28 research outputs found

    RingCT 2.0: A Compact Accumulator-Based (Linkable Ring Signature) Protocol for Blockchain Cryptocurrency Monero

    Get PDF
    In this work, we initially study the necessary properties and security requirements of Ring Confidential Transaction (RingCT) protocol deployed in the popular anonymous cryptocurrency Monero. Firstly, we formalize the syntax of RingCT protocol and present several formal security definitions according to its application in Monero. Based on our observations on the underlying (linkable) ring signature and commitment schemes, we then put forward a new efficient RingCT protocol (RingCT 2.0), which is built upon the well-known Pedersen commitment, accumulator with one-way domain and signature of knowledge (which altogether perform the functions of a linkable ring signature). Besides, we show that it satisfies the security requirements if the underlying building blocks are secure in the random oracle model. In comparison with the original RingCT protocol, our RingCT 2.0 protocol presents a significant space saving, namely, the transaction size is independent of the number of groups of input accounts included in the generalized ring while the original RingCT suffers a linear growth with the number of groups, which would allow each block to process more transactions

    Non-Slanderability of Linkable Spontaneous Anonymous Group Signature (LSAG)

    Get PDF
    In this paper, we formally prove the non-slanderability property of the first linkable ring signature paper in ACISP 2004 (in which the notion was called linkable spontaneous anonymous group signature (LSAG)). The rigorous security analysis will give confidence to any future construction of Ring Confidential Transaction (RingCT) protocol for blockchain systems which may use this signature scheme as the basis

    Who comes after us? The correct mindset for designing a Central Bank Digital Currency

    Get PDF
    In December 2021 the European Central Bank (ECB) published a report on "Central Bank Digital Currency: functional scope, pricing and controls" in its Occasional Paper Series [BPT21], detailing various challenges for the Digital Euro. While the authors peripherally acknowledge the existence of token-based payment systems, the notion that a Digital Euro will somehow require citizens to have some kind of central bank account is pervasive in the paper. We argue that an account-based design cannot meet the ECB’s stated design goals and that the ECB needs to fundamentally change its mindset when thinking about its role in the context of the Digital Euro if it wants the project to succeed. Along the same lines, the French National Council for Digitalization published a report on "Notes and Tokens, The New Competition of Currencies" [DGTV21]. Here, the authors make related incorrect claims about inevitable properties of Central Bank Digital Currencies (CBDCs), going as far as stating that a CBDC is not possible without an eID system. Our paper sets the record straight

    Awareness, Trust, and Adoption of Blockchain Technology and Cryptocurrency among Blockchain Communities in Malaysia

    Get PDF
    Blockchain technology and cryptocurrency are attracting increasing attention from consumers, investors, investment industry and regulators. Cryptocurrency has great potential to be used for transaction or investment in the future. However, level of awareness of the blockchain technology and cryptocurrency is still at infant stage, specifically in developing countries. Thus, this study aims to investigate the level of awareness, trust and adoption of blockchain technology among blockchain community in Malaysia. Quantitative approach was adopted in this study where a new questionnaire was developed in the first phase to measure the level of awareness, adoption, and trust of blockchain technology applications among Malaysian blockchain communities. The resulting questionnaire consists of items on respondents’ demographic, their awareness, trust, and adoption of FinTech particularly on blockchain technology and cryptocurrency. In the second phase, a pilot study was conducted to validated the new questionnaire from 304 respondents. Reliability test using Cronbach’s alpha with a value of 0.908. A real survey was also conducted in this phase using the validated queationnaire and data were obtained online from 304 respondents. Descriptive statistics were used in the analysis during the third phase of the study, and results demonstrate that the awareness level of blockchain technology and cryptocurrency are at the intermediate level. Nevertheless, the majority of respondents are confident and trust that the blockchain technology can offer a stable and secure platform, which gives positive impact on the application of the technology. Empirical results provide significant insights into the development of the blockchain technology industry in the country

    Awareness, trust, and adoption of blockchain technology and cryptocurrency among blockchain communities in Malaysia

    Get PDF
    Blockchain technology and cryptocurrency are attracting increasing attention from consumers, investors, investment industry and regulators. Cryptocurrency has great potential to be used for transaction or investment in the future. However, level of awareness of the blockchain technology and cryptocurrency is still at infant stage, specifically in developing countries. Thus, this study aims to investigate the level of awareness, trust and adoption of blockchain technology among blockchain community in Malaysia. Quantitative approach was adopted in this study where a new questionnaire was developed in the first phase to measure the level of awareness, adoption, and trust of blockchain technology applications among Malaysian blockchain communities. The resulting questionnaire consists of items on respondents’ demographic, their awareness, trust, and adoption of FinTech particularly on blockchain technology and cryptocurrency. In the second phase, a pilot study was conducted to validated the new questionnaire from 304 respondents. Reliability test using Cronbach’s alpha with a value of 0.908. A real survey was also conducted in this phase using the validated queationnaire and data were obtained online from 304 respondents. Descriptive statistics were used in the analysis during the third phase of the study, and results demonstrate that the awareness level of blockchain technology and cryptocurrency are at the intermediate level. Nevertheless, the majority of respondents are confident and trust that the blockchain technology can offer a stable and secure platform, which gives positive impact on the application of the technology. Empirical results provide significant insights into the development of the blockchain technology industry in the country

    Practical Post-Quantum Few-Time Verifiable Random Function with Applications to Algorand

    Get PDF
    In this work, we introduce the first practical post-quantum verifiable random function (VRF) that relies on well-known (module) lattice problems, namely Module-SIS and Module-LWE. Our construction, named LB-VRF, results in a VRF value of only 84 bytes and a proof of around only 5 KB (in comparison to several MBs in earlier works), and runs in about 3 ms for evaluation and about 1 ms for verification. In order to design a practical scheme, we need to restrict the number of VRF outputs per key pair, which makes our construction few-time. Despite this restriction, we show how our few-time LB-VRF can be used in practice and, in particular, we estimate the performance of Algorand using LB-VRF. We find that, due to the significant increase in the communication size in comparison to classical constructions, which is inherent in all existing lattice-based schemes, the throughput in LB-VRF-based consensus protocol is reduced, but remains practical. In particular, in a medium-sized network with 100 nodes, our platform records a 1.14x to 3.4x reduction in throughput, depending on the accompanying signature used. In the case of a large network with 500 nodes, we can still maintain at least 24 transactions per second. This is still much better than Bitcoin, which processes only about 5 transactions per second

    Adding Linkability to Ring Signatures with One-Time Signatures

    Get PDF
    We propose a generic construction that adds linkability to any ring signature scheme with one-time signature scheme. Our construction has both theoretical and practical interest. In theory, the construction gives a formal and cleaner description for constructing linkable ring signature from ring signature directly. In practice, the transformation incurs a tiny overhead in size and running time. By instantiating our construction using the ring signature scheme (ACNS 2019) and the one-time signature scheme (TCHES 2018), we obtain a lattice-based linkable ring signature scheme whose signature size is logarithmic in the number of ring members. This scheme is practical, especially the signature size is very short: for 2302^{30} ring members and 100 bit security, our signature size is only 4 MB. In addition, when proving the linkability we develop a new proof technique in the random oracle model, which might be of independent interes
    corecore