-
An Anonymous yet Accountable Contract Wallet System using Account Abstraction
Authors:
Kota Chin,
Keita Emura,
Kazumasa Omote
Abstract:
Account abstraction allows a contract wallet to initiate transaction execution. Thus, account abstraction is useful for preserving the privacy of externally owned accounts (EOAs) because it can remove a transaction issued from an EOA to the contract wallet and hides who issued the transaction by additionally employing anonymous authentication procedures such as ring signatures. However, unconditio…
▽ More
Account abstraction allows a contract wallet to initiate transaction execution. Thus, account abstraction is useful for preserving the privacy of externally owned accounts (EOAs) because it can remove a transaction issued from an EOA to the contract wallet and hides who issued the transaction by additionally employing anonymous authentication procedures such as ring signatures. However, unconditional anonymity is undesirable in practice because it prevents to reveal who is accountable for a problem when it arises. Thus, maintaining a balancing between anonymity and accountability is important.
In this paper, we propose an anonymous yet accountable contract wallet system. In addition to account abstraction, the proposed system also utilizes accountable ring signatures (Bootle et al., ESORICS 2015). The proposed system provides (1) anonymity of a transaction issuer that hides who agreed with running the contract wallet, and (2) accountability of the issuer, which allows the issuer to prove they agreed with running the contract wallet. Moreover, due to a security requirement of accountable ring signatures, the transaction issuer cannot claim that someone else issued the transaction. This functionality allows us to clarify the accountability involved in issuing a transaction. In addition, the proposed system allows an issuer to employ a typical signature scheme, e.g., ECDSA, together with the ring signature scheme. This functionality can be considered an extension of the common multi-signatures that require a certain number of ECDSA signatures to run a contract wallet. The proposed system was implemented using zkSync (Solidity). We discuss several potential applications of the proposed system, i.e., medical information sharing and asset management.
△ Less
Submitted 20 January, 2025; v1 submitted 7 September, 2023;
originally announced September 2023.
-
A Sealed-bid Auction with Fund Binding: Preventing Maximum Bidding Price Leakage
Authors:
Kota Chin,
Keita Emura,
Kazumasa Omote,
Shingo Sato
Abstract:
In an open-bid auction, a bidder can know the budgets of other bidders. Thus, a sealed-bid auction that hides bidding prices is desirable. However, in previous sealed-bid auction protocols, it has been difficult to provide a ``fund binding'' property, which would guarantee that a bidder has funds more than or equal to the bidding price and that the funds are forcibly withdrawn when the bidder wins…
▽ More
In an open-bid auction, a bidder can know the budgets of other bidders. Thus, a sealed-bid auction that hides bidding prices is desirable. However, in previous sealed-bid auction protocols, it has been difficult to provide a ``fund binding'' property, which would guarantee that a bidder has funds more than or equal to the bidding price and that the funds are forcibly withdrawn when the bidder wins. Thus, such protocols are vulnerable to false bidding. As a solution, many protocols employ a simple deposit method in which each bidder sends a deposit to a smart contract, which is greater than or equal to the bidding price, before the bidding phase. However, this deposit reveals the maximum bidding price, and it is preferable to hide this information.
In this paper, we propose a sealed-bid auction protocol that provides a fund binding property. Our protocol not only hides the bidding price and a maximum bidding price, but also provides fund binding, simultaneously. For hiding the maximum bidding price, we pay attention to the fact that usual Ethereum transactions and transactions for sending funds to a one-time address have the same transaction structure, and it seems that they are indistinguishable. We discuss how much bidding transactions are hidden. We also employ DECO (Zhang et al,. CCS 2020) that proves the validity of the data to a verifier in which the data are taken from a source without showing the data itself. Finally, we give our implementation which shows transaction fees required and compare it to a sealed-bid auction protocol employing the simple deposit method.
△ Less
Submitted 12 December, 2023; v1 submitted 21 July, 2022;
originally announced July 2022.
-
Accuracy and Privacy Evaluations of Collaborative Data Analysis
Authors:
Akira Imakura,
Anna Bogdanova,
Takaya Yamazoe,
Kazumasa Omote,
Tetsuya Sakurai
Abstract:
Distributed data analysis without revealing the individual data has recently attracted significant attention in several applications. A collaborative data analysis through sharing dimensionality reduced representations of data has been proposed as a non-model sharing-type federated learning. This paper analyzes the accuracy and privacy evaluations of this novel framework. In the accuracy analysis,…
▽ More
Distributed data analysis without revealing the individual data has recently attracted significant attention in several applications. A collaborative data analysis through sharing dimensionality reduced representations of data has been proposed as a non-model sharing-type federated learning. This paper analyzes the accuracy and privacy evaluations of this novel framework. In the accuracy analysis, we provided sufficient conditions for the equivalence of the collaborative data analysis and the centralized analysis with dimensionality reduction. In the privacy analysis, we proved that collaborative users' private datasets are protected with a double privacy layer against insider and external attacking scenarios.
△ Less
Submitted 26 January, 2021;
originally announced January 2021.
-
An Anonymous Trust-Marking Scheme on Blockchain Systems
Authors:
Teppei Sato,
Keita Emura,
Tomoki Fujitani,
Kazumasa Omote
Abstract:
During the Coincheck incident, which recorded the largest damages in cryptocurrency history in 2018, it was demonstrated that using Mosaic token can have a certain effect. Although it seems attractive to employ tokens as countermeasures for cryptocurrency leakage, Mosaic is a specific token for the New Economy Movement (NEM) cryptocurrency and is not employed for other blockchain systems or crypto…
▽ More
During the Coincheck incident, which recorded the largest damages in cryptocurrency history in 2018, it was demonstrated that using Mosaic token can have a certain effect. Although it seems attractive to employ tokens as countermeasures for cryptocurrency leakage, Mosaic is a specific token for the New Economy Movement (NEM) cryptocurrency and is not employed for other blockchain systems or cryptocurrencies. Moreover, although some volunteers tracked leaked NEM using Mosaic in the CoinCheck incident, it would be better to verify that the volunteers can be trusted. Simultaneously, if someone (e.g., who stole cryptocurrencies) can identify the volunteers, then that person or organization may be targets of them.
In this paper, we propose an anonymous trust-marking scheme on blockchain systems that is universally applicable to any cryptocurrency. In our scheme, entities called token admitters are allowed to generate tokens adding trustworthiness or untrustworthiness to addresses. Anyone can anonymously verify whether these tokens were issued by a token admitter. Simultaneously, only the designated auditor and no one else, including nondesignated auditors, can identify the token admitters. Our scheme is based on accountable ring signatures and commitment, and is implemented on an elliptic curve called Curve25519, and we confirm that both cryptographic tools are efficient. Moreover, we also confirm that our scheme is applicable to Bitcoin, Ethereum, and NEM.
△ Less
Submitted 25 February, 2021; v1 submitted 1 October, 2020;
originally announced October 2020.
-
EUV and Visible Spectroscopy of Promethiumlike Heavy Ions
Authors:
Yusuke Kobayashi,
Kai Kubota,
Kazuki Omote,
Akihiro Komatsu,
Junpei Sakoda,
Maki Minoshima,
Daiji Kato,
Jiguang Li,
Hiroyuki A. Sakaue,
Izumi Murakami,
Nobuyuki Nakamura
Abstract:
We present extreme ultraviolet and visible spectra of promethiumlike tungsten and gold obtained with an electron beam ion trap (EBIT). Although the contributions from a few charge states are involved in the spectra, the charge state of the ion assigned to the observed lines is definitely identified by the time-of-flight analysis of the ions performed at the same time with the spectroscopic measure…
▽ More
We present extreme ultraviolet and visible spectra of promethiumlike tungsten and gold obtained with an electron beam ion trap (EBIT). Although the contributions from a few charge states are involved in the spectra, the charge state of the ion assigned to the observed lines is definitely identified by the time-of-flight analysis of the ions performed at the same time with the spectroscopic measurements. Experimental results are compared with collisional-radiative model calculations as well as previous experimental and theoretical studies.
△ Less
Submitted 20 July, 2015;
originally announced July 2015.