Truly Anonymous Paper Submission and Review Scheme

Due to the flush development of academic research, a great deal research results have been published in conference proceedings and journals. However, these articles need to be inspected by some professionals in specific fields. It is the most important that it must keep fair during the entire process of reviewing. However, the privacy of reviewers will be leaked out because that the reviewers must sign their comments on the reviewed papers. The leakage of the reviewers' privacy will affect the fairness of paper reviewing. In addition, the authors need to show their names to the editor of conference proceedings or journals such that it may also make the inspecting results unfair. Unfortunately, the solutions proposed in the literature cannot cope with the problems of fairness well. Therefore, in order to eliminate the drawbacks of the previous schemes, we will deeply analyze the paper review procedure to find the possible reasons that bring about these unfair results. Furthermore, we will present a generic idea, which is independent of the underlying cryptographic components, to achieve the fairness property and other requirements in a paper review scheme.

[1]  Masayuki Abe,et al.  How to Date Blind Signatures , 1996, ASIACRYPT.

[2]  Hideki Imai,et al.  Short Signature and Universal Designated Verifier Signature Without Random Oracles , 2005, ACNS.

[3]  Chun-I Fan,et al.  Improved low-computation partially blind signatures , 2003, Appl. Math. Comput..

[4]  Elsie Van Herreweghen Unidentifiability and Accountability in Electronic Transactions (Niet-identificeerbaarheid en aansprakelijkheid in elektronische transacties) , 2004 .

[5]  Kaoru Kurosawa,et al.  Efficient Anonymous Channel and All/Nothing Election Scheme , 1994, EUROCRYPT.

[6]  Ron Steinfeld,et al.  Efficient Extension of Standard Schnorr/RSA Signatures into Universal Designated-Verifier Signatures , 2004, Public Key Cryptography.

[7]  Kazue Sako,et al.  Fault tolerant anonymous channel , 1997, ICICS.

[8]  Tor Helleseth,et al.  Workshop on the theory and application of cryptographic techniques on Advances in cryptology , 1994 .

[9]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[10]  Lutz Bornmann,et al.  Selection of research fellowship recipients by committee peer review. Reliability, fairness and predictive validity of Board of Trustees' decisions , 2005, Scientometrics.

[11]  Markus Jakobsson,et al.  Designated Verifier Proofs and Their Applications , 1996, EUROCRYPT.

[12]  Chin-Laung Lei,et al.  Low-computation partially blind signatures for electronic cash , 1998 .

[13]  Bart De Decker,et al.  A Fair Anonymous Submission and Review System , 2006, Communications and Multimedia Security.

[14]  Chin-Laung Lei,et al.  A User Efficient Fair Blind Signature Scheme for Untraceable Electronic Cash , 2002, J. Inf. Sci. Eng..

[15]  Jan Camenisch,et al.  Design and implementation of the idemix anonymous credential system , 2002, CCS '02.

[16]  Paul F. Syverson,et al.  Anonymous connections and onion routing , 1998, IEEE J. Sel. Areas Commun..

[17]  Tatsuaki Okamoto,et al.  Provably Secure Partially Blind Signatures , 2000, CRYPTO.

[18]  Ron Steinfeld,et al.  Universal Designated-Verifier Signatures , 2003, ASIACRYPT.