Paper 2022/1219

Anonymous Random Allocation and Its Applications

Azam Soleimanian, Consensys
Abstract

Random Allocation -the random assignment of the data to the parties- is a well-studied topic in the analysis of medical or judicial data, and the context of resource distribution. Random allocation reduces the chance of bias or corruption in the relevant applications, which makes the results more reliable. This is done by preventing a special or pre-planned assignment of the data to accommodate the assessment toward the desired results. This paper provides the first formal syntax and security notion of a random allocation scheme. Based on our new security notions of anonymity, confidentiality, and data-integrity, random allocation can cover more applications such as the distributed audit system where the confidentiality of data and the anonymity of auditors are of paramount importance. Our protocol allows the parties to stay anonymous during the concurrent executions of the protocol even if they have revealed themselves at a certain execution. The revelation property gives the possibility to the parties to claim certain advantages/faults at the end of a protocol-execution (without breaking the data-privacy or anonymity in other protocol-executions). We instantiate our syntax and prove the security based on simple cryptographic components and assumptions such as the Diffie-Hellman assumption, in the random oracle model.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
Random Allocation Random Assignment Mix-Net Single Secret Election Anonymity
Contact author(s)
azam soleimanian @ consensys net
History
2022-09-15: approved
2022-09-14: received
See all versions
Short URL
https://ia.cr/2022/1219
License
No rights reserved
CC0

BibTeX

@misc{cryptoeprint:2022/1219,
      author = {Azam Soleimanian},
      title = {Anonymous Random Allocation and Its Applications},
      howpublished = {Cryptology ePrint Archive, Paper 2022/1219},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/1219}},
      url = {https://eprint.iacr.org/2022/1219}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.