X-Cash: Executable Digital Cash

In this paper, we propose a new financial instrument known as executable digital cash, or X-cash. X-cash is a means of binding an offer to the accompanying goods or payment, enabling the processes of searching and paying to be unified. The result is a mechanism by which electronic trades can occur in a highly distributed setting with strong security guarantees. When a party receives an X-cash offer, he or she can verify that it is bona fide and can initiate a trade immediately, without contacting the originator directly. X-cash may therefore be used, among other things, to enable mobile agents to carry funds and make payments on-site without running the risk of ”pick-pocketing”. In this paper, we introduce X-cash, describe some variants, and sketch proofs of its security properties.

[1]  David Chaum,et al.  Wallet Databases with Observers , 1992, CRYPTO.

[2]  Adi Shamir,et al.  PayWord and MicroMint: Two Simple Micropayment Schemes , 1996, Security Protocols Workshop.

[3]  Tatsuaki Okamoto,et al.  Practical Escrow Cash System , 1996, Security Protocols Workshop.

[4]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[5]  Markus Jakobsson,et al.  Revokable and versatile electronic money (extended abstract) , 1996, CCS '96.

[6]  Jacques Stern,et al.  SVP: A Flexible Micropayment Scheme , 1997, Financial Cryptography.

[7]  Rafail Ostrovsky,et al.  Security of blind digital signatures , 1997 .

[8]  David Naccache,et al.  On blind signatures and perfect crimes , 1992, Comput. Secur..

[9]  Amos Fiat,et al.  Untraceable Electronic Cash , 1990, CRYPTO.

[10]  Martín Abadi,et al.  The Millicent Protocol for Inexpensive Electronic Commerce , 1995, World Wide Web J..

[11]  Stefan A. Brands,et al.  An Efficient Off-line Electronic Cash System Based On The Representation Problem. , 1993 .

[12]  Tatsuaki Okamoto,et al.  An Efficient Divisible Electronic Cash Scheme , 1995, CRYPTO.

[13]  Yiannis Tsiounis,et al.  Anonymity Control in E-Cash Systems , 1997, Financial Cryptography.

[14]  Yiannis Tsiounis,et al.  "Indirect Discourse Proof": Achieving Efficient Fair Off-Line E-cash , 1996, ASIACRYPT.

[15]  Markus Jakobsson,et al.  Ripping Coins For a Fair Exchange , 1995, EUROCRYPT.

[16]  Yacov Yacobi On the Continuum Between On-line and Off-line E-cash Systems - 1 , 1997, Financial Cryptography.

[17]  David M'Raïhi,et al.  Cost-Effective Payment Schemes with Privacy Regulation , 1996, ASIACRYPT.

[18]  Niels Ferguson,et al.  Extensions of Single-term Coins , 1993, CRYPTO.

[19]  Markus Jakobsson,et al.  Distributed "Magic Ink" Signatures , 1997, EUROCRYPT.

[20]  Rafail Ostrovsky,et al.  Security of Blind Digital Signatures (Extended Abstract) , 1997, CRYPTO.

[21]  Stefan A. Brands,et al.  Untraceable Off-line Cash in Wallets with Observers (Extended Abstract) , 1993, CRYPTO.

[22]  N. Asokan,et al.  Optimistic fair exchange of digital signatures , 1998, IEEE Journal on Selected Areas in Communications.

[23]  Stanislaw Jarecki,et al.  An Efficient Micropayment System Based on Probabilistic Polling , 1997, Financial Cryptography.

[24]  Ueli Maurer,et al.  Digital Payment Systems with Passive Anonymity-Revoking Trustees , 1996, ESORICS.

[25]  Markus Jakobsson,et al.  Applying Anti-Trust Policies to Increase Trust in a Versatile E-Money System , 1997, Financial Cryptography.

[26]  Jan Camenisch,et al.  An efficient fair payment system , 1996, CCS '96.

[27]  Ernest F. Brickell,et al.  Trustee-based tracing extensions to anonymous cash and the making of anonymous change , 1995, SODA '95.

[28]  Daniela Rus,et al.  Transportable Information Agents , 1997, Agents.

[29]  David Chaum,et al.  Achieving Electronic Privacy , 1992 .

[30]  Jan Camenisch,et al.  Fair Blind Signatures , 1995, EUROCRYPT.