Digital Cash Systems

Size: px
Start display at page:

Download "Digital Cash Systems"

Transcription

1 Digital Cash Systems Xiang Yin Department of Computer Science McMaster University December 1, 2010

2 Outline 1 Digital Cash

3 Digital Cash Overview Properties Digital Cash Systems Digital Cash Digital cash offers a solution to the problems of paper cash and today s credit cards; it is secure and protects people s privacy. The customer can use digital cash to pay over the Internet without the involvement of a bank during their payments. It is tightly relative to a system that allows a person to pay for goods or services by transmitting a number from one computer to another. Like the serial numbers on real dollar bills, the digital cash numbers are unique. Each one is issued by a bank and represents a specified sum of real money.

4 Properties - Security Overview Properties Digital Cash Systems With security we mean that digital cash cannot be copied and reused. The most obvious risk with any payment system is forgery. There are two kinds of forgery in a digital cash system. Forgery Multiple spending: using the same token over again. Token forgery: to create a valid-looking coin without making a corresponding bank withdrawal.

5 Properties - Security Overview Properties Digital Cash Systems To protect against multiple spending, the bank maintains a database of spent electronic coins. Coins already in the database are to be rejected for deposit. To protect against token forgery, one relies on the usual authenticity functions of user identification and message integrity.

6 Properties - Privacy Overview Properties Digital Cash Systems Here the privacy means anonymity for the payer during payment and untraceability of the payment such that the bank cannot tell whose money was used in a particular payment. Privacy Just as cash is anonymous, digital cash is anonymous in that it cannot be traced back to a particular individual, it is considered to be unconditionally untraceable. Also, we know in the credit card system, the service provider is assured of its authenticity, all that is missing is the ability to link the transaction with a particular person. Since a user s coin is linkable, we can identify the user by finding a single payment in which the user has identified himself. Then a digital cash system will protect user s privacy if it is both unlinkable and untraceable.

7 Properties - Portablility Overview Properties Digital Cash Systems Portablility Convenience and with lower transaction fees, which increases the efficiency of transactions. The security and use of digital cash is not dependent on any physical location. The cash can be transferred through computer networks into storage devices and vice versa.

8 Overview Properties Digital Cash Systems Properties - Online & Off-line Payment Online Payment On-line payment means that Bob calls the bank and verifies the validity of Alice s token by a simple question like have you already seen this coin before accepting her payment and delivering his merchandise. (This resembles many of today s credit card transactions.) On-line payment remains necessary for transactions that need a high value of security. With an on-line system, the payment and deposit are not separate steps. On-line systems require communication with the bank during each payment, which costs more money and time (communication costs, database-maintenance costs and turn-around time), however the protocols are just simplification of off-line protocols.

9 Overview Properties Digital Cash Systems Properties - Online & Off-line Payment Off-line Payment Off-line payment means that Bob submits Alice s electronic coin for verification and deposit sometime after the payment transaction is completed. It means that with an offline system Alice can freely pass value to Bob at any time of the day without involving any third party like a bank. Although off-line systems are preferable from a practical viewpoint, they are however susceptible to the multi-spending problem and therefore suitable for low value transactions.

10 Properties Overview Properties Digital Cash Systems Defects of Digital Cash 1 Anonymity increases the danger with money laundering, illegal purchasing, blackmailing and counterfeiting that are far more serious than with paper cash. Anonymity would increase the danger of these problems. More anonymity means less security and vice versa. 2 Another issue is related to computer crime, in which computer criminals may actually alter computer databases to steal electronic money or by reducing an account s amount of electronic money.

11 Properties Overview Properties Digital Cash Systems Defects of Digital Cash 1 Anonymity increases the danger with money laundering, illegal purchasing, blackmailing and counterfeiting that are far more serious than with paper cash. Anonymity would increase the danger of these problems. More anonymity means less security and vice versa. 2 Another issue is related to computer crime, in which computer criminals may actually alter computer databases to steal electronic money or by reducing an account s amount of electronic money.

12 Digital Cash Systems Overview Properties Digital Cash Systems Digital Cash Systems 1 Most digital cash systems start with a participating bank that issues cash numbers or other unique identifiers that carry a given value, such as five dollars. 2 To obtain such a certificate, you must have an account at the bank; when you purchase digital cash certificates, the money is withdrawn from your account. You transfer the certificate to the vendor to pay for a product or service, and the vendor deposits the cash number in any participating bank or retransmits it to another vendor. For large purchases, the vendor can check the validity of a cash number by contacting the issuing bank.

13 Overview Properties Digital Cash Systems General Structure of Digital Cash Transactions There are three different types of transactions during a digital cash procedure: 1 Withdrawal, in which Alice transfers some of her money from her bank account to her wallet (it could be a smart card or a personal computer). 2 Payment, in which Alice transfers money from her wallet to Bob s. 3 Deposit, in which Bob transfers the money he has received to his bank account.

14 Overview Properties Digital Cash Systems General Structure of Digital Cash Transactions In a digital cash system we have three kind of actors: 1 A financial network (The bank) 2 A payer or consumer (Alice) 3 A payee or a shop (Bob) Figure: Life-cycle of Electronic Coins

15 Blind Signatures Blind Signatures Cut-and-Choose Method Discrete Logarithm Problem Schnorr Signature Scheme A digital signature is the electronic equivalent of a hand-written signature which guarantees that anyone reading a digitally signed message can be certain of who sent it. A blind digital signature is a special kind of digital signature. The difference does not lie in the signature itself, but in the document to which it is attached. Blind signatures provide the same authentication as digital signatures but do so in a non-identifiable manner. The recipient will be assured of the fact that the transmission is authentic and reliable, but will not know who sent it.

16 Blind Signatures Blind Signatures Cut-and-Choose Method Discrete Logarithm Problem Schnorr Signature Scheme How Does Blind Signatures Work? General Case: A user brings a document to a notary. The user does not want anyone(including the notary), to know the contents of the document. He seals the document in an envelope. A portion of the document is visible through the envelope. The notary places a wax seal on the portion, which is proof of the document s authenticity. Blind Digital Signature: Cryptography techniques replace the envelope and wax seal. The user enciphers the digital document, which is comparable to putting the document in an envelope. The notary places a digital signature on the document in the envelope. When the document is checked for authenticity, the signature is validated.

17 Blind RSA Signatures I Blind Signatures Cut-and-Choose Method Discrete Logarithm Problem Schnorr Signature Scheme 1 Alice chooses a blinding factor r such that gcd(r, n) = 1, where (n, e) is the bank s public key and (n, d) is the private key and she presents her bank with: m = mr e (mod n) where m is her original message. 2 Alice s bank signs it with private key d and send the result to Alice: s = (m ) d mod n = (mr e ) d mod n 3 Alice divides out the blinding factor: s = s /r mod n

18 Blind RSA Signatures II Blind Signatures Cut-and-Choose Method Discrete Logarithm Problem Schnorr Signature Scheme 4 Since r ed r mod n, then s s /r (m ) d /r m d r ed /r m d r/r m d mod n so Alice can use s = m d for paying her bills. Remarks: Since r is random, Alice s bank cannot determine m. Therefore, it cannot connect the signing with Alice s payment. This signature scheme is secure provided that the factoring and root extractions remain difficult.

19 Cut-and-Choose Method Blind Signatures Cut-and-Choose Method Discrete Logarithm Problem Schnorr Signature Scheme In problems of fair division, cut-and-choose is a two-party proportional envy-free allocation protocol, which is similar as the classic protocol for dividing anything fairly: 1 Alice cuts the thing in half. 2 Bob chooses one of the halves for himself. 3 Alice takes the remaining half. Remarks: Alice has to divide fairly in step (1), because she doesn t know which half will Bob choose in step (2).

20 Discrete Logarithm Problem Blind Signatures Cut-and-Choose Method Discrete Logarithm Problem Schnorr Signature Scheme This problem is used as the basis for digital cash system. Let p and q be the primes and q (p 1). Let g be a generator. Then given p, q, g and y, find the unique integer a, 0 a q 1, such that g a y mod p The discrete logarithm assumption states that there is no polynomial-time algorithm which solves the Discrete Logarithm Problem with overwhelming probability of success.

21 Blind Signatures Cut-and-Choose Method Discrete Logarithm Problem Schnorr Signature Scheme Discrete Logarithms Signature Scheme Discrete Logarithms Signature Scheme The idea for this signature is that if someone receives g a mod p where p is a large prime number, g is a generator, and a is an integer, then determining a is very hard. In this scheme, the private key is a and public key is y = g a mod p.

22 Blind Signatures Cut-and-Choose Method Discrete Logarithm Problem Schnorr Signature Scheme Discrete Logarithms Signature Scheme - Details I 1 Alice wants to sign a document m, she just computes m a mod p. Her signature is a list of g, p, m a mod p and g a mod p. 2 If Bob wants to verify Alice s signature. Alice has to create a random number w and compute m w mod p and g w mod p, and sends them to Bob. 3 Bob generates a random number c, as a challenge and sends it to Alice. 4 Alice sends back the response: r = ca + w. (a new c and w for each time verification)

23 Blind Signatures Cut-and-Choose Method Discrete Logarithm Problem Schnorr Signature Scheme Discrete Logarithms Signature Scheme - Details II 5 Finally, Bob computes g r mod p and compares it with (g a ) c (g w ) mod p. (They should be the same.) Also, m r mod p should be the same as (m a ) c (m w ) mod p. Proof that signature verification works. If the signature is correct and no one has been cheating then: 1 Since r = ca + w, then we have g r = g ca+w = (g a ) c (g w ) (mod p). 2 Since r = ca + w, then we have (m a ) c (m w ) = m ca+w = m r (mod p).

24 Schnorr Signature Scheme I Blind Signatures Cut-and-Choose Method Discrete Logarithm Problem Schnorr Signature Scheme Schnorr signature scheme is based on the difficulty of calculating discrete logarithms. All users of the signature scheme agree on a group G with generator g of prime order q in which the discrete logarithm problem is hard. All users agree on a cryptographic hash function H. The private key is a, 0 a q 1. If p and q are prime numbers such that q (p 1) (q is a prime factor of (p 1)). And an element g is chosen, 1 g p 1. The public key is y = g a mod p.

25 Schnorr Signature Scheme II Blind Signatures Cut-and-Choose Method Discrete Logarithm Problem Schnorr Signature Scheme Assume that Alice wants to sign message M. The signature protocol is: 1 Alice chooses a random number k, 1 k p 1, and computes r = g k mod p. Then Alice sends r to Bob. 2 Alice concatenates the message M and r, and hashes the result to get e = H(M, r) or e = H(M r). Here, H() is a one-way hash function. 3 Then Alice computes v = (k ae) mod p. Then Alice sends the signature (e, v) to Bob. 4 Now, Bob computes r = g v y e mod p.

26 Schnorr Signature Scheme III Blind Signatures Cut-and-Choose Method Discrete Logarithm Problem Schnorr Signature Scheme 5 Finally, Bob controls that the concatenation of M and r hashes to e. (e = H(M r )) If e = e, then the signature is valid. In the whole process, we have used: Public Elements: G, g, q, y, v, e, r; Private Elements: k, a. Proof that signature verification works To prove e = e, we need to prove r = r. Since r = g v y e, v = (k ae) and y = g a, then we have: r = g v y e = g k ae (g a ) e = g k ae+ae = g k = r

27 Building Blocks (Protocol P) I Building Blocks Blind Schnorr Signature Protocol Building blocks based on the computational difficulty of the discrete logarithm problem. 1 According to Schnorr Signature Scheme: Let G be a finite group of order q and let g G be a generator of G, such that computing discrete logarithms to the base g is infeasible. Let H l : {0, 1} {0, 1} l (l 128) denote a cryptographically strong hash function. Then, a public key is constructed by computing y = g x for a private key x chosen at random from Z q. 2 Since a Schnorr signature for a message m is a pair (c, s) with c {0, 1} l and s Z q, which is satisfying the verification equation: c = H l (m g s y c ).

28 Building Blocks (Protocol P) II Building Blocks Blind Schnorr Signature Protocol 3 Such a signature can be generated only if one knows the secret key x, by choosing r at random from Z q and computing c and s according to: c = H l (m g r ) and s r cx (mod q). 4 A proof of knowledge of the discrete logarithm of a group element h to the base g, denoted PKLOG(g, h) consists of a Schnorr signature with respect to a public-key (g, h) for the message g h, i.e., PKLOG(g, h) = (c, s) with c = H l (g h g s h c ).

29 Blind Schnorr Signature Protocol Building Blocks Blind Schnorr Signature Protocol Figure: Blind Schnorr Signature Protocol

30 Blind Schnorr Signature Protocol I Building Blocks Blind Schnorr Signature Protocol This protocol is called blind Schnorr signature protocol. When a message m is signed by this protocol, the signer B learns neither m nor the resulting signature (c, s). If both C and B follow the protocol, C obtains a valid Schnorr signature (c, s) of the message m (that is the signature: c = H l (m g s y c )). Such signature is valid if we can prove g s y c = t.

31 Blind Schnorr Signature Protocol II Building Blocks Blind Schnorr Signature Protocol The following is the whole prove process: 1 Since s = s + γ and c = c + δ, then we have g s y c = g s +γ y c +δ. 2 Since y = g x and s = r c x, then we have g s +γ y c +δ = g r c x+γ g c x y γ = g r c x+γ+c x y δ = g r +γ y δ. 3 Since t = g r, then we have g r +γ y δ = g r g γ y δ = t g γ y δ = t.

32 Building Blocks Blind Schnorr Signature Protocol Blind Schnorr Signature Protocol III Remarks: B s output of the protocol is the entire view consisting of r, t, c, and s. Note that the pair (c, s) is statistically independent of the pair (c, s ) because γ and δ are randomly and uniformly chosen from Z q, and that therefore the message-signature pair and B s view are unlinkable.

33 Anonymity Revocation Anonymity Revocation by A Trustee Why does Anonymity Revocation is important? I Since in digital cash system, the customer s privacy cannot be compromised by the bank nor by the payee. However, while protecting the honest customers privacy, the anonymity also opens the door for misuse by criminals, for instance for perfect blackmailing or for money laundering. In order to make anonymous payment systems acceptable to governments and banks, they must provide mechanisms for revoking a participant s anonymity under certain well-defined conditions.

34 Anonymity Revocation Anonymity Revocation by A Trustee Why does Anonymity Revocation is important? II Such anonymity revocation must be possible only for an authorised trusted third party or a set of such parties. In a concrete scenario a trustee could be a judge or a law enforcement agency. Therefore, the trustee or a specified set of trustees can (in cooperation with the bank) revoke a customer s anonymity. It is understood that the trustee(s) answer a request only if there exists sufficient evidence that a transaction is not lawful.

35 Anonymity Revocation Anonymity Revocation by A Trustee Anonymity Revocation by A Trustee I Anonymity revocation by a trustee means that, when the need arises, the trustee can link a withdrawal transaction with the corresponding deposit transaction. There are two types of anonymity revocation, depending on which kind of information is available to the trustee: 1 Withdrawal-Based Anonymity Revocation: Based on the bank s view of a withdrawal transaction, the trustee can compute a piece of information that can be used (by the bank or a payee) to recognize the money when it is spent later.

36 Anonymity Revocation Anonymity Revocation by A Trustee Anonymity Revocation by A Trustee II This type of anonymity revocation can for instance be used in case of blackmailing. When the owner of an account is forced to withdraw money and to transfer it to an anonymous criminal, the account owner could secretly inform the bank and the trustee could be asked to compute a value that can be put on a black list and linked with the money when it is deposited. 2 Payment-Based Anonymity Revocation: Based on the bank s view of a deposit transaction, the trustee determines the identity of the person who had withdrawn the money. This may for instance be needed when the suspicion of money laundering arises.

37 Anonymity Revocation Anonymity Revocation by A Trustee Anonymity Revocation by A Trustee III It it possible to distinguish three different approaches to achieving the above goals according to the type of the trustee s involvement. 1 The trustee is involved in every withdrawal. 2 The trustee is involved in the opening of accounts, but not in transactions. 3 The trustee is not involved in any protocols of the payment system but is needed only for anonymity-revocation.

38 CyberCash I CyberCash First Virtual Presently many companies are in the process of implementing and developing digital cash systems, such as DigiCash, Open Market, Cybercash, PayPal, First Virtual, NetBill, Mondex and so on. The CyberCash company is located in U.S.A and was founded in It offers a product called Wallet to its customers. The users who have a Wallet have access to credit card and Cyber coin payment. Cyber coin act like cash and are used on the Internet for small transactions, less than $10.

39 CyberCash II CyberCash First Virtual The customers open an Wallet by down loading the software from CyberCash and filling a form. The customers include their credit card number on the form, since CyberCash is not a bank then they take the withdrawal money from user s credit card. Then each user will receive a 768-bit RSA key and she locks her RSA key by using a password.

40 Protocol of CyberCash I CyberCash First Virtual How does the payment protocol work? 1 Alice lets Bob know she wants to buy something from Bob. 2 Bob s Wallet sends an invoice to Alice. 3 Alice s Wallet hashes Alice s credit card number, her identification data (like her name) and the price and asks Alice to sign. The Wallet then encrypts the signed message with a public key of CyberCash server and sends it (m) to Bob.

41 Protocol of CyberCash II CyberCash First Virtual 4 Bob adds his identification data and the price to the m and signs the result, then sending it to CyberCash server. 5 CyberCash unblinds this message and checks if Bob and Alice wrote same price. It then sends this information to the bank and the bank reveals Alice s credit card number to Bob. Bob gets paid and sends the item to Alice. Remarks: CyberCash system offers a higher security than credit cards. Both Alice and Bob s privacy are protected in the above system. This system is Online and Bob can not send the item to Alice before he gets the bank s response.

42 First Virtual I CyberCash First Virtual The First Virtual company is one of the first companies to offer a digital money transfer system created for the Internet. How does the payment protocol work? 1 The customer (Alice) opens an account. This can be done if the customer has an address and is reading to provide a credit card number because all bills will be sent to the buyer as a charge against this card. 2 When Alice wants to buy something, she and the seller (Bob) negotiates the price and then she gives a copy of her account id to Bob.

43 First Virtual II CyberCash First Virtual 3 Bob sends a transfer request including his and Alice s account id and a description of the transaction to First Virtual through an message. 4 First Virtual sends a request for a conformation to the Alice s account. 5 Alice can answer it with three different responses: 1 YES: All is well. Alice authorizes First Virtual to bill the credit card on file for the amount.

44 First Virtual III CyberCash First Virtual 2 NO: Alice is refusing to pay. This is a significant event and First Virtual keeps records of this. If Alice does this too often, the First Virtual may terminate her account. First Virtual will make this determination because it doesn t want people to take advantage of sellers by refusing payment. 3 FRAUD: Alice declare that she never authorized the transaction and First Virtual should investigate. 6 When Alice responses Yes and pay the credit card company, First Virtual deposits the correct amount in the checking account of Bob. Then Bob can send the item to Alice.

45 First Virtual IV CyberCash First Virtual Remarks: First Virtual uses no encryption. They replace the security of using encryption with a centralized transaction machine that confirms all transactions. Their argument is that if a buyer s electronic mail is secure then anyone committing fraud will be stopped when the customer refuses to confirm the transaction. Sensitive information like credit card number never has to travel over the Internet. Transactions are all handled with the customer s unique First Virtual account identity.

46 Summary CyberCash First Virtual 1 Digital Cash: 2 Techniques: Blind Signatures Discrete Logarithm Problem Schnorr Signature Schemes 3 Digital Cash Systems 4 Anonymity-Revoking Trustees 5 CyberCash First Virtual

47 Appendix References I Hans Delfs, Helmut Knebl. Introduction to Cryptography Printed in Germany. Jan Camenisch, Ueli Maurer, Markus Stadler. Digital Payment Systems with Passive Anonymity-Revoking Trustees. Computer Security (ESORICS 96), volume 1146 of Lecture Notes in Computer Science, Markus Stadler, Jean-Marc Piveteau, Jan Camenisch. Fair Blind Signatures. Advances in Cryptology (Eurocrypt 95), volume 921 of Lecture Notes in Computer Science, 1995.

48 Appendix References II Mandana Jahanian Farsi Digital Cash. Wikipedia. Electronic money. Available:http: //en.wikipedia.org/wiki/digital_cash Wikipedia. Blind Signature. Available:http: //en.wikipedia.org/wiki/blind_signature

49 Appendix Thank You! Question?

Chapter 13. Digital Cash. Information Security/System Security p. 570/626

Chapter 13. Digital Cash. Information Security/System Security p. 570/626 Chapter 13 Digital Cash Information Security/System Security p. 570/626 Introduction While cash is used in illegal activities such as bribing money laundering tax evasion it also protects privacy: not

More information

Applied cryptography

Applied cryptography Applied cryptography Electronic Cash Andreas Hülsing 29 November 2016 1 / 61 Classical Cash - Life Cycle Mint produces money (coins / bank notes) Sent to bank User withdraws money (reduces account balance)

More information

E-cash. Cryptography. Professor: Marius Zimand. e-cash. Benefits of cash: anonymous. difficult to copy. divisible (you can get change)

E-cash. Cryptography. Professor: Marius Zimand. e-cash. Benefits of cash: anonymous. difficult to copy. divisible (you can get change) Cryptography E-cash Professor: Marius Zimand e-cash Benefits of cash: anonymous difficult to copy divisible (you can get change) easily transferable There are several protocols for e-cash. We will discuss

More information

A Thesis for the Degree of Master. A Study on Fair Electronic Cash System with and without TTP

A Thesis for the Degree of Master. A Study on Fair Electronic Cash System with and without TTP A Thesis for the Degree of Master A Study on Fair Electronic Cash System with and without TTP Yan Xie School of Engineering Information and Communications University 2004 A Study on Fair Electronic Cash

More information

No.6 Fair Electronic Cash Based on Double Signatures 831 Recently, Juels [11] proposed an efficient fair electronic scheme by using the idea of truste

No.6 Fair Electronic Cash Based on Double Signatures 831 Recently, Juels [11] proposed an efficient fair electronic scheme by using the idea of truste Vol.17 No.6 J. Comput. Sci. & Technol. Nov. 2002 Fair Electronic Cash Based on Double Signatures CHEN Xiaofeng ( ± ), WANG Changjie (Π Λ) and WANG Yumin (Π Ξ) National Key Lab of ISN, Xidian University,

More information

A simple approach of Peer-to-Peer E-Cash system

A simple approach of Peer-to-Peer E-Cash system A simple approach of Peer-to-Peer E-Cash system Mr. Dharamvir, Mr. Rabinarayan Panda Asst. Professor, Dept. of MCA, The Oxford College of Engineering Bangalore, India. Abstract-With the popularization

More information

Key Management. Digital signatures: classical and public key Classic and Public Key exchange. Handwritten Signature

Key Management. Digital signatures: classical and public key Classic and Public Key exchange. Handwritten Signature Key Management Digital signatures: classical and public key Classic and Public Key exchange 1 Handwritten Signature Used everyday in a letter, on a check, sign a contract A signature on a signed paper

More information

key distribution requirements for public key algorithms asymmetric (or public) key algorithms

key distribution requirements for public key algorithms asymmetric (or public) key algorithms topics: cis3.2 electronic commerce 24 april 2006 lecture # 22 internet security (part 2) finish from last time: symmetric (single key) and asymmetric (public key) methods different cryptographic systems

More information

Information Security. message M. fingerprint f = H(M) one-way hash. 4/19/2006 Information Security 1

Information Security. message M. fingerprint f = H(M) one-way hash. 4/19/2006 Information Security 1 Information Security message M one-way hash fingerprint f = H(M) 4/19/2006 Information Security 1 Outline and Reading Digital signatures Definition RSA signature and verification One-way hash functions

More information

Spring 2010: CS419 Computer Security

Spring 2010: CS419 Computer Security Spring 2010: CS419 Computer Security Vinod Ganapathy Lecture 7 Topic: Key exchange protocols Material: Class handout (lecture7_handout.pdf) Chapter 2 in Anderson's book. Today s agenda Key exchange basics

More information

ESSAYS HOW TO MAKE A MINT: THE CRYPTOGRAPHY OF ANONYMOUS ELECTRONIC CASH*

ESSAYS HOW TO MAKE A MINT: THE CRYPTOGRAPHY OF ANONYMOUS ELECTRONIC CASH* ESSAYS HOW TO MAKE A MINT: THE CRYPTOGRAPHY OF ANONYMOUS ELECTRONIC CASH* LAuRm LAw SUSAN SABETr JERRY SOLINAS TABLE OF CONTENTS Introduction... 1132 I. What Is Electronic Cash?... 1133 A. Electronic Payment...

More information

The Design of an Anonymous and a Fair Novel E-cash System

The Design of an Anonymous and a Fair Novel E-cash System International Journal of Information & Computation Technology. ISSN 0974-2239 Volume 2, Number 2 (2012), pp. 103-109 International Research Publications House http://www. ripublication.com The Design of

More information

E-Cash Payment Protocols

E-Cash Payment Protocols E-Cash Payment Protocols Shweta Srivastava Department. of Computer Science and Engineering Maharishi Markandeshwar University Mullana, Ambala shwetasrivastava.cse@gmail.com Vandana Saraswat Department

More information

Anonymous Credentials: How to show credentials without compromising privacy. Melissa Chase Microsoft Research

Anonymous Credentials: How to show credentials without compromising privacy. Melissa Chase Microsoft Research Anonymous Credentials: How to show credentials without compromising privacy Melissa Chase Microsoft Research Credentials: Motivation ID cards Sometimes used for other uses E.g. prove you re over 21, or

More information

Computer Security Spring 2010 Paxson/Wagner HW 4. Due Thursday April 15, 5:00pm

Computer Security Spring 2010 Paxson/Wagner HW 4. Due Thursday April 15, 5:00pm CS 161 Computer Security Spring 2010 Paxson/Wagner HW 4 Due Thursday April 15, 5:00pm Instructions: Submit your solution by Thursday, April 15, 5:00pm electronically. Write up your answers in either PDF

More information

An Efficient Off-line Electronic Cash System with Revocable Anonymity

An Efficient Off-line Electronic Cash System with Revocable Anonymity An Efficient Off-line Electronic ash System with Revocable Anonymity Kuo-he hiou, Wen-Sheng hen, and Sung-Ming Yen Laboratory of ryptography and Information Security Dept of omputer Science and Information

More information

11:1 Anonymous Internet Access Method for Wireless Systems

11:1 Anonymous Internet Access Method for Wireless Systems 11:1 Anonymous Internet Access Method for Wireless Systems Petri Jokela Juha-Petri Kärnä NomadicLab, Ericsson Research FIN-02420 Jorvas Finland {petri.jokela, juha-petri.karna}@ericsson.com 1 Introduction

More information

Digital Multi Signature Schemes Premalatha A Grandhi

Digital Multi Signature Schemes Premalatha A Grandhi Digital Multi Signature Schemes Premalatha A Grandhi (pgrandhi@cise.ufl.edu) Digital Signatures can be classified into o Single Signatures o Multiple Signatures (multi-signatures) Types of Multiple Signatures

More information

A Novel Fair Tracing E-Cash System based on Elliptic Curve Discrete Logarithm Problem

A Novel Fair Tracing E-Cash System based on Elliptic Curve Discrete Logarithm Problem Vol 3 No 4 October 009 A Novel Fair racing E-Cash System based on Elliptic Curve Discrete Logarithm Problem Jayaprakash Kar and Banshidhar Majhi Department of Information echnology Al Musanna College of

More information

Digital Signatures. KG November 3, Introduction 1. 2 Digital Signatures 2

Digital Signatures. KG November 3, Introduction 1. 2 Digital Signatures 2 Digital Signatures KG November 3, 2017 Contents 1 Introduction 1 2 Digital Signatures 2 3 Hash Functions 3 3.1 Attacks.................................... 4 3.2 Compression Functions............................

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 1: Overview What is Cryptography? Cryptography is the study of

More information

ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification

ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification Hossen Asiful Mustafa Introduction Entity Authentication is a technique designed to let one party prove the identity of another

More information

Blind Signature Scheme Based on Elliptic Curve Cryptography

Blind Signature Scheme Based on Elliptic Curve Cryptography Blind Signature Scheme Based on Elliptic Curve Cryptography Chwei-Shyong Tsai Min-Shiang Hwang Pei-Chen Sung Department of Management Information System, National Chung Hsing University 250 Kuo Kuang Road.,

More information

Cryptanalysis of Blind Signature Schemes

Cryptanalysis of Blind Signature Schemes IJCSNS International Journal of Computer Science and Network Security, VOL.14 No.5, May 2014 73 Cryptanalysis of Blind Signature Schemes Nitu Singh M.Tech Scholar Dept. of Cmputer Science & Engineering

More information

Chapter 9: Key Management

Chapter 9: Key Management Chapter 9: Key Management Session and Interchange Keys Key Exchange Cryptographic Key Infrastructure Storing and Revoking Keys Digital Signatures Slide #9-1 Overview Key exchange Session vs. interchange

More information

Journal of Theoretical and Applied Electronic Commerce Research E-ISSN: Universidad de Talca Chile

Journal of Theoretical and Applied Electronic Commerce Research E-ISSN: Universidad de Talca Chile Journal of Theoretical and Applied Electronic Commerce Research E-ISSN: 078-876 ncerpa@utalca.cl Universidad de Talca Chile Neumann, Heike; Schwarzpaul, Thomas Digital Coins: Fairness Implemented by Observer

More information

Privacy-Enabled NFTs: User-Mintable, Non-Fungible Tokens With Private Off-Chain Data

Privacy-Enabled NFTs: User-Mintable, Non-Fungible Tokens With Private Off-Chain Data Privacy-Enabled NFTs: User-Mintable, Non-Fungible Tokens With Private Off-Chain Data Philip Stehlik Lucas Vogelsang August 8, 2018 1 Abstract Privacy-enabled NFTs (non-fungible tokens) are user-mintable

More information

Untraceable Nym Creation on the Freedom 2.0 Network

Untraceable Nym Creation on the Freedom 2.0 Network Russell Samuels Ed Hawco November 1, 2000 Untraceable Nym Creation on the Freedom 2.0 Network Version 2.0 This whitepaper, targeted at users with a basic understanding of Freedom, describes the Freedom

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security Outline ZKIP Other IP CPSC 467b: Cryptography and Computer Security Lecture 19 Michael J. Fischer Department of Computer Science Yale University March 31, 2010 Michael J. Fischer CPSC 467b, Lecture 19

More information

Cryptographic protocols

Cryptographic protocols Cryptographic protocols Lecture 3: Zero-knowledge protocols for identification 6/16/03 (c) Jussipekka Leiwo www.ialan.com Overview of ZK Asymmetric identification techniques that do not rely on digital

More information

Proxy Blind Signature Scheme

Proxy Blind Signature Scheme @Copyright GFCR Transaction on Cryptology Volume 2- Issue 1(2005) Pages: 5-11 Proxy Blind Signature Scheme \Revised Version" Amit K Awasthi Hindustan College of Sc. & Tech., Farah Mathura, INDIA Email:

More information

The Implementation of Blind Signature in Digital Cash

The Implementation of Blind Signature in Digital Cash The Implementation of Blind Signature in Digital Cash Hariandi Maulid Department of Informatics Engineering, School of Applied Science Telkom University hariandimaulid@tass.telkomuniversity.ac.id Abstract

More information

Identification Schemes

Identification Schemes Identification Schemes Lecture Outline Identification schemes passwords one-time passwords challenge-response zero knowledge proof protocols Authentication Data source authentication (message authentication):

More information

Digital Proxy Blind Signature Schemes Based on DLP and ECDLP

Digital Proxy Blind Signature Schemes Based on DLP and ECDLP MM Research Preprints, 212 217 MMRC, AMSS, Academia, Sinica, Beijing No. 21, December 2002 Digital Proxy Blind Signature Schemes Based on DLP and ECDLP Zuowen Tan, Zhuojun Liu and Chunming Tang 1) Abstract.

More information

Cryptanalysis of a fair anonymity for the tor network

Cryptanalysis of a fair anonymity for the tor network Cryptanalysis of a fair anonymity for the tor network Amadou Moctar Kane KSecurity, BP 47136, Dakar, Senegal amadou1@gmailcom April 16, 2015 Abstract The aim of this paper is to present an attack upon

More information

Covert Identity Information in Direct Anonymous Attestation (DAA)

Covert Identity Information in Direct Anonymous Attestation (DAA) Covert Identity Information in Direct Anonymous Attestation (DAA) Carsten Rudolph Fraunhofer Institute for Secure Information Technology - SIT, Rheinstrasse 75, Darmstadt, Germany, Carsten.Rudolph@sit.fraunhofer.de

More information

The most important development from the work on public-key cryptography is the digital signature. Message authentication protects two parties who

The most important development from the work on public-key cryptography is the digital signature. Message authentication protects two parties who 1 The most important development from the work on public-key cryptography is the digital signature. Message authentication protects two parties who exchange messages from any third party. However, it does

More information

CS3235 Seventh set of lecture slides

CS3235 Seventh set of lecture slides CS3235 Seventh set of lecture slides Hugh Anderson National University of Singapore School of Computing October, 2007 Hugh Anderson CS3235 Seventh set of lecture slides 1 Warp 9... Outline 1 Public Key

More information

Background. Network Security - Certificates, Keys and Signatures - Digital Signatures. Digital Signatures. Dr. John Keeney 3BA33

Background. Network Security - Certificates, Keys and Signatures - Digital Signatures. Digital Signatures. Dr. John Keeney 3BA33 Background Network Security - Certificates, Keys and Signatures - Dr. John Keeney 3BA33 Slides Sources: Karl Quinn, Donal O Mahoney, Henric Johnson, Charlie Kaufman, Wikipedia, Google, Brian Raiter. Recommended

More information

EFFICIENT OFFLINE ELECTRONIC CHECKS (Extended Abstract)

EFFICIENT OFFLINE ELECTRONIC CHECKS (Extended Abstract) EFFICIENT OFFLINE ELECTRONIC CHECKS (Extended Abstract) David Chaum Bert den Boer EugGne van Heyst Stig Mjglsnes Adri S teenbeek Cerme for Mathematics and Computer Science Kruislaan 413, 1098 SJ Amsterdam,

More information

Lecture 10, Zero Knowledge Proofs, Secure Computation

Lecture 10, Zero Knowledge Proofs, Secure Computation CS 4501-6501 Topics in Cryptography 30 Mar 2018 Lecture 10, Zero Knowledge Proofs, Secure Computation Lecturer: Mahmoody Scribe: Bella Vice-Van Heyde, Derrick Blakely, Bobby Andris 1 Introduction Last

More information

Smalltalk 3/30/15. The Mathematics of Bitcoin Brian Heinold

Smalltalk 3/30/15. The Mathematics of Bitcoin Brian Heinold Smalltalk 3/30/15 The Mathematics of Bitcoin Brian Heinold What is Bitcoin? Created by Satoshi Nakamoto in 2008 What is Bitcoin? Created by Satoshi Nakamoto in 2008 Digital currency (though not the first)

More information

Privacy Enhancing Technologies CSE 701 Fall 2017

Privacy Enhancing Technologies CSE 701 Fall 2017 Privacy Enhancing Technologies Lecture 2: Anonymity Applications Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline Anonymous communication mixes, anonymizing proxies,

More information

Payment systems. Tuomas Aura CSE-C3400 Information security. Aalto University, autumn 2014

Payment systems. Tuomas Aura CSE-C3400 Information security. Aalto University, autumn 2014 Payment systems Tuomas Aura CSE-C3400 Information security Aalto University, autumn 2014 1. Card payments Outline 2. Anonymous payments and BitCoin 2 CARD PAYMENT 3 Bank cards Credit or debit card Card

More information

Secure Web Transactions. Sridhar Iyer K R School of Information Technology IIT Bombay

Secure Web Transactions. Sridhar Iyer K R School of Information Technology IIT Bombay Secure Web Transactions Sridhar Iyer K R School of Information Technology IIT Bombay sri@it.iitb.ernet.in http://www.it.iitb.ernet.in/~sri Overview Electronic Commerce Underlying Technologies Cryptography

More information

Cryptography V: Digital Signatures

Cryptography V: Digital Signatures Cryptography V: Digital Signatures Computer Security Lecture 10 David Aspinall School of Informatics University of Edinburgh 10th February 2011 Outline Basics Constructing signature schemes Security of

More information

ECA Trusted Agent Handbook

ECA Trusted Agent Handbook Revision 8.0 September 4, 2015 Introduction This Trusted Agent Handbook provides instructions for individuals authorized to perform personal presence identity verification of subscribers enrolling for

More information

Cryptographic proof of custody for incentivized file-sharing

Cryptographic proof of custody for incentivized file-sharing Cryptographic proof of custody for incentivized file-sharing Pavel Kravchenko 1, Vlad Zamfir 2 1 Distributed Lab, pavel@distributedlab.com 2 Coinculture, vlad@coinculture.info Abstract. A cryptographic

More information

Digital Signature. Raj Jain

Digital Signature. Raj Jain Digital Signature Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-14/

More information

ENEE 457: E-Cash and Bitcoin

ENEE 457: E-Cash and Bitcoin ENEE 457: E-Cash and Bitcoin Charalampos (Babis) Papamanthou cpap@umd.edu Money today Any problems? Cash is cumbersome and can be forged Credit card transactions require centralized online bank are not

More information

An improved proxy blind signature scheme based on ECDLP

An improved proxy blind signature scheme based on ECDLP Malaya J. Mat. 2(3)(2014) 228 235 An improved proxy blind signature scheme based on ECDLP Manoj Kumar Chande Shri Shankaracharya Institute Of Professional Management & Technology, Raipur, 492015, Chhattisgarh,

More information

Crypto-systems all around us ATM machines Remote logins using SSH Web browsers (https invokes Secure Socket Layer (SSL))

Crypto-systems all around us ATM machines Remote logins using SSH Web browsers (https invokes Secure Socket Layer (SSL)) Introduction (Mihir Bellare Text/Notes: http://cseweb.ucsd.edu/users/mihir/cse207/) Cryptography provides: Data Privacy Data Integrity and Authenticity Crypto-systems all around us ATM machines Remote

More information

Using Chains for what They re Good For

Using Chains for what They re Good For Using Chains for what They re Good For Andrew Poelstra usingchainsfor@wpsoftware.net Scaling Bitcoin, November 5, 2017 1 / 14 On-Chain Smart Contracting Bitcoin (and Ethereum, etc.) uses a scripting language

More information

Other Topics in Cryptography. Truong Tuan Anh

Other Topics in Cryptography. Truong Tuan Anh Other Topics in Cryptography Truong Tuan Anh 2 Outline Public-key cryptosystem Cryptographic hash functions Signature schemes Public-Key Cryptography Truong Tuan Anh CSE-HCMUT 4 Outline Public-key cryptosystem

More information

Applied Cryptography Protocol Building Blocks

Applied Cryptography Protocol Building Blocks Applied Cryptography Protocol Building Blocks Sape J. Mullender Huygens Systems Research Laboratory Universiteit Twente Enschede 1 Protocols An algorithm describes a series of steps carried out by a process

More information

A Step By Step Guide To Use PayPal

A Step By Step Guide To Use PayPal A Step By Step Guide To Use PayPal Table of Contents Introduction... 3 Creating an Account... 4 PayPal Verification... 5 Verification Process... 5 Utility of Each Account... 7 Transfer of Funds... 8 Checking

More information

APPLICATIONS AND PROTOCOLS. Mihir Bellare UCSD 1

APPLICATIONS AND PROTOCOLS. Mihir Bellare UCSD 1 APPLICATIONS AND PROTOCOLS Mihir Bellare UCSD 1 Some applications and protocols Internet Casino Commitment Shared coin flips Threshold cryptography Forward security Program obfuscation Zero-knowledge Certified

More information

Using Commutative Encryption to Share a Secret

Using Commutative Encryption to Share a Secret Using Commutative Encryption to Share a Secret Saied Hosseini Khayat August 18, 2008 Abstract It is shown how to use commutative encryption to share a secret. Suppose Alice wants to share a secret with

More information

payment schemes, or as tickets in applications such as secret voting schemes. The security of the blind signature schemes proposed in [1, 3] are based

payment schemes, or as tickets in applications such as secret voting schemes. The security of the blind signature schemes proposed in [1, 3] are based Fair Blind Threshold Signatures Based on Discrete Logarithm Wen-Shenq Juang and Chin-Laung Lei Department of Electrical Engineering, Rm. 343 National Taiwan University Taipei, Taiwan, R.O.C. Abstract In

More information

An Overview of Secure Multiparty Computation

An Overview of Secure Multiparty Computation An Overview of Secure Multiparty Computation T. E. Bjørstad The Selmer Center Department of Informatics University of Bergen Norway Prøveforelesning for PhD-graden 2010-02-11 Outline Background 1 Background

More information

Lecture Notes 14 : Public-Key Infrastructure

Lecture Notes 14 : Public-Key Infrastructure 6.857 Computer and Network Security October 24, 2002 Lecture Notes 14 : Public-Key Infrastructure Lecturer: Ron Rivest Scribe: Armour/Johann-Berkel/Owsley/Quealy [These notes come from Fall 2001. These

More information

Direct Anonymous Attestation

Direct Anonymous Attestation Direct Anonymous Attestation Revisited Jan Camenisch IBM Research Zurich Joint work with Ernie Brickell, Liqun Chen, Manu Drivers, Anja Lehmann. jca@zurich.ibm.com, @JanCamenisch, ibm.biz/jancamenisch

More information

E-commerce security: SSL/TLS, SET and others. 4.1

E-commerce security: SSL/TLS, SET and others. 4.1 E-commerce security: SSL/TLS, SET and others. 4.1 1 Electronic payment systems Purpose: facilitate the safe and secure transfer of monetary value electronically between multiple parties Participating parties:

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment.

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment. CS355: Cryptography Lecture 17: X509. PGP. Authentication protocols. Key establishment. Public Keys and Trust Public Key:P A Secret key: S A Public Key:P B Secret key: S B How are public keys stored How

More information

Cryptography V: Digital Signatures

Cryptography V: Digital Signatures Cryptography V: Digital Signatures Computer Security Lecture 12 David Aspinall School of Informatics University of Edinburgh 19th February 2009 Outline Basics Constructing signature schemes Security of

More information

Cryptography (Overview)

Cryptography (Overview) Cryptography (Overview) Some history Caesar cipher, rot13 substitution ciphers, etc. Enigma (Turing) Modern secret key cryptography DES, AES Public key cryptography RSA, digital signatures Cryptography

More information

Imposing fairness in electronic commerce

Imposing fairness in electronic commerce www.ijcsi.org 139 Imposing fairness in electronic commerce Using Trusted Third Party for electronic delivery Fahad A. ALQAHTANI Software Technology Research Laboratory De Montfort University,Leicester,United

More information

Step-out Ring Signatures

Step-out Ring Signatures Marek Klonowski, Łukasz Krzywiecki, Mirosław Kutyłowski and Anna Lauks Institute of Mathematics and Computer Science Wrocław University of Technology MFCS 2008 25-29 August 2008, Toruń, Poland 1 2 Preliminaries

More information

Introduction to Cryptography in Blockchain Technology. December 23, 2018

Introduction to Cryptography in Blockchain Technology. December 23, 2018 Introduction to Cryptography in Blockchain Technology December 23, 2018 What is cryptography? The practice of developing protocols that prevent third parties from viewing private data. Modern cryptography

More information

CSCI 5440: Cryptography Lecture 5 The Chinese University of Hong Kong, Spring and 6 February 2018

CSCI 5440: Cryptography Lecture 5 The Chinese University of Hong Kong, Spring and 6 February 2018 CSCI 5440: Cryptography Lecture 5 The Chinese University of Hong Kong, Spring 2018 5 and 6 February 2018 Identification schemes are mechanisms for Alice to prove her identity to Bob They comprise a setup

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Spring 2012 http://users.abo.fi/ipetre/crypto/ Lecture 8: Protocols for public-key management Ion Petre Department of IT, Åbo Akademi University 1 Key management two problems

More information

Whitepaper Rcoin Global

Whitepaper Rcoin Global Whitepaper Rcoin Global SUMMARY 1. Introduction 2. What is Rcoin Global? 3. Transactions 4. Hybrid Network Concept 5. Keepers 6. Incentive 7. Smart Contract Token 8. Token Distribution 9. Rcoin Global

More information

An IBE Scheme to Exchange Authenticated Secret Keys

An IBE Scheme to Exchange Authenticated Secret Keys An IBE Scheme to Exchange Authenticated Secret Keys Waldyr Dias Benits Júnior 1, Routo Terada (Advisor) 1 1 Instituto de Matemática e Estatística Universidade de São Paulo R. do Matão, 1010 Cidade Universitária

More information

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08r. Pre-exam 2 Last-minute Review Cryptography Paul Krzyzanowski Rutgers University Spring 2018 March 26, 2018 CS 419 2018 Paul Krzyzanowski 1 Cryptographic Systems March 26, 2018 CS

More information

An efficient implementation of Monero subaddresses. 1 Introduction. Sarang Noether and Brandon Goodell Monero Research Lab October 3, 2017

An efficient implementation of Monero subaddresses. 1 Introduction. Sarang Noether and Brandon Goodell Monero Research Lab October 3, 2017 RESEARCH BULLETIN MRL-0006 An efficient implementation of Monero subaddresses Sarang Noether and Brandon Goodell Monero Research Lab October 3, 2017 Abstract Users of the Monero cryptocurrency who wish

More information

Anonymous and Non-Repudiation E-Payment Protocol

Anonymous and Non-Repudiation E-Payment Protocol American Journal of Applied Sciences 4 (8): 538-542, 2007 ISSN 1546-9239 2007 Science Publications Anonymous and Non-Repudiation E-Payment Protocol Sattar J Aboud and Mohammed Ahmed AL-Fayoumi Department

More information

ZKPDL: A Language-Based System for Zero- Knowledge Proofs and Electronic Cash

ZKPDL: A Language-Based System for Zero- Knowledge Proofs and Electronic Cash ZKPDL: A Language-Based System for Zero- Knowledge Proofs and Electronic Cash Sarah Meiklejohn (UC San Diego) C. Chris Erway (Brown University) Alptekin Küpcü (Brown University) Theodora Hinkle (UW Madison)

More information

Secret Sharing With Trusted Third Parties Using Piggy Bank Protocol

Secret Sharing With Trusted Third Parties Using Piggy Bank Protocol Secret Sharing With Trusted Third Parties Using Piggy Bank Protocol Adnan Memon Abstract This paper presents a new scheme to distribute secret shares using two trusted third parties to increase security

More information

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell 1 Cryptography Merriam-Webster Online Dictionary: 1. secret writing 2. the enciphering and deciphering

More information

Lecture 2 Applied Cryptography (Part 2)

Lecture 2 Applied Cryptography (Part 2) Lecture 2 Applied Cryptography (Part 2) Patrick P. C. Lee Tsinghua Summer Course 2010 2-1 Roadmap Number theory Public key cryptography RSA Diffie-Hellman DSA Certificates Tsinghua Summer Course 2010 2-2

More information

Problem: Equivocation!

Problem: Equivocation! Bitcoin: 10,000 foot view Bitcoin and the Blockchain New bitcoins are created every ~10 min, owned by miner (more on this later) Thereafter, just keep record of transfers e.g., Alice pays Bob 1 BTC COS

More information

ID-Based Distributed Magic Ink Signature from Pairings

ID-Based Distributed Magic Ink Signature from Pairings ID-Based Distributed Magic Ink Signature from Pairings Yan Xie, Fangguo Zhang, Xiaofeng Chen, and Kwangjo Kim International Research center for Information Security (IRIS) Information and Communications

More information

Outline Key Management CS 239 Computer Security February 9, 2004

Outline Key Management CS 239 Computer Security February 9, 2004 Outline Key Management CS 239 Computer Security February 9, 2004 Properties of keys Key management Key servers Certificates Page 1 Page 2 Introduction Properties of Keys It doesn t matter how strong your

More information

Payment systems. Tuomas Aura T Information security technology. Aalto University, autumn 2013

Payment systems. Tuomas Aura T Information security technology. Aalto University, autumn 2013 Payment systems Tuomas Aura T-110.4206 Information security technology Aalto University, autumn 2013 Outline 1. Money transfer 2. Card payments 3. Anonymous payments and BitCoin 2 MONEY TRANSFER 3 Common

More information

Development of Self-Issuable (Divisible and Transferable) Offline Electronic Cash

Development of Self-Issuable (Divisible and Transferable) Offline Electronic Cash Information Security and Computer Fraud, 2015, Vol. 3, No. 1, 15-24 Available online at http://pubs.sciepub.com/iscf/3/1/3 Science and Education Publishing DOI:10.12691/iscf-3-1-3 Development of Self-Issuable

More information

A Mathematical Proof. Zero Knowledge Protocols. Interactive Proof System. Other Kinds of Proofs. When referring to a proof in logic we usually mean:

A Mathematical Proof. Zero Knowledge Protocols. Interactive Proof System. Other Kinds of Proofs. When referring to a proof in logic we usually mean: A Mathematical Proof When referring to a proof in logic we usually mean: 1. A sequence of statements. 2. Based on axioms. Zero Knowledge Protocols 3. Each statement is derived via the derivation rules.

More information

Zero Knowledge Protocols. c Eli Biham - May 3, Zero Knowledge Protocols (16)

Zero Knowledge Protocols. c Eli Biham - May 3, Zero Knowledge Protocols (16) Zero Knowledge Protocols c Eli Biham - May 3, 2005 442 Zero Knowledge Protocols (16) A Mathematical Proof When referring to a proof in logic we usually mean: 1. A sequence of statements. 2. Based on axioms.

More information

CS 161 Computer Security

CS 161 Computer Security Popa & Wagner Spring 2016 CS 161 Computer Security Midterm 2 Print your name:, (last) (first) I am aware of the Berkeley Campus Code of Student Conduct and acknowledge that academic misconduct will be

More information

Electronic cash: cryptography & distributed systems

Electronic cash: cryptography & distributed systems University of Wollongong Research Online University of Wollongong Thesis Collection 1954-2016 University of Wollongong Thesis Collections 1997 Electronic cash: cryptography & distributed systems Van Khanh

More information

1 Identification protocols

1 Identification protocols ISA 562: Information Security, Theory and Practice Lecture 4 1 Identification protocols Now that we know how to authenticate messages using MACs, a natural question is, how can we use MACs to prove that

More information

IntForex demonstration bank account list IntForex demonstration rates IntForex demonstration rates... 22

IntForex demonstration bank account list IntForex demonstration rates IntForex demonstration rates... 22 Table of Contents int-forex.com Home screen... 3 IntForex registration... 4 IntForex activation... 6 IntForex login... 8 IntForex home... 8 IntForex exchange rates... 9 IntForex client functions... 10

More information

CHAPTER 4 VERIFIABLE ENCRYPTION OF AN ELLIPTIC CURVE DIGITAL SIGNATURE

CHAPTER 4 VERIFIABLE ENCRYPTION OF AN ELLIPTIC CURVE DIGITAL SIGNATURE 68 CHAPTER 4 VERIFIABLE ENCRYPTION OF AN ELLIPTIC CURVE DIGITAL SIGNATURE 4.1 INTRODUCTION This chapter addresses the Verifiable Encryption of Elliptic Curve Digital Signature. The protocol presented is

More information

Computer Security. 14. Blockchain & Bitcoin. Paul Krzyzanowski. Rutgers University. Spring 2019

Computer Security. 14. Blockchain & Bitcoin. Paul Krzyzanowski. Rutgers University. Spring 2019 Computer Security 14. Blockchain & Bitcoin Paul Krzyzanowski Rutgers University Spring 2019 April 15, 2019 CS 419 2019 Paul Krzyzanowski 1 Bitcoin & Blockchain Bitcoin cryptocurrency system Introduced

More information

Lecture 9. Anonymity in Cryptocurrencies

Lecture 9. Anonymity in Cryptocurrencies Lecture 9 Anonymity in Cryptocurrencies Some say Bitcoin provides anonymity Bitcoin is a secure and anonymous digital currency WikiLeaks donations page Others say it doesn t Bitcoin won't hide you from

More information

CSCI 454/554 Computer and Network Security. Topic 5.2 Public Key Cryptography

CSCI 454/554 Computer and Network Security. Topic 5.2 Public Key Cryptography CSCI 454/554 Computer and Network Security Topic 5.2 Public Key Cryptography Outline 1. Introduction 2. RSA 3. Diffie-Hellman Key Exchange 4. Digital Signature Standard 2 Introduction Public Key Cryptography

More information

Key Management and Distribution

Key Management and Distribution CPE 542: CRYPTOGRAPHY & NETWORK SECURITY Chapter 10 Key Management; Other Public Key Cryptosystems Dr. Lo ai Tawalbeh Computer Engineering Department Jordan University of Science and Technology Jordan

More information

Cryptographic Checksums

Cryptographic Checksums Cryptographic Checksums Mathematical function to generate a set of k bits from a set of n bits (where k n). k is smaller then n except in unusual circumstances Example: ASCII parity bit ASCII has 7 bits;

More information

Ensimag - 4MMSR Network Security Student Seminar. Bitcoin: A peer-to-peer Electronic Cash System Satoshi Nakamoto

Ensimag - 4MMSR Network Security Student Seminar. Bitcoin: A peer-to-peer Electronic Cash System Satoshi Nakamoto Ensimag - 4MMSR Network Security Student Seminar Bitcoin: A peer-to-peer Electronic Cash System Satoshi Nakamoto wafa.mbarek@ensimag.fr halima.myesser@ensimag.fr 1 Table of contents: I- Introduction: Classic

More information

ICS 180 May 4th, Guest Lecturer: Einar Mykletun

ICS 180 May 4th, Guest Lecturer: Einar Mykletun ICS 180 May 4th, 2004 Guest Lecturer: Einar Mykletun 1 Symmetric Key Crypto 2 Symmetric Key Two users who wish to communicate share a secret key Properties High encryption speed Limited applications: encryption

More information

Blind Signatures and Their Applications

Blind Signatures and Their Applications Department of Computer Science, National Chiao Tung University 1 / 15 Cryptanalysis Lab Outline 1 Digital Signature 2 Blind signature 3 Partially blind signature 2 / 15 Cryptanalysis Lab Digital Signature

More information