CFP last date
20 May 2024
Reseach Article

A Divisible Transferable E-Cash in Wireless Distributed Environment

by Israt Jahan, Anamika Paul Rupa, Liton Jude Rozario
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 112 - Number 1
Year of Publication: 2015
Authors: Israt Jahan, Anamika Paul Rupa, Liton Jude Rozario
10.5120/19629-1200

Israt Jahan, Anamika Paul Rupa, Liton Jude Rozario . A Divisible Transferable E-Cash in Wireless Distributed Environment. International Journal of Computer Applications. 112, 1 ( February 2015), 12-22. DOI=10.5120/19629-1200

@article{ 10.5120/19629-1200,
author = { Israt Jahan, Anamika Paul Rupa, Liton Jude Rozario },
title = { A Divisible Transferable E-Cash in Wireless Distributed Environment },
journal = { International Journal of Computer Applications },
issue_date = { February 2015 },
volume = { 112 },
number = { 1 },
month = { February },
year = { 2015 },
issn = { 0975-8887 },
pages = { 12-22 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume112/number1/19629-1200/ },
doi = { 10.5120/19629-1200 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:48:17.122616+05:30
%A Israt Jahan
%A Anamika Paul Rupa
%A Liton Jude Rozario
%T A Divisible Transferable E-Cash in Wireless Distributed Environment
%J International Journal of Computer Applications
%@ 0975-8887
%V 112
%N 1
%P 12-22
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

This paper addresses an elegant and probably unique divisible Wireless E-cash Transfer System in distributed environment. The proposed Wireless E-cash Transfer System solves most of the crucial problem with existing wired e-cash and untraceable e-cash proposals. A distributed computing environment can support multiple platforms, multiple servers and some open networking infrastructure such as Internet. One of such distributed computing architecture is Common Object Request Broker Architecture (CORBA), which is object-oriented, scalable and is based on open specification. We used MICO CORBA and implemented (MIWCO) Wireless CORBA extension for MICO. We had to modify the MICO Core to implement MIWCO. Wireless CORBA architecture has been used in the development and transfer of the e-cash system. In our system we also used LiDIA library for bigint, which is used for security purposes. We used to start Naming Service, Event Service & create Home Location Agent, Access Bridge, Terminal Bridge in implementing the Wireless E-cash Transfer System. The computational complexity of this system is O(n2). We have used binary tree approch to construct a divisible e-cash and at each transfer coin authentication and denomination revelation is checked.

References
  1. D. Chaum, "Blind signatures for untraceable payments," In Advances in Cryptology: Proceedings of Crypto, vol. volume 82, pp. 199 – 203,1983.
  2. S. Brands, "Untraceable off-line cash in wallets with observers," Lecture Notes in Computer Science, pp. 302 – 318, 1994.
  3. R. Song and L. Korba. 'How to make e-cash with non-repudiation and anonymity," in conference on information + technology: Coding and Computing (ITCC'04), vol. Conference on information Technology:Coding and Computing (ITCC'04), 2004.
  4. T. Okamoto and K. Ohta, eds. , Universal electronic cash, vol. In Advances in Cryptology ¸ Z91, 1998.
  5. T. Okamoto, "An efficient divisible electronic cash scheme," in Advances in Cryptology,pp. 438-451, 1995.
  6. S. J. M. B. G. Kim and K. J. Kim, "Fair tracing based on vss and blind signature without trustees," in International research center of Information Security (IRIS) Computer Security Symposium, 2003.
  7. S. H. J. Camenisch and A. Lysyanskaya, eds. , Compact e-cash, vol. InAdvances in Cryptology Proceedings of Eurocrypt '05 of pp. 302-321,(Springer-Verlag), 2005.
  8. X. S. Hou and C. W. Tan, "A new electronic cash model," in Conferenceon Information Tech-nology: Coding and Computing (ITCC04), vol. Vol. 1, 2004.
  9. J. K. J. Y. Y. Chen and C. L. Chen, eds. , A novel proxy deposit protocol for e-cash systems, vol. Vol. 163 of pp. 869-877, 2005. Proceedings of ELSEVIER Applied mathematics and Computation.
  10. Y. F. A. Chan and Y. Tsiounis, eds. , East come-easy go divisible cash, vol. In Advances in Cryp-tology Proceedings of Eurocrypt '98 of pp. 561 - 575, (Springer-Verlag), 1998.
  11. I. Jahan and M. Z. Rahman, "An internet based anonymous electronic cash system," (Dhaka , Bangladesh), ICECE, 3rd International Conference on Electrical & Computer Engineering, 28-30 December 2004.
  12. I. Jahan and M. Z. Rahman, "A realistic divisible transferable electronic cash for general use", Journal of Discrete Mathematical Science and Cryptography, vol. 10 (2007), No. 1, pp. 125-150, 2007.
  13. Okamoto and K. Ohta, Disposible zero-knowldge authentication and their applications to untraceable electronic cash, Proceedings of the Crypto, pp. 324337, 1992.
  14. C. P. Schnorr, Efficiient signature generation by smart cards, Journal of Cryptology, vol. 4, no. 3, pp. 161-174, 1991.
  15. J. X. Zhang, Z. J. Li, H. Guo. Anonymous Transferable Conditional E-Cash. SECURECOMM 2012, Padus, Italy, 3-5 September.
  16. M. Izabachene, B. Libert. Divisible e-cash in the standard model. Pairing 2012, LNCS 7708, Cologne, Germany, 16-18 May 2012, pp. 314-332.
  17. M. Abe, J. Groth, K. Haralambiev, M. Ohkubo. Optimal structure-preserving signatures in asymmetric bilinear groups. CRYPTO 2011, LNCS 6841, California, USA, 14-18 August, pp. 649-666.
  18. Jiangxiao Zhang, Zhoujun Li, Hua Guo, Chang Xu, "Efficient Divisible E-Cash in the Standard Model", Green Computing and Communications (GreenCom), 2013 IEEE and Internet of Things (iThings/CPSCom), IEEE International Conference on and IEEE Cyber, Physical and Social Computing, pp. 2123-2128, August 2013.
  19. Cong Wang, Hongxiang Sun, Hua Zhang, Zhengping Jin, " An Improved Off-Line Electronic Cash Scheme", Computational and Information Sciences (ICCIS), 2013 Fifth International Conference, pp. 438-441, June 2013.
  20. I. Jahan and M. Z. Rahman, "A realistic divisible transferable electronic cash for general use", Journal of Discrete Mathematical Science and Cryptography, vol. 10 (2007), No. 1, pp. 125-150, 2007.
  21. C. J. e. a. Black, K, "Wireless access and terminal mobility in corba," 2001
  22. "Miwco - wireless corba extendsions for mico," 2002.
  23. C. J. e. a. Black, K, "Wireless access and terminal mobility in corba," 2001.
  24. J. A. Tuijn, "Assessment of wireless corba in mobihealth context," bachelor assignment, University of Twente. , Faculty of Electrical Engineering, Mathematics and Computer Science, Department of Computer Science, Application Protocol Systems. , July 2004.
  25. OMG, "Telecom wireless corba specification," 2001.
  26. "Implementing the wireless corba specification," 2002.
  27. V. S. Henning, M, "Advanced corba programming with c++," 1999.
Index Terms

Computer Science
Information Sciences

Keywords

Divisible transferable electronic cash binary tree double spending security anonymity blind signature digital signature unlinkability untractability.