18 research outputs found

    Anonymous authentication of membership in dynamic groups

    Get PDF
    Thesis (S.B. and M.Eng.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 1999.Includes bibliographical references (leaves 34-36).by Todd C. Parnell.S.B.and M.Eng

    SoK: A Taxonomy for Layer-2 Scalability Related Protocols for Cryptocurrencies

    Get PDF
    Blockchain based systems, in particular cryptocurrencies, face a serious limitation: scalability. This holds, especially, in terms of number of transactions per second. Several alternatives are currently being pursued by both the research and practitioner communities. One venue for exploration is on protocols that do not constantly add transactions on the blockchain and therefore do not consume the blockchain\u27s resources. This is done using off-chain transactions, i.e., protocols that minimize the interaction with the blockchain, also commonly known as Layer-2 approaches. This work relates several existing off-chain channel methods, also known as payment and state channels, channel network constructions methods, and other components as channel and network management protocols, e.g., routing nodes. All these components are crucial to keep the usability of the channel, and are often overlooked. For the best of our knowledge, this work is the first to propose a taxonomy for all the components of the Layer-2. We provide an extensive coverage on the state-of-art protocols available. We also outline their respective approaches, and discuss their advantages and disadvantages

    Expanding Blockchain Horizons through Privacy-Preserving Computation

    Get PDF

    Group Signatures with Message-Dependent Opening: Formal Definitions and Constructions

    Get PDF
    This paper introduces a new capability for group signatures called message-dependent opening. It is intended to weaken the high trust placed on the opener; i.e., no anonymity against the opener is provided by an ordinary group signature scheme. In a group signature scheme with message-dependent opening (GS-MDO), in addition to the opener, we set up an admitter that is not able to extract any user’s identity but admits the opener to open signatures by specifying messages where signatures on the specified messages will be opened by the opener. The opener cannot extract the signer’s identity from any signature whose corresponding message is not specified by the admitter. This paper presents formal definitions of GS-MDO and proposes a generic construction of it from identity-based encryption and adaptive non-interactive zero-knowledge proofs. Moreover, we propose two specific constructions, one in the standard model and one in the random oracle model. Our scheme in the standard model is an instantiation of our generic construction but the message-dependent opening property is bounded. In contrast, our scheme in the random oracle model is not a direct instantiation of our generic construction but is optimized to increase efficiency and achieves the unbounded message-dependent opening property. Furthermore, we also demonstrate that GS-MDO implies identity-based encryption, thus implying that identity-based encryption is essential for designing GS-MDO schemes

    Towards a Smart Contract-based, Decentralized, Public-Key Infrastructure

    Get PDF
    Public-key infrastructures (PKIs) are an integral part of the security foundations of digital communications. Their widespread deployment has allowed the growth of important applications, such as, internet banking and e-commerce. Centralized PKIs (CPKIs) rely on a hierarchy of trusted Certification Authorities (CAs) for issuing, distributing and managing the status of digital certificates, i.e., unforgeable data structures that attest to the authenticity of an entity\u27s public key. Unfortunately, CPKIs have many downsides in terms of security and fault tolerance and there have been numerous security incidents throughout the years. Decentralized PKIs (DPKIs) were proposed to deal with these issues as they rely on multiple, independent nodes. Nevertheless, decentralization raises other concerns such as what are the incentives for the participating nodes to ensure the service\u27s availability. In our work, we leverage the scalability, as well as, the built-in incentive mechanism of blockchain systems and propose a smart contract-based DPKI. The main barrier in realizing a smart contract-based DPKI is the size of the contract\u27s state which, being its most expensive resource to access, should be minimized for a construction to be viable. We resolve this problem by proposing and using in our DPKI a public-state cryptographic accumulator with constant size, a cryptographic tool which may be of independent interest in the context of blockchain protocols. We also are the first to formalize the DPKI design problem in the Universal Composability (UC) framework and formally prove the security of our construction under the strong RSA assumption in the Random Oracle model and the existence of an ideal smart contract functionality

    Modelling Anti-Phishing Authentication Ceremonies

    Get PDF

    Group Signatures: Provable Security, Efficient Constructions and Anonymity from Trapdoor-Holders

    Get PDF
    To date, a group signature construction which is efficient, scalable, allows dynamic adversarial joins, and proven secure in a formal model has not been suggested. In this work we give the first such construction in the random oracle model. The demonstration of an efficient construction proven secure in a formal model that captures all intuitive security properties of a certain primitive is a basic goal in cryptographic design. To this end we adapt a formal model for group signatures capturing all the basic requirements that have been identified as desirable in the area and we construct an efficient scheme and prove its security. Our construction is based on the Strong-RSA assumption (as in the work of Ateniese et al.). In our system, due to the requirements of provable security in a formal model, we give novel constructions as well as innovative extensions of the underlying mathematical requirements and properties. Our task, in fact, requires the investigation of some basic number-theoretic techniques for arguing security over the group of quadratic residues modulo a composite when its factorization is known. Along the way we discover that in the basic construction, anonymity does not depend on factoring-based assumptions, which, in turn, allows the natural separation of user join management and anonymity revocation authorities. Anonymity can, in turn, be shown even against an adversary controlling the join manager

    Protecting Copyright in the Digital Era in China: A Critical Analysis of the Relevant Law and Practice from a Comparative Perspective

    Get PDF
    China, as the birthplace of several great inventions, is no stranger to creativity, and, indeed, innovation. That said, while the notion of copyright has for a long time been recognised as being essential to the protection of Chinese inventions, it is perhaps regrettable that the existing system of copyright protection in that country remains largely inefficacious, at least when compared to western countries, in terms of addressing the key challenges and complexities posed by the rapid developments that characterise the digital age. It is against this backdrop that this thesis has been conceptualised; the overarching aim, in this regard, being to assess the development and nature of copyright protection in China, from a comparative perspective, in an effort to unearth the challenges that arise in the digital age, and to proffer suggestions for reform in this regard. More specifically, through the adoption of the doctrinal, historical and comparative methodologies, this thesis examines the historical evolution of copyright protection in China, and argues that while there has been some progress in recent years in terms of copyright protection that commensurate with China's economic development and international obligations, a number of outstanding issues remain unresolved, especially with regard to striking the right balance between competing interests. The thesis also evaluates the role of emerging technologies, such as peer-to-peer technology, and argues that China has struggled to address many of these challenges associated therewith, notwithstanding the progressive approaches countenanced by other jurisdictions. The thesis argues that one of the main challenges that account for the existing inadequacy that characterises China's system of copyright protection is the country's very history and culture, which do not ascribe a high degree of primacy to the exclusive rights of copyright owners. History and culture, among other, mostly legal, factors, might also account for the currently high levels of uncertainty that characterise the construction of secondary liability in relation to ISPs in China. Apart from assessing the uncertainties associated with secondary liability, however, the thesis will also examine the complexities and challenges that surround the use of emerging technologies, such as technological protection measures, that aim to protect copyright in the digital era, and argues that while these challenges are real, they are not at all insurmountable. Against this backdrop, pragmatic solutions, drawing largely from other jurisdictions, are provided throughout this thesis
    corecore