Secure rewarding schemes

Proposes a secure rewarding scheme in which a reward provider publishes a problem and provides a reward for a person who can supply him a satisfactory solution to the problem. The first qualified claimant with a satisfactory solution to the problem is selected to obtain the reward. The selected claimant can obtain the reward from the reward provider without revealing his identity. Nobody except the selected claimant can get the reward, and the provider cannot decline the selected claimant his entitled reward. In addition, we also propose another secure rewarding scheme with two-way untraceability to protect the privacy of the reward provider as well.

[1]  Kazue Sako,et al.  Secure Voting Using Partially Compatible Homomorphisms , 1994, CRYPTO.

[2]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[3]  Claus-Peter Schnorr,et al.  An efficient solution of the congruence x2+ky2=mpmod{n} , 1987, IEEE Trans. Inf. Theory.

[4]  Chin-Laung Lei,et al.  Low-computation blind signature schemes based on quadratic residues , 1996 .

[5]  Stephen C. Pohlig,et al.  An Improved Algorithm for Computing Logarithms over GF(p) and Its Cryptographic Significance , 2022, IEEE Trans. Inf. Theory.

[6]  Tatsuaki Okamoto,et al.  Universal Electronic Cash , 1991, CRYPTO.

[7]  Chin-Laung Lei,et al.  A Multi-Recastable Ticket Scheme for Electronic Elections , 1996, ASIACRYPT.

[8]  Josh Benaloh,et al.  Receipt-Free Secret-Ballot Elections , 1994, STOC 1994.

[9]  Josh Benaloh,et al.  Receipt-free secret-ballot elections (extended abstract) , 1994, STOC '94.

[10]  Colin Boyd,et al.  A New Multiple Key Cipher and an Improved Voting Scheme , 1990, EUROCRYPT.

[11]  Kenneth R. Iversen A Cryptographic Scheme for Computerized Elections , 1991, CRYPTO.

[12]  Amos Fiat,et al.  Untraceable Electronic Cash , 1990, CRYPTO.

[13]  Lila Kari,et al.  Secret ballot elections in computer networks , 1991, Computers & security.

[14]  M. Rabin DIGITALIZED SIGNATURES AND PUBLIC-KEY FUNCTIONS AS INTRACTABLE AS FACTORIZATION , 1979 .

[15]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[16]  Michael J. Fischer,et al.  A robust and verifiable cryptographically secure election scheme , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[17]  Chin-Laung Lei,et al.  A collision-free secret ballot protocol for computerized general elections , 1996, Comput. Secur..

[18]  Atsushi Fujioka,et al.  A Practical Secret Voting Scheme for Large Scale Elections , 1992, AUSCRYPT.

[19]  Martin E. Hellman,et al.  An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (Corresp.) , 1978, IEEE Trans. Inf. Theory.

[20]  René C. Peralta,et al.  A simple and fast probabilistic algorithm for computing square roots modulo a prime number , 1986, IEEE Trans. Inf. Theory.

[21]  C. Lei,et al.  Efficient blind signature scheme based on quadratic residues , 1996 .

[22]  P. Slessenger Socially secure cryptographic election scheme , 1991 .