Paper 2010/361

On the Use of Financial Data as a Random Beacon

Jeremy Clark and Urs Hengartner

Abstract

In standard voting procedures, random audits are one method for increasing election integrity. In the case of cryptographic (or end-to-end) election verification, random challenges are often used to establish that the tally was computed correctly. In both cases, a source of randomness is required. In two recent binding cryptographic elections, this randomness was drawn from stock market data. This approach allows anyone with access to financial data to verify the challenges were generated correctly and, assuming market fluctuations are unpredictable to some degree, the challenges were generated at the correct time. However the degree to which these fluctuations are unpredictable is not known to be sufficient for generating a fair and unpredictable challenge. In this paper, we use tools from computational finance to provide an estimate of the amount of entropy in the closing price of a stock. We estimate that for each of the 30 stocks in the Dow Jones industrial average, the entropy is between 6 and 9 bits per trading day. We then propose a straight-forward protocol for regularly publishing verifiable 128-bit random seeds with entropy harvested over time from stock prices. These "beacons" can be used as challenges directly, or as a seed to a deterministic pseudorandom generator for creating larger challenges.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. EVT/WOTE 2010
Keywords
election schemes
Contact author(s)
j5clark @ cs uwaterloo ca
History
2010-07-21: revised
2010-06-25: received
See all versions
Short URL
https://ia.cr/2010/361
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2010/361,
      author = {Jeremy Clark and Urs Hengartner},
      title = {On the Use of Financial Data as a Random Beacon},
      howpublished = {Cryptology ePrint Archive, Paper 2010/361},
      year = {2010},
      note = {\url{https://eprint.iacr.org/2010/361}},
      url = {https://eprint.iacr.org/2010/361}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.