Saturday, October 31, 2009

The New Cryptography Behind Anonymous Digital Cash

By Jon Matonis

In the prolonged adoption of a true digital currency, it is the political and central banking implications that have become the real barriers, not the growing availability of privacy-enhancing encryption protocols. Governments and monetary authorities have aggressively beaten down any sprouting online currency innovations that actually attain market share and critical mass.

Witness the federal government's concerted effort against e-gold which, at its peak, equaled one-third of the transactional value of PayPal, but allowed for anonymous account ledger transfers. Obviously, it threatens the State's monopoly of issuance, not to mention their eroding power of taxation. So, the world waits patiently for a business model that will deploy the work of mathematicians and cryptographers in the online monetary realm.

Cryptographers routinely assemble around the world to present various theories and protocols that will allow a digital currency unit to emulate the privacy features of a $100 bill. An understanding of these ongoing protocol debates and a partnership between entrepreneurs, scientists, and economists will advance the theoretical field of digital cash towards implementation.

The burgeoning field of applied cryptography drives the mathematical science that makes digital anonymous value, and its transfer, possible. Culled from the leading cryptography conferences and focusing on the anonymous, untraceable digital cash protocols, this overview is a comprehensive summary of the scientific papers that have been advanced in the Chaumian tradition since 1990 (see David Chaum, Amos Fiat, Moni Naor, "Untraceable Electronic Cash," Advances in Cryptology - CRYPTO '88, LNCS 403, pp. 319-327, 1990).

The following articles represent works in the fields of online anonymity, transaction untraceability, coin divisibility, double spending, offline convertibility, and blind signatures. For additional research, Cryptographer's World is an excellent resource for cryptography and its authors. In many of the academic citations below, an abstract and the full article text will be available via the link provided, in reverse chronological order:


Academic Papers 2000-2009

Shaghayegh Bakhtiari, Ahmad Baraani, Mohammad-Reza Khayyambashi, "MobiCash: A New Anonymous Mobile Payment System Implemented by Elliptic Curve Cryptography," csie, vol. 3, pp.286-290, 2009 WRI World Congress on Computer Science and Information Engineering, 2009

Aline Gouget, "Recent Advances in Electronic Cash Design," CARDIS 2008, LNCS 5189, pp. 290-293, Smart Card Research and Advanced Applications 8th International Federation for Information Processing Conference, London, UK, September 8-11, 2008

Shangping Wang, Zhiqiang Chen, Xiaofeng Wang, "A New Certificateless Electronic Cash Scheme with Multiple Banks Based on Group Signatures," isecs, pp.362-366, 2008 International Symposium on Electronic Commerce and Security, 2008

Man Ho Au, Willy Susilo, Yi Mu, "Practical Anonymous Divisible E-Cash from Bounded Accumulators," FC 2008, LNCS 5143, pp. 287-301, Financial Cryptography and Data Security 12th International Conference, Cozumel, Mexico, January 28-31, 2008

Sebastien Canard, Aline Gouget, Jacques Traore, "Improvement of Efficiency in (Unconditional) Anonymous Transferable E-Cash," FC 2008, LNCS 5143, pp. 202-214, Financial Cryptography and Data Security 12th International Conference, Cozumel, Mexico, January 28-31, 2008

Debasish Jena, Sanjay Kumar Jena, Banshidhar Majhi, "A Novel Blind Signature Scheme Based on Nyberg-Rueppel Signature Scheme and Applying in Off-Line Digital Cash," icit, pp.19-22, 10th International Conference on Information Technology (ICIT 2007), 2007

Ling Zhang, Jian ping Yin, Yu bin Zhan, "An Anonymous Digital Cash and Fair Payment Protocol Utilizing Smart Card in Mobile Environments," gccw, pp.335-340, Fifth International Conference on Grid and Cooperative Computing Workshops, 2006

Chun-I Fan, Yu-Kuang Liang, Bo-Wei Lin, "Fair Transaction Protocols Based on Electronic Cash," pdcat, pp.383-388, Seventh International Conference on Parallel and Distributed Computing, Applications and Technologies (PDCAT'06), 2006

Yoshikazu Hanatani, Yuichi Komano, Kazuo Ohta, Noboru Kunihiro, "Provably Secure Electronic Cash Based on Blind Multisignature Schemes," FC 2006, LNCS 4107, pp. 236-250, Financial Cryptography and Data Security 10th International Conference, Anguilla, British West Indies, February 27-March 2, 2006

Hyun Ju Lee, Mun Suk Choi, Chung Sei Rhee, "Traceability of Double Spending in Secure Electronic Cash System," iccnmc, pp.330, 2003 International Conference on Computer Networks and Mobile Computing (ICCNMC'03), 2003

L. Jean Camp, "An Atomicity-Generating Protocol for Anonymous Currencies," IEEE Transactions on Software Engineering, vol. 27, no. 3, pp. 272-278, Mar. 2001

Moses Liskov, Silvio Micali, "Amortized E-Cash," FC 2001, LNCS 2339, pp. 1-20, Financial Cryptography and Data Security 5th International Conference, Grand Cayman, British West Indies, February 19–22, 2001

H. Wang, Y. Zhang, "Untraceable Off-Line Electronic Cash Flow in E-Commerce," acsc, pp.191, Australasian Computer Science Conference (ACSC '01), 2001

Hua Wang, Yanchun Zhang, "A Protocol for Untraceable Electronic Cash," WAIM 2000, LNCS 1846, pp. 189-197, Web-Age Information Management First International Conference, Shanghai, China, June 21–23, 2000


Academic Papers 1990-1999

Tomas Sander, Amnon Ta-Shma, "On Anonymous Electronic Cash and Crime," ISW'99, LNCS 1729, pp. 202-206, Second International Workshop, ISW’99, Kuala Lumpur, Malaysia, November 6-7, 1999

Tim Ebringer, Peter Thorne, "Engineering an eCash System," ISW'99, LNCS 1729, pp. 32-36, Second International Workshop, ISW’99, Kuala Lumpur, Malaysia, November 6-7, 1999

Shingo Miyazaki, Kouichi Sakurai, "A More Efficient Untraceable E-Cash System with Partially Blind Signatures Based on the Discrete Logarithm Problem," FC 1998, LNCS 1465, pp. 296-308, Financial Cryptography and Data Security Second International Conference, Anguilla, British West Indies, February 23–25, 1998

Markus Jakobsson, Ari Juels, "X-Cash: Executable Digital Cash," FC 1998, LNCS 1465, pp. 16-27, Financial Cryptography and Data Security Second International Conference, Anguilla, British West Indies, February 23–25, 1998

J. Orlin Grabbe, "Stefan Brands' System of Digital Cash," 1997

J. Orlin Grabbe, "Cryptography and Number Theory for Digital Cash," October 10, 1997

Khanh Quoc Nguyen, Yi Mu, Vijay Varadharajan, "A New Digital Cash Scheme Based on Blind Nyberg-Rueppel Digital Signature," ISW'97, LNCS 1396, pp. 313-320, Information Security First International Workshop, Tatsunokuchi, Ishikawa, Japan, September 17–19, 1997

Stig F. MjĂžlsnes, Rolf Michelsen, "Open Transnational System for Digital Currency Payments," hicss, vol. 5, pp.198, 30th Hawaii International Conference on System Sciences (HICSS) Volume 5: Advanced Technology Track, 1997

Osamu Watanabe, Osamu Yamashita, "An Improvement of the Digital Cash Protocol of Okamoto and Ohta," Algorithms and Computation, 7th International Symposium, ISAAC '96 Osaka, Japan, December 16–18, 1996

Daniel R. Simon, "Anonymous Communication and Anonymous Cash," CRYPTO ’96, LNCS 1109, pp. 61-73, Advances in Cryptology — CRYPTO ’96 16th Annual International Cryptology Conference, Santa Barbara, California, USA, August 18–22, 1996

Hua Yu, Zhongtao Wang, "Final Report on Anonymous Digital Cash," 1995

Tatsuaki Okamoto, "An Efficient Divisible Electronic Cash Scheme," CRYPTO ’95, LNCS 963, pp. 438-451, Advances in Cryptology — CRYPT0 ’95 15th Annual International Cryptology Conference, Santa Barbara, California, USA, August 27–31, 1995

Ernie Brickell, Peter Gemmell, David Kravitz, "Trustee-Based Tracing Extensions to Anonymous Cash and the Making of Anonymous Change," Proceedings of the Sixth Annual ACM-SIAM Symposium on Discrete Algorithms, 1995

Stefan Brands, "Electronic Cash on the Internet," sndss, pp.64, 1995 Symposium on Network and Distributed System Security (SNDSS'95), 1995

Yacov Yacobi, "Efficient Electronic Money," ASIACRYPT'94, LNCS 917, pp. 151-163, Advances in Cryptology — ASIACRYPT'94 4th International Conferences on the Theory and Applications of Cryptology, Wollongong, Australia, November 28 – December 1, 1994

Tony Eng, Tatsuaki Okamoto, "Single-Term Divisible Electronic Coins," EUROCRYPT ’94, LNCS 950, pp. 306-319, Advances in Cryptology — EUROCRYPT '94 Workshop on the Theory and Application of Cryptographic Techniques Perugia, Italy, May 9–12, 1994

Stefan Brands, "Untraceable Off-line Cash in Wallet with Observers," CRYPTO ’93, LNCS 773, pp. 302-318, Advances in Cryptology — CRYPTO ’93 13th Annual International Cryptology Conference, Santa Barbara, California, USA, August 22–26, 1993

Tatsuaki Okamoto, Kazuo Ohta, "Universal Electronic Cash," Advances in Cryptology — CRYPTO ’91, LNCS 576, pp. 324-337, 1991

Barry Hayes, "Anonymous One-Time Signatures and Flexible Untraceable Electronic Cash," AUSCRYPT '90, LNCS 453, pp. 294-305, Advances in Cryptology — AUSCRYPT '90 International Conference on Cryptology, Sydney, Australia, January 8–11, 1990

This article was also published in Digital Gold Currency Magazine (December 2009).

2 comments:

  1. As a follow-up:

    A. W. Dent K. G. Paterson P. R. Wild, "Preliminary Report on Chaum's Online E-Cash Architecture," Information Security Group, February 28, 2008

    A.W. Dent, K.G. Paterson and P.R. Wild, "Extensions to Chaum's Blind Signature Scheme and OpenCoin Requirements," Information Security Group, February 27, 2008

    Ronggong Song and Larry Korba, "How to Make E-cash with Non-Repudiation and Anonymity," International Conference on Information Technology: Coding and Computing, 2004

    ReplyDelete

Note: Only a member of this blog may post a comment.