Skip to main content

Anonymous Investing: Hiding the Identities of Stockholders

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1648))

Abstract

This paper introduces the concept of an eshare, or digi- tal stockholder certificate, which allows investors in companies to buy and trade shares without revealing their identity or the size of their investment. In addition, the eshare protocols presented allow for pub- licly verifiable elections to be held with each share assigned one vote. Dividend payments to investors are also supported, again without re- vealing shareholder identities, even if a government taxation agency re- quires verifiable documentation of shareholder earnings. The protocols presented are based on certified anonymous public keys with trustee- revocable anonymity, which may be of independent interest.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. S. Brands Untraceable off-line cash in wallet with observers (extended abstract). In Advances in Cryptology-CRYPTO’ 93, volume 773 of Lecture Notes in Computer Science, pages 302–318. Springer-Verlag, 22-26 Aug. 1993.

    Google Scholar 

  2. E. Brickell, P. Gemmell, and D. Kravitz Trustee-based tracing extensions to anonymous cash and the making of anonymous change. In Proceedings of the Sixth Annual ACM-SIAM Symposium on Discrete Algorithms, pages 457–466, San Francisco, California, 22-24 Jan. 1995.

    Google Scholar 

  3. J. Camenisch, U. Maurer, and M. Stadler Digital payment systems with passive anonymity-revoking trustees. Journal of Computer Security, 5(1):69–89, 1997.

    Google Scholar 

  4. J. Camp, M. Harkavy, J. Tygar, and B. Yee Anonymous atomic transactions. In Proceedings of the Second Usenix Workshop on Electronic Commerce, page (n/a), 1996.

    Google Scholar 

  5. D. Chaum Security without identification: Transaction systems to make big brother obsolete. Communications of the ACM, 28(10):1030–1044, 1985.

    Article  Google Scholar 

  6. D. Chaum The dining cryptographers problem: Unconditional sender and recipient untraceability. Journal of Cryptology, 1(1):65–75, 1988.

    Article  MATH  MathSciNet  Google Scholar 

  7. D. Chaum Zero-knowledge undeniable signatures (extended abstract). In Advances in Cryptology-EUROCRYPT 90, volume 473 of Lecture Notes in Computer Science, pages 458–464. Springer-Verlag, 1991, 21-24 May 1990.

    Google Scholar 

  8. D. Chaum, A. Fiat, and M. Naor Untraceable electronic cash (extended abstract). In Advances in Cryptology-CRYPTO’ 88, volume 403 of Lecture Notes in Computer Science, pages 319–327. Springer-Verlag, 1990, 21-25 Aug. 1988.

    Google Scholar 

  9. D.L. Chaum Silo watching. In Advances in Cryptology: A Report on CRYPTO 81, pages 138–139. Department of Electrical and Computer Engineering, U. C. Santa Barbara, 24-26 Aug. 1981. ECE Report 82-04, 1982.

    Google Scholar 

  10. Advances in Cryptology—CRYPTO’ 96, volume 1109 of Lecture Notes in Computer Science. Springer-Verlag, 18-22 Aug. 1996.

    Book  MATH  Google Scholar 

  11. G. Davida, Y. Frankel, Y. Tsiounis, and M. Yung Anonymity control in e-cash systems. In Hirschfeld [16], pages 1–16.

    Google Scholar 

  12. A. de Solages and J. Traoré An efficient fair off-line electronic cash system with extensions to checks and wallets with observers. In Hirschfeld [17], pages 275–295.

    Google Scholar 

  13. Y. Frankel, Y. Tsiounis, and M. Yung “Indirect discourse proofs”: Achieving efficient fair off-line E-cash. In Kim and Matsumoto [22], pages 286–300.

    Google Scholar 

  14. Y. Frankel, Y. Tsiounnis, and M. Yung Fair off-line e-cash made easy. In Advances in Cryptology-ASIACRYPT’ 98, Lecture Notes in Computer Science, page to appear. Springer-Verlag, Nov. 1998.

    Google Scholar 

  15. M. Franklin and M. Yung Secure and efficient off-line digital money. In Proceedings of the Twentieth International Colloquium on Automata, Languages and Programming, volume 700 of Lecture Notes in Computer Science, pages 265–276, Lund, Sweden, July 1993. Springer-Verlag.

    Google Scholar 

  16. R. Hirschfeld, editor Financial Cryptography: First International Conference, FC’ 97, volume 1318 of Lecture Notes in Computer Science, Anguilla, BritishWest Indies, 24-28 Feb. 1997. Springer-Verlag.

    Google Scholar 

  17. R. Hirschfeld, editor Financial Cryptography: Second International Conference, FC’ 98, volume 1465 of Lecture Notes in Computer Science, Anguilla, BritishWest Indies, June 1998. Springer-Verlag.

    MATH  Google Scholar 

  18. M. Jakobsson and J. Müller Improved magic ink signatures using hints. In Financial Cryptography: Third International Conference, FC’ 98, Anguilla, British West Indies, 1999. Springer-Verlag.

    Google Scholar 

  19. M. Jakobsson and M. Yung Revokable and versatile electronic money. In Proceedings of the Third ACM Conference on Computer and Communications Security, pages 76–87, 1996.

    Google Scholar 

  20. M. Jakobsson and M. Yung Applying anti-trust policies to increase trust in a versatile e-money system. In Hirschfeld [16], pages 217–238.

    Google Scholar 

  21. M. Jakobsson and M. Yung Applying anti-trust policies to increase trust in a versatile e-money system. In Hirschfeld [16], pages 217–238.

    Google Scholar 

  22. K. Kim and T. Matsumoto, editors Advances in Cryptology-ASIACRYPT’ 96, volume 1163 of Lecture Notes in Computer Science, Kyongju, Korea, 3-7 Nov. 1996. Springer-Verlag.

    MATH  Google Scholar 

  23. G. Medvinsky and C.B. Neuman Netcash: a design for practical electonic currency on the internet. In Proceedings of the First ACM Conference on Computer and Communications Security, pages 102–106, Fairfax, VA, 1993.

    Google Scholar 

  24. D. M’Raïhi Cost-effective payment schemes with privacy regulation. In Kim and Matsumoto [22], pages 266–275.

    Google Scholar 

  25. D. M’Raihi and D. Pointcheval Distributed trustees and revocability: A framework for internet payment. In Hirschfeld [17], pages 28–42.

    Google Scholar 

  26. K. Oishi, M. Mambo, and E. Okamoto Anonymous public key certificates and the applications. IEICE Transactions on Fundamentals of Electonics, Communications, and Computer Sciences, E81-A(1):56–64, Jan. 1998.

    Google Scholar 

  27. A. Pfitzmann and M. Waidner Networks without user observability. Computers & Security, 6(2):158–166, 1987.

    Article  Google Scholar 

  28. B. Pfitzmann and M. Waidner Strong loss tolerance of electronic coin systems. ACM Transactions on Computer Systems, 15(1):194–213, Feb. 1997.

    Article  Google Scholar 

  29. C. Rackoff and D.R. Simon Cryptographic defense against traffic analysis. In Proceedings of the Twenty-Fifth Annual ACM Symposium on the Theory of Computing, pages 672–681, San Diego, California, 16-18 May 1993.

    Google Scholar 

  30. C. Radu, R. Govaerts, and J. Vandewalle Efficient electronic cash with restricted privacy. In Hirschfeld [16], pages 57–69.

    Google Scholar 

  31. R.L. Rivest Perspectives on financial cryptography. In Hirschfeld [16], pages 145–149.

    Google Scholar 

  32. B. Schneier. Applied Cryptography. John Wiley & Sons, Inc., New York, second edition, 1996.

    Google Scholar 

  33. D.R. Simon Anonymous communication and anonymous cash. In CRYPTO’96 [10], pages 61–73.

    Google Scholar 

  34. M. Stadler, J.-M. Piveteau, and J. Camenisch Fair blind signatures. In Advances in Cryptology-EUROCRYPT 95, volume 921 of Lecture Notes in Computer Science, pages 209–219. Springer-Verlag, 21-25 May 1995.

    Google Scholar 

  35. Y. Yacobi Efficient electronic money (extended abstract). In J. Pieprzyk and R. Safavi-Naini, editors, Advances in Cryptology-ASIACRYPT’ 94, volume 917 of Lecture Notes in Computer Science, pages 153–163, Wollongong, Australia, 28 Nov. 1 Dec. 1994. Springer-Verlag.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1999 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

MacKenzie, P., Sorensen, J. (1999). Anonymous Investing: Hiding the Identities of Stockholders. In: Franklin, M. (eds) Financial Cryptography. FC 1999. Lecture Notes in Computer Science, vol 1648. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48390-X_16

Download citation

  • DOI: https://doi.org/10.1007/3-540-48390-X_16

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-66362-1

  • Online ISBN: 978-3-540-48390-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics