{"month":"03","ec_funded":1,"year":"2015","publication_identifier":{"isbn":["978-3-662-46446-5"]},"title":"Anonymous transferable e-cash","quality_controlled":"1","project":[{"grant_number":"259668","_id":"258C570E-B435-11E9-9278-68D0E5697425","call_identifier":"FP7","name":"Provable Security for Physical Cryptography"}],"main_file_link":[{"open_access":"1","url":"https://doi.org/10.1007/978-3-662-46447-2_5"}],"intvolume":" 9020","citation":{"ista":"Baldimtsi F, Chase M, Fuchsbauer G, Kohlweiss M. 2015. Anonymous transferable e-cash. Public-Key Cryptography - PKC 2015. PKC: Public Key Crypography, LNCS, vol. 9020, 101–124.","apa":"Baldimtsi, F., Chase, M., Fuchsbauer, G., & Kohlweiss, M. (2015). Anonymous transferable e-cash. In Public-Key Cryptography - PKC 2015 (Vol. 9020, pp. 101–124). Gaithersburg, MD, United States: Springer. https://doi.org/10.1007/978-3-662-46447-2_5","chicago":"Baldimtsi, Foteini, Melissa Chase, Georg Fuchsbauer, and Markulf Kohlweiss. “Anonymous Transferable E-Cash.” In Public-Key Cryptography - PKC 2015, 9020:101–24. Springer, 2015. https://doi.org/10.1007/978-3-662-46447-2_5.","ama":"Baldimtsi F, Chase M, Fuchsbauer G, Kohlweiss M. Anonymous transferable e-cash. In: Public-Key Cryptography - PKC 2015. Vol 9020. Springer; 2015:101-124. doi:10.1007/978-3-662-46447-2_5","ieee":"F. Baldimtsi, M. Chase, G. Fuchsbauer, and M. Kohlweiss, “Anonymous transferable e-cash,” in Public-Key Cryptography - PKC 2015, Gaithersburg, MD, United States, 2015, vol. 9020, pp. 101–124.","mla":"Baldimtsi, Foteini, et al. “Anonymous Transferable E-Cash.” Public-Key Cryptography - PKC 2015, vol. 9020, Springer, 2015, pp. 101–24, doi:10.1007/978-3-662-46447-2_5.","short":"F. Baldimtsi, M. Chase, G. Fuchsbauer, M. Kohlweiss, in:, Public-Key Cryptography - PKC 2015, Springer, 2015, pp. 101–124."},"date_published":"2015-03-17T00:00:00Z","type":"conference","doi":"10.1007/978-3-662-46447-2_5","page":"101 - 124","acknowledgement":"Work done as an intern in Microsoft Research Redmond and as a student at Brown University, where supported by NSF grant 0964379. Supported by the European Research Council, ERC Starting Grant (259668-PSPC).","status":"public","author":[{"full_name":"Baldimtsi, Foteini","last_name":"Baldimtsi","first_name":"Foteini"},{"first_name":"Melissa","last_name":"Chase","full_name":"Chase, Melissa"},{"last_name":"Fuchsbauer","first_name":"Georg","id":"46B4C3EE-F248-11E8-B48F-1D18A9856A87","full_name":"Fuchsbauer, Georg"},{"first_name":"Markulf","last_name":"Kohlweiss","full_name":"Kohlweiss, Markulf"}],"conference":{"name":"PKC: Public Key Crypography","end_date":"2015-04-01","start_date":"2015-03-30","location":"Gaithersburg, MD, United States"},"oa_version":"Published Version","alternative_title":["LNCS"],"date_updated":"2022-05-23T10:08:37Z","publist_id":"5499","user_id":"2DF688A6-F248-11E8-B48F-1D18A9856A87","article_processing_charge":"No","publisher":"Springer","day":"17","department":[{"_id":"KrPi"}],"oa":1,"_id":"1651","scopus_import":"1","publication_status":"published","publication":"Public-Key Cryptography - PKC 2015","language":[{"iso":"eng"}],"date_created":"2018-12-11T11:53:15Z","volume":9020,"abstract":[{"lang":"eng","text":"Cryptographic e-cash allows off-line electronic transactions between a bank, users and merchants in a secure and anonymous fashion. A plethora of e-cash constructions has been proposed in the literature; however, these traditional e-cash schemes only allow coins to be transferred once between users and merchants. Ideally, we would like users to be able to transfer coins between each other multiple times before deposit, as happens with physical cash. “Transferable” e-cash schemes are the solution to this problem. Unfortunately, the currently proposed schemes are either completely impractical or do not achieve the desirable anonymity properties without compromises, such as assuming the existence of a trusted “judge” who can trace all coins and users in the system. This paper presents the first efficient and fully anonymous transferable e-cash scheme without any trusted third parties. We start by revising the security and anonymity properties of transferable e-cash to capture issues that were previously overlooked. For our construction we use the recently proposed malleable signatures by Chase et al. to allow the secure and anonymous transfer of coins, combined with a new efficient double-spending detection mechanism. Finally, we discuss an instantiation of our construction."}]}