4 research outputs found

    example of e-residency programme of Estonia

    Get PDF
    Os Estados Membros, sob as condições da crescente pressão económica acentuada pelo envelhecimento e pelas baixas taxas de fertilidade da população Europeia, enfrentam um dilema “existencial”: ou continuarem a promover a abordagem humanista e sustentar os valores europeus através de uma cooperação mais aprofundada nas matérias de economia, mobilidade e fiscalização que são fulcrais para o funcionamento do mercado único europeu num mundo exponencialmente globalizado; ou adotarem uma política da “soft wars” – de competição e concorrência pelos contribuintes, trabalhadores altamente qualificados e empresas inovadoras. Dentro de a mentalidade de escassez e um jogo de soma nula, para um estado soberano e cada vez mais empreendedor a competição parece a ser uma escolha racional. Em oferecer as taxas de fiscalização favoráveis, regimes beneficiais ou até filiação política contra uma contribuição pecuniária ou um significativo investimento na economia local – as práticas enquadradas nos vários programas de “investidores imigrantes” – os países conseguem atrair capitais e indivíduos com elevado património líquido. No entanto, alicerçando-se num conjunto das publicações académicas, a tese defende que estas estratégias são míopes desde que as contribuições monetárias sejam pontuais e o leque dos candidatos abastados é pequeno em comparação com o resto da população que necessita os fundos suplementares do estado-providência. Uma consideração adicional acerca dos programas competitivos é um risco de esvaziamento da noção de cidadania e de filiação politica que ameaça especialmente os países mais pequenos. Este trabalho analisa o papel e o desenvolvimento do nexo da residência nos instrumentos governamentais da concorrência económica na EU e argumenta que o programa-inovador da administração publica da Estónia sob nome de “e-residency” é uma bem-vinda adição, se não for substituição, aos programas instrumentalizadas pelos vários estados membros no atual contexto económico e social europeu.Under the conditions of growing economic pressure accentuated by the ageing of European population in conjunction with low fertility rates, the Member States face an “existential dilemma” - to continue fostering humanistic approach and uphold the European values through closer cooperation in economic, mobility and tax matters imperative for the functioning of the single market in the increasingly globalized world, or to engage in “soft wars” of competition for taxpayers, skilled workforce and innovative start-ups. Within the scarcity mentality of zero-sum game, the competition seems a rational choice of a sovereign state that becomes more and more “entrepreneurial”. Indeed, by offering competitive tax rates and beneficial regimes or even political membership in return for a lump-sum donation or generous participation in local economy, employed by various immigrant investor programmes (IIPs), the states are capable to attract investments and high-net worth individuals (HNW). However, drawing on a large body of academic research, this thesis presents arguments that such strategies are shortsighted, as the investments and donations are mostly a one-off deal and the pool of the high-net worth individuals is small by comparison with the rest of the population in need of extra funding from the welfare state. Another consideration of such competitive strategies is the risk of the hollowing-out of the notion of citizenship and political membership in course of such competitive practices and the consequential danger that it holds for the democratic societies, especially in smaller countries. This work analyses the role and development of residence nexus in the governmental instruments of economic competition within the EU and argues that the innovative public administration programme of e-residency pioneered by Estonia as a welcome addition to, if not a desirable substitution for, such instruments under the current social and economic state of European affairs

    Timed Signatures and Zero-Knowledge Proofs -Timestamping in the Blockchain Era

    Get PDF
    Timestamping is an important cryptographic primitive with numerous applications. The availability of a decentralized blockchain such as that offered by the Bitcoin protocol offers new possibilities to realise timestamping services. Nevertheless, to our knowledge, there are no recent blockchain-based proposals that are formally proved in a composable setting. In this work, we put forth the first formal treatment of timestamping cryptographic primitives in the UC framework with respect to a global clock -we refer to the corresponding primitives as timed to indicate this association. We propose timed versions of primitives commonly used for authenticating information, such as digital signatures, non-interactive zero-knowledge proofs, and signatures of knowledge and show how those can be UC-securely implemented by a protocol that makes ideal (blackbox) access to a global transaction ledger based on the ledger proposed by Badertscher et al. [CRYPTO 2017] which is UC realized by the Bitcoin backbone protocol [Eurocrypt 2015]. Our definitions introduce a fine-grained treatment of the different timestamping guarantees, namely security against postdating and backdating attacks; our results treat each of these cases separately and in combination, and shed light on the assumptions that they rely on. Our constructions rely on a relaxation of an ideal beacon functionality, which we implement UC-securely assuming the ledger functionality. Given the many potential uses of such a beacon in cryptographic protocols this result may be of independent interest

    Enhancing Privacy Protection:Set Membership, Range Proofs, and the Extended Access Control

    Get PDF
    Privacy has recently gained an importance beyond the field of cryptography. In that regard, the main goal behind this thesis is to enhance privacy protection. All of the necessary mathematical and cryptographic preliminaries are introduced at the start of this thesis. We then show in Part I how to improve set membership and range proofs, which are cryptographic primitives enabling better privacy protection. Part II shows how to improve the standards for Machine Readable Travel Documents (MRTDs), such as biometric passports. Regarding set membership proofs, we provide an efficient protocol based on the Boneh-Boyen signature scheme. We show that alternative signature schemes can be used and we provide a general protocol description that can be applied for any secure signature scheme. We also show that signature schemes in our design can be replaced by cryptographic accumulators. For range proofs, we provide interactive solutions where the range is divided in a base u and the u-ary digits are handled by one of our set membership proofs. A general construction is also provided for any set membership proof. We additionally explain how to handle arbitrary ranges with either two range proofs or with an improved solution based on sumset representation. These efficient solutions achieve, to date, the lowest asymptotical communication load. Furthermore, this thesis shows that the first efficient non-interactive range proof is insecure. This thesis thus provides the first efficient and secure non-interactive range proof. In the case of MRTDs, two standards exist: one produced by the International Civil Aviation Organization (ICAO) and the other by the European Union, which is called the Extended Access Control (EAC). Although this thesis focuses on the EAC, which is supposed to solve all privacy concerns, it shows that both standards fail to provide complete privacy protection. Lastly, we provide several solutions to improve them
    corecore