DOT-M: A Dual Offline Transaction Scheme of Central Bank Digital Currency for Trusted Mobile Devices (Extended Version)
TL;DR: DOT-M, a practical dual offline transaction scheme designed for the mobile device user as either a payer or a payee, and six security properties of the scheme are analyzed under realistic assumptions and the security analysis and experimental results indicate that the scheme could meet the practical requirement of CBDC o﷽ine transaction for mobile users from both aspects of security and efficiency.
Abstract: . In recent years, many major economies have paid close attention to central bank digital currency (CBDC). As an optional attribute of CBDC, dual offline transaction is considered to have great practical value under the circumstances for payment without network connection. However, there is no public report or paper on how to securely design or implement the dual offline transaction function specifically for CBDC. In this paper, we propose DOT-M, a practical dual offline transaction scheme designed for the mobile device user as either a payer or a payee. Precisely, adopting secure element (SE) and trusted execution environment (TEE), the architecture of trusted mobile device is constructed to protect security-sensitive keys and execution of the transaction protocol. According to the trusted architecture, the data structure for offline transaction is designed as well. On this basis, we describe the core procedures of DOT-M in detail, including registration, account synchronization, dual offline transaction, and online data updating. We also enumerate the exceptional situations that may occur during the dual offline transaction, and give specific handling methods for each situation. Moreover, six security properties of the scheme are analyzed under realistic assumptions. A prototype system is implemented and finally tested with possible parameters. The security analysis and experimental results indicate that our scheme could meet the practical requirement of CBDC offline transaction for mobile users from both aspects of security and efficiency.
References
More filters
01 Jan 1983
TL;DR: Automation of the way the authors pay for goods and services is already underway, as can be seen by the variety and growth of electronic banking services available to consumers.
Abstract: Automation of the way we pay for goods and services is already underway, as can be seen by the variety and growth of electronic banking services available to consumers. The ultimate structure of the new electronic payments system may have a substantial impact on personal privacy as well as on the nature and extent of criminal use of payments. Ideally a new payments system should address both of these seemingly conflicting sets of concerns.
3,308 citations
TL;DR: A digital signature scheme based on the computational difficulty of integer factorization possesses the novel property of being robust against an adaptive chosen-message attack: an adversary who receives signatures for messages of his choice cannot later forge the signature of even a single additional message.
Abstract: We present a digital signature scheme based on the computational difficulty of integer factorization. The scheme possesses the novel property of being robust against an adaptive chosen-message attack: an adversary who receives signatures for messages of his choice (where each message may be chosen in a way that depends on the signatures of previously chosen messages) cannot later forge the signature of even a single additional message. This may be somewhat surprising, since in the folklore the properties of having forgery being equivalent to factoring and being invulnerable to an adaptive chosen-message attack were considered to be contradictory. More generally, we show how to construct a signature scheme with such properties based on the existence of a "claw-free" pair of permutations--a potentially weaker assumption than the intractibility of integer factorization. The new scheme is potentially practical: signing and verifying signatures are reasonably fast, and signatures are compact.
3,150 citations
03 Nov 2014
TL;DR: The design, implementation and evaluation of the root of trust for the Trusted Execution Environment (TEE) provided by ARM TrustZone based on the on-chip SRAM Physical Unclonable Functions (PUFs) are presented.
Abstract: We present the design, implementation and evaluation of the root of trust for the Trusted Execution Environment (TEE) provided by ARM TrustZone based on the on-chip SRAM Physical Unclonable Functions (PUFs). We first implement a building block which provides the foundations for the root of trust: secure key storage and truly random source. The building block doesn't require on or off-chip secure non-volatile memory to store secrets, but provides a high-level security: resistance to physical attackers capable of controlling all external interfaces of the system on chip (SoC). Based on the building block, we build the root of trust consisting of seal/unseal primitives for secure services running in the TEE, and a software-only TPM service running in the TEE which provides rich TPM functionalities for the rich OS running in the normal world of TrustZone. The root of trust resists software attackers capable of compromising the entire rich OS. Besides, both the building block and the root of trust run on the powerful ARM processor. In one word, we leverage the on-chip SRAM, commonly available on mobile devices, to achieve a low-cost, secure, and efficient design of the root of trust.
76 citations
Posted Content•
TL;DR: Most central banks are exploring central bank digital currencies (CBDCs) and their work continues apace amid the Covid-19 pandemic as discussed by the authors, and while most have no plans to issue CBDCs in the foreseeable future, central banks collectively representing a fifth of the world's population are likely to launch retail CBDC in the next three years.
Abstract: Most central banks are exploring central bank digital currencies (CBDCs), and their work continues apace amid the Covid-19 pandemic. This BIS paper updates earlier surveys that asked central banks how their plans in this area are developing. The latest responses show that as a whole, central banks are progressing from conceptual research to practical experimentation. In addition, the paper highlights that while most have no plans to issue CBDCs in the foreseeable future, central banks collectively representing a fifth of the world's population are likely to launch retail CBDCs in the next three years. The Covid19 pandemic has added new motivations to this journey.
66 citations
TL;DR: This paper proposes an inter-bank E-payment system which is based on quantum proxy blind signature, which could protect user’s anonymity as the traditional E- Payment systems do, and also have unconditional security which the classical E- payment systems cannot provide.
Abstract: Security and anonymity are essential to E-payment systems. However, with the increasing computing power, existing E-payment systems will gradually become insecure. In this paper, we propose an inter-bank E-payment system which is based on quantum proxy blind signature. Adopting the techniques of quantum key distribution, one-time pad and quantum proxy blind signature, our quantum E-payment system could protect user's anonymity as the traditional E-payment systems do, and also have unconditional security which the classical E-payment systems cannot provide. Furthermore, compared with the existing quantum E-payment systems, the proposed system could support inter-bank transactions.
64 citations