CFP last date
20 May 2024
Call for Paper
June Edition
IJCA solicits high quality original research papers for the upcoming June edition of the journal. The last date of research paper submission is 20 May 2024

Submit your paper
Know more
Reseach Article

An Efficient Off-Line E-Cash System based on Signcryption without Bilinear Pairings

by Hassan M. Elkamchouchi, Eman F. Abou Elkheir, Yasmine Abouelseoud
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 91 - Number 15
Year of Publication: 2014
Authors: Hassan M. Elkamchouchi, Eman F. Abou Elkheir, Yasmine Abouelseoud
10.5120/15954-5199

Hassan M. Elkamchouchi, Eman F. Abou Elkheir, Yasmine Abouelseoud . An Efficient Off-Line E-Cash System based on Signcryption without Bilinear Pairings. International Journal of Computer Applications. 91, 15 ( April 2014), 1-7. DOI=10.5120/15954-5199

@article{ 10.5120/15954-5199,
author = { Hassan M. Elkamchouchi, Eman F. Abou Elkheir, Yasmine Abouelseoud },
title = { An Efficient Off-Line E-Cash System based on Signcryption without Bilinear Pairings },
journal = { International Journal of Computer Applications },
issue_date = { April 2014 },
volume = { 91 },
number = { 15 },
month = { April },
year = { 2014 },
issn = { 0975-8887 },
pages = { 1-7 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume91/number15/15954-5199/ },
doi = { 10.5120/15954-5199 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:12:47.608089+05:30
%A Hassan M. Elkamchouchi
%A Eman F. Abou Elkheir
%A Yasmine Abouelseoud
%T An Efficient Off-Line E-Cash System based on Signcryption without Bilinear Pairings
%J International Journal of Computer Applications
%@ 0975-8887
%V 91
%N 15
%P 1-7
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

There is an increased activity in research and development conducted to improve current payment systems in parallel with the progress of Internet. Signcryption combines the functionalities of encryption and digital signing in a single logical step. It is a cryptographic primitive that provides confidentiality, integrity, authentication and non-repudiation. Identity-based cryptography serves as an efficient alternative to the traditional certificate-based cryptosystems. This paper introduces an efficient electronic payment system based on signcryption without bilinear pairings. This e-cash system is more efficient than other schemes employing bilinear pairings and involves less computational cost. In the proposed protocol, the token is issued and authenticated by the bank to prevent double spending problem. The customer delegates his signing capability to the merchant. The bank verifies the identities of both the original signer (customer) and the proxy signer (merchant) and ensures the originality of the transaction. Unlike the existing e-payment systems, the problem of double spending of e-cash does not arise because each transaction is made uniquely identifiable. Hence, no separate protocol is needed to check double-spending. The performance and the security analysis of the proposed e-cash system are discussed revealing its strength from the viewpoint of security and efficiency with regard to computations required.

References
  1. Xiong, H. , Li, F. , Qin. Z. (2010). A provably secure proxy signature scheme in certi?cateless cryptography. Informatica, 21(2), 277–294.
  2. Raulynaitis, A. , Sakalauskas, E. , Japertas, S. (2010). Security analysis of asymmetric cipher protocol based on matrix decomposition problem. Informatica, 21(2), 215–228.
  3. Sakalauskas, E. , Tvarijonas, P. , Raulynaitis, A. (2007). Key agreement protocol (kap) using conjugacy and discrete logarithm problems in group representation level. Informatica, 18(1), 115–124.
  4. Liu, J. , Huang, S. (2010). Identity-based threshold proxy signature from bilinear pairings. Informatica, 21(1), 41–56.
  5. Tseng, Y. M. , Wu, T. -Y. , Wu, J. -D. (2008). A pairing-based user authentication scheme for wireless clients with smart cards. Informatica, 19(2), 285–302.
  6. Li, C. T. , Hwang, M. S. (2010). An efficient biometrics-based remote user authentication scheme using smart cards. Journal of Network and Computer Applications, 33(1), 1–5.
  7. Pointcheval, D. , Stern, J. (2000). Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13, 361–396.
  8. Chaum, D. (1983). Blind signature for untraceable payments. In: Proceedings of Eurocrypt'82, Plenum, New York, pp. 199–203.
  9. Trolin,M. (2005). A universally composable scheme for electronic cash. In: Proceedings of Indocrypt, pp. 347–360.
  10. Lee, M. , Ahn, G. , Kim, J. , Park, J. , Lee, B. , Kim, K. , Lee, H. (2002). Design and implementation of an ef?cient fair off-line e-cash system based on elliptic curve discrete logarithm problem. Journal of Communications and Networks, 4, 81–89.
  11. Okamoto, T. (1995). An ef?cient divisible electronic cash scheme. In: Proceedings of Crypto'95, pp. 302–318.
  12. Chaum, D. , Fiat, A. , Naor, M. (1990). Untraceable electronic cash. In: Proceedings of the Crypto'88, pp. 319–327.
  13. Popescu, C. (2006). An electronic cash system based on group blind signatures. Informatica, 17, pp. 551–564.
  14. Popescu, C. (2009). An anonymous mobile payment system based on bilinear pairings. Informatica, 20(4),579–590.
  15. De Santis, A. , Ferrara, A. L. , Masucci, B. (2007). An attack on a payment scheme. Information Sciences, 178,1418–1421.
  16. Chou, J. S. , Chen, Y. -L. , Cho,M. -H. , Sun, H. -M. (2009). A novel ID-based electronic cash system from pairings. In: Cryptology ePrint Archive, Report 2009/339. Available at http://eprint. iacr. org/.
  17. Au, M. , Susilo, W. , Mu, Y. (2008). Practical anonymous divisible e-cash from bounded accumulators. In: Proceedings of Financial Cryptography and Data Security, Lecture Notes in Computer Science, Vol. 5143. Springer, Berlin. pp. 287–301, 2008.
  18. Miller, V. (1986). Uses of elliptic curves in cryptography. In: Advances in Cryptology, Proceedings of Crypto'85, Lecture Notes in Computer Sciences, Vol. 218, Springer, Berlin, pp. 417–426.
  19. Koblitz, N. (1987). Elliptic curve cryptosystems. Mathematics of Computation, 48, 203–209.
  20. NIST (2009). Federal Information Processing Standards. Digital signature standard (DSS), Publication 186-3.
  21. Elgamal, T. (1985). A public key cryptosystem and signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31(4), 469–472.
  22. Rivest, R. L. , Shamir, A. , Adelman, L. (1978). A method for obtain digital signatures and public-key cryptosystem. Communication on ACM, 21(2), 120–126.
  23. D. Giri and A. Mazumdar: A Secure Off-line Electronic Payment System Based on Bilinear Pairings and Signcryption. International Journal of Soft Computing and Engineering (IJSCE),ISSN: 2231-2307, Volume-2, Issue-6, January, 2013
  24. Hassan Elkamchouchi, Eman Abou El-kheir, and Yasmine Abouelseoud. An Efficient Identity-Based Signcryption Scheme Without Bilinear Pairings. Appear in the ninth international conference on computer engineering and systems(ICCES 2013) November, 2013
  25. Hassan Elkamchouchi, Eman Abou El-kheir, and Yasmine Abouelseoud. An Efficient Proxy Signcryption Scheme Based on the Discrete Logarithm Problem. International Journal of Information Technology, Modeling and Computing (IJITMC) Vol. 1, No. 2, May 2013
  26. D. Johnson, A. Menezes, and S. Vanstone: The elliptic curve digital signature algorithm (ECDSA) . International Journal of Information Security 1 (1) (2001) 36–63.
Index Terms

Computer Science
Information Sciences

Keywords

E-cash payment system Signcryption Bilinear Pairings E-Commerce Security