File Download
There are no files associated with this item.
Links for fulltext
(May Require Subscription)
- Publisher Website: 10.1007/11967668_12
- Scopus: eid_2-s2.0-84976585166
- Find via
Supplementary
-
Citations:
- Scopus: 0
- Appears in Collections:
Conference Paper: Compact e-cash from bounded accumulator
Title | Compact e-cash from bounded accumulator |
---|---|
Authors | |
Keywords | Bilinear pairings Compact e-cash Bounded accumulator |
Issue Date | 2007 |
Citation | Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2007, v. 4377 LNCS, p. 178-195 How to Cite? |
Abstract | © Springer-Verlag Berlin Heidelberg 2007. Known compact e-cash schemes are constructed from signature schemes with efficient protocols and verifiable random functions. In this paper, we introduce a different approach. We construct compact e-cash schemes from bounded accumulators. A bounded accumulator is an accumulator with a limit on the number of accumulated values. We show a generic construction of compact e-cash schemes from bounded accumulators and signature schemes with certain properties and instan-tiate it using an existing pairing-based accumulator and a new signature scheme. Our scheme revokes the secret key of the double-spender directly and thus supports more efficient coin tracing. The new signature scheme has an interesting property that is has the message space of a cyclic group G1 equipped with a bilinear pairing, with efficient protocol to show possession of a signature without revealing the signature nor the message. We show that the new scheme is secure in the generic group model. The new signature scheme may be of independent interest. |
Persistent Identifier | http://hdl.handle.net/10722/280585 |
ISSN | 2023 SCImago Journal Rankings: 0.606 |
DC Field | Value | Language |
---|---|---|
dc.contributor.author | Au, Man Ho | - |
dc.contributor.author | Wu, Qianhong | - |
dc.contributor.author | Susilo, Willy | - |
dc.contributor.author | Mu, Yi | - |
dc.date.accessioned | 2020-02-17T14:34:24Z | - |
dc.date.available | 2020-02-17T14:34:24Z | - |
dc.date.issued | 2007 | - |
dc.identifier.citation | Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2007, v. 4377 LNCS, p. 178-195 | - |
dc.identifier.issn | 0302-9743 | - |
dc.identifier.uri | http://hdl.handle.net/10722/280585 | - |
dc.description.abstract | © Springer-Verlag Berlin Heidelberg 2007. Known compact e-cash schemes are constructed from signature schemes with efficient protocols and verifiable random functions. In this paper, we introduce a different approach. We construct compact e-cash schemes from bounded accumulators. A bounded accumulator is an accumulator with a limit on the number of accumulated values. We show a generic construction of compact e-cash schemes from bounded accumulators and signature schemes with certain properties and instan-tiate it using an existing pairing-based accumulator and a new signature scheme. Our scheme revokes the secret key of the double-spender directly and thus supports more efficient coin tracing. The new signature scheme has an interesting property that is has the message space of a cyclic group G1 equipped with a bilinear pairing, with efficient protocol to show possession of a signature without revealing the signature nor the message. We show that the new scheme is secure in the generic group model. The new signature scheme may be of independent interest. | - |
dc.language | eng | - |
dc.relation.ispartof | Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) | - |
dc.subject | Bilinear pairings | - |
dc.subject | Compact e-cash | - |
dc.subject | Bounded accumulator | - |
dc.title | Compact e-cash from bounded accumulator | - |
dc.type | Conference_Paper | - |
dc.description.nature | link_to_subscribed_fulltext | - |
dc.identifier.doi | 10.1007/11967668_12 | - |
dc.identifier.scopus | eid_2-s2.0-84976585166 | - |
dc.identifier.volume | 4377 LNCS | - |
dc.identifier.spage | 178 | - |
dc.identifier.epage | 195 | - |
dc.identifier.eissn | 1611-3349 | - |
dc.identifier.issnl | 0302-9743 | - |