Pub. online:5 Aug 2022Type:Research ArticleOpen Access
Journal:Informatica
Volume 16, Issue 1 (2005), pp. 121–130
Abstract
Verifiable encryption is a primitive that can be used to build extremely efficient fair exchange protocols where the items exchanged represent digital signatures. Such protocols may be used to digitally sign contracts on the Internet. This paper presents an efficient protocol for verifiable encryption of digital signatures that improves the security and efficiency of the verifiable encryption scheme of Ateniese. Our protocol can be applied to group signatures, key escrow and publicly verifiable secret and signature sharing to prove the fairness.
Journal:Informatica
Volume 22, Issue 3 (2011), pp. 395–409
Abstract
Electronic commerce (e-commerce) is a relatively new, emerging and constantly changing area of business management and information technology. One of the technological innovations in banking, finance and e-commerce is the electronic cash (e-cash) transfer system. E-cash transfer systems refers to the technological breakthrough that enables us to perform financial transactions electronically. In this paper we propose a secure e-cash transfer system based on the elliptic curve cryptography. In order to protect the honest participants of the e-cash system we use an elliptic curve blind signature scheme and also we need a trusted third party to trace the criminals.
Journal:Informatica
Volume 20, Issue 4 (2009), pp. 579–590
Abstract
Many electronic cash systems have been proposed with the proliferation of the Internet and the activation of electronic commerce. E-cash enables the exchange of digital coins with value assured by the bank's signature and with concealed user identity. In an electronic cash system, a user can withdraw coins from the bank and then spends each coin anonymously and unlinkably. In this paper, we design an efficient anonymous mobile payment system based on bilinear pairings, in which the anonymity of coins is revocable by a trustee in case of dispute. The message transfer from the customer to the merchant occurs only once during the payment protocol. Also, the amount of communication between customer and merchant is about 800 bits. Therefore, our mobile payment system can be used in the wireless networks with the limited bandwidth. The security of the new system is under the computational Diffie–Hellman problem in the random oracle model.
Journal:Informatica
Volume 17, Issue 4 (2006), pp. 551–564
Abstract
One important requirement of electronic cash systems is the anonymity of customers. Unconditional anonymity is also very well suited to support criminals in blackmailing. Maitland and Boyd proposed at ICICS 2001 an offline electronic cash system based on a group signature scheme. Their scheme cannot be used to solve blackmailing and other anonymity problems such as money laundering and illegal purchases. Chen, Zhang and Wang suggested an offline electronic cash scheme to prevent blackmailing by using the group blind signature. In their payment system, they used a group signature scheme of Camenisch and Stadler for large groups which is not secure. In this paper we improve these electronic cash systems to prevent blackmailing, money laundering and illegal purchases by using a secure coalition-resistant group blind signature scheme.