2013
DOI: 10.1002/dac.2536
|View full text |Cite
|
Sign up to set email alerts
|

An improved t‐out‐of‐n e‐lottery protocol

Abstract: SUMMARYIn 2009, Lee and Chang proposed an electronic t‐out‐of‐n lottery protocol over the Internet based on the Chinese remainder theorem and blind signature. However, a security flaw exists in Lee–Chang's protocol that the lottery agent and the malicious purchaser can collude to control the winning result, which is unfair for the honest participants. On the basis of a verifiable random number generated by using the Lagrange interpolation formula over a finite field, an improved t‐out‐of‐n e‐lottery protocol i… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
4
0

Year Published

2014
2014
2023
2023

Publication Types

Select...
2
1

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(5 citation statements)
references
References 20 publications
0
4
0
Order By: Relevance
“…In fact, the computation of A ( x ), W can executed by any participant with the published information. The bottleneck relying on TTP is eliminated, which guarantees the proposed lottery protocol is more robust. PracticabilityWe analyze the proposed is more practical from two aspects.First, there exist the assumption that n should not be a large number in , which has been pointed out in , since D MathClass-rel=MathClass-op∏iMathClass-rel=1nd i MathClass-rel< N is necessary. Assume that 100 non‐cryptographic d i with 20 bits length, this assumption maybe not be satisfied.…”
Section: Discussionmentioning
confidence: 99%
See 2 more Smart Citations
“…In fact, the computation of A ( x ), W can executed by any participant with the published information. The bottleneck relying on TTP is eliminated, which guarantees the proposed lottery protocol is more robust. PracticabilityWe analyze the proposed is more practical from two aspects.First, there exist the assumption that n should not be a large number in , which has been pointed out in , since D MathClass-rel=MathClass-op∏iMathClass-rel=1nd i MathClass-rel< N is necessary. Assume that 100 non‐cryptographic d i with 20 bits length, this assumption maybe not be satisfied.…”
Section: Discussionmentioning
confidence: 99%
“…Recently, an improved version is presented without hash chain , which assures Alice to verify the result independently without a TTP or a delaying function. Nonetheless, there still exists a flaw unsolved.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Liu improved on this by changing the random seed to a result based on Lagrange interpolation, derived from all participants' random values, which are initially committed [27]. Despite this enhancement, Liu's scheme still needs to solve the problem of dishonestly concealing random values, a common issue in commitment schemes.…”
Section: Online Lottery Protocolsmentioning
confidence: 99%
“…In this scheme, the last participant can collude with the lottery dealer to tamper the random seed by decrypting other participants' values. Liu [34] improved this protocol by changing the random seed to a Lagrange interpolation result that depends on random values of all participants. The random values are committed in the first phase.…”
Section: Online Lottery Protocolsmentioning
confidence: 99%