DISTRIBUTED TRUST IN ePAYMENTS SYSTEM

Authors

  • K. P. Vidya

DOI:

https://doi.org/10.47839/ijc.6.3.456

Keywords:

Payment System, Secret Sharing Scheme, Elliptic Curve, ECDLP, Pollard’s rho attack on ECDLP

Abstract

In this paper, a secret sharing scheme that is based on the Parallel Pollard rho Attack of the Elliptic Curve Discrete Logarithm Problem (ECDLP) is proposed for hierarchical access structures that can be activated dynamically. The shares of the scheme are distributed across two levels of participants but the reconstruction of the secret takes place at level zero which is the central processor or the trusted party of the scheme. The scheme finds its application in the Payments System of Banks and facilitates the replacement of paper cheques with eCheques. It also provides an efficient method of processing the payments at the Clearing House of Banks.

References

Blakley, G.R., Safeguarding cryptographic keys. In Proc. Nat. Computer Conf. AFIPS Conf. Proc., pp. 313-317, 1979.vol48.

Blundo, C., Cresti, A., De Santis, A., Vaccaro, U., Fully Dynamic Secret Sharing Schemes, Theoretical Computer Science 155 (1996), 407-410.

Desmedt, Y., Society and group oriented cryptography: a new concept. In C. Pomerance, editor, Advances in Cryptology, Proc. Of Crypto ’87 (Lecture Notes in Computer Science 293), pp.120-127. Springer-Verlag. 1988. Santa Barbara, California, U.S.A., August 16-20.

Desmedt, Y., Threshold cryptography. In W. Wolfowicz, editor, Proceedings of the 3rd Symposium on: State and Progress of Research in Cryptography, pp. 110-122, February 15-16, 1993. Rome, Italy, invited paper.

Koblitz, N., Elliptic curve cryptosystems, Math. Comp., 48(177) : 203-209, January 1987.

Kuhn, K., Struik, R., Random walks revisited: Extensions of Pollard’s rho algorithm for computing multiple discrete logarithms, Selected Areas in Cryptography-SAC 2001 (Lecture Notes in Computer Science 2259) [468], 212-229, 2001.

Oorschot van, P., Weiner, M., Parallel collision search with cryptanalytic applications, Journal of Cryptology, 12: 1-28, 1999.

Pollard, J.M., Monte Carlo methods for index computation mod p, Math. Comp., 32(143): 918-924, July 1978.

Shamir, A., How to share a secret, Communications of ACM, 22, pp. 612-613, November 1979.

Silverman, J.H., The Arithmetic of elliptic curves, volume 106 of Graduate Texts in Mathematics, Springer-Verlag, 1986.

Simmons, G.J., How to (really) share a secret, Santa Barbara, California, U.S.A., Advances in cryptology, Proc. of Crypto ’88 (Lecture Notes in Computer Science) Springer-Verlag, August 1988.

Smart, N., The discrete logarithm problem on elliptic curves of trace one, Journal of Cryptology, 12:193-196, 1999.

Tassa, T., Hierarchical threshold secret sharing, M.Naor, editor, Theory of Cryptography, First Theory of Cryptography Conference, TCC 2004, Volume 2951 of Lecture Notes in Computer Science, p.473-490, Springer-Verlag, 2004.

Teske, E., Speeding up Pollard’s rho method for computing discrete logarithms, Algorithmic Number Theory-ANTS-III (Lecture Notes in Computer Science 1423) [82], 541-554, 1998.

Teske, E., On random walks for Pollard’s rho method. Mathematics of Computation, 70: 809-825, 2001.

Downloads

Published

2014-08-01

How to Cite

Vidya, K. P. (2014). DISTRIBUTED TRUST IN ePAYMENTS SYSTEM. International Journal of Computing, 6(3), 87-94. https://doi.org/10.47839/ijc.6.3.456

Issue

Section

Articles