Skip to main content

A Distributed Investment Encryption Scheme: Investcoin

  • Conference paper
  • First Online:
Cyber Security Cryptography and Machine Learning (CSCML 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10332))

  • 1494 Accesses

Abstract

This work presents a new framework for Privacy-Preserving Investment systems in a distributed model. In this model, independent investors can transfer funds to independent projects, in the same way as it works on crowdfunding platforms. The framework protects the investors’ single payments from being detected (by any other party), only the sums of each investor’s payments are revealed (e.g. to the system). Likewise, the projects’ single incoming payments are concealed and only the final sums of the incoming payments for every project are revealed. In this way, no other party than the investor (not even the system administration) can detect how much she paid to any single project. Though it is still possible to confidentially exchange any part of an investment between any pair of investors, such that market liquidity is unaffected by the system. On top, our framework allows a privacy-preserving return of a multiple of all the held investments (e.g. interest payments or dividends) to the indivdual investors while still revealing nothing else than the sum of all returns for every investor. We introduce Investcoin as practicable instantiation for this framework. It is a proper combination of three cryptographic protocols, namely a Private Stream Aggregation scheme, a Commitment scheme and a Range test. The security of the three protocols is based on the Decisional Diffie-Hellman (DDH) assumption. Thus, by a composition theorem, the security of Investcoin is also based on the DDH assumption. Furthermore, we provide a simple decentralised key generation protocol for Investcoin that supports dynamic join, leave and fault-tolarance of investors and moreover achieves some security guarantees against malicious investors.

The research was supported by the DFG Research Training Group GRK 1817/1.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 54.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 69.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Usually the investor cannot know if \(\alpha _j>1\) at the time of cheating, since it becomes public in the future. However, in the scenario where a priori information about \(\alpha _j\) is known to some investors or where investors simply act maliciously, we need to protect the system from beeing cheated.

  2. 2.

    More precisely, it ensures that a cheating investor will be identified by the system.

References

  1. Abbe, E.A., Khandani, A.E., Lo, A.W.: Privacy-preserving methods for sharing financial risk exposures. Am. Econ. Rev. 102(3), 65–70 (2012)

    Article  Google Scholar 

  2. Benhamouda, F., Joye, M., Libert, B.: A new framework for privacy-preserving aggregation of time-series data. ACM Trans. Inf. Syst. Secur. 18(3), 10 (2016)

    Google Scholar 

  3. Blum, A., Morgenstern, J., Sharma, A., Smith, A.: Privacy-preserving public information for sequential games. In: Proceedings of ITCS 2015, pp. 173–180 (2015)

    Google Scholar 

  4. Blum, M.: Coin flipping by telephone. In: Proceedings of Crypto 1981, pp. 11–15 (1981)

    Google Scholar 

  5. Boudot, F.: Efficient proofs that a committed number lies in an interval. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 431–444. Springer, Heidelberg (2000). doi:10.1007/3-540-45539-6_31

    Chapter  Google Scholar 

  6. Brassard, G., Chaum, D., Crépeau, C.: Minimum disclosure proofs of knowledge. J. Comput. Syst. Sci. 37(2), 156–189 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  7. Camenisch, J., Chaabouni, R., Shelat, A.: Efficient protocols for set membership and range proofs. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 234–252. Springer, Heidelberg (2008). doi:10.1007/978-3-540-89255-7_15

    Chapter  Google Scholar 

  8. Canetti, R.: Security and composition of multiparty cryptographic protocols. J. Cryptol. J. Int. Assoc. Cryptologic Res. 13, 143–202 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  9. The Financial Crisis Inquiry Report: Final Report of the National Commission on the Causes of the Financial and Economic Crisis in the United States (2011)

    Google Scholar 

  10. Cramer, R., Damgård, I., Schoenmakers, B.: Proofs of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174–187. Springer, Heidelberg (1994). doi:10.1007/3-540-48658-5_19

    Google Scholar 

  11. Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987). doi:10.1007/3-540-47721-7_12

    Chapter  Google Scholar 

  12. Flood, M., Katz, J., Ong, S., Smith, A.: Cryptography and the economics of supervisory information: balancing transparency and confidentiality. Federal Reserve Bank of Cleveland, Working Paper no. 13-11 (2013)

    Google Scholar 

  13. Goldreich, O.: Foundations of Cryptography: Basic Applications, vol. 2. Cambridge University Press, New York (2004)

    Google Scholar 

  14. Jentzsch, N.: The Economics and Regulation of Financial Privacy - A Comparative Analysis of the United States and Europe (2001, submitted)

    Google Scholar 

  15. Joye, M., Libert, B.: A scalable scheme for privacy-preserving aggregation of time-series data. In Proceedings of FC 2013, pp. 111–125 (2013)

    Google Scholar 

  16. Miers, I., Garman, C., Green, M., Rubin, A.D.: Zerocoin: anonymous distributed e-cash from bitcoin. In: Proceedings of SP 2013, pp. 397–411 (2013)

    Google Scholar 

  17. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system

    Google Scholar 

  18. Nofer, M.: The value of social media for predicting stock returns - preconditions, instruments and performance analysis. Ph.D. thesis, Technische Universität Darmstadt (2014)

    Google Scholar 

  19. Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992). doi:10.1007/3-540-46766-1_9

    Google Scholar 

  20. Peng, K., Boyd, C., Dawson, E., Okamoto, E.: A novel range test, pp. 247–258 (2006)

    Google Scholar 

  21. Peng, K., Dawson, E.: A range test secure in the active adversary model. In: Proceedings of ACSW 2007, pp. 159–162 (2007)

    Google Scholar 

  22. Schnorr, C.P.: Efficient Identification and Signatures for Smart Cards. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 688–689. Springer, Heidelberg (1990). doi:10.1007/3-540-46885-4_68

    Google Scholar 

  23. Elaine Shi, T.-H., Chan, H., Rieffel, E.G., Chow, R., Song, D.: Privacy-preserving aggregation of time-series data. In: Proceedings of NDSS 2011 (2011)

    Google Scholar 

  24. Valovich, F., Aldà, F.: Private stream aggregation revisited. CoRR abs/1507.08071 (2015)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Filipp Valovich .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Valovich, F. (2017). A Distributed Investment Encryption Scheme: Investcoin. In: Dolev, S., Lodha, S. (eds) Cyber Security Cryptography and Machine Learning. CSCML 2017. Lecture Notes in Computer Science(), vol 10332. Springer, Cham. https://doi.org/10.1007/978-3-319-60080-2_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-60080-2_10

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-60079-6

  • Online ISBN: 978-3-319-60080-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics