26 research outputs found

    Design and Analysis of Opaque Signatures

    Get PDF
    Digital signatures were introduced to guarantee the authenticity and integrity of the underlying messages. A digital signature scheme comprises the key generation, the signature, and the verification algorithms. The key generation algorithm creates the signing and the verifying keys, called also the signerโ€™s private and public keys respectively. The signature algorithm, which is run by the signer, produces a signature on the input message. Finally, the verification algorithm, run by anyone who knows the signerโ€™s public key, checks whether a purported signature on some message is valid or not. The last property, namely the universal verification of digital signatures is undesirable in situations where the signed data is commercially or personally sensitive. Therefore, mechanisms which share most properties with digital signatures except for the universal verification were invented to respond to the aforementioned need; we call such mechanisms โ€œopaque signaturesโ€. In this thesis, we study the signatures where the verification cannot be achieved without the cooperation of a specific entity, namely the signer in case of undeniable signatures, or the confirmer in case of confirmer signatures; we make three main contributions. We first study the relationship between two security properties important for public key encryption, namely data privacy and key privacy. Our study is motivated by the fact that opaque signatures involve always an encryption layer that ensures their opacity. The properties required for this encryption vary according to whether we want to protect the identity (i.e. the key) of the signer or hide the validity of the signature. Therefore, it would be convenient to use existing work about the encryption scheme in order to derive one notion from the other. Next, we delve into the generic constructions of confirmer signatures from basic cryptographic primitives, e.g. digital signatures, encryption, or commitment schemes. In fact, generic constructions give easy-to-understand and easy-to-prove schemes, however, this convenience is often achieved at the expense of efficiency. In this contribution, which constitutes the core of this thesis, we first analyze the already existing constructions; our study concludes that the popular generic constructions of confirmer signatures necessitate strong security assumptions on the building blocks, which impacts negatively the efficiency of the resulting signatures. Next, we show that a small change in these constructionsmakes these assumptions drop drastically, allowing as a result constructions with instantiations that compete with the dedicated realizations of these signatures. Finally, we revisit two early undeniable signatures which were proposed with a conjectural security. We disprove the claimed security of the first scheme, and we provide a fix to it in order to achieve strong security properties. Next, we upgrade the second scheme so that it supports a iii desirable feature, and we provide a formal security treatment of the new scheme: we prove that it is secure assuming new reasonable assumptions on the underlying constituents

    From Information Theory Puzzles in Deletion Channels to Deniability in Quantum Cryptography

    Get PDF
    Research questions, originally rooted in quantum key exchange (QKE), have branched off into independent lines of inquiry ranging from information theory to fundamental physics. In a similar vein, the first part of this thesis is dedicated to information theory problems in deletion channels that arose in the context of QKE. From the output produced by a memoryless deletion channel with a uniformly random input of known length n, one obtains a posterior distribution on the channel input. The difference between the Shannon entropy of this distribution and that of the uniform prior measures the amount of information about the channel input which is conveyed by the output of length m. We first conjecture on the basis of experimental data that the entropy of the posterior is minimized by the constant strings 000..., 111... and maximized by the alternating strings 0101..., 1010.... Among other things, we derive analytic expressions for minimal entropy and propose alternative approaches for tackling the entropy extremization problem. We address a series of closely related combinatorial problems involving binary (sub/super)-sequences and prove the original minimal entropy conjecture for the special cases of single and double deletions using clustering techniques and a run-length encoding of strings. The entropy analysis culminates in a fundamental characterization of the extremal entropic cases in terms of the distribution of embeddings. We confirm the minimization conjecture in the asymptotic limit using results from hidden word statistics by showing how the analytic-combinatorial methods of Flajolet, Szpankowski and Vallรฉe, relying on generating functions, can be applied to resolve the case of fixed output length and n โ†’ โˆž. In the second part, we revisit the notion of deniability in QKE, a topic that remains largely unexplored. In a work by Donald Beaver it is argued that QKE protocols are not necessarily deniable due to an eavesdropping attack that limits key equivocation. We provide more insight into the nature of this attack and discuss how it extends to other prepare-and-measure QKE schemes such as QKE obtained from uncloneable encryption. We adopt the framework for quantum authenticated key exchange developed by Mosca et al. and extend it to introduce the notion of coercer-deniable QKE, formalized in terms of the indistinguishability of real and fake coercer views. We also elaborate on the differences between our model and the standard simulation-based definition of deniable key exchange in the classical setting. We establish a connection between the concept of covert communication and deniability by applying results from a work by Arrazola and Scarani on obtaining covert quantum communication and covert QKE to propose a simple construction for coercer-deniable QKE. We prove the deniability of this scheme via a reduction to the security of covert QKE. We relate deniability to fundamental concepts in quantum information theory and suggest a generic approach based on entanglement distillation for achieving information-theoretic deniability, followed by an analysis of other closely related results such as the relation between the impossibility of unconditionally secure quantum bit commitment and deniability. Finally, we present an efficient coercion-resistant and quantum-secure voting scheme, based on fully homomorphic encryption (FHE) and recent advances in various FHE primitives such as hashing, zero-knowledge proofs of correct decryption, verifiable shuffles and threshold FHE

    Logical concepts in cryptography

    Get PDF
    This thesis is about a breadth-first exploration of logical concepts in cryptography and their linguistic abstraction and model-theoretic combination in a comprehensive logical system, called CPL (for Cryptographic Protocol Logic). We focus on two fundamental aspects of cryptography. Namely, the security of communication (as opposed to security of storage) and cryptographic protocols (as opposed to cryptographic operators). The primary logical concepts explored are the following: the modal concepts of belief, knowledge, norms, provability, space, and time. The distinguishing feature of CPL is that it unifies and refines a variety of existing approaches. This feature is the result of our wholistic conception of property-based (modal logics) and model-based (process algebra) formalisms

    The E-Banknote as a \u27Banknote\u27 : A Monetary Law Interpreted

    Get PDF
    The article discusses whether an electronic banknote is a โ€˜banknoteโ€™. The issue is dealt with as a matter of general statutory interpretation in the context of evolving technologies and institutional arrangements. The article proposes a clear terminology to address concepts underlying digital currencies and access to central bank money and argues that a banknote may be โ€˜writtenโ€™ electronically. The article is critical of both account-based Central Bank Digital Currency (CBDC) and cryptocurrencies and highlights features of nonblockchain token-based alternatives. It sheds light on considerations affecting the selection of a design which is appropriate from both a functional and legal perspective and addresses architectural models for the issuance of e-banknotes

    An Analysis of Anonymity in the Zcash Cryptocurrency

    Full text link
    Cryptocurrencies such as Bitcoin have shown that a game theory approach to decentralized consensus can create value. In Bitcoinโ€™s game theory, as long as an adversary does not acquire a majority of computational power it is more profitable for them to obey by the rules of the network. Moreover, Bitcoinโ€™s transparent, immutable, publicly auditable ledger allows any party to trivially verify the correctness of transactions. This transparency means that an adversary may, while obeying the rules of the network, trace the flow of transactions. By corresponding a transaction to an individual, the adversary may determine the source and destination of that userโ€™s funds, resulting in a serious loss of privacy. Several alternative cryptocurrencies ("altcoins") have endeavored to create systems that preserve privacy. The chief difficulty in creating such a system is devising a way that the correctness of transactions can be easily verified while obscuring the underlying details of the transactions. Such systems are akin to homomorphic encryption, where operations carried out on ciphertext correspond to the same operation on the cleartext. In this thesis, we review a cryptographic method known as zk-SNARKs for anonymizing transactions in cryptocurrencies. We summarize the mathematical foundations of this construction, tracing the development of its underlying principles through the literature. We also analyze Zcash, a publicly traded cryptocurrency that uses zk-SNARKs. Using blockchain analysis along with certain heurestics, we are able to potentially deanonymize transactions that account for 31.5% of Zcashโ€™s private transaction volume.Master of ScienceComputer and Information Science, College of Engineering & Computer ScienceUniversity of Michigan-Dearbornhttps://deepblue.lib.umich.edu/bitstream/2027.42/143130/1/quesnelle-thesis.pdfDescription of quesnelle-thesis.pdf : Thesi

    CRYPTOCURRENCIES IMPLICATIONS AND RISKS ANALYSIS OF BITCOIN

    Get PDF
    ํ•™์œ„๋…ผ๋ฌธ(์„์‚ฌ)--์„œ์šธ๋Œ€ํ•™๊ต ๋Œ€ํ•™์› :๊ตญ์ œ๋Œ€ํ•™์› ๊ตญ์ œํ•™๊ณผ(๊ตญ์ œ์ง€์—ญํ•™์ „๊ณต),2019. 8. Rhee, Yeongseop.๊ตญ๋ฌธ์ดˆ๋ก ์•”ํ˜ธํ™”ํ์˜ ๋ฌธ์ œ์™€ ์œ„ํ—˜/์œ„ํ˜‘ ์š”์†Œ ๋ถ„์„ -๋น„ํŠธ์ฝ”์ธ ๋Œ€์ƒ์œผ๋กœ- ์ธ์ง€ ๋งˆํ๋ฌด๋“œ ํž๋ฅด๋ฏธ ์•„์™€๋“œ ์„œ์šธ๋Œ€ํ•™๊ต ๊ตญ์ œ๋Œ€ํ•™์› ๊ตญ์ œํ•™์—ฐ๊ตฌ์†Œ ๋ณธ ์—ฐ๊ตฌ๋Š” ์•”ํ˜ธํ™”ํ์˜ ์š”์†Œ์™€ ๋ฌธ์ œ๊ฐ€ ๊ตญ์ œ๋ฒ•์˜ ํ‹€ ๋‚ด์—์„œ ๊ทœ์ œ๋˜์ง€ ์•Š์€ ๊ฒฝ์šฐ ๋ฌผ๊ฐ€์™€ ์ง€๋ถˆ์ œ๋„์˜ ์•ˆ์ •์„ฑ๊ณผ ๋”๋ถˆ์–ด ๊ธˆ์œต์•ˆ์ •์— ์–ผ๋งˆ๋‚˜ ํฐ ์˜ํ–ฅ์„ ๋ฏธ์น  ์ˆ˜ ์žˆ๋Š”์ง€๋ฅผ ๋ฐํžˆ๋Š” ๋ฐ์— ๋ชฉ์ ์ด ์žˆ๋‹ค. ํ•œํŽธ, ๋ณธ ์—ฐ๊ตฌ๋Š” ์ด ์ง€๋ถˆ ์ œ๋„๊ฐ€ ๊ฐ€์ ธ์˜ฌ ๊ธฐํšŒ์™€ ํ˜œํƒ, ๊ทธ๋ฆฌ๊ณ  ๊ทธ๊ฒƒ์ด ํˆฌ์ž๋“ค์—๊ฒŒ ํ˜ธ์†Œ๋ ฅ์ด ์žˆ๋‹ค๋Š” ์ ์„ ๋ฐ›์•„๋“ค์ธ๋‹ค. ๋ฌด์—‡๋ณด๋‹ค๋„, ๋ณธ ์—ฐ๊ตฌ๋Š” ๋ฒ”์ฃ„์ž, ์‚ฌ๊ธฐ๊พผ, ๋ˆ์„ธํƒํ•˜๋Š” ์‚ฌ๋žŒ๋“ค์— ์˜ํ•ด ๋ถ€์ •ํ•œ ํ–‰์œ„๋ฅผ ํ•˜๋Š” ๋ฐ ์ด์šฉ๋˜์–ด ๊ณต๊ถŒ๋ ฅ์— ํฐ ๋„์ „์ด ๋  ์ˆ˜ ์žˆ๋‹ค๋Š” ์ ์—์„œ ์ด๋Ÿฌํ•œ ์ œ๋„๋“ค์„ ๋‘˜๋Ÿฌ์‹ผ ๋ฒ•์  ๋ถˆํ™•์‹ค์„ฑ์„ ๊ฐ•์กฐํ•œ๋‹ค. ๊ฒŒ๋‹ค๊ฐ€ ๋ณธ ์—ฐ๊ตฌ๋Š” 15๊ฐœ ๊ตญ๊ฐ€์˜ ์—ฐ๊ฐ„ ๋ฐ์ดํ„ฐ๋ฅผ ์ด์šฉํ•ด 2013-2017 ๊ธฐ๊ฐ„ ๋‚ด์— ๊ฐ€์žฅ ๋„๋ฆฌ ๊ฑฐ๋ž˜๋˜๋Š” ์•”ํ˜ธํ™”ํ '๋น„ํŠธ์ฝ”์ธ'์˜ ์ˆ˜์š”์— ์˜ํ–ฅ์„ ๋ฏธ์น˜๋Š” ์š”์ธ์„ ๋ถ„์„ํ•œ๋‹ค. ๋ณธ ์—ฐ๊ตฌ๋Š” 2SLS ๋ฐฉ๋ฒ•์„ ์ด์šฉํ•ด ๋‹ค์Œ๊ณผ ๊ฐ™์€ ๊ฒฐ๋ก ์„ ๋‚ด๋ ธ๋‹ค. ์ฒซ์งธ, ๊ฑฐ๋ž˜ ๊ทœ๋ชจ์™€ ์‹œ์žฅ ๋ณ€๋™์„ฑ๊ณผ ๊ฐ™์€ ๋น„ํŠธ์ฝ”์ธ ์‹œ์žฅ๊ณผ ๊ด€๋ จ๋œ ์‹œ์žฅ ์š”์†Œ๋“ค์ด ๊ฒฝ์ œ์  ์ •์ฑ… ๋ถˆํ™•์‹ค์„ฑ, ๋ฌด์—ญ์žฅ๋ฒฝ, ์„ ์ง„๊ตญ๊ณผ ๊ฐœ๋ฐœ๋„์ƒ๊ตญ์—๊ฒŒ ์†ก๊ธˆ๊ณผ ์ƒ๋‹นํ•œ ์—ฐ๊ด€์„ฑ์ด ์žˆ๋Š” ๊ฒƒ์œผ๋กœ ๋‚˜์™”๋‹ค. ๋‘๋ฒˆ์งธ, ์ด๋ฏผ์ž์˜ ๊ทœ๋ชจ๋Š” ์ „์ฒด์ ์œผ๋กœ ๋ฌด์˜๋ฏธํ•œ๋ฐ๋„ ์„ ์ง„๊ตญ์—์„œ ๋‚ฎ์€ 'P-value'๋กœ ๋‚˜์˜จ๋‹ค. ๊ทธ๋ž˜์„œ ๊ฒฝ์ œ์  ๋ถˆํ™•์‹ค์„ฑ๊ณผ ๋ฌด์—ญ ๋งˆ์ฐฐ์— ๋Œ€ํ•œ ์ธ์‹์€ ๊ตญ๊ฐ€ ๋ถ„๋ฅ˜์—๊ฒŒ ์˜ํ–ฅ์„ ๋ฐ›์ง€ ์•Š๋‹ค๋Š” ๊ฒƒ์„ ์ถ”๋ก ํ•  ์ˆ˜ ์žˆ์œผ๋ฉฐ ์ „์ฒด์ ์œผ๋กœ ์˜๋ฏธ๊ฐ€ ์žˆ๋‹ค๋Š” ๊ฒƒ์œผ๋กœ ๊ฐ„์ฃผ๋œ๋‹ค. ํ•œํŽธ, ์†Œ๋“ ์ˆ˜์ค€, ๋‚ฉ์„ธ ๋ณ€์ˆ˜๋Š” ๋น„ํŠธ์ฝ”์ธ ์ˆ˜์š”์™€ ๊ด€๋ จํ•˜๋Š” ๊ตญ๊ฐ€์˜ ๋ถ„๋ฅ˜์— ์˜ํ•ด ํฌ๊ฒŒ ์˜ํ–ฅ์„ ๋ฐ›๋Š”๋‹ค. ๋งˆ์ง€๋ง‰์œผ๋กœ ์ธํ„ฐ๋„ท ์‚ฌ์šฉ์ž์˜ ์ˆ˜, ํ™˜์œจ๊ณผ ๊ฐ™์€ ๋ณ€์ˆ˜๋Š” ํ†ต๊ณ„์ ์œผ๋กœ ์•„๋ฌด ์˜๋ฏธ๊ฐ€ ์—†๋Š” ๊ฒƒ์œผ๋กœ ๋‚˜์™”๋‹ค. ์ฃผ์š”์–ด: ์•”ํ˜ธํ™”ํ, ๋น„ํŠธ์ฝ”์ธ, ๋ณดํ˜ธ์ฃผ์˜, ๋ฌด์—ญ์žฅ๋ฒฝ, ์†ก๊ธˆ, ๊ฒฝ์ œ์  ๋ถˆํ™•์‹ค์„ฑ, ๋น„ํŠธ์ฝ”์ธ ๋ถ„์„, ๋น„ํŠธ์ฝ”์ธ ์ˆ˜์š” ๊ฒฐ์ • ์š”์ธ.ABSTRACT CRYPTOCURRENCIES IMPLICATIONS AND RISKS ANALYSIS OF BITCOIN Engy Mahmoud Helmy Awad International Area Studies Graduate School of International Studies Seoul National University This dissertation demonstrates how extensive the risks and implications of crypto-currencies can influence the financial stability along with prices and payment systems stabilities, if not regulated under deterrent international legal framework. In contrast, this paper acknowledges the opportunities and benefits these payment schemes might bring about and how appealing they might be perceived by investors. Moreover it highlights the legal uncertainties surrounding these schemes with respect to challenges they rise to public authorities, as they can be used by criminals, fraudsters and money launderers to perform illegal activities. Furthermore, this paper examines factors that influence the demand for the most commonly traded cryptocurrency Bitcoin over the period 2013-2017 using annual data for fifteen designated countries. The study employs 2SLS technique and documents several findings. First, Bitcoin market-related factors such as econometric Beta, trading volume, and volatility appear to be significantly correlated to economic policies uncertainties, trade Barriers and remittance transfers for both developed and developing countries. Second, international migrants stock appears with lower P-value in developed countries despite its overall insignificance. This indicates that; recognition of the economic uncertainties and trade frictions are not influenced by countries classification division and will hold their significance throughout. On the other hand, income level and tax payments variables are highly influenced by the countrys classification when it comes to Bitcoin demand. Finally variables like number of internet users and exchange rates hold strong evidence of statistical insignificance with high likelihood of accepting the null hypothesis. Keywords: Cryptocurrency, Bitcoin, Protectionism, trade barriers, remittance transfers, economic uncertainty, Bitcoin Analysis, Bitcoin demand determinants.Table of Contents 1.1 Background of the study 1 1.2 Chapters outlines: 1 1.3 Crypto-currencies and Bitcoin: 3 1.4 Historical Timeline: 5 1.5 Objective of the study 7 1.6 Research question 8 1.7 Significance of the study 8 1.8 Methodology 8 1.9 Literature review: 9 CHAPTER TWO: RISKS AND IMPLICATIOSNS 14 2.1 Traditional theories of money 14 2.2 Virtual currencies creation and adoption: 16 2.3 Differences between fiat currency and virtual currency 18 2.4 Advantages of cryptocurrency: 19 2.5 Disadvantages of cryptocurrency: 22 2.6 Security implications of cryptocurrency: 23 2.7 Risks and implications of crypto-currencies: 24 2.7.1 Risks to price stability: 25 2.7.2 Risks to Financial stability: 26 2.7.3 Risks to Payment system stability 27 2.7.4 Lack of Prudential supervision: 28 2.8 Mitigating Crypto-currencies risks: 29 CHAPTER THREE: DETERMINANTS OF BITCOIN DEMAND 32 3.1 Introduction: 32 3.2 Methodology used: 33 3.3 Research design: 34 3.4 Data collection: 35 3.5 Data and variables: 35 3.6 Main drivers for the Bitcoin price index: 35 3.7 Variables affecting the demand for Crypto currencies: 37 3.7.1 Globalization and ICT advancements: 38 3.7.2 Personal remittances: 39 3.7.3 Rising protectionism against hyperglobalization and Bitcoin: 39 3.7.4 Economic policy uncertainty: 43 3.7.5 Quality of human capital: 44 3.7.6 Taxation, market regulations and money transfer charges: 45 3.7.7 Stock market: 46 CHAPTER FOUR: FINDINGS, DATA ANALYSIS AND INTERPRETATION 47 4.1 Introduction: 47 4.2 Descriptive statistics: 47 4.3 Data Variables: 48 4.3.1 Dependent variable: 48 4.3.2 Independent variables: 49 4.3.3 Control variables: 50 4.4 correlation matrix results: 51 4.5 Regression analysis: 52 4.5.1 Anva section: 52 4.5.2 Regression formula: 53 4.5.3 Regression results interpretation: 53 4.5.4 Sum of residuals of the regression analysis: 55 4.5.5 Partial and semi-partial correlations: 56 4.6 Two-Stage least squares (2SLS) regression analysis: 57 4.7 Omitted-variables bias: 59 4.8 Developed vs Developing countries: 61 4.9 Conclusion: 62 CHAPTER FIVE: CONCLUSION AND RECOMMENDATIONS 63 5.1 Introduction: 63 5.2 Empirical findings summary and answering the research questions: 63 5.3 Policy implications: 65 5.4 Limitations of the study and recommendations for future studies: 65 5.5 Conclusion: 66 References 68 ๊ตญ๋ฌธ์ดˆ๋ก 74Maste

    Finance 4.0 - Towards a Socio-Ecological Finance System

    Get PDF
    This Open Access book outlines ideas for a novel, scalable and, above all, sustainable financial system. We all know that todayโ€™s global markets are unsustainable and global governance is not effective enough. Given this situation, could one boost smart human coordination, sustainability and resilience by tweaking society at its core: the monetary system? A Computational Social Science team at ETH Zรผrich has indeed worked on a concept and little demonstrator for a new financial system, called โ€œFinance 4.0โ€ or just โ€œFIN4โ€, which combines blockchain technology with the Internet of Things (โ€œIoTโ€). What if communities could reward sustainable actions by issuing their own money (โ€œtokensโ€)? Would people behave differently, when various externalities became visible and were actionable through cryptographic tokens? Could a novel, participatory, multi-dimensional financial system be created? Could it be run by the people for the people and lead to more societal resilience than todayโ€™s financial system (which is effectively one-dimensional due to its almost frictionless exchange)? How could one manage such a system in an ethical and democratic way? This book presents some early attempts in a nascent field, but provides a fresh view on what cryptoeconomic systems could do for us, for a circular economy, and for scalable, sustainable action

    Big Data and Artificial Intelligence in Digital Finance

    Get PDF
    This open access book presents how cutting-edge digital technologies like Big Data, Machine Learning, Artificial Intelligence (AI), and Blockchain are set to disrupt the financial sector. The book illustrates how recent advances in these technologies facilitate banks, FinTech, and financial institutions to collect, process, analyze, and fully leverage the very large amounts of data that are nowadays produced and exchanged in the sector. To this end, the book also describes some more the most popular Big Data, AI and Blockchain applications in the sector, including novel applications in the areas of Know Your Customer (KYC), Personalized Wealth Management and Asset Management, Portfolio Risk Assessment, as well as variety of novel Usage-based Insurance applications based on Internet-of-Things data. Most of the presented applications have been developed, deployed and validated in real-life digital finance settings in the context of the European Commission funded INFINITECH project, which is a flagship innovation initiative for Big Data and AI in digital finance. This book is ideal for researchers and practitioners in Big Data, AI, banking and digital finance
    corecore