65 research outputs found

    An airdrop that preserves recipient privacy

    Get PDF
    A common approach to bootstrapping a new cryptocurrency is an airdrop, an arrangement in which existing users give away currency to entice new users to join. But current airdrops offer no recipient privacy: they leak which recipients have claimed the funds, and this information is easily linked to off-chain identities. In this work, we address this issue by defining a private airdrop and describing concrete schemes for widely-used user credentials, such as those based on ECDSA and RSA. Our private airdrop for RSA builds upon a new zero-knowledge argument of knowledge of the factorization of a committed secret integer, which may be of independent interest. We also design a private genesis airdrop that efficiently sends private airdrops to millions of users at once. Finally, we implement and evaluate. Our fastest implementation takes 40--180 ms to generate and 3.7--10 ms to verify an RSA private airdrop signature. Signatures are 1.8--3.3 kiB depending on the security parameter

    AICPA Technical Practice Aids, as o June 1, 2003, Volume 2

    Get PDF
    https://egrove.olemiss.edu/aicpa_guides/2551/thumbnail.jp

    Omniring: Scaling Up Private Payments Without Trusted Setup - Formal Foundations and Constructions of Ring Confidential Transactions with Log-size Proofs

    Get PDF
    Monero is the largest cryptocurrency with built-in cryptographic privacy features. The transactions are authenticated using spend proofs, which provide a certain level of anonymity by hiding the source accounts from which the funds are sent among a set (known as a ring) of other accounts. Due to its similarities to ring signatures, this core cryptographic component is called Ring Confidential Transactions (RingCT). Because of its practical relevance, several works attempt to analyze the security of RingCT. However, due to the complexity of RingCT they are either informal, miss fundamental functionalities, or introduce undesirable trusted setup assumptions. Regarding efficiency, Monero currently deploys a scheme in which the size of the spend proof is linear in the ring size. This limits the ring size to only a few accounts, which in turn limits the acquired anonymity significantly and facilitates de-anonymization attacks. As a solution to these problems, we present the first complete rigorous formalization of RingCT as a cryptographic primitive. We then propose a generic construction of RingCT and prove it secure in our formal security model. By instantiating our generic construction with new efficient zero-knowledge proofs we obtain Omniring, a fully-fledged RingCT scheme in the discrete logarithm setting that provides the highest concrete and asymptotic efficiency as of today. Omniring is the first RingCT scheme which 1) does not require a trusted setup or pairing-friendly elliptic curves, 2) has a proof size logarithmic in the size of the ring, and 3) allows to share the same ring between all source accounts in a transaction, thereby enabling significantly improved privacy level without sacrificing performance. Our zero-knowledge proofs rely on novel enhancements to the Bulletproofs framework (S&P 2018), which we believe are of independent interest

    Concurrent Security of Anonymous Credentials Light, Revisited

    Get PDF
    We revisit the concurrent security guarantees of the well-known Anonymous Credentials Light (ACL) scheme (Baldimtsi and Lysyanskaya, CCS\u2713). This scheme was originally proven secure when executed sequentially, and its concurrent security was left as an open problem. A later work of Benhamouda et al. (EUROCRYPT\u2721) gave an efficient attack on ACL when executed concurrently, seemingly resolving this question once and for all. In this work, we point out a subtle flaw in the attack of Benhamouda et al. on ACL and show, in spite of popular opinion, that it can be proven concurrently secure. Our modular proof in the algebraic group model uses an ID scheme as an intermediate step and leads to a major simplification of the complex security argument for Abe\u27s Blind Signature scheme by Kastner et al. (PKC\u2722)

    New approaches to privacy preserving signatures

    Get PDF
    In this thesis we advance the theory and practice of privacy preserving digital signatures. Privacy preserving signatures such as group and ring signatures enable signers to hide in groups of potential signers. We design a cryptographic primitive called signatures with flexible public keys, which allows for modular construction of privacy preserving signatures. Its core is an equivalence relation between verification keys, such that key representatives can be transformed in their class to obscures their origin. The resulting constructions are more efficient than the state of the art, under the same or weaker assumptions. We show an extension of the security model of fully dynamic group signatures, which are those where members may join and leave the group over time. Our contribution here, which is facilitated by the new primitive, is the treatment of membership status as potentially sensitive information. In the theory of ring signatures, we show a construction of ring signatures which is the first in the literature with logarithmic signature size in the size of the ring without any trusted setup or reliance on non-standard assumptions. We show how to extend our techniques to the derived setting of linkable ring signatures, where different signatures of the same origin may be publicly linked. Here, we further revisit the notion of linkable anonymity, offering a significant strengthening compared to previous definitions.Diese Arbeit treibt die Theorie und Praxis der privatsphärewahrenden digitalen Signa- turen voran. Privatsphärewahrende Signaturen, wie Gruppen- oder Ringsignaturen erlauben es Zeichnern sich in einer Gruppe potenzieller Zeichner zu verstecken. Wir entwerfen mit Signatures with Flexible Public Keys einen kryptografischen Baustein zur modularen Konstruktion von privatsphärewahrenden Signaturen. Dessen Kern ist eine Äquivalenzrelation zwischen den Schlüsseln, sodass ein Schlüsselvertreter in seiner Klasse bewegt werden kann, um seinen Ursprung zu verschleiern. Darauf auf- bauende Konstruktionen sind effizienter als der Stand der Technik, unter gleichen oder schwächeren Annahmen. Wir erweitern das Sicherheitsmodell vollständig dynami- scher Gruppensignaturen, die es Mitgliedern erlauben der Gruppe beizutreten oder sie zu verlassen: Durch das neue Primitiv, wird die Behandlung der Mitgliedschaft als potenziell sensibel ermöglicht. In der Theorie der Ringsignaturen geben wir die erste Konstruktion, welche über eine logarithmische Signaturgröße verfügt, ohne auf eine Vorkonfiguration oder unübliche Annahmen vertrauen zu müssen. Wir übertragen unsere Ergebnisse auf das Feld der verknüpfbaren Ringsignaturen, die eine öffentliche Verknüpfung von zeichnergleichen Signaturen ermöglichen. Unsere Neubetrachtung des Begriffs der verknüpfbaren Anonymität führt zu einer signifikanten Stärkung im Vergleich zu früheren Definitionen

    Assessment in action: A study of lecturers' and students' constructions of BTEC national assessment practice in a college engineering programme area

    Get PDF
    This research examines the nature and form of Edexcel’s BTEC National assessment policy and practice, as found within a small college Engineering Programme Area. The study investigated the salient influences and considerations underpinning both the explicit and implicit lecturer assessment constructs. The backwash effects of these constructs are considered, and how these impact on lecturers’ micro-level classroom practice, and on students’ engagement with assessment. This study also considers the effect assessment has on preparing students for progression from BTEC National programmes. BTEC National qualifications of the 2000s have their origins in the 1970s Technician Education Council’s programmes, founded on the recommendations of the Haslegrave Committee’s Report (Haslegrave, 1969). Although BTEC programmes have evolved over the past four decades, the central tenets of Haslegrave, that of unitised, teacher-assessed, broken-up summative assessment, still underpin BTEC National assessment of the 2000s. Current BTEC units are criterion-referenced, and employ formative assessment as an integral aspect of the educational ethos of the qualification.The research design involved a single site case study of assessment-in-action within a small programme area offering BTEC Nationals in Electrical and Electronic Engineering and in Manufacturing Engineering. This study used an interpretative approach, based on semi-structured interviews with seven lecturers and thirteen students during academic years 2006-2008.Findings suggest BTEC assessment practice relies significantly on the integrity of the lecturers, who construct their assessment practice by accommodating and balancing various external and internal requirements and influences placed upon them. It is through the programme area community of practice that notions of standards evolve, these being significantly influenced by cultural considerations, which impact on all aspects of assessment practice.This study finds an ethical departmental ethos in which all students should pass, and an assessment regime implicitly designed to aid student retention and achievement, but from which emanates a focus on criteria compliance. This tends to produce assessment constructs encouraging instrumental learning, where students’ achievements can be based on incremental improvement of the same assessment through multiple attempts, and where the potential for developing learning is diminished as formative assessment becomes conflated with summative intent. Both the assessment regime and the type of learning implicitly encouraged, has the potential to hamper some students’ preparedness for progression from the BTEC National programmes.Based on the findings of this research, considerations and recommendations are offered, both at the macro level of BTEC policy and at the departmental programme area micro-level of classroom practice, with the intention of enhancing students preparedness for progression from the National programmes. The study concludes that, despite radical changes in technician assessment practice having occurred since instigation of the Haslegrave recommendations, concerns emanating from assessment practice of the 1950s and 60s are still present within modern-day BTEC assessment, a case of plus ça change

    AICPA Technical Practice Adis, as of June 1, 2002, Volume2

    Get PDF
    https://egrove.olemiss.edu/aicpa_guides/2549/thumbnail.jp

    Reengineering of waste management at the Oak Ridge National Laboratory. Volume 2

    Full text link

    Accountability in Public Policy Partnerships

    Get PDF
    "Public-private partnerships have become an important tool for delivering essential public goods, but critics fear that they erode public accountability. Making partnerships more accountable requires a clear understanding of what accountability means for partnerships and which mechanisms can be used to strengthen it. Accountability in Public Policy Partnerships develops a new model of accountability based on principal-agent theory. This model provides a firm normative foundation for accountability demands. At the same time, it shows which accountability standards apply to which kinds of partnerships. Norm-setting partnerships, for example, require strong mechanisms for participation, whereas implementation partnerships must focus on performance evaluation, competitive bidding and beneficiary feedback processes. The accountability model and standards developed in this book provide a guide for partnership practitioners who are developing the governance structures of their partnerships; they serve as benchmarks for evaluating partnerships; and they provide new inputs for the ongoing accountability debates in the public, the corporate and the civil society sectors.
    • …
    corecore