2,536 research outputs found

    Electronic money and the derived applications: anonymous micropayment, receipt-free electronic voting and anonymous internet access.

    Get PDF
    by Chan Yuen Yan.Thesis (M.Phil.)--Chinese University of Hong Kong, 2000.Includes bibliographical references (leaves 91-[97]).Abstracts in English and Chinese.Chapter 1 --- Introduction --- p.1Chapter 1.1 --- Transition to a New Monetary System --- p.3Chapter 1.2 --- Security and Cryptography --- p.3Chapter 1.3 --- Electronic Cash: More than an Electronic Medium of Transaction --- p.4Chapter 1.4 --- Organisation of the Thesis --- p.5Chapter 2 --- Cryptographic Primitives --- p.7Chapter 2.1 --- One-way Hash Functions --- p.7Chapter 2.2 --- The Bit Commitment Protocol --- p.8Chapter 2.3 --- Secret Splitting --- p.8Chapter 2.4 --- Encryption / Decryption --- p.9Chapter 2.4.1 --- Symmetric Encryption --- p.10Chapter 2.4.2 --- Asymmetric Encryption --- p.10Chapter 2.5 --- The RSA Public Key Cryptosystem --- p.11Chapter 2.6 --- Blind Signature --- p.12Chapter 2.7 --- Cut-and-choose procotol --- p.13Chapter 2.8 --- The Elliptic Curve Cryptosystem (ECC) --- p.14Chapter 2.8.1 --- The Elliptic Curve Discrete Logarithm Problem --- p.15Chapter 2.8.2 --- Cryptographic Applications Implemented by ECC --- p.15Chapter 2.8.3 --- Analog of Diffie-Hellman Key Exchange --- p.15Chapter 2.8.4 --- Data Encryption [11] --- p.16Chapter 2.8.5 --- The ECC Digital Signature --- p.17Chapter 3 --- What is Money? --- p.18Chapter 3.1 --- Money --- p.18Chapter 3.1.1 --- The History of Money [17] --- p.19Chapter 3.1.2 --- Functions of Money --- p.20Chapter 3.2 --- Existing Payment Systems --- p.22Chapter 3.2.1 --- Cash Payments --- p.22Chapter 3.2.2 --- Payment through Banks --- p.22Chapter 3.2.3 --- Using Payment Cards --- p.23Chapter 4 --- Electronic Cash --- p.24Chapter 4.1 --- The Basic Requirements --- p.24Chapter 4.2 --- Basic Model of Electronic Cash --- p.25Chapter 4.2.1 --- Basic Protocol --- p.26Chapter 4.2.2 --- Modified Protocol --- p.27Chapter 4.2.3 --- Double Spending Prevention --- p.30Chapter 4.3 --- Examples of Electronic Cash --- p.31Chapter 4.3.1 --- eCash --- p.31Chapter 4.3.2 --- CAFE --- p.31Chapter 4.3.3 --- NetCash --- p.32Chapter 4.3.4 --- CyberCash --- p.32Chapter 4.3.5 --- Mondex --- p.33Chapter 4.4 --- Limitations of Electronic Cash --- p.33Chapter 5 --- Micropayments --- p.35Chapter 5.1 --- Basic Model of Micropayments --- p.36Chapter 5.1.1 --- Micropayments generation --- p.37Chapter 5.1.2 --- Spending --- p.37Chapter 5.1.3 --- Redemption --- p.38Chapter 5.2 --- Examples of Micropayments --- p.39Chapter 5.2.1 --- Pay Word --- p.39Chapter 5.2.2 --- MicroMint --- p.40Chapter 5.2.3 --- Millicent --- p.41Chapter 5.3 --- Limitations of Micropayments --- p.41Chapter 5.4 --- Digital Money - More then a Medium of Transaction --- p.42Chapter 6 --- Anonymous Micropayment Tickets --- p.45Chapter 6.1 --- Introduction --- p.45Chapter 6.2 --- Overview of the Systems --- p.46Chapter 6.3 --- Elliptic Curve Digital Signature --- p.48Chapter 6.4 --- The Micropayment Ticket Protocol --- p.49Chapter 6.4.1 --- The Micropayment Ticket --- p.50Chapter 6.4.2 --- Payment --- p.51Chapter 6.4.3 --- Redemption --- p.52Chapter 6.4.4 --- Double Spending --- p.52Chapter 6.5 --- Security Analysis --- p.52Chapter 6.5.1 --- Conditional Anonymity --- p.53Chapter 6.5.2 --- Lost Tickets --- p.53Chapter 6.5.3 --- Double Spending --- p.53Chapter 6.5.4 --- Collusion with Vendors --- p.53Chapter 6.6 --- Efficiency Analysis --- p.55Chapter 6.7 --- Conclusion --- p.56Chapter 7 --- Anonymous Electronic Voting Systems --- p.57Chapter 7.1 --- Introduction --- p.57Chapter 7.2 --- The Proposed Electronic Voting System --- p.58Chapter 7.2.1 --- The Proposed Election Model --- p.58Chapter 7.3 --- Two Cryptographic Protocols --- p.60Chapter 7.3.1 --- Protocol One - The Anonymous Authentication Protocol --- p.61Chapter 7.3.2 --- Protocol Two - Anonymous Commitment --- p.64Chapter 7.4 --- The Electronic Voting Protocol --- p.65Chapter 7.4.1 --- The Registration Phase --- p.66Chapter 7.4.2 --- The Polling Phase --- p.66Chapter 7.4.3 --- Vote-Opening Phase --- p.67Chapter 7.5 --- Security Analysis --- p.68Chapter 7.5.1 --- Basic Security Requirements --- p.68Chapter 7.5.2 --- Receipt-freeness --- p.71Chapter 7.5.3 --- Non-transferability of Voting Right --- p.72Chapter 7.6 --- Conclusion --- p.72Chapter 8 --- Anonymous Internet Access --- p.74Chapter 8.1 --- Introduction --- p.74Chapter 8.2 --- Privacy Issues of Internet Access Services --- p.75Chapter 8.2.1 --- Present Privacy Laws and Policies --- p.75Chapter 8.2.2 --- Present Anonymous Internet Services Solutions --- p.76Chapter 8.2.3 --- Conditional Anonymous Internet Access Services --- p.76Chapter 8.3 --- The Protocol --- p.77Chapter 8.3.1 --- ISP issues a new pass to Alice using blind signature [1] scheme --- p.77Chapter 8.3.2 --- Account Operations --- p.78Chapter 8.4 --- Modified Version with Key Escrow on User Identity --- p.79Chapter 8.4.1 --- Getting a new pass --- p.79Chapter 8.4.2 --- Account operations --- p.82Chapter 8.4.3 --- Identity revocation --- p.83Chapter 8.5 --- Security Analysis --- p.83Chapter 8.5.1 --- Anonymity --- p.83Chapter 8.5.2 --- Masquerade --- p.84Chapter 8.5.3 --- Alice cheats --- p.84Chapter 8.5.4 --- Stolen pass --- p.84Chapter 8.6 --- Efficiency --- p.85Chapter 8.6.1 --- Random number generation --- p.85Chapter 8.6.2 --- Signing on the pass --- p.86Chapter 8.6.3 --- Pass validation --- p.86Chapter 8.6.4 --- Identity recovery --- p.87Chapter 8.7 --- Conclusion --- p.87Chapter 9 --- Conclusion --- p.88Bibliography --- p.9

    Election Verifiability for Helios under Weaker Trust Assumptions

    Get PDF
    Most electronic voting schemes aim at providing verifiability: voters should trust the result without having to rely on some authorities. Actually, even a prominent voting system like Helios cannot fully achieve verifiability since a dishonest bulletin board may add ballots. This problem is called ballot stuffing. In this paper we give a definition of verifiability in the computational model to account for a malicious bulletin board that may add ballots. Next, we provide a generic construction that transforms a voting scheme that is verifiable against an honest bulletin board and an honest registration authority (weak verifiability) into a verifiable voting scheme under the weaker trust assumption that the registration authority and the bulletin board are not simultaneously dishonest (strong verifiability). This construction simply adds a registration authority that sends private credentials to the voters, and publishes the corresponding public credentials. We further provide simple and natural criteria that imply weak verifiability. As an application of these criteria, we formally prove the latest variant of Helios by Bernhard, Pereira and Warinschi weakly verifiable. By applying our generic construction we obtain a Helios-like scheme that has ballot privacy and strong verifiability (and thus prevents ballot stuffing). The resulting voting scheme, Helios-C, retains the simplicity of Helios and has been implemented and tested

    Individual manipulation: analytical results of four voting rules

    Get PDF

    Formal Verification of Voting Schemes

    Get PDF
    Fundamental trust and credibility in democratic systems is commonly established through the existence and execution of democratic elections. The vote-counting of an election, usually formalised by a voting scheme, essentially boils down to a mechanism that aggregates individual preferences of the voters to reach a decision. For this matter, there are various differing voting schemes in use throughout the world, commonly based on high expectations and means to ensure a sensible democratic process. However, incidents such as the ruling by the German federal constitutional court which led to a change of the German legislation in 2013 manifest that it is difficult for a voting scheme to meet these legitimate expectations. In fact, there is no general notion of correctness for a voting scheme and thus no universal mechanism as shown in Kenneth J. Arrow’s Impossibility Theorem in 1951. As a consequence, designing a real-world voting scheme without flaws, which still gives significant democratic guarantees, is a difficult task as a trade-off between desirable properties is non-trivial and error-prone. The approach in this thesis is based on the idea to tackle this issue by proposing an incremental and iterative development process for voting schemes based on automated formal reasoning methods using program verification. We analyse two different forms of verification considering their role in this development process in order to achieve formal correctness of voting schemes. We perform a comprehensive set of case studies by applying ``medium-weight\u27\u27 and ``light-weight\u27\u27 verification techniques. The ``medium- weight\u27\u27 approach uses the annotation-based deductive verification tool VCC based on an auto-active methodology and the ``light-weight\u27\u27 technique is performed with the bounded model checking tool LLBMC. Our analysis covers a set of well-known voting schemes combined with a set of prominent voting scheme criteria. In addition to giving precise formalisations for these criteria adapted to the specific voting schemes and tools used, we advance the efficiency of the ``light-weight\u27\u27 approach by exploiting fundamental symmetric properties. Furthermore, we investigate on encountered challenges posed by the auto-active verification methodology, which lies in-between automatic and interactive verification methodologies, with respect to specific characteristics in voting schemes and also explore the potential of bounded verification techniques to produce precise counterexamples in order to enhance the capability of our envisioned development process to give early feedback. This thesis gives fundamental insights in general challenges and the potential of automated formal reasoning with the goal of correct voting schemes

    Voting: What Has Changed, What Hasn't, & Why: Research Bibliography

    Get PDF
    Since the origins of the Caltech/MIT Voting Technology Project in the fall of 2000, there has been an explosion of research and analysis on election administration and voting technology. As we worked throughout 2012 on our most recent study, Voting: What Has Changed, What Hasn’t, & What Needs Improvement, we found many more research studies. In this research bibliography, we present the research literature that we have found; future revisions of this research bibliography will update this list.Carnegie Corporation of New Yor

    Purposes and tools of the market for corporate control

    Get PDF
    The theme of the market for corporate control features among the most important issues of corporate governance and financial markets. This forces to reflect on the effects produced by regulations on control changes. In this regard, this paper aims to contribute to the establishment of certain methodological rules in order to develop an analytical model that can serve as a tool for an ex-ante evaluation of a regulation of the market for corporate control and may illustrate the impact of a given takeover regulation on the policy purposes it aims to achieve. To this end, the paper intends to identify (i) the traditional policy purposes of a takeover regulation, (ii) the traditional regulatory tools that are available for market regulators, (iii) the impact of each regulatory tool on each policy purpose, (iv) the impact of a given combination of regulatory tools on the overall policy purposes and, ultimately, (v) the ex-ante rating that can be given to a specific takeover regulation

    PrÊt À Voter:

    Full text link

    Encoded Territory : The Blockchain-based Metaverse as a Special Environment of International Law

    Get PDF
    Built on private-key encryption, the blockchain metaverse presents challenges to the international order due to the limited ability of states generally to intervene in metaverse-based actions. This article-based dissertation explores questions regarding the practical limits of state power within the metaverse using a case study approach combining actual and theoretical metaverse-based actions with implications of various legal strategies employable by states to ‘tame’ the metaverse. The research is expected to demonstrate that the ability for states to claim jurisdiction, audit and enforce taxation, compel action, protect rights of people, and investigate crime is reduced in a way comparable to legal environments like that of an unfriendly foreign country, or those dealt with in the fields of maritime law and space law, leading to the conclusion that the metaverse influences the balance of global power and constitutes a sui generis environment from the perspective of international law

    Bounds on the Cost of Stabilizing a Cooperative Game

    Get PDF
    This is the author accepted manuscript. The final version is available from the AI Access Foundation via the DOI in this record.A key issue in cooperative game theory is coalitional stability, usually captured by the notion of the core—the set of outcomes that are resistant to group deviations. However, some coalitional games have empty cores, and any outcome in such a game is unstable. We investigate the possibility of stabilizing a coalitional game by using subsidies. We consider scenarios where an external party that is interested in having the players work together offers a supplemental payment to the grand coalition, or, more generally, a particular coalition structure. This payment is conditional on players not deviating from this coalition structure, and may be divided among the players in any way they wish. We define the cost of stability as the minimum external payment that stabilizes the game. We provide tight bounds on the cost of stability, both for games where the coalitional values are nonnegative (profit-sharing games) and for games where the coalitional values are nonpositive (cost-sharing games), under natural assumptions on the characteristic function, such as superadditivity, anonymity, or both. We also investigate the relationship between the cost of stability and several variants of the least core. Finally, we study the computational complexity of problems related to the cost of stability, with a focus on weighted voting games.DFGEuropean Science FoundationNRF (Singapore)European Research CouncilHorizon 2020 European Research Infrastructure projectIsrael Science FoundationIsrael Ministry of Science and TechnologyGoogle Inter-University Center for Electronic Markets and AuctionsEuropean Social Fund (European Commission)Calabria Regio
    • …
    corecore