- Anonymous veto network
In cryptography, the Anonymous Veto Network (or AV-net) is a multi-party secure computation protocol to compute the boolean-OR function [F. Hao, P. Zieliński. [http://www.cl.cam.ac.uk/~fh240/pdf/avnet.pdf A 2-round anonymous veto protocol] . "Proceedings of the 14th International Workshop on Security Protocols, 2006.] . It presents an efficient solution to the
Dining cryptographers problem .Description
All participants agree on a group with a generator of prime order in which the discrete logarithm problem is hard. For example, a
Schnorr group can be used. For a group of participants, the protocol executes in two rounds.Round 1: each participant selects a random value and publishes the ephemeral public key together with a
Zero-knowledge proof for the proof of the exponent .After this round, each participant computes:
.Round 2: each participant publishes and a
Zero-knowledge proof for the proof of the exponent . Here, the participant chose if he wants to send a "0" bit (no veto), or a random value if he wants to send a "1" bit (veto).After round 2, each participant computes . If no one vetoed, he will obtain . On the other hand, if one or more participants vetoed, he will have .
The protocol design
The protocol is designed by combining random public keys in such a structured way to achieve a vanishing effect. In this case, . For example, if there are three participants, then . A similar idea - though in a non-public-key context - can be traced back to
David Chaum 's original solution to theDining cryptographers problem [David Chaum. [http://dx.doi.org/10.1007/BF00206326 The Dining Cryptographers Problem: Unconditional Sender and Recipient Untraceability] Journal of Cryptology, vol. 1, No, 1, pp. 65-75, 1988] .References
Wikimedia Foundation. 2010.