2,580 research outputs found

    Accountable Metadata-Hiding Escrow: A Group Signature Case Study

    Get PDF

    Transferable E-cash: A Cleaner Model and the First Practical Instantiation

    Get PDF
    Transferable e-cash is the most faithful digital analog of physical cash, as it allows users to transfer coins between them in isolation, that is, without interacting with a bank or a “ledger”. Appropriate protection of user privacy and, at the same time, providing means to trace fraudulent behavior (double-spending of coins) have made instantiating the concept notoriously hard. Baldimtsi et al. (PKC\u2715) gave a first instantiation, but, as it relies on a powerful cryptographic primitive, the scheme is not practical. We also point out a flaw in their scheme. In this paper we revisit the model for transferable e-cash and propose simpler yet stronger security definitions. We then provide the first concrete construction, based on bilinear groups, give rigorous proofs that it satisfies our model, and analyze its efficiency in detail

    Divisible E-Cash from Constrained Pseudo-Random Functions

    Get PDF
    International audienceElectronic cash (e-cash) is the digital analogue of regular cash which aims at preservingusers’ privacy. Following Chaum’s seminal work, several new features were proposed for e-cash toaddress the practical issues of the original primitive. Among them,divisibilityhas proved very usefulto enable efficient storage and spendings. Unfortunately, it is also very difficult to achieve and, todate, quite a few constructions exist, all of them relying on complex mechanisms that can only beinstantiated in one specific setting. In addition security models are incomplete and proofs sometimeshand-wavy.In this work, we first provide a complete security model for divisible e-cash, and we study the linkswith constrained pseudo-random functions (PRFs), a primitive recently formalized by Boneh andWaters. We exhibit two frameworks of divisible e-cash systems from constrained PRFs achievingsome specific properties: either key homomorphism or delegability. We then formally prove theseframeworks, and address two main issues in previous constructions: two essential security notionswere either not considered at all or not fully proven. Indeed, we introduce the notion ofclearing,which should guarantee that only the recipient of a transaction should be able to do the deposit,and we show theexculpability, that should prevent an honest user to be falsely accused, was wrongin most proofs of the previous constructions. Some can easily be repaired, but this is not the casefor most complex settings such as constructions in the standard model. Consequently, we providethe first construction secure in the standard model, as a direct instantiation of our framework

    Accountable Tracing Signatures

    Get PDF
    Demands for lawful access to encrypted data are a long standing obstacle to integrating cryptographic protections into communication systems. A common approach is to allow a trusted third party (TTP) to gain access to private data. However, there is no way to verify that this trust is well place as the TTP may open all messages indiscriminately. Moreover, existing approaches do not scale well when, in addition to the content of the conversation, one wishes to hide ones identity. Given the importance of metadata this is a major problem. We propose a new signature scheme as an accountable replacement for group signatures, accountable forward and backward tracing signatures

    Reusable, Instant and Private Payment Guarantees for Cryptocurrencies

    Get PDF
    Despite offering numerous advantages, public decentralized cryptocurrencies such as Bitcoin suffer from scalability issues such as high transaction latency and low throughput. The vast array of so-called Layer-2 solutions tackling the scalability problem focus on throughput, and consider latency as a secondary objective. However, in the context of retail payments, instant finality of transactions is arguably a more pressing concern, besides the overarching concern for privacy. In this paper, we provide an overlay network that allows privacy-friendly low latency payments in a retail market. Our approach follows that of a recent work called Snappy, which achieved low latency but exposed identities of customers and their transaction histories. Our construction ensures this data is kept private, while providing merchants with protection against double-spending attacks. Although our system is still based upon customers registering with a collateral, crucially this collateral is reusable over time. The technical novelty of our work comes from randomness-reusable threshold encryption (RRTE), a cryptographic primitive we designed specifically for the following features: our construction provably guarantees payments to merchants, preserves the secret identity of honest customers and prevents their transactions from being linked. We also present an implementation of our construction, showing its capacity for fast global payments in a retail setting with a delay of less than 1 second

    Nirvana: Instant and Anonymous Payment-Guarantees

    Get PDF
    Given the high transaction confirmation latencies in public blockchains, cryptocurrencies such as Bitcoin, Ethereum, etc. are not yet suitable to support real-time services such as transactions on retail markets. There are several solutions to address this latency problem, with layer-2 solutions being the most promising ones. Existing layer-2 solutions, however, suffer from privacy and/or collateral issues when applied to retail environments where customer-merchant relationships are usually ephemeral. In this paper, we propose Nirvana, that can be combined with existing cryptocurrencies to provide instant, anonymous and unlinkable payment guarantees. Nirvana does not require any trusted third party. It conceals the identities of honest participants, thus ensuring customer anonymity within the system while only relying on efficient Groth-Sahai proof systems. We introduce a novel randomness-reusable threshold encryption that mitigates double-spending by revealing the identities of malicious users. We formally prove how our scheme provides customer anonymity, unlinkability of transactions and payment guarantees to merchants. Our experiments demonstrate that Nirvana allows for fast (zero-confirmation) global payments in a retail setting with a delay of less than 1.71.7 seconds
    • 

    corecore