dbosk / crocus

Securely and privately verifiable protests
Other
0 stars 0 forks source link

Proving temporal eligibility, hardness definition #25

Open dbosk opened 6 years ago

dbosk commented 6 years ago

We need to relate the proofs to time, both formally in the model and in the protocol.

The protocol will simply use a hash chain to create a poset. (A blockchain or similar data structure will also work.) Either we rely on timestamps being added by some trusted entity or something like the fact that a new block is created every 10 minutes (as in Bitcoin). This way everything that is submitted to the chain can be related to time.

More formally, we need to relate each proof to time. E.g. a proof's possible time-interval is a function of the proof and the chain.

dbosk commented 6 years ago

We also need an adversarial game stating how easy it is to forge temporal eligibility.

In the security analysis this should later be reduced to

dbosk commented 6 years ago

With NGOs and GOs running this system, do we need all functionality of a blockchain? I.e. proof of work etc.?

Maybe if we want to use it as a source of randomness (to prevent creating proofs ahead of time).

dbosk commented 6 years ago

In some sense we need a confidence of how likely a proof is correct, since a proof which is "five minutes late" is likely still valid. So the limit is kind of fuzzy rather than absolute. (Similarly as for #26 .)

We can fix the fuzziness "externally", see below.

This should go into the definition of participation proof (def 3, replace $t\subseteq t_j$). The confidence was fixed by the strength function in Def 4.

dbosk commented 6 years ago

We want something like this: fuzzy

We can do this "extrernally", by adjusting $t_s$ and $t_e$ of the protest. Skip unnecessary complexity.