access icon free Aryabhata remainder theorem-based non-iterative electronic lottery mechanism with robustness

The lottery game has been around for centuries and gained the attention of thousands of individuals because of the chance of making a big fortune. It is often launched by a national institute or a legitimate organisation for gathering funds or raising charity monies. In this study, the authors aim to design a new, electronic lottery (e-lottery) system based on Aryabhata remainder theorem, which can help realise e-lottery games. In particular, the new mechanism can guarantee the security of this popular game involving the potential for a lot of money.

Inspec keywords: computer games; number theory; game theory

Other keywords: e-lottery games; national institute; Aryabhata remainder theorem-based noniterative electronic lottery mechanism; charity monies; funds gathering; legitimate organisation; e-lottery system

Subjects: Combinatorial mathematics; Computer games

References

    1. 1)
      • 11. Krawczyk, H., Bellare, M., Canetti, R.: ‘HMAC: keyed-hashing for message authentication’, RFC 2104, Internet Engineering Task Force (IETF), February 1997. Available at: http://www.tools.ietf.org/rfc/rfc2104.txt.
    2. 2)
      • 15. Kushilevitz, E., Rabin, T.: ‘Fair E-lotteries and E-Casinos’. Proc. Cryptographer's Track at RSA Conf. 2001, San Francisco, CA, USA, April 2001, pp. 100109.
    3. 3)
      • 17. Zhou, J., Tan, C.: ‘Playing lottery on the internet’. Proc. Third Int. Conf. Information and Communications Security (ICICS 2001), Xian, China, November 2001, pp. 189201.
    4. 4)
      • 9. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: ‘Handbook of applied cryptography’ (CRC Press, 1996).
    5. 5)
      • 4. Rossudowski, A.M., Venter, H.S., Eloff, J.H.P., Kourie, D.G.: ‘A security privacy aware architecture and protocol for a single smart card used for multiple services’, Comput. Secur., 2010, 29, (4), pp. 393409 (doi: 10.1016/j.cose.2009.12.001).
    6. 6)
      • 2. Haakana, M., Sorjonen, M.L.: ‘Invoking another context: playfulness in buying lottery tickets at convenience stores’, J. Pragmat., 2011, 43, (5), pp. 12881302 (doi: 10.1016/j.pragma.2010.10.029).
    7. 7)
      • 1. Lee, J.S., Chang, C.C.: ‘Design of electronic t-out-of-n lotteries on the internet’, Comput. Stand. Interfaces, 2009, 31, (2), pp. 395400 (doi: 10.1016/j.csi.2008.05.004).
    8. 8)
      • 3. Eslami, Z., Talebi, M.: ‘A new untraceable off-line electronic cash system’, Electron. Comm. Res. Appl., 2011, 10, (1), pp. 5966 (doi: 10.1016/j.elerap.2010.08.002).
    9. 9)
      • 12. The Keyed-Hash Message Authentication Code (HMAC)’, FIPS PUB 198, US National Institute of Standards & Technology (FIPS), March 2002. Available at: http://www.csrc.nist.gov/publications/fips/fips198/fips-198a.pdf.
    10. 10)
      • 5. Chang, C.C., Chang, S.C., Lee, J.S.: ‘An on-line electronic check system with mutual authentication’, Comput. Electr. Eng., 2009, 35, (5), pp. 757763 (doi: 10.1016/j.compeleceng.2009.02.007).
    11. 11)
      • 10. Rao, T.R.N., Yang, C.H.: ‘Aryabhata remainder theorem: relevance to public-key crypto-algorithms’, Circuits Syst. Signal Process., 2006, 25, (1), pp. 115 (doi: 10.1007/s00034-005-1123-6).
    12. 12)
      • 13. Rivest, R.L., Shamir, A., Adleman, L.: ‘A method for obtaining digital signatures and public-key cryptosystems’, Commun. ACM, 1978, 21, (2), pp. 120126 (doi: 10.1145/359340.359342).
    13. 13)
      • 14. Goldschlag, D.M., Stubblebine, S.G.: ‘Publicly verifiable lotteries: applications of delaying functions’. Proc. Second Int. Conf. Financial Cryptography (FC'98), Anguilla, British West Indies, February 1998, pp. 214226.
    14. 14)
      • 7. Chaum, D.: ‘Blind signatures for untraceable payments’. Proc. Advances in Cryptology-CRYPTO'82, (LNCS, 1440), 1983, pp. 199203.
    15. 15)
      • 16. Sako, K.: ‘Implementation of a digital lottery server on WWW’. Proc. Int. Exhibition and Congress on Secure Networking, Germany, 1999, pp. 101108.
    16. 16)
      • 6. Lee, J.S., Chan, C.S., Chang, C.C.: ‘Non-iterative privacy preservation for online lotteries’, IET Inf. Secur., 2009, 3, (4), pp. 139147 (doi: 10.1049/iet-ifs.2008.0104).
    17. 17)
      • 8. Chaum, D., Fiat, A., Naor, M.: ‘Untraceable electronic cash’. Proc. Advances in Cryptology-CRYPTO'88, (LNCS, 403), 1990, pp. 319327.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2011.0327
Loading

Related content

content/journals/10.1049/iet-ifs.2011.0327
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading