Privacy protecting digital payment system using ID-based blind signatures with anonymity revocation trustees

In this paper, a new digital payment system based on an ID-based blind signature scheme is presented. Blind signatures represent one cryptographic primitive tailored for applications where anonymity of the participants is an important requirement for instance in electronic commerce, in particular for payment systems. Since anonymity could be in conflict with law enforcement, for instance in cases of black mailing or money laundering, it has been proposed in literature to design systems in which a trustee or a set of trustees can selectively revoke the anonymity of the participants involved in a suspicious transaction. The trustee in the proposed payment system is only invoked in case of disputes and does not get involved in neither opening accounts nor issuing digital coins.

[1]  Florian Hess,et al.  Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.

[2]  Paulo S. L. M. Barreto,et al.  Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.

[3]  Kenneth Clarkson Proceedings of the Sixth Annual ACM-SIAM Symposium on Discrete Algorithms, 22-24 January 1995. San Francisco, California, USA , 1995, SODA.

[4]  N. Koblitz A Course in Number Theory and Cryptography , 1987 .

[5]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[6]  Zulfikar Ramzan,et al.  Group Blind Digital Signatures: A Scalable Solution to Electronic Cash , 1998, Financial Cryptography.

[7]  Jacques Stern,et al.  Provably Secure Blind Signature Schemes , 1996, ASIACRYPT.

[8]  Ueli Maurer,et al.  Digital Payment Systems With Passive Anonymity-Revoking Trustees , 1996, J. Comput. Secur..

[9]  Ernest F. Brickell,et al.  Trustee-based tracing extensions to anonymous cash and the making of anonymous change , 1995, SODA '95.

[10]  Peter Wayner,et al.  Digital cash - commerce on the net , 1995 .

[11]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[12]  Stefan A. Brands,et al.  An Efficient Off-line Electronic Cash System Based On The Representation Problem. , 1993 .

[13]  C. P. Schnorr,et al.  Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.

[14]  Zulfikar Amin Ramzan,et al.  Group blind digital signatures : theory and applications , 1999 .

[15]  Jacques Stern,et al.  New Blind Signatures Equivalent to Factorization , 1997, CCS 1997.

[16]  Eric R. Verheul,et al.  Self-Blindable Credential Certificates from the Weil Pairing , 2001, ASIACRYPT.

[17]  Jan Camenisch,et al.  An Efficient Electronic Payment System Protecting Privacy , 1994, ESORICS.

[18]  Jacques Stern,et al.  New blind signatures equivalent to factorization (extended abstract) , 1997, CCS '97.

[19]  Antoine Joux,et al.  A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.

[20]  Jean-Jacques Quisquater,et al.  Identity Based Undeniable Signatures , 2004, CT-RSA.

[21]  Markus Jakobsson,et al.  Revokable and versatile electronic money (extended abstract) , 1996, CCS '96.

[22]  Tatsuaki Okamoto,et al.  Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes , 1992, CRYPTO.

[23]  H. Elkamchouchi,et al.  A New Blind Identity-Based Signature Scheme , 2007, 2008 5th IEEE Consumer Communications and Networking Conference.

[24]  Amos Fiat,et al.  Untraceable Electronic Cash , 1990, CRYPTO.

[25]  Ronald Cramer,et al.  Improved Privacy in Wallets with Observers (Extended Abstract) , 1994, EUROCRYPT.

[26]  Gerardo Pelosi,et al.  Computing Tate Pairing on Smartcards , 2005 .

[27]  Jean-Jacques Quisquater,et al.  A new identity based signcryption scheme from pairings , 2003, Proceedings 2003 IEEE Information Theory Workshop (Cat. No.03EX674).

[28]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[29]  Jan Camenisch,et al.  An efficient fair payment system , 1996, CCS '96.