Home   >   CSC-OpenAccess Library   >    Manuscript Information
On the use of Continued Fractions for Electronic Cash.
Amadou Moctar Kane
Pages - 136 - 148     |    Revised - 25-02-2010     |    Published - 07-04-2010
Volume - 4   Issue - 1    |    Publication Date - March 2010  Table of Contents
MORE INFORMATION
KEYWORDS
simulation, modeling, scheduling algorithms
ABSTRACT
This paper presents an electronic cash scheme using the continued fractions theory. Continued fractions have already some utilities in cryptography such as in the cryptanalysis of RSA [17] or in the design of some stream ciphers [11]. In order to achieve our prepaid ecash scheme, we will use the continued fraction expansion of some irrationals numbers, although the same scheme can be obtain with a block cipher algorithm like AES or with some pseudo-random generators. Our e-cash scheme has two aims: the first one is to create a payment system independent of current constraints such as the revocation of anonymity (in the double spending case) or the obligation for those who want to use the e-cash, to have a bank account. The second aim is to propose in this paper a solution which prevent the copy of our e-coins and allow if necessary the reimbursement of the user with e-cash.
CITED BY (6)  
1 Pillai, J. S., & Padma, T. (2016). The Analysis of PQ Sequences Generated from Continued Fractions for Use as Pseudorandom Sequences in Cryptographic Applications. In Artificial Intelligence and Evolutionary Computations in Engineering Systems (pp. 633-644). Springer India.
2 Pillai, J. S., & Padma, T. ParQuoSCI: Pseudorandom Partial Quotient Sequences for Content based Image Authentication.
3 Padma, T., Pillai, J. S., & Ambili, P. S. Continued Fraction Based Sequences for Content Based Image Authentication.
4 Saputra, D. E., Supangkat, S. H., & Sutikno, S. (2015, November). Review and classification of electronic cash research. In 2015 International Conference on Information Technology Systems and Innovation (ICITSI) (pp. 1-5). IEEE.
5 Padma, T., & Pillai, J. S. (2014). Image Watermarking using PQ Sequences.
6 Kane, A. M. (2012). On the use of continued fractions for mutual authentication. International Journal of Information Security Science, 1(3), 88-99.
1 Google Scholar 
2 ScientificCommons 
3 Academic Index 
4 CiteSeerX 
5 iSEEK 
6 Socol@r  
7 ResearchGATE 
8 Bielefeld Academic Search Engine (BASE) 
9 Scribd 
10 WorldCat 
11 PDFCAST 
12 PdfSR 
A.Chandrasekar, V. Vasudevan, V.R. Rajasekar "Improved Authentication and Key Agreement Protocol Using Elliptic Curve Cryptography" International Journal of Computer Science and Security,Volume 3, Issue 4:272-333, 2009.
Amadou Moctar Kane, “On the use of Continued Fractions for Stream Ciphers” In Proceedings of Security and Management 2009, Las Vegas, USA.
Beeler M., Gosper R.W., and Schroeppel, R. Hakmen, “MIT Artificial intelligence memo 239”, Feb. 29, 1972.
Bruce Schneier, “Applied cryptography (2nd ed.): protocols, algorithms, and source code in C”, John Wiley & Sons, Inc., (1995).
C. D. Olds, “Continued Fractions”, Random House, 1963.
D. Chaum, “Blind Signatures for Untraceable Payments.” In Proceedings of CRYPTO 82, 1983, Plenum, New York.
Dimitrios Lekkas and Diomidis Spinellis. “Implementing regular cash with blind fixed-value electronic coins”. Computer Standards & Interfaces, 29(3), March 2007, 277–288.
Donald E. Knuth, “The art of computer programming Volume 2: Seminumerical algorithms (3rd Edition)”, Addison-Wesley, 1997.
E. Brickell, P. Gemmell, D. Kravitz, “Trustee-based Tracing Extensions to Anonymous Cash and the Making of Anonymous Change” In Proc. 6th Annual ACM-SIAM Symposium on Discrete Algorithms, 1995.
E.B. Burger and R. Tubbs, “Making transcendence transparent: An intuitive approach to classical transcendental number theory”, Springer-Verlag, 2004.
G. Skinner. "Multi-Dimensional Privacy Protection for Digital Collaborations". International Journal of Security,Volume 1, Issue 1:22-31, 2007.
J. Camenisch, S. Hohenberger, and A. Lysyanskaya, “Compact e-cash” In EUROCRYPT, 2005, pages 302-321.
K. Nilsson and J. Bigun, “Localization of corresponding points in fingerprints by complex filtering”. Pattern Recognition Letters, 24, 2003.
Man Ho Au, Willy Susilo and Yi Mu, “Practical Anonymous Divisible E-Cash From Bounded Accumulators.” In Proceedings of Financial Cryptography and Data Security 2008 (FC 2008).
Michael J. Wiener, “Cryptanalysis of short RSA secret exponents”, IEEE Transactions on Information Theory, 36, 553-558, 1990.
Moon, Y.S. Yeung, H.W. Chan, K.C. Chan, S.O.,”Template synthesis and image mosaicking for fingerprint registration: An experimental study”, IEEE International Conference on ICASSP '04 Vol 5, pp 409-12.
Oskar Perron, “Die Lehre Von Den Kettenbrüchen”, 3rd ed. (1954).
P. Levy, “Sur les lois de probabilité dont dépendent les quotients complets et incomplets d'une fraction Continue”, Bull. Soc. Math. 57 (1929) 178-194.
Report to the Council of The European Monetary Institute on PREPAID CARDS by the Working Group on EU Payment Systems, May 1994.
Sattar J Aboud "Secure E-payment Protocol". International Journal of Security,Volume 3, Issue 5:85-92, 2009.
T. Okamoto, K. Ohta, “Universal Electronic Cash.” In Proceedings of Crypto 91, 1992.
TJX suspect indicted in Heartland “Hannaford breaches” http://www.theregister.co.uk/2009/08/17/heartland_payment_suspect.
Mr. Amadou Moctar Kane
- Canada
amadou1@gmail.com


CREATE AUTHOR ACCOUNT
 
LAUNCH YOUR SPECIAL ISSUE
View all special issues >>
 
PUBLICATION VIDEOS