COMPUTER IMPLEMENTED VOTING PROCESS AND SYSTEM

- nChain Holdings Limited

A computer implemented voting process (2) for executing a blockchain transaction, such as a transaction on the Bitcoin blockchain, is disclosed. The process comprises distributing shares (6) of a first common secret among a plurality of participants (4), wherein the first common secret implements an automated voting process (14) by the participants and is accessible to a first threshold number of shares and is inaccessible to less than the first threshold number of shares. The process further comprises determining (10, 12), based on different numbers of said shares of the first common secret held by a plurality of the participants, at least one combination of shares held by a plurality of the participants, to provide the first threshold number of shares.

Skip to: Description  ·  Claims  · Patent History  ·  Patent History
Description

This invention relates generally to an automated voting process, and more particularly to a threshold signature scheme. The invention is particularly suited, but not limited to, use in a threshold signature scheme for blockchain transactions.

In this document we use the term ‘blockchain’ to include all forms of electronic, computer-based, distributed ledgers. These include consensus-based blockchain and transaction-chain technologies, permissioned and un-permissioned ledgers, shared ledgers and variations thereof. The most widely known application of blockchain technology is the Bitcoin ledger, although other blockchain implementations have been proposed and developed. While Bitcoin may be referred to herein for the purpose of convenience and illustration, it should be noted that the invention is not limited to use with the Bitcoin blockchain and alternative blockchain implementations and protocols fall within the scope of the present invention. The term “user” may refer herein to a human or a processor-based resource.

A blockchain is a peer-to-peer, electronic ledger which is implemented as a computer-based decentralised, distributed system made up of blocks which in turn are made up of transactions. Each transaction is a data structure that encodes the transfer of control of a digital asset between participants in the blockchain system, and includes at least one input and at least one output. Each block contains a hash of the previous block so that blocks become chained together to create a permanent, unalterable record of all transactions which have been written to the blockchain since its inception. Transactions contain small programs known as scripts embedded into their inputs and outputs, which specify how and by whom the outputs of the transactions can be accessed. On the Bitcoin platform, these scripts are written using a stack-based scripting language.

In order for a transaction to be written to the blockchain, it must be “validated”. Network nodes (miners) perform work to ensure that each transaction is valid, with invalid transactions rejected from the network. Software clients installed on the nodes perform this validation work on an unspent transaction (UTXO) by executing its locking and unlocking scripts. If execution of the locking and unlocking scripts evaluate to TRUE, the transaction is valid and the transaction is written to the blockchain. Thus, in order for a transaction to be written to the blockchain, it must be i) validated by the first node that receives the transaction—if the transaction is validated, the node relays it to the other nodes in the network; and ii) added to a new block built by a miner; and iii) mined, i.e. added to the public ledger of past transactions.

Although blockchain technology is most widely known for the use of cryptocurrency implementation, digital entrepreneurs have begun exploring the use of both the cryptographic security system Bitcoin is based on and the data that can be stored on the Blockchain to implement new systems. It would be highly advantageous if the blockchain could be used for automated tasks and processes which are not limited to the realm of cryptocurrency. Such solutions would be able to harness the benefits of the blockchain (e.g. a permanent, tamper proof records of events, distributed processing etc) while being more versatile in their applications.

Automated voting process can be used to execute blockchain transactions, for example by means of a majority decision based on votes cast by a plurality of participants, or by means of thresholds signature schemes requiring multiple signatures. Existing automated voting processes have drawbacks when a number of parties have a varying number of votes, a sub-set of which needs to provide support or consent in order to enable a motion to be passed, or a transaction such as a blockchain transaction to be signed.

Thus, it is desirable to provide an arrangement which enables this to be achieved as the computational demands of finding optimal combinations of parties increases.

Such an improved solution has now been devised.

Thus, in accordance with the present invention there is provided a process as defined in the appended claims.

In accordance with the invention there may be provided a computer implemented voting process comprising:—

    • distributing a plurality of shares of a first common secret among a plurality of participants, wherein said first common secret implements an automated voting process by the participants and is accessible to a first threshold number of said shares and is inaccessible to less than said first threshold number of shares; and
    • determining, based on different numbers of said shares of said first common secret held by a plurality of said participants, at least one combination of said shares held by a plurality of said participants, to provide said first threshold number of shares.

By determining, based on different numbers of shares of the first common secret held by a plurality of the participants, at least one combination of shares to provide the first threshold number of shares, this provides the advantage of enabling the first threshold number of shares to be determined dynamically as the number of shares held by various participants changes, thereby improving efficiency of the voting process.

In the context of the present invention, the term “voting” includes not only voting in the sense of a collective decision being made by a majority of participants, but also includes a polling process enabling an automatic decision to be made, for example to control a computer or other machine, or to enable signature of a blockchain transaction to enable the blockchain transaction to be executed, on the basis of a majority of shares of votes of those polled.

The step of determining at least one said combination may comprise applying a knapsack algorithm to data including information representing respective numbers of shares held by a plurality of said participants.

This provides the advantage of improving the computational efficiency of the process.

The data may further include information representing estimated voting behaviour of a plurality of said participants.

This provides the advantage of enabling expected voting behaviour of participants to be taken into account, thereby improving the efficiency of the voting process.

The information representing estimated voting behaviour may include a coefficient by which the information representing respective numbers of shares held by a plurality of said participants is multiplied.

The knapsack algorithm may determine at least one first said combination for shares held by a first plurality of said participants on the basis of at least one second said combination for shares held by a second plurality of said participants, wherein said second plurality is different from said first plurality.

This provides the advantage of enabling the combination to be determined recursively, thereby improving computational efficiency of the process.

Numbers of shares held by a plurality of participants may be estimated by comparing said data to a plurality of predetermined values.

This provides the advantage of enabling more rapid determination of approximate numbers of shares.

The predetermined values may be based on at least one Stern series.

This provides the advantage of enabling the predetermined values to be generated in a computationally efficient manner by enabling recursive determination of the predetermined values.

A plurality of said predetermined values may be determined on the basis of other said predetermined values.

This provides the advantage of improving computational efficiency by enabling recursive determination of the predetermined values.

The first common secret may be a digital signature.

Each said share may be a partial signature, signed by a respective share of a private key and a respective share of an ephemeral key, and the method may further comprise distributing a plurality of shares of said private key among said plurality of participants, wherein said first private key is accessible to a second threshold number of shares and is inaccessible to less than said second threshold number of shares, and distributing a plurality of shares of said ephemeral key among said plurality of participants, wherein said ephemeral key is accessible to a third threshold number of shares and is inaccessible to less than said third threshold number of shares.

The digital signature may be applied to a blockchain transaction.

The invention also provides a system, comprising:

    • a processor; and
    • memory including executable instructions that, as a result of execution by the processor, causes the system to perform any embodiment of the computer-implemented process described herein.

The invention also provides a non-transitory computer-readable storage medium having stored thereon executable instructions that, as a result of being executed by a processor of a computer system, cause the computer system to at least perform an embodiment of the computer-implemented process described herein.

These and other aspects of the present invention will be apparent from and elucidated with reference to, the embodiment described herein. An embodiment of the present invention will now be described, by way of example only, and with reference to the accompany drawings, in which:

FIG. 1 shows a schematic representation of an automated voting process embodying the present invention; and

FIG. 2 is a schematic diagram illustrates a computing environment in which various embodiments can be implemented.

A mechanism for generating shares of a signed blockchain transaction will first be described.

Initially, secure communication channels are established between participants in a manner described in detail in International Patent Application WO 2017/145016, so that data can be exchanged between participants without being made available to other participants.

When secure communication channels have been established between the participants, shares dA(i) of a first private key dA are distributed between a group of first participants by means of a method as described below.

Algorithm 1—Key Generation

Domain Parameters (CURVE, Cardinality n, Generator G)

Input: N/A

Output: Key Shares dA1, dA2 . . . dAN

The method for algorithm 1 follows:

    • 1) Each participant p(i) of (N) where 1≤i≤N exchanges an ECC public key (or in this implementation, a Bitcoin address) with all other participants. This address is the Group identity address and does not need to be used for any other purpose.

It should be noted that this is a derived address, for example as disclosed in International patent application WO2017/145016, and key based on a shared value between each of the participants from the process disclosed therein.

    • 2) Each participant p(i) selects a polynomial ƒi(x) of degree (k−1) with random coefficients in a manner that is secret from all other parties.

This function is subject to the participant's secret a0(i) that is selected as the polynomial free term. This value is not shared. This value is calculated using a derived private key. ƒi(h) is defined to be the result of the function, ƒ(x) that was selected by participant p(i) for the value at point (x=h), and the base equation for participant p(i) is defined as the function: ƒ(x)p=0(k-1) apxp mod n

In this equation, a0 is the secret for each participant p(i) and is not shared.

Hence, each participant p(i) has a secretly kept function ƒi(x) that is expressed as the degree (k−1) polynomial with a free term a0(i) being defined as that participant's secret such that:


ƒi(x)=γ=0(k-1)aγxγmod n

    • 3) Each participant p(i) encrypts ƒi(h) to participant P(h)∀h={1, . . . (i−1),(i+1), . . . , N} using P(h)'s public key as noted above and exchanges the value for P(h) to decrypt.

Given that Zn is a field and it is possible to validly do Lagrange interpolation modulo n over the values selected as ECC private keys, a condition exists which leads to the conclusion that Shamir's Secret Sharing Scheme SSSS [5] can be implemented over Zn.

    • 4) Each participant P(i) broadcasts the values below to all participants.


aκ(i)G∀κ={0, . . . ,(k−1)}  a)


ƒi(h)G∀h={1, . . . ,N}  b)

The value associated with the variable h in the equation above can either be the position of the participant P(h) such that if participant P(h) represents the third participant in a scheme, then h=3 or equally may represent the value of the ECC public key used by the participant as an integer. Use cases and scenarios exist for either implementation. In the latter implementation, the value h={1, . . . , N} would be replaced by an array of values mapped to the individual participant's utilised public key.

    • 5) Each participant P(h≠i) verifies the consistency of the received shares with those received from each other participant. That is:


Σκ=0(k-1)hκaκ(i)G=fi(h)G

And that ƒi(h)G is consistent with the participant's share.

    • 6) Each participant P(h≠i) validates that the share owned by that participant (P(h≠i)) and which was received is consistent with the other received shares:

a 0 ( i ) G = Σ h B β j f i ( h ) G P ( h i )

In effect, this means that the participant carries out a process which would recover the shared secret from the received shares, but instead recovers the shared secret multiplied by the generator point G, from the shares multiplied by G. If this is not consistent, the participant rejects the protocol and starts again.

    • 7) Participant p(i) now either calculates their share dA(i) as:


SHARE(p(i))=dA(i)h=1jƒh(i)mod n

    • Where: SHARE(p(i))∈Zn
      • and
    • Where: QA=Exp−Interpolate(ƒ1, . . . , ƒN) [=G×dA]

Where the operation “Exp−Interpolate(ƒ1, . . . , ƒN)” means carrying out an operation to recover the shared secret value G×dA, from the shares f1× G, . . . fN×G, in the manner usually used to recover a shared secret dA, from the shares f1, . . . fN, for example by means of interpolation using Lagrange coefficients in the case of a Shamir secret sharing scheme.

    • Return (dA(i),QA)

Participant p(i) now uses the share in calculating signatures. This role can be conducted by any participant or by a party p(c) that acts as a coordinator in the process of collecting a signature. The participant p(c) can vary and does not need to be the same party on each attempt to collect enough shares to sign a transaction.

Hence private key shares dA(i)∈Zn* have been created without knowledge of the other participant's shares.

Algorithm 2—Updating the Private Key

Input: Participant Pi's share of private key dA denoted as dA(i)

Output: Participant Pi's new private key share dA(i)′.

Algorithm 2 can be used to both update the private key as well as to add randomness into the protocol.

    • 1) Each participant selects a random polynomial of degree (k−1) subject to zero as its free term. This is analogous to Algorithm 1 but that the participants must validate that the selected secret of all other participants is zero.

It should be noted that: ØG=nG=0 where 0 is a point at infinity on the elliptic curve.

Using this equality, all active participants validate the function:


a0(i)G=Ø ∀i={1, . . . ,N}

    • Generate the zero share: zi∈Zn*
    • 2) dA(i)′=dA(i)+zi
    • 3) Return: dA(i)

A collection of participants construct private key shares dA1,dA2, . . . , dAN in accordance with algorithm 1. New key shares Dk1, Dk2, . . . , DkN are introduced to each participant in the collection. These shares may be constructed using algorithm 1 above in which a threshold share of participants may be able to construct a shared secret Dk that is not previously known. Alternatively, Dk may be known in advance (eg a deterministic key) and shares may be constructed in a manner similar to algorithm but such that a pre-known Dk is chosen to be the free term in the polynomial. In either case, Dk⊗G is known to all but only a slice Dk1, Dk2, . . . , DkN is known by each of the participant in the collection.

As all participants know 1st public key


P1S=dA⊗G

they can calculate


P2S=P1S+Dk⊗G

without broadcasting their slice of the dA or Dk, because the first V1S and second V2S private keys are related by V2S=V1S+Dk. The individual shares

    • dA1, . . . , dAN and Dk1, . . . , DkN

remain known only to each individual participant.

A new address P2S can be created and a transaction tx signed to this, that changes who controls the main funds. That is, a payment from P1S to P2S can be signed by members of address P1S.

The Dk collection can be set as either a group from P1S collection (either a threshold number or all members) or may be a new group. Each threshold slice of Dk is able to be assigned separately, but it should be remembered that if P1S and Dk are controlled separately then this creates a dual signing structure where both P1S and Dk are required at the respective threshold rates to sign a transaction tx. It should also be noted that P1S and Dk do not require the same members nor the same proportions.

Algorithm 3—Signature Generation

    • Input:
    • Message to be signed


e=H(m).

Private key share

    • dA1, . . . , dAN, where dAi∈Zn*.

Deterministic key share

    • Dk1, . . . , DkN where Dki∈Zn*.

The private key shares dA1, dA2, . . . , dAN are generated by means of algorithm 1. The deterministic key shares Dk1, Dk2, . . . , DkN, are generated by means of algorithm 1 using a random constant as the free term in the polynomial or using a pre-known deterministic key Dk as the free term.

    • Output:
    • Signature
    • (r,s) where r,s∈Zn*.

The signatures are generated using a method which incorporates both the shares of the private key dA and shares of the deterministic key Dk into the signature. This is described in detail as follows.

Firstly, each participant generates emphemeral key shares using algorithm 1


ki∈Zn*.

Next mask shares are generated using algorithm 1 above


αi∈Zn*

and zero mask shares are generated using algorithm 2 above


βi∈Zn ci∈Zn.

Each participant knows kiii,ci and they are not known to anyone else.

1)


e=H(m)

Distribute the message (transaction to be signed). Broadcast


νi=kiαii mod n


and


ωi=G⊗αi

2) Calculate μ:=Interpolate(ν1, . . . , νN) mod n


[=kα mod n]

where α is the private key corresponding to the mask shares αi, and the operation “Interpolate (ν1, . . . νN)” means obtain the shared secret μ from the shares ν1, . . . νN, for example by using Lagrange interpolation coefficients.

3) Calculate θ:=Exp−Interpolate(ω1, . . . , ωN) mod n


[=G⊗α].

4) Calculate (Rx,Ry) where


Rxy:=(Rx,Ry)=θ⊗μ−1.


[=G⊗k−1].

5) Define


r:=rx=Rx mod n.

If r=0 start over.

6)

    • Broadcast


Si:=ki(e+[dAi+Dki]r)+ci mod n.

Note that if dAi and Dki represent different collections of participants then two participants from each collection must communicate to broadcast each individual Si.

7)


s:=Interpolate(S1, . . . ,SM)mod n


[=k(e+[dA+Dk]r)mod n].

If S=0 start over.

8) Return (r,s).

9) Construct a transaction that comes from P2S=(dA+Dk)⊗G. This is a standard Bitcoin transaction with an (r,s) signature. At no point have dA or Dk been reconstructed (unless Dk has been split from an existing known value).

Mechanism for Optimisation of Voting—Embodiment of Solution

Referring to FIG. 1, a computer-implemented voting process 2 embodying the present invention for a plurality of participants 4 is disclosed. Each participant 4 holds a number of shares 6 of votes in the form of shares of a signed blockchain transaction, so that a threshold number of shares 6 is required in order to sign, and therefore execute 14, the blockchain transaction. The participants 4 can hold varying numbers of shares 6, and therefore the participants 4 can each hold a varying proportion of the total number of shares 6. A probability of reliability 8 can be assigned to each participant 4, wherein the probability of reliability 8 specifies the estimated probability that that participant 4 will vote as expected (or as required) on a given voting decision. The reliability value for the voter can be used as a measure of a cost of an item in a knapsack algorithm 10, described in greater detail below, for example so that cost=1−reliability.

A threshold number of shares needs to be achieved in order to have a transaction signed. The proportions of shares can be assembled in ascending order. A safety margin for the number of required votes in the threshold can be included, i.e. combinations are calculated which provide higher than the threshold number of shares, in case the probability of reliability 8 is estimated too low. A collection of computational ‘bins’ is then constructed, sized corresponding to rational numbers ordered according to the Stern-Brocot tree, described in greater detail below. The Stern-Brocot tree can be constructed by dividing neighbouring terms of the Stern series to generate rational numbers. Alternatively the Stern-Brocot tree can be computed by following a matrix multiplication procedure detailed below. The tree to infinite depth lists a complete set of the rational numbers, as in this construction each rational number occurs only once. Clearly this set is an infinite set. In implementation the depth of the Stern-Brocot tree can be calibrated to tune the granularity of the computational bins. As the number of bins required grows, the computational expense of the sorting procedure increases.

Only the rational numbers whose value is between zero and one are considered, and these values are ordered by value 12 as the upper and lower bound values for the computational bins. These bins will hold the proportion of total votes that a voter has cast in favour of a ‘motion’ in question, for example a proposal to execute a blockchain transaction.

The share proportions multiplied by their reliability (as defined above) are compared to the ordering of the rational numbers less than unity in value and the share proportions placed in the rational number bin that is closest (but larger) in value. This provides an ordering, or a sorting, of the proportions of the shares 6. There will inevitably be a residual, as the share proportions will not exactly match the rational numbers in value, they will however, fall into the computational bins with upper and lower bounds defined as above.

To illustrate this an example is shown in the table below:

Total Share proportion Reliability Contribution 20% 80% 16% 15% 100%  15% 30% 40% 12%

The contribution is the product of the total share proportion that a voter has and the reliability of those votes. The contribution can be viewed as the ‘expected’ number of votes a voter will contribute.

The optimum collection of voters can then be computed using a solution to a Knapsack problem (for example dynamic programming, or genetic algorithms), as described in greater detail in “Different Approaches to Solve the 0/1 Knapsack Problem”, Maya Hristakeva Computer Science Department, Simpson College, Indianola, Iowa 50125.

A further advantage is that if the voting profile of the voters changes, or the reliability profile of the voters changes, the ordering and optimisation can be recomputed by re-running the same computation. This enables use of this technique in highly dynamically changing circumstances. This also enables the technique to scale to scenarios where there are large numbers of voters.

Algorithmic Approach to Voting Scheme at Scale

Algorithm 1

Step 1: Collect information on voters and the number shares that they have.

Step 2: Calculate the proportion of total shares each voter has. Assess the degree of reliability that the voter has in voting habits. Assign a ‘cost’ to the voter for the issue being voted on, as described above. Create a series of computational ‘bins’ sized according to the rational numbers of value less than unity, as described by the Stern-Brocot tree.

Step 3: Compare proportions of shares with the values of the rationals less than unity as enumerated by the Stern-Brocot tree. This is an efficient way of sorting values in order of size based on rational fractions of value less than one. This procedure defines both the upper and lower bounds for computational bins. Place the expected proportions of the shares in the associated bin. Keep a track of each entry in each bin. Keep a track of how many entries there are in each bin. This prepares the information about the proportion of shares for the knapsack optimisation process.

Step 4: Run standard solutions to Knapsack algorithm, for example as described in “Different Approaches to Solve the 0/1 Knapsack Problem”, Maya Hristakeva Computer Science Department, Simpson College, Indianola, Iowa 50125, with threshold values as constraints. An example of a ‘dynamic programming’ approach to Knapsack is detailed below.

Step 5: Confirm voting scheme

Detailed Definition of Knapsack Algorithm

An analogy can be drawn between filing a knapsack with valuable items and achieving a threshold vote with expected contributions from a number of voters, as described above. Solutions to the Knapsack problem are described in the Hristakeva reference cited above. One example is described in detail below.

The Knapsack problem specification is as follows:

Let Xi denote how many copies of item i are to be placed into the knapsack. The objective function to maximise:

Maximize

i - 1 N B i X i

Where Xi is the quantity of item type X, and i is the index of the item packed into the knapsack, B is the benefit (so B=1 indicates good, B=0 indicates bad), Bi is the expected benefit of voter i, as defined above, Xi is the proportion of the total shares that voter i has, subject to the constraints

i = 1 N V i X i V

where V, is the volume of the object index i, and V is the total number of votes, and

0≤Xi≤Qi where Q is the maximum number of items of type i

If one or more of the Qi is infinite, the KP is unbounded; otherwise, the KP is bounded, as described in more detail in Chen T. S. Huang G. S. Liu T. P. and Chung Y. F (2002), ‘Digital Signature Scheme Resulted from Identification Protocol for Elliptic Curve Cryptosystem’, Proceedings of IEEE TENCON'02. pp. 192-195.

Implementation of a Solution to the Knapsack Problem

A dynamic programming approach solution is described below.

Dynamic Programming solves problems whose solutions satisfy recurrence relations with overlapping sub-problems.

Dynamic Programming solves each of the smaller sub-problems only once and records the results in a table. This increases the computational efficiency of the overall solution.

The table is then used to obtain a solution to the original problem. The dynamic programming approach works bottom-up, for example as described in Hsu C. L and Wu T. C. (1998), Authenticated Encryption Scheme with (t, n) Shared Verification′, IEEE Proceedings—Computers and Digital Techniques, Vol. 145, no. 2, pp. 117-120, but the technique can also be applied top-down.

To design a dynamic programming algorithm for the 0/1 Knapsack problem, it is first necessary to derive a recurrence relation that expresses a solution to an instance of the knapsack problem in terms of solutions to its smaller instances.

Consider an instance of the problem defined by the first i items, 1≤i≤N, with:


weights w1, . . . ,wN,


values v1, . . . ,vN,


and knapsack capacity j, 1≤j≤V.

Let Table[i,j] be the optimal solution of this instance (that is, the value of the most valuable subsets of the first i items that fit into the knapsack capacity of j).

All the subsets of the first i items that fit the knapsack of capacity j can be divided into two subsets that do not include the i th item and subsets that include the i th item.

This generates the recurrence relation:

If j < wi then Table[i, j] ← Table[i − 1, j]  Cannot fit the ith item Else Table[i, j] ← maximum { Table[i − 1, j]   Do not use the ith item AND vi + Table[i − 1, j − vi, ] Use the ith item

In this context the symbol ← denotes assignment of a value to a data structure.

The aim is to find Table [N, Capacity] the maximal value of a subset of the knapsack.

The two boundary conditions for the knapsack problem are:

    • The knapsack has no value when there no items included in it (that is, i=0).


Table [0,j]=0 for j≥0

    • The knapsack has no value when its capacity is zero (that is, j=0), because no items can be included in it.


Table [i, 0]=0 for i≥0

ALGORITHM Dynamic Programming (Weights [1 . . . N], Values[1 . . . N], table [0 . . . N, 0 . . . Capacity]) Input: Array Weights contains the weights of all items. Array Values contains the values of all items. Array Table is initialized with 0 s; it is used to store the results from the dynamic programming algorithm. Output: The last value of array Table (Table [N, Capacity]) contains the optimal solution of the problem for the given Capacity for i = 0 to N do for j = 0 to Capacity if < Weights[i] then Table[i, j] ← Table[i − 1, j] else   Table[i, j] ← maximum { table[i − 1, j]      AND    Values[i] + table[i − 1, j − Weights[i[ ]  return Table[N, Capacity]

In this algorithm instance we use two separate arrays are used for the weights and the values of the items, and one further array Items of type item, where item is a structure with two fields: weight and value.

To find which items are included in the optimal solution, the following algorithm is used:

 n ← N   c ← Capacity Start at position Table[n, c] While the remaining capacity is greater than 0 do   If Table[n, c] = Table[n − 1, c] then Item n has not been included in the optimal solution Else Item n has been included in the optimal solution Process Item n Move one row up to n−1 Move to column c − weight(n) Definition of Stern-Brocot tree 1/1 ½   2/1 ⅓  ⅔   3/2   3/1

It can be seen from the above schematic, which is derived from a Stern series, that the rational numbers can be arranged in the form of a tree. The relationship between the leaves in the tree is that they are all derived from the top element, namely (1/1).

By considering this value as a vector and multiplying this by either a left matrix L or a right matrix R, successive leaves on the tree can be generated. The matrices L and Rare defined as follows:

I = 1 0 0 1 L = 1 0 1 1 R = 1 1 0 1

And the structure that emerges is as follows:

I IL IR ILL ILR IRL IRR

By recursively applying the matrices R and L, it can be seen that further branches of the tree can be generated. The terms at any given level of the tree can then be read from left to right, and an ordering of the rational numbers can be generated. Those numbers to the left of the centre line (aligned with the matrix I) have a value between zero and unity. Those to the right of the centre line have a value greater than unity.

Turning now to FIG. 2, there is provided an illustrative, simplified block diagram of a computing device 2600 that may be used to practice at least one embodiment of the present disclosure. In various embodiments, the computing device 2600 may be used to implement any of the systems illustrated and described above. For example, the computing device 2600 may be configured for use as a data server, a web server, a portable computing device, a personal computer, or any electronic computing device. As shown in FIG. 2, the computing device 2600 may include one or more processors with one or more levels of cache memory and a memory controller (collectively labelled 2602) that can be configured to communicate with a storage subsystem 2606 that includes main memory 2608 and persistent storage 2610. The main memory 2608 can include dynamic random-access memory (DRAM) 2618 and read-only memory (ROM) 2620 as shown. The storage subsystem 2606 and the cache memory 2602 and may be used for storage of information, such as details associated with transactions and blocks as described in the present disclosure. The processor(s) 2602 may be utilized to provide the steps or functionality of any embodiment as described in the present disclosure.

The processor(s) 2602 can also communicate with one or more user interface input devices 2612, one or more user interface output devices 2614, and a network interface subsystem 2616.

A bus subsystem 2604 may provide a mechanism for enabling the various components and subsystems of computing device 2600 to communicate with each other as intended. Although the bus subsystem 2604 is shown schematically as a single bus, alternative embodiments of the bus subsystem may utilize multiple busses.

The network interface subsystem 2616 may provide an interface to other computing devices and networks. The network interface subsystem 2616 may serve as an interface for receiving data from, and transmitting data to, other systems from the computing device 2600. For example, the network interface subsystem 2616 may enable a data technician to connect the device to a network such that the data technician may be able to transmit data to the device and receive data from the device while in a remote location, such as a data centre.

The user interface input devices 2612 may include one or more user input devices such as a keyboard; pointing devices such as an integrated mouse, trackball, touchpad, or graphics tablet; a scanner; a barcode scanner; a touch screen incorporated into the display; audio input devices such as voice recognition systems, microphones; and other types of input devices. In general, use of the term “input device” is intended to include all possible types of devices and mechanisms for inputting information to the computing device 2600.

The one or more user interface output devices 2614 may include a display subsystem, a printer, or non-visual displays such as audio output devices, etc. The display subsystem may be a cathode ray tube (CRT), a flat-panel device such as a liquid crystal display (LCD), light emitting diode (LED) display, or a projection or other display device. In general, use of the term “output device” is intended to include all possible types of devices and mechanisms for outputting information from the computing device 2600. The one or more user interface output devices 2614 may be used, for example, to present user interfaces to facilitate user interaction with applications performing processes described and variations therein, when such interaction may be appropriate.

The storage subsystem 2606 may provide a computer-readable storage medium for storing the basic programming and data constructs that may provide the functionality of at least one embodiment of the present disclosure. The applications (programs, code modules, instructions), when executed by one or more processors, may provide the functionality of one or more embodiments of the present disclosure, and may be stored in the storage subsystem 2606. These application modules or instructions may be executed by the one or more processors 2602. The storage subsystem 2606 may additionally provide a repository for storing data used in accordance with the present disclosure. For example, the main memory 2608 and cache memory 2602 can provide volatile storage for program and data. The persistent storage 2610 can provide persistent (non-volatile) storage for program and data and may include flash memory, one or more solid state drives, one or more magnetic hard disk drives, one or more floppy disk drives with associated removable media, one or more optical drives (e.g. CD-ROM or DVD or Blue-Ray) drive with associated removable media, and other like storage media. Such program and data can include programs for carrying out the steps of one or more embodiments as described in the present disclosure as well as data associated with transactions and blocks as described in the present disclosure.

The computing device 2600 may be of various types, including a portable computer device, tablet computer, a workstation, or any other device described below. Additionally, the computing device 2600 may include another device that may be connected to the computing device 2600 through one or more ports (e.g., USB, a headphone jack, Lightning connector, etc.). The device that may be connected to the computing device 2600 may include a plurality of ports configured to accept fibre-optic connectors. Accordingly, this device may be configured to convert optical signals to electrical signals that may be transmitted through the port connecting the device to the computing device 2600 for processing. Due to the ever-changing nature of computers and networks, the description of the computing device 2600 depicted in FIG. 2 is intended only as a specific example for purposes of illustrating the preferred embodiment of the device. Many other configurations having more or fewer components than the system depicted in FIG. 2 are possible.

It should be noted that the above-mentioned embodiments illustrate rather than limit the invention, and that those skilled in the art will be capable of designing many alternative embodiments without departing from the scope of the invention as defined by the appended claims. In the claims, any reference signs placed in parentheses shall not be construed as limiting the claims. The word “comprising” and “comprises”, and the like, does not exclude the presence of elements or steps other than those listed in any claim or the specification as a whole. In the present specification, “comprises” means “includes or consists of” and “comprising” means “including or consisting of”. The singular reference of an element does not exclude the plural reference of such elements and vice-versa. The invention may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In a device claim enumerating several means, several of these means may be embodied by one and the same item of hardware. The mere fact that certain measures are recited in mutually different dependent claims does not indicate that a combination of these measures cannot be used to advantage.

REFERENCES

  • 1. Chen T. S. Huang G. S. Liu T. P. and Chung Y. F (2002), ‘Digital Signature Scheme Resulted from Identification Protocol for Elliptic Curve Cryptosystem’, Proceedings of IEEE TENCON'02. pp. 192-195
  • 2. Hsu C. L and Wu T. C. (1998), Authenticated Encryption Scheme with (t, n) Shared Verification′, IEEE Proceedings—Computers and Digital Techniques, Vol. 145, no. 2, pp. 117-120.
  • 3. Graham, R. L.; Knuth, D. E.; and Patashnik, O. Concrete Mathematics: A Foundation for Computer Science, 2nd ed. Reading, Mass.: Addison-Wesley, pp. 116-117, 1994.
  • 4. Koblitz N. (1987), ‘Elliptic Curve Cryptosystems’, Mathematics of Computation, pp 203-209.
  • 4a. Padma Bh et. al./(IJCSE) International Journal on Computer Science and Engineering Vol. 02, No. 05, 2010, 1904-1907 Encoding And Decoding of a Message in the Implementation of Elliptic Curve Cryptography using Koblitz's Method
  • 5. Nyberg K. and Rueppel R. A. (1993), ‘A New Signature Scheme Based on DSA giving message Recovery’, ACM Computer and Communications Security, Vol. 1, pp 0.58-61.
  • 6. Rajaram Ramasamy R, Prabakar M. A, Devi M. I, and Suguna M(2009), ‘Knapsack Based ECC Encryption and Decryption’, International Journal of Network Security, Vol. 9, no. 3, pp. 218-226.
  • 7. Rajaram Ramasamy R. and Amutha Prabakar M. (2011), ‘Digital Signature Scheme with message Recovery Using Knapsack-based ECC’, International Journal of Network Security, Vol. 12, no. 1, pp. 15, 20.
  • 8. Reznick (2008), ‘Regularity Properties of the Stern Enumeration of the Rationals’, Journal of Integer Sequence.
  • 9. Stern, M. A. “Über eine zahlentheoretische Funktion.” J. reine angew. Math. 55, 193-220, 1858.
  • 10. Different Approaches to Solve the 0/1 Knapsack Problem Maya Hristakeva Computer Science Department Simpson College Indianola, Iowa 50125 hristake@simpson.edu

Claims

1. A computer-implemented voting process comprising:

distributing a plurality of shares of a first common secret among a plurality of participants, wherein said first common secret implements an automated voting process by the participants and is accessible to a first threshold number of said shares and is inaccessible to less than said first threshold number of shares; and
determining, based on different numbers of said shares of said first common secret held by a plurality of said participants, at least one combination of said shares held by a plurality of said participants, to provide said first threshold number of shares.

2. The computer-implemented voting process according to claim 1, wherein the step of determining at least one said combination comprises applying a knapsack algorithm to data including information representing respective numbers of shares held by a plurality of said participants.

3. The computer-implemented voting process according to claim 2, where the data further includes information representing estimated voting behaviour of a plurality of said participants.

4. The computer-implemented voting process according to claim 3, wherein the information representing estimated voting behaviour includes a coefficient by which the information representing respective numbers of shares held by a plurality of said participants is multiplied.

5. The computer-implemented voting process according to claim 2, wherein the knapsack algorithm determines at least one first said combination for shares held by a first plurality of said participants on the basis of at least one second said combination for shares held by a second plurality of said participants, wherein said second plurality is different from said first plurality.

6. The computer-implemented voting process according to claim 2, wherein numbers of shares held by the plurality of participants are estimated by comparing said data to a plurality of predetermined values.

7. The computer-implemented voting process according to claim 6, wherein the predetermined values are based on at least one Stern series.

8. The computer-implemented voting process according to claim 6, wherein a plurality of said predetermined values are determined on the basis of other said predetermined values.

9. The computer-implemented voting process according to claim 1, wherein the first common secret is a digital signature.

10. A process according to claim 9, wherein each said share is a partial signature, signed by a respective share of a private key and a respective share of an ephemeral key, and the computer-implemented voting process further comprises distributing a plurality of shares of said private key among said plurality of participants, wherein said first private key is accessible to a second threshold number of shares and is inaccessible to less than said second threshold number of shares, and distributing a plurality of shares of said ephemeral key among said plurality of participants, wherein said ephemeral key is accessible to a third threshold number of shares and is inaccessible to less than said third threshold number of shares.

11. The computer-implemented voting process according to claim 9, wherein the digital signature is applied to a blockchain transaction.

12. A system, comprising:

a processor; and
memory including executable instructions that, as a result of execution by the processor, causes the system to perform any embodiment of the computer-implemented voting process as defined in claim 1.

13. A non-transitory computer-readable storage medium having stored thereon executable instructions that, as a result of being executed by a processor of a computer system, cause the computer system to at least perform an embodiment of the computer-implemented process as defined in claim 1.

14. A system, comprising:

a processor; and
memory including executable instructions that, as a result of execution by the processor, causes the system to perform any embodiment of the computer-implemented process as defined in claim 2.

15. A system, comprising:

a processor; and
memory including executable instructions that, as a result of execution by the processor, causes the system to perform any embodiment of the computer-implemented process as defined in claim 3.

16. A system, comprising:

a processor; and
memory including executable instructions that, as a result of execution by the processor, causes the system to perform any embodiment of the computer-implemented process as defined in claim 5.

17. A system, comprising:

a processor; and
memory including executable instructions that, as a result of execution by the processor, causes the system to perform any embodiment of the computer-implemented process as defined in claim 6.

18. A non-transitory computer-readable storage medium having stored thereon executable instructions that, as a result of being executed by a processor of a computer system, cause the computer system to at least perform an embodiment of the computer-implemented process as defined in any one of claim 2.

19. A non-transitory computer-readable storage medium having stored thereon executable instructions that, as a result of being executed by a processor of a computer system, cause the computer system to at least perform an embodiment of the computer-implemented process as defined in any one of claim 3.

20. A non-transitory computer-readable storage medium having stored thereon executable instructions that, as a result of being executed by a processor of a computer system, cause the computer system to at least perform an embodiment of the computer-implemented process as defined in any one of claim 6.

Patent History
Publication number: 20210049690
Type: Application
Filed: Feb 19, 2019
Publication Date: Feb 18, 2021
Applicant: nChain Holdings Limited (St. John's)
Inventor: Craig Steven WRIGHT (London)
Application Number: 16/977,412
Classifications
International Classification: G06Q 40/04 (20060101); G06Q 20/38 (20060101); G06Q 20/06 (20060101); H04L 9/32 (20060101); H04L 9/08 (20060101); H04L 9/06 (20060101);