A simplified scheme for secure offline electronic payment systems

This paper proposes a secure offline electronic (e-) payment scheme by adopting Schnorr's untraceable blind signature (BS). Thereby, to satisfy the essential security requirements of e-payment systems, it requires much more simple computations and becomes more practical than many existing schem...

Full description

Bibliographic Details
Main Authors: Md. Abdullah Al Rahat Kutubi, Kazi Md. Rokibul Alam, Yasuhiko Morimoto
Format: Article
Language:English
Published: Elsevier 2021-12-01
Series:High-Confidence Computing
Subjects:
Online Access:http://www.sciencedirect.com/science/article/pii/S2667295221000210
id doaj-da20eda2c00e4b6a82b7ced3b8e226c6
record_format Article
spelling doaj-da20eda2c00e4b6a82b7ced3b8e226c62021-09-07T04:14:36ZengElsevierHigh-Confidence Computing2667-29522021-12-0112100031A simplified scheme for secure offline electronic payment systemsMd. Abdullah Al Rahat Kutubi0Kazi Md. Rokibul Alam1Yasuhiko Morimoto2Department of Computer Science and Engineering, Khulna University of Engineering & Technology, Khulna 9203, Bangladesh; Department of Computer Science and Engineering, Bangladesh Army University of Engineering and Technology, BangladeshDepartment of Computer Science and Engineering, Khulna University of Engineering & Technology, Khulna 9203, Bangladesh; Corresponding author.Graduate School of Advanced Science and Engineering, Hiroshima University, Higashi-Hiroshima 739-8521, JapanThis paper proposes a secure offline electronic (e-) payment scheme by adopting Schnorr's untraceable blind signature (BS). Thereby, to satisfy the essential security requirements of e-payment systems, it requires much more simple computations and becomes more practical than many existing schemes. Other considerations are: to prevent the forgery of e-coin, the Bank is only the lawful entity to produce the valid e-coin; and others can verify its correctness. To confirm no swindling, the e-coin owner also sticks her private signing key with the e-coin before spending it as the payment. Hence, through the commitment with challenge-response of Schnorr's BS, the merchant can verify the spent e-coin, and the trusted authority can identify the dishonest spender if multiple spending occurs. Moreover, it embeds three distinct information of date, namely expiration, deposit, and transaction dates with every e-coin. Thereby, it minimizes the size of the Bank's database, correctly calculates the interest of the e-coin, and helps in arbiter if multiple spending, respectively. Finally, it evaluates the performance and analyzes essential security requirements of the proposed scheme, plus studies a comparison with existing ones.http://www.sciencedirect.com/science/article/pii/S2667295221000210Offline electronic paymentSchnorr's blind signatureRSA algorithmZero-knowledge proofUntraceability
collection DOAJ
language English
format Article
sources DOAJ
author Md. Abdullah Al Rahat Kutubi
Kazi Md. Rokibul Alam
Yasuhiko Morimoto
spellingShingle Md. Abdullah Al Rahat Kutubi
Kazi Md. Rokibul Alam
Yasuhiko Morimoto
A simplified scheme for secure offline electronic payment systems
High-Confidence Computing
Offline electronic payment
Schnorr's blind signature
RSA algorithm
Zero-knowledge proof
Untraceability
author_facet Md. Abdullah Al Rahat Kutubi
Kazi Md. Rokibul Alam
Yasuhiko Morimoto
author_sort Md. Abdullah Al Rahat Kutubi
title A simplified scheme for secure offline electronic payment systems
title_short A simplified scheme for secure offline electronic payment systems
title_full A simplified scheme for secure offline electronic payment systems
title_fullStr A simplified scheme for secure offline electronic payment systems
title_full_unstemmed A simplified scheme for secure offline electronic payment systems
title_sort simplified scheme for secure offline electronic payment systems
publisher Elsevier
series High-Confidence Computing
issn 2667-2952
publishDate 2021-12-01
description This paper proposes a secure offline electronic (e-) payment scheme by adopting Schnorr's untraceable blind signature (BS). Thereby, to satisfy the essential security requirements of e-payment systems, it requires much more simple computations and becomes more practical than many existing schemes. Other considerations are: to prevent the forgery of e-coin, the Bank is only the lawful entity to produce the valid e-coin; and others can verify its correctness. To confirm no swindling, the e-coin owner also sticks her private signing key with the e-coin before spending it as the payment. Hence, through the commitment with challenge-response of Schnorr's BS, the merchant can verify the spent e-coin, and the trusted authority can identify the dishonest spender if multiple spending occurs. Moreover, it embeds three distinct information of date, namely expiration, deposit, and transaction dates with every e-coin. Thereby, it minimizes the size of the Bank's database, correctly calculates the interest of the e-coin, and helps in arbiter if multiple spending, respectively. Finally, it evaluates the performance and analyzes essential security requirements of the proposed scheme, plus studies a comparison with existing ones.
topic Offline electronic payment
Schnorr's blind signature
RSA algorithm
Zero-knowledge proof
Untraceability
url http://www.sciencedirect.com/science/article/pii/S2667295221000210
work_keys_str_mv AT mdabdullahalrahatkutubi asimplifiedschemeforsecureofflineelectronicpaymentsystems
AT kazimdrokibulalam asimplifiedschemeforsecureofflineelectronicpaymentsystems
AT yasuhikomorimoto asimplifiedschemeforsecureofflineelectronicpaymentsystems
AT mdabdullahalrahatkutubi simplifiedschemeforsecureofflineelectronicpaymentsystems
AT kazimdrokibulalam simplifiedschemeforsecureofflineelectronicpaymentsystems
AT yasuhikomorimoto simplifiedschemeforsecureofflineelectronicpaymentsystems
_version_ 1717764842915364864