) * 1995-06-29 1997-11-18 Microsoft Corporation Cryptography system and method for providing cryptographic services for a computer application
FR2737032B1 (en) * 1995-07-19 1997-09-26 France Telecom SECURE PAYMENT SYSTEM BY ELECTRONIC CURRENCY TRANSFER THROUGH AN INTERBANKING NETWORK
JPH0954808A (en) * 1995-08-18 1997-02-25 Fujitsu Ltd On-line account settlement system, issue system for electronic check and inspection system
US8595502B2 (en) * 1995-09-29 2013-11-26 Intarsia Software Llc Data management system
US7801817B2 (en) * 1995-10-27 2010-09-21 Makoto Saito Digital content management system and apparatus
US5901229A (en) * 1995-11-06 1999-05-04 Nippon Telegraph And Telephone Corp. Electronic cash implementing method using a trustee
US5671285A (en) * 1995-12-13 1997-09-23 Newman; Bruce D. Secure communication system
US6026163A (en) * 1995-12-13 2000-02-15 Micali; Silvio Distributed split-key cryptosystem and applications
US5615269A (en) * 1996-02-22 1997-03-25 Micali; Silvio Ideal electronic negotiations
US6055518A (en) * 1996-02-01 2000-04-25 At&T Corporation Secure auction systems
US5878138A (en) * 1996-02-12 1999-03-02 Microsoft Corporation System and method for detecting fraudulent expenditure of electronic assets
US6076078A (en) * 1996-02-14 2000-06-13 Carnegie Mellon University Anonymous certified delivery
US6438691B1 (en) * 1996-04-01 2002-08-20 Hewlett-Packard Company Transmitting messages over a network
FR2748591B1 (en) * 1996-05-07 1998-06-05 France Telecom METHOD FOR PERFORMING A SECURE ELECTRONIC TRANSACTION WITH DOUBLE SIGNATURE
US6945457B1 (en) 1996-05-10 2005-09-20 Transaction Holdings Ltd. L.L.C. Automated transaction machine
US6003765A (en) * 1996-05-16 1999-12-21 Nippon Telegraph And Telephone Corporation Electronic cash implementing method with a surveillance institution, and user apparatus and surveillance institution apparatus for implementing the same
JP3329432B2 (en) * 1996-05-29 2002-09-30 日本電信電話株式会社 Hierarchical electronic cash execution method and apparatus used therefor
US7096003B2 (en) * 1996-08-08 2006-08-22 Raymond Anthony Joao Transaction security apparatus
JPH1091866A (en) 1996-09-18 1998-04-10 Hitachi Ltd Electronic money transaction system
GB2317790B (en) * 1996-09-26 1998-08-26 Richard Billingsley Improvements relating to electronic transactions
US5839119A (en) * 1996-09-27 1998-11-17 Xerox Corporation Method of electronic payments that prevents double-spending
US5913203A (en) * 1996-10-03 1999-06-15 Jaesent Inc. System and method for pseudo cash transactions
AU5094398A (en) * 1996-10-30 1998-05-22 Theodor Holm Nelson Many-to-many payment system for network content materials
US7020638B1 (en) * 1996-11-18 2006-03-28 Microsoft Corporation System and method for flexible micropayment of low value electronic assets
US5872844A (en) * 1996-11-18 1999-02-16 Microsoft Corporation System and method for detecting fraudulent expenditure of transferable electronic assets
GB9624127D0 (en) * 1996-11-20 1997-01-08 British Telecomm Transaction system
US5952638A (en) * 1996-11-25 1999-09-14 Xerox Corporation Space efficient method of electronic payments
US5857023A (en) * 1996-11-25 1999-01-05 Xerox Corporation Space efficient method of redeeming electronic payments
US6021399A (en) * 1996-11-25 2000-02-01 Xerox Corporation Space efficient method of verifying electronic payments
SG64957A1 (en) * 1996-12-04 1999-05-25 Inst Of Systems Science Nation Microprocessor card payment system
US6353812B2 (en) 1998-02-19 2002-03-05 Certco, Inc. Computer-based method and system for aiding transactions
US5903882A (en) * 1996-12-13 1999-05-11 Certco, Llc Reliance server for electronic transaction system
US6154541A (en) * 1997-01-14 2000-11-28 Zhang; Jinglong F Method and apparatus for a robust high-speed cryptosystem
US6575372B1 (en) 1997-02-21 2003-06-10 Mondex International Limited Secure multi-application IC card system having selective loading and deleting capability
US6317832B1 (en) * 1997-02-21 2001-11-13 Mondex International Limited Secure multiple application card system and process
US6467685B1 (en) 1997-04-01 2002-10-22 Cardis Enterprise International N.V. Countable electronic monetary system and method
IL120585A0 (en) * 1997-04-01 1997-08-14 Teicher Mordechai Countable electronic monetary system and method
US6385723B1 (en) 1997-05-15 2002-05-07 Mondex International Limited Key transformation unit for an IC card
US6220510B1 (en) 1997-05-15 2001-04-24 Mondex International Limited Multi-application IC card with delegation feature
US6488211B1 (en) * 1997-05-15 2002-12-03 Mondex International Limited System and method for flexibly loading in IC card
US6164549A (en) 1997-05-15 2000-12-26 Mondex International Limited IC card with shell feature
US6328217B1 (en) 1997-05-15 2001-12-11 Mondex International Limited Integrated circuit card with application history list
DE59803145D1 (en) * 1997-10-28 2002-03-28 Brokat Infosystems Ag METHOD FOR DIGITALLY SIGNING A MESSAGE
WO1999026207A1 (en) * 1997-11-19 1999-05-27 Rsa Security Inc. Digital coin tracing using trustee tokens
US6357665B1 (en) 1998-01-22 2002-03-19 Mondex International Limited Configuration of IC card
US6736325B1 (en) 1998-01-22 2004-05-18 Mondex International Limited Codelets
JP3574559B2 (en) * 1998-01-27 2004-10-06 株式会社エヌ・ティ・ティ・データ Electronic ticket system, collection terminal, service providing terminal, user terminal, electronic ticket collection method and recording medium
US6742120B1 (en) 1998-02-03 2004-05-25 Mondex International Limited System and method for controlling access to computer code in an IC card
US6108644A (en) * 1998-02-19 2000-08-22 At&T Corp. System and method for electronic transactions
US6978250B1 (en) * 1998-05-22 2005-12-20 Citicorp Development Center, Inc. System and method for automated electronic scrip transactions
US6947908B1 (en) 1998-08-27 2005-09-20 Citibank, N.A. System and use for correspondent banking
RU2153191C2 (en) 1998-09-29 2000-07-20 Закрытое акционерное общество "Алкорсофт" Method for blind production of digital rsa signature and device which implements said method
JP4763866B2 (en) 1998-10-15 2011-08-31 インターシア ソフトウェア エルエルシー Method and apparatus for protecting digital data by double re-encryption
US7386727B1 (en) 1998-10-24 2008-06-10 Encorus Holdings Limited Method for digital signing of a message
RU2157001C2 (en) 1998-11-25 2000-09-27 Закрытое акционерное общество "Алкорсофт" Method for conducting transactions
AU2878800A (en) 1999-02-12 2000-08-29 Allen Freudenstein System and method for providing certification-related and other services
US6970852B1 (en) * 1999-04-28 2005-11-29 Imx Solutions, Inc. Methods and apparatus for conducting secure, online monetary transactions
US6687822B1 (en) * 1999-06-11 2004-02-03 Lucent Technologies Inc Method and system for providing translation certificates
EP1061484A3 (en) 1999-06-11 2004-01-07 Citicorp Development Center, Inc. Method and system for controlling certificate based open payment transactions
US6529884B1 (en) * 1999-07-14 2003-03-04 Lucent Technologies, Inc. Minimalistic electronic commerce system
EP1204940A4 (en) * 1999-07-29 2004-11-03 Privacash Com Inc Method and system for transacting an anoymous purchase over the internet
US7424616B1 (en) * 1999-09-10 2008-09-09 Identrus System and method for facilitating access by sellers to certificate-related and other services
US20020029200A1 (en) 1999-09-10 2002-03-07 Charles Dulin System and method for providing certificate validation and other services
JP2003521763A (en) * 1999-09-24 2003-07-15 メアリー マッケンニー System and method for providing settlement service in electronic commerce
AU5074701A (en) * 1999-10-18 2001-06-25 Douglas E. Blasiman A method and system for transacting a purchase using a credit card from the seller
WO2001043094A2 (en) * 1999-11-29 2001-06-14 Microsoft Corporation System and method for flexible micropayment of low value electronic assets
US7222097B2 (en) * 2000-01-18 2007-05-22 Bellosguardo Philippe A Anonymous credit card
US7013293B1 (en) 2000-01-25 2006-03-14 Nds Limited Portable transaction device
FR2807248B1 (en) * 2000-03-28 2002-06-28 Gemplus Card Int PROBABILISTIC DIGITAL SIGNATURE PROCESS
JP2001344537A (en) * 2000-05-31 2001-12-14 Ntt Docomo Inc Electronic value system, communication terminal and server
DE60139621D1 (en) 2000-06-09 2009-10-01 Certicom Corp PROCEDURE FOR THE APPLICATION OF IMPLICIT SIGNATURES
GB0014759D0 (en) * 2000-06-17 2000-08-09 Hewlett Packard Co Service delivery method and system
US6976162B1 (en) * 2000-06-28 2005-12-13 Intel Corporation Platform and method for establishing provable identities while maintaining privacy
AU7182701A (en) * 2000-07-06 2002-01-21 David Paul Felsher Information record infrastructure, system and method
US6820064B1 (en) * 2000-08-31 2004-11-16 Hewlett-Packard Development Company, L.P. E-commerce consumables
WO2002021409A1 (en) * 2000-09-08 2002-03-14 Tallent Guy S System and method for transparently providing certificate validation and other services within an electronic transaction
WO2002032064A1 (en) * 2000-09-08 2002-04-18 Tallent Guy S System and method for providing authorization and other services
US6700076B2 (en) * 2000-09-28 2004-03-02 Eic Corporation Multi-layer interconnect module and method of interconnection
US20020128981A1 (en) * 2000-12-28 2002-09-12 Kawan Joseph C. Method and system for facilitating secure customer financial transactions over an open network
WO2002075679A2 (en) * 2001-03-21 2002-09-26 Sungold Entertainment Corp. Anonymous payment system and method
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US20020174064A1 (en) * 2001-05-17 2002-11-21 Hong Li System and method for internet cash payment
US20020179704A1 (en) * 2001-06-05 2002-12-05 Ncr Corporation Enhanced digital wallet
US7110525B1 (en) 2001-06-25 2006-09-19 Toby Heller Agent training sensitive call routing system
EP1282087A1 (en) * 2001-08-02 2003-02-05 Alcatel Method for executing electronic money transactions between terminals of participants in a communication network; associated transaction server and program module
US7372952B1 (en) 2002-03-07 2008-05-13 Wai Wu Telephony control system with intelligent call routing
WO2003077473A1 (en) * 2002-03-13 2003-09-18 Beamtrust A/S A method of processing an electronic payment cheque
US20030225695A1 (en) * 2002-06-04 2003-12-04 Bottomline Technologies (De) Inc. System and method for producing and verifying secure negotiable instruments
SG145524A1 (en) * 2002-08-07 2008-09-29 Mobilastic Technologies Pte Lt Secure transfer of digital tokens
US7729984B1 (en) 2002-09-27 2010-06-01 Abas Enterprises Llc Effecting financial transactions
US9818136B1 (en) 2003-02-05 2017-11-14 Steven M. Hoffberg System and method for determining contingent relevance
US7676034B1 (en) 2003-03-07 2010-03-09 Wai Wu Method and system for matching entities in an auction
US8037314B2 (en) * 2003-12-22 2011-10-11 Intel Corporation Replacing blinded authentication authority
US20050251472A1 (en) * 2004-05-07 2005-11-10 Sutton David B Marketing of transaction cards
US9911124B2 (en) 2005-07-22 2018-03-06 Gtj Ventures, Llc Transaction security apparatus and method
US9245270B2 (en) 2005-07-22 2016-01-26 Gtj Ventures, Llc Transaction security apparatus and method
US9235841B2 (en) 2005-07-22 2016-01-12 Gtj Ventures, Llc Transaction security apparatus and method
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US20070101145A1 (en) * 2005-10-31 2007-05-03 Axalto Inc. Framework for obtaining cryptographically signed consent
US20070130463A1 (en) * 2005-12-06 2007-06-07 Eric Chun Wah Law Single one-time password token with single PIN for access to multiple providers
US20070125838A1 (en) * 2005-12-06 2007-06-07 Law Eric C W Electronic wallet management
US8300798B1 (en) 2006-04-03 2012-10-30 Wai Wu Intelligent communication routing system and method
US7523495B2 (en) * 2006-04-19 2009-04-21 Multos Limited Methods and systems for IC card application loading
FR2905187B1 (en) * 2006-08-22 2012-11-16 Ingenico Sa BIOMETRIC ELECTRONIC PAYMENT TERMINAL AND TRANSACTION METHOD
GB0621189D0 (en) * 2006-10-25 2006-12-06 Payfont Ltd Secure authentication and payment system
US8566247B1 (en) 2007-02-19 2013-10-22 Robert H. Nagel System and method for secure communications involving an intermediary
US7958057B2 (en) * 2007-03-28 2011-06-07 King Fahd University Of Petroleum And Minerals Virtual account based new digital cash protocols with combined blind digital signature and pseudonym authentication
JP5156254B2 (en) * 2007-04-17 2013-03-06 楽天株式会社 Information processing apparatus, information processing method, and information processing program
JP5138775B2 (en) 2007-07-17 2013-02-06 サーティコム コーポレーション Method and system for generating implicit credentials and applications for ID-based encryption (IBE)
EP2026267A1 (en) * 2007-07-31 2009-02-18 Nederlandse Organisatie voor toegepast- natuurwetenschappelijk onderzoek TNO Issuing electronic vouchers
JP5513410B2 (en) * 2008-01-18 2014-06-04 アイデントラスト, インコーポレイテッド Binding digital certificates to multiple trust domains
WO2009095747A1 (en) * 2008-01-31 2009-08-06 Henri Sack Computerized system for modelling and operating public documents
US8275714B2 (en) * 2008-10-05 2012-09-25 Eugenio Rafael A Method for performing a digital cash transaction
US9621341B2 (en) * 2008-11-26 2017-04-11 Microsoft Technology Licensing, Llc Anonymous verifiable public key certificates
US9768965B2 (en) * 2009-05-28 2017-09-19 Adobe Systems Incorporated Methods and apparatus for validating a digital signature
CN107109484B (en) 2014-11-03 2021-12-14 豪夫迈·罗氏有限公司 Methods and biomarkers for efficacy prediction and assessment of OX40 agonist treatment
US10412098B2 (en) 2015-12-11 2019-09-10 Amazon Technologies, Inc. Signed envelope encryption
US9705859B2 (en) * 2015-12-11 2017-07-11 Amazon Technologies, Inc. Key exchange through partially trusted third party
GB201611698D0 (en) 2016-07-05 2016-08-17 Eitc Holdings Ltd Blockchain-implemented control method and system

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4759063A (en) * 1983-08-22 1988-07-19 Chaum David L Blind signature systems
US4969189A (en) * 1988-06-25 1990-11-06 Nippon Telegraph & Telephone Corporation Authentication system and apparatus therefor
US4977595A (en) * 1989-04-03 1990-12-11 Nippon Telegraph And Telephone Corporation Method and apparatus for implementing electronic cash
US5199070A (en) * 1990-12-18 1993-03-30 Matsushita Electric Industrial Co., Ltd. Method for generating a public key
US5224162A (en) * 1991-06-14 1993-06-29 Nippon Telegraph And Telephone Corporation Electronic cash system
US5222140A (en) * 1991-11-08 1993-06-22 Bell Communications Research, Inc. Cryptographic method for key agreement and user authentication
US5299263A (en) * 1993-03-04 1994-03-29 Bell Communications Research, Inc. Two-way public key authentication and key agreement for low-cost terminals

Also Published As

Publication number Publication date
CA2182173A1 (en) 1995-08-31
EP0746923A1 (en) 1996-12-11
JPH09505169A (en) 1997-05-20
EP0746923A4 (en) 2000-11-29
US5511121A (en) 1996-04-23
WO1995023465A1 (en) 1995-08-31

Similar Documents

Publication Publication Date Title
CA2182173C (en) Efficient electronic money
Camenisch et al. Digital payment systems with passive anonymity-revoking trustees
Camenisch et al. An efficient fair payment system
US5768385A (en) Untraceable electronic cash
US7155418B2 (en) Electronic cash system
Jakobsson et al. Revokable and versatile electronic money
US6061791A (en) Initial secret key establishment including facilities for verification of identity
EP0824814B1 (en) Methods and apparatus for authenticating an originator of a message
US6438691B1 (en) Transmitting messages over a network
US8442919B2 (en) Token based new digital cash protocols with combined blind digital signature and pseudonym authentication
US20060287955A1 (en) Method and system of payment by electronic cheque
RU2157001C2 (en) Method for conducting transactions
EP0755136A2 (en) Method and apparatus for implementing traceable electronic cash
de Solages et al. An efficient fair off-line electronic cash system with extensions to checks and wallets with observers
Omura Novel applications of cryptography in digital communications
Naganuma et al. Auditable zerocoin
US6704867B1 (en) Method for publishing certification information representative of selectable subsets of rights and apparatus and portable data storage media used to practice said method
US6636969B1 (en) Digital signatures having revokable anonymity and improved traceability
Fujisaki et al. Practical escrow cash systems
Wang et al. A consumer scalable anonymity payment scheme with role based access control
Wang et al. Building a consumer scalable anonymity payment protocol for Internet purchases
Juang A practical anonymous payment scheme for electronic commerce
Jakobsson Mini-cash: A minimalistic approach to e-commerce
Brands Electronic Cash.
JP3171227B2 (en) Electronic banknote implementation method with a trust institution

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed