SeCritMass: Threshold Secret Petitions
- URL: http://arxiv.org/abs/2408.01255v1
- Date: Fri, 2 Aug 2024 13:15:25 GMT
- Title: SeCritMass: Threshold Secret Petitions
- Authors: Florian Breuer,
- Abstract summary: We introduce the notion of an $n$-threshold secret petition, in which users add encrypted signatures to a petition, and the signatures are decrypted if and only if at least $n$ signatures have been gathered.
This solves the coordination problem in which users wish to sign a petition or commit to a cause, but do not want to be identified as having signed it before enough others have signed it too.
- Score: 0.0
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: We introduce the notion of an $n$-threshold secret petition, in which users add encrypted signatures to a petition, and the signatures are decrypted if and only if at least $n$ signatures have been gathered. This solves the coordination problem in which users wish to sign a petition or commit to a cause, but do not want to be identified as having signed it before enough others have signed it too. We present an implementation of such a petition based on the ElGamal cryptosystem. Applications include reporting misconduct in situations were complainants hesitate to come forward alone, such as in allegations of sexual harassment or police brutality.
Related papers
- A new approach to delegate signing rights to proxy signers using isogeny-based cryptography [5.662132994900804]
We propose the first post-quantum isogeny based proxy signature scheme CSI-PS (commutative supersingular isogeny proxy signature)
Our construction is proven to be uf-cma secure under the hardness of the group action inverse problem (IPGA) based on isogeny.
arXiv Detail & Related papers (2024-07-18T09:19:19Z) - The Latency Price of Threshold Cryptosystem in Blockchains [52.359230560289745]
We study the interplay between threshold cryptography and a class of blockchains that use Byzantine-fault tolerant (BFT) consensus protocols.
Existing approaches for threshold cryptosystems introduce a latency overhead of at least one message delay for running the threshold cryptographic protocol.
We propose a mechanism to eliminate this overhead for blockchain-native threshold cryptosystems with tight thresholds.
arXiv Detail & Related papers (2024-07-16T20:53:04Z) - Large Language Model Watermark Stealing With Mixed Integer Programming [51.336009662771396]
Large Language Model (LLM) watermark shows promise in addressing copyright, monitoring AI-generated text, and preventing its misuse.
Recent research indicates that watermarking methods using numerous keys are susceptible to removal attacks.
We propose a novel green list stealing attack against the state-of-the-art LLM watermark scheme.
arXiv Detail & Related papers (2024-05-30T04:11:17Z) - 1-out-of-n Oblivious Signatures: Security Revisited and a Generic Construction with an Efficient Communication Cost [2.3864085643100186]
1-out-of-n oblivious signature is a protocol between the user and the signer.
We improve the generic construction of a 1-out-of-n oblivious signature scheme.
arXiv Detail & Related papers (2024-03-31T08:23:30Z) - Revocable Quantum Digital Signatures [57.25067425963082]
We define and construct digital signatures with revocable signing keys from the LWE assumption.
In this primitive, the signing key is a quantum state which enables a user to sign many messages.
Once the key is successfully revoked, we require that the initial recipient of the key loses the ability to sign.
arXiv Detail & Related papers (2023-12-21T04:10:07Z) - Concept and Construction of Group Signature with self-proof capacity for confirming and denying [0.069060054915724]
Group signature is a cryptosystem with central role in cryptography.
New extension concept of group signature is presented, namely group signature with self-proof capacity.
arXiv Detail & Related papers (2023-09-26T03:30:03Z) - Secure access system using signature verification over tablet PC [62.21072852729544]
We describe a highly versatile and scalable prototype for Web-based secure access using signature verification.
The proposed architecture can be easily extended to work with different kinds of sensors and large-scale databases.
arXiv Detail & Related papers (2023-01-11T11:05:47Z) - Quotable Signatures for Authenticating Shared Quotes [0.8875650122536799]
Quotable signature schemes are digital signature schemes with the additional property that from the signature for a message, any party can extract signatures for (allowable) quotes from the message.
We define a notion of security for quotable signature schemes and construct a concrete example of a quotable signature scheme.
We consider both how quotable signatures can be used, and why using them could help mitigate the effects of fake news.
arXiv Detail & Related papers (2022-12-21T12:07:46Z) - Sensor interoperability and fusion in signature verification: A case
study using tablet PC [66.32254395574994]
Two commercial Tablet PCs are evaluated for signature verification using two different commercial Tablet PCs.
An enrolment strategy using signatures from the two Tablet PCs is also proposed.
Authentication performance experiments are reported by using a database with over 3000 signatures.
arXiv Detail & Related papers (2022-10-20T10:06:36Z) - Uncovering the Dark Side of Telegram: Fakes, Clones, Scams, and
Conspiracy Movements [67.39353554498636]
We perform a large-scale analysis of Telegram by collecting 35,382 different channels and over 130,000,000 messages.
We find some of the infamous activities also present on privacy-preserving services of the Dark Web, such as carding.
We propose a machine learning model that is able to identify fake channels with an accuracy of 86%.
arXiv Detail & Related papers (2021-11-26T14:53:31Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.