P3ERS: Privacy-Preserving PEer Review System

Even though they integrate some blind submission functionalities, current conference review systems, such as EasyChair and EDAS, do not fully protect the privacy of authors and reviewers, in particular from the eyes of the program chair. As a consequence, their use may cause a lack of objectivity in the decision process. In~this paper, we address this issue by proposing P3ERS (for Privacy-Preserving PEer Review System), a distributed conference review system based on group signatures, which aims at preserving the privacy of all participants involved in the peer review process. For~this purpose, we have improved on a generic group signature scheme with revocation features and implemented it in order to ensure the anonymity of the submission and the reviewing phases. We argue that P3ERS could contribute to increase objectivity during the conference review process while maintaining privacy of the various participants.

[1]  Yuan Tian,et al.  A group signature scheme based on quantum teleportation , 2010 .

[2]  Jan Camenisch,et al.  Efficient group signature schemes for large groups , 1997 .

[3]  Jinyuan You,et al.  A group signature scheme with strong separability , 2002, J. Syst. Softw..

[4]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[5]  Cheng-Chi Lee,et al.  A secure e-auction scheme based on group signatures , 2009, Inf. Syst. Frontiers.

[6]  Jan Camenisch,et al.  Group Signatures: Better Efficiency and New Theoretical Aspects , 2004, SCN.

[7]  Richard T. Snodgrass,et al.  Single- versus double-blind reviewing: an analysis of the literature , 2006, SGMD.

[8]  Kazue Sako,et al.  Using group signatures for identity management and its implementation , 2006, DIM '06.

[9]  尚弘 島影 National Institute of Standards and Technologyにおける超伝導研究及び生活 , 2001 .

[10]  Gilles Brassard,et al.  Alambic: a privacy-preserving recommender system for electronic commerce , 2008, International Journal of Information Security.

[11]  David Chaum,et al.  Group Signatures , 1991, EUROCRYPT.

[12]  Yehuda Lindell,et al.  An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries , 2007, Journal of Cryptology.

[13]  Jens Groth,et al.  Fully Anonymous Group Signatures without Random Oracles , 2007, IACR Cryptol. ePrint Arch..

[14]  Bogdan Warinschi,et al.  Identity Based Group Signatures from Hierarchical Identity-Based Encryption , 2009, Pairing.

[15]  Jan Camenisch,et al.  Efficient Group Signature Schemes for Large Groups (Extended Abstract) , 1997, CRYPTO.

[16]  Brent Waters,et al.  Full-Domain Subgroup Hiding and Constant-Size Group Signatures , 2007, Public Key Cryptography.

[17]  Kouichi Sakurai,et al.  An Anonymous Electronic Bidding Protocol Based on a New Convertible Group Signature Scheme , 2000, ACISP.

[18]  Dawn Xiaodong Song,et al.  Practical forward secure group signature schemes , 2001, CCS '01.

[19]  Mark Ryan,et al.  Privacy Supporting Cloud Computing: ConfiChair, a Case Study , 2012, POST.