Vai al contenuto principale della pagina

Financial Cryptography and Data Security. FC 2023 International Workshops [[electronic resource] ] : Voting, CoDecFin, DeFi, WTSC, Bol, Brač, Croatia, May 5, 2023, Revised Selected Papers / / edited by Aleksander Essex, Shin'ichiro Matsuo, Oksana Kulyk, Lewis Gudgeon, Ariah Klages-Mundt, Daniel Perez, Sam Werner, Andrea Bracciali, Geoff Goodell



(Visualizza in formato marc)    (Visualizza in BIBFRAME)

Autore: Essex Aleksander Visualizza persona
Titolo: Financial Cryptography and Data Security. FC 2023 International Workshops [[electronic resource] ] : Voting, CoDecFin, DeFi, WTSC, Bol, Brač, Croatia, May 5, 2023, Revised Selected Papers / / edited by Aleksander Essex, Shin'ichiro Matsuo, Oksana Kulyk, Lewis Gudgeon, Ariah Klages-Mundt, Daniel Perez, Sam Werner, Andrea Bracciali, Geoff Goodell Visualizza cluster
Pubblicazione: Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Edizione: 1st ed. 2024.
Descrizione fisica: 1 online resource (516 pages)
Disciplina: 005.824
Soggetto topico: Cryptography
Data encryption (Computer science)
Cryptology
Altri autori: MatsuoShin'ichiro  
KulykOksana  
GudgeonLewis  
Klages-MundtAriah  
PerezDaniel  
WernerSam  
BraccialiAndrea  
GoodellGeoff  
Nota di contenuto: Intro -- VOTING 2023 Preface -- VOTING 2023 Organization -- CoDecFin 2023 4th Workshop on Coordination of Decentralized Finance -- CoDecFin 2023 Organization -- DeFi 2023 Preface -- DeFi 2023 Organization -- WTSC 2023 7th International Workshop on Trusted Smart Contracts -- WTSC 2023 Organization -- Contents -- Voting -- Belenios with Cast as Intended -- 1 Introduction -- 2 Protocol Description -- 2.1 Participants and Setup -- 2.2 Voting Phase -- 2.3 Tally Phase -- 2.4 Usability Considerations -- 3 Security Analysis -- 3.1 ProVerif -- 3.2 How to Overcome ProVerif's Limitations? -- 3.3 Security Analysis and Result -- 4 Efficiency Considerations -- References -- On the Auditability of the Estonian IVXV System -- 1 Introduction -- 1.1 E-Voting in Estonia -- 1.2 The IVXV System -- 2 Scope, Methodology, and Contributions -- 3 Flaw in Individual Verifiability -- 3.1 Attack 1: Discarding a Vote -- 3.2 Attack 2: Changing a Vote with Knowledge of the Private Key -- 3.3 Attack 3: Changing a Vote Without Knowledge of the Private Key -- 3.4 Computational Condition for Precision Attacks -- 3.5 Solution -- 3.6 Why wasn't This Already Noted? -- 4 Analysis with Regards to Haines and Roenne 2021 -- 5 Conclusion -- References -- Coercion-Resistant Cast-as-Intended Verifiability for Computationally Limited Voters -- 1 Introduction -- 1.1 On the Limitations of the Coercion and of Voters' Capabilities -- 1.2 Related Work -- 1.3 Contributions and Organization of the Paper -- 2 Definitions -- 2.1 Cast-as-Intended Verifiability -- 2.2 Coercion-Resistance -- 3 A Construction for Limited Voters -- 3.1 The Protocol (for ElGamal Ciphertexts) -- 3.2 Cast-as-Intended Verifiability of the Proposed Protocol -- 3.3 Coercion-Resistance of the Proposed Protocol -- 4 Discussion and Conclusions -- 4.1 Practical Considerations.
4.2 Comparison with Bingo Voting: On the Necessity of OED -- References -- Private Internet Voting on Untrusted Voting Devices -- 1 Introduction -- 1.1 Election Model and Voting Procedure -- 1.2 Contribution and Overview -- 2 Cryptographic Background -- 2.1 ElGamal Encryptions -- 2.2 BLS Signatures -- 2.3 Non-interactive Zero-Knowledge Proofs -- 2.4 Verifiable Mix-Nets -- 3 Protocol Description -- 3.1 Election Parameters -- 3.2 Protocol Parties and Communication -- 3.3 General Protocol Idea -- 3.4 Pre-election Phase -- 3.5 Election Phase -- 3.6 Post-election Phase -- 4 Security Discussion -- 5 Conclusion -- References -- Overstatement-Net-Equivalent Risk-Limiting Audit: ONEAudit -- 1 Introduction: Efficient Risk-Limiting Audits -- 2 Testing Net Overstatement Does Not Require CVRs Linked to Ballot Cards -- 2.1 Warmup: 2-Candidate Plurality Contest -- 2.2 Numerical Example -- 2.3 The General Case -- 3 Auditing Using Batch Subtotals -- 3.1 Numerical Case Studies -- 4 Auditing Heterogenous Voting Systems -- 5 Sample Sizes for Contest-Level ONE CLCA Vs. BPA -- 5.1 Theory -- 5.2 Numerical Comparison -- 6 Conclusions -- References -- Risk-Limiting Audits for Condorcet Elections -- 1 Introduction -- 2 Preliminaries -- 2.1 Instant-Runoff Voting (IRV) -- 3 Risk-Limiting Audits for Condorcet Winners -- 4 Risk-Limiting Audits for Ranked Pairs Elections -- 4.1 Assertions and Assorters for Transitive Inferences -- 4.2 Correctness of Audit Assertions -- 5 RLAs for Minimax Elections -- 6 Smith -- 7 Kemeny-Young -- 8 Other Condorcet Methods -- 9 Results -- 9.1 IRV vs Ranked Pairs -- 9.2 Elections Without a Condorcet Winner -- 10 Conclusion -- References -- COBRA: Comparison-Optimal Betting for Risk-Limiting Audits -- 1 Introduction -- 2 Notation -- 2.1 Population and Parameters -- 2.2 Audit Data -- 2.3 Risk Measurement via Betting Supermartingales -- 3 Oracle Betting.
3.1 Error-Free CVRs -- 3.2 Betting with CVR Error -- 3.3 Relation to ALPHA -- 4 Betting in Practice -- 4.1 Fixed Betting -- 4.2 Adaptive Betting -- 4.3 Diversified Betting -- 5 Numerical Evaluations -- 5.1 Oracle Simulations -- 5.2 Practical Simulations -- 6 Extensions -- 6.1 Betting While Sampling Without Replacement -- 6.2 Other Social Choice Functions -- 6.3 Batch-Level Comparison Audits -- 7 Conclusions -- References -- CoDecFin -- Shaping Cryptocurrency Gatekeepers with a Regulatory ``Trial and Error'' -- 1 Introduction -- 2 Background -- 2.1 Exchanges as Gatekeepers of Illicit Financial Proceeds -- 2.2 The Current Risks of Terrorist Financing -- 3 Regulation Beyond the ``Wait and See'' Approach -- 3.1 The Inconsistency in Terms and Definitions -- 3.2 International and European Approaches to AML/CFT -- 4 Repercussions of the Ongoing ``Trial and Error'' Phase -- 4.1 The Lack of Consensus and Legal Uniformity -- 4.2 Enforcement Issues with Texts and Actual Compliance -- 4.3 The Sunrise Issue -- 4.4 The Burden of Compliance on Small/Medium Exchanges -- 5 The Future of Policymaking -- 5.1 Common Regulatory Practices in Need of Change -- 5.2 The Markets in Crypto-Assets Regulation -- 5.3 The Transfer of Funds Regulation -- 5.4 The Role of Law Enforcement -- 6 Conclusion -- References -- A First Dive into OFAC in DeFi Space -- 1 Introduction -- 2 Scope of Jurisdiction -- 2.1 Towards Chain -- 2.2 Towards Cryptocurrency -- 2.3 Towards DApp -- 3 Discussion -- References -- Proposal of Principles of DeFi Disclosure and Regulation -- 1 Introduction -- 2 Benefits, Advantages, and Possibilities of DeFi -- 3 Challenges, Risks, and Questions Related to DeFi -- 3.1 Lack of AML/KYC -- 3.2 Hacking -- 3.3 Is It Really ``Decentralized''? -- 3.4 Is It Really ``Traceable''?, Is It ``Accessible to All''? -- 3.5 Market Manipulation and Difficulties in Investigation.
3.6 Does It Really Contribute to ``Financial Inclusion''? -- 3.7 Operational Risk in DeFi -- 3.8 Characteristics of Procyclicality and the Potential for Systemic Risk Associated with It -- 3.9 Lack of Ability to Address Risks Associated with Information Asymmetry -- 4 Implications for Regulatory Consideration -- 4.1 Innovation Trilemma -- 4.2 Perspectives on Whether Financial Regulations Should Be Applied -- 4.3 Need for Regulation for Providers of Financial Functions -- 4.4 How to Ensure AML/CFT -- 5 Proposal of Principles of DeFi Disclosure and Regulation -- 6 Conclusion -- References -- The Hidden Shortcomings of (D)AOs - An Empirical Study of On-Chain Governance -- 1 Introduction -- 2 Related Work -- 3 Methodology and Dataset -- 3.1 Data Collection -- 3.2 Dataset -- 4 Distribution of Voting Power -- 5 Structure of Voting Power Delegation -- 6 Governance Participation -- 7 Pointless Governance Transactions -- 8 Monetary Price of Governance -- 8.1 Price of Governance Transactions -- 8.2 Price of Transfer Overhead -- 9 Conclusion -- A Short Description of Analyzed DAOs -- B Computing the Cost of Governance -- C Computing the Overhead Cost of Governance -- References -- An Intrinsic Mechanism Deciding Hash Rates from Bitcoin Price -- 1 Introduction -- 2 Rational Choice of Hash Rates -- 2.1 Model of Blockchain Network -- 2.2 Single-Period Mining -- 2.3 Multi-period Mining and Dynamic Programming -- 2.4 Myopic Decision of Hash Rates with Isoelastic Utility Functions -- 2.5 Mean-Variance Approximation and Miners' Hash Rates -- 2.6 Rational Network Hash Rate in Blockchain Network -- 3 Conclusion -- References -- Stablecoins: Past, Present, and Future -- 1 Introduction -- 2 Where They Came from and Why -- 3 Current State of Stablecoins -- 4 Stablecoin Classification -- 5 The Collapse of Luna -- 6 Future Directions -- 7 Conclusion.
FTX Collapse: A Ponzi Story -- 1 Introduction -- 2 What is Ponzi? -- 3 The FTX Collapse -- 4 Future Directions -- 5 Concluding Remarks -- References -- Policy Design of Retail Central Bank Digital Currencies: Embedding AML/CFT Compliance -- 1 Introduction -- 2 Proposed CBDC Model Structure and Associated AML/CFT Limitations -- 3 Total Cost Structure of CBDC -- 4 Current AML/CFT Mechanism -- 4.1 Stakeholders -- 4.2 Process -- 4.3 Cost Structures and Incentives -- 4.4 Professional Resources in AML/CFT Measures -- 5 AML/CFT Mechanisms in Retail CBDC Projects -- 6 Feasibility of the AML/CFT System Associated with CBDC -- 6.1 Tiered System Based on the Level of Assurance -- 6.2 Collective Customer Due Diligence -- 6.3 Automated Analysis and Evaluation -- 6.4 Judgment and Reporting -- 7 Conclusion -- Appendix A. Generalized AML/CFT Process -- Appendix B. High Performing FIU (Israel, Italy, and Spain) -- Appendix C. Compliance Cost of the Financial Institutions -- Appendix D. Compliance Cost of the Financial Institutions -- Appendix E. Number of Certified Anti-money Laundering Specialists Graduate List (Top 15 Countries/Regions) -- Appendix F. Current AML/CFT Measures in Two-Tiered Retail CBDC -- References -- DeFi -- Uniswap Liquidity Provision: An Online Learning Approach -- 1 Introduction -- 2 Uniswap Overview -- 2.1 Uniswap v3 - Concentrated Liquidity -- 3 Online Learning Model -- 3.1 Reward Function -- 4 Static Strategies -- 4.1 n= -- 4.2 n < -- -- 5 Adaptive Strategy -- 6 Conclusions -- A Reward Function Derivation -- A.1 Trading Fees -- A.2 Change in Value -- A.3 Total Reward -- B Proofs for Section4 -- B.1 Lemma 1 -- B.2 Lemma 2 -- B.3 Theorem 1 -- C Analysis of Algorithm 1 -- References -- Extended Abstract: The Effect of Trading Fees on Arbitrage Profits in Automated Market Makers -- 1 Introduction -- 2 Model -- 3 Results.
4 Conclusion.
Sommario/riassunto: This book constitutes the revised selected papers from the workshops affiliated with the 27th International Conference on Financial Cryptography and Data Security, FC 2023, which took place in Bol, Brač, Croatia, in May 2023. The 7 full papers presented in this book were carefully reviewed and selected from 18 submissions. They stem from the following workshops: CoDecFin 2022: 3rd Workshop on Coordination of Decentralized Finance DeFi 2022: 2nd Workshop on Decentralized Finance Voting 2022: 7th Workshop on Advances in Secure Electronic Voting WTSC 2022: 6th Workshop on Trusted Smart Contracts.
Titolo autorizzato: Financial Cryptography and Data Security. FC 2023 International Workshops  Visualizza cluster
ISBN: 3-031-48806-7
Formato: Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione: Inglese
Record Nr.: 996587869803316
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Serie: Lecture Notes in Computer Science, . 1611-3349 ; ; 13953