CFP last date
20 May 2024
Call for Paper
June Edition
IJCA solicits high quality original research papers for the upcoming June edition of the journal. The last date of research paper submission is 20 May 2024

Submit your paper
Know more
Reseach Article

Multiple-Use Transferable E-Cash

by Pratik Sarkar
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 77 - Number 6
Year of Publication: 2013
Authors: Pratik Sarkar
10.5120/13402-1048

Pratik Sarkar . Multiple-Use Transferable E-Cash. International Journal of Computer Applications. 77, 6 ( September 2013), 35-38. DOI=10.5120/13402-1048

@article{ 10.5120/13402-1048,
author = { Pratik Sarkar },
title = { Multiple-Use Transferable E-Cash },
journal = { International Journal of Computer Applications },
issue_date = { September 2013 },
volume = { 77 },
number = { 6 },
month = { September },
year = { 2013 },
issn = { 0975-8887 },
pages = { 35-38 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume77/number6/13402-1048/ },
doi = { 10.5120/13402-1048 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:49:36.320771+05:30
%A Pratik Sarkar
%T Multiple-Use Transferable E-Cash
%J International Journal of Computer Applications
%@ 0975-8887
%V 77
%N 6
%P 35-38
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Ecash is a concept of electronic cash which would allow users to carry money in form of digital coins. Transaction can be done both offline and online in absence of a third party/financial institution. This paper proposes an offline model which supports multiple usage of transferable ecoin. The protocol is based on RSA, digital signature and a two-step encryption process. In this two step encryption, the user account details are encrypted in the coin using unique numbers in each step. The first encryption takes place during the successful receipt of the coin, where a receive end number is used for encryption,which is unique for every receipt. The second step of encryption takes place during successful spending of the coin,where a spending end receive number is used for encryption, which is unique for every spending of the coin. These two unique numbers comprise the major part of encryption in this model, prevents double spending and preserves user anonymity

References
  1. Kreft, H , Adi,W "fairCASH - A Digital Cash Candidate for the proposed GCC Gulf Dinar.
  2. DigiCash , http://en. wikipedia. org/wiki/DigiCash.
  3. Yen Choon Ching, Heinz Kreft , Faircash: Concepts and Framework.
  4. Satoshi Nakamoto, "Bitcoin: A Peer-to-Peer Electronic Cash System".
  5. R. L. Rivest, A. Shamir, and L. Adleman, "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems".
  6. Ian Miers, Christina Garman, Matthew Green, Aviel D. Rubin, Zerocoin : Anonymous Distributed E-Cash from Bitcoin.
  7. Brands, S. , Untraceable Off-line Cash in Wallet with Observers, Proceedings of Crypto 93, pp. 302-318 (1994).
  8. Chaum, D. , Fiat, A. , and Naor, M. , Untraceable Electronic Cash, Proceedings of Crypto 88, pp. 319-327 (1990).
  9. Damingo, S. and Di Crescenzo, G. , Methodology for Digital Money based on General Cryptographic Tools, Proceedings of Eurocrypt 94.
  10. De Santis, A. and Persiano, G. , Communication Efficient Zero-Knowledge Proofs of Knowledge (with Applications to Electronic Cash), Proceedings of STACS 92.
  11. Eng, T. and Okamoto, T. Single-Term Divisible Coins, Proceedings of Eurocrypt 94.
  12. Ferguson, N. , Single Term Off-line coin", Proceedings of Eurocrypt 93, pp. 318-328 (1994).
  13. Franklin, M. and Yung, M. , Secure and Efficient Off-Line Digital Money, Proceedings of ICALP 93, pp. 449-460 (1993).
  14. Hayes, B. , Anonymous One-Time Signatures and Flexible Untraceable Electronic Cash , Proceedings of AuscrvDt 90.
  15. Okamoto, T. , and Ohta, K. , Disposable Zero-Knowledge Authentication and Their Applications to Untraceable Electronic Cash, Proceedings of Crypto 89.
  16. Okamoto, T. , and Ohta, K. , Universal Electronic Cash, Proceedings of Crypto 91.
  17. Pailles, J. C. , New Protocols for Electronic Money, Proceedings of Auscrypt 92.
  18. Rivest; Ronald L. (Belmont, MA), Shamir; Adi (Cambridge, MA), Adleman; Leonard M. (Arlington, MA), December 14, 1977, U. S. Patent 4,405,829.
Index Terms

Computer Science
Information Sciences

Keywords

Multiple-Use Transferable