Auditable Blockchain Randomization Tool †
Abstract
:1. Introduction: Bad and Good Practices in Randomization
Given the juridical and social importance of the themata under scrutiny, we believe that it is important to develop randomization procedures in full compliance with the following desiderata: (a) Statistical soundness and computational efficiency, see [15,16,17,18]; (b) Procedural, cryptographical and computational security, see [19,20,21,22]; (c) Complete auditability and traceability, see [23,24,25]; (d) Any attempt by participating parties or coalitions to spuriously influence the procedure should be either unsuccessful or be detected, see [26,27,28]; (e) Open-source programming; (f) Multiple hardware platform and operating system implementation; (g) User friendliness and transparency, see [29,30]; (h) Flexibility and adaptability for the needs and requirements of multiple application areas (like, for example, clinical trials, selection of jury or judges in legal proceedings, and draft lotteries), see [6].
2. Results: Core Randomization Protocol in Blockchain
2.0.1. Preventing Collusion for Spurious Manipulation
3. Conclusions and Final Remarks
Supplementary Materials
Funding
Acknowledgments
Conflicts of Interest
Abbreviations
STF | Superior Tribunal Federal—Brazilian Supreme Court |
VDF | Verifiable Delay Function |
References
- Pearl, J. Causality: Models, Reasoning, and Inference; Cambridge University Press: Cambridge, UK, 2000. [Google Scholar]
- Pearl, J. Simpson’s Paradox: An Anatomy; Tech. Rep.; University of California: Los Angeles, CA, USA, 1983. [Google Scholar]
- Stern, J.M. Decoupling, Sparsity, Randomization, and Objective Bayesian Inference. Cybern. Hum. Know. 2008, 15, 49–68. [Google Scholar]
- Basu, D.; Ghosh, J.K. Statistical Information and Likelihood, A Collection of Essays by Dr.Debabrata Basu; Springer: Berlin, Germany, 1988. [Google Scholar]
- Gelman, A.; Carlin, J.B.; Stern, H.S.; Rubin, D.B. Bayesian Data Analysis; Chapman and Hall/CRC: Boca Raton, FL, USA, 2003. [Google Scholar]
- Marcondes, D.; Peixoto, C.; Stern, J.M. Assessing Randomness in Case Assignment: The Case Study of the Brazilian Supreme Court. Law Probab. Risk 2019. doi:10.1093/lpr/mgz006. [Google Scholar] [CrossRef]
- Tranquillus, S. The Lives of the Caesars; Harvard University Press: Cambridge, MA, USA, 1979; Volume 1. [Google Scholar]
- Fossaluza, V.; Lauretto, M.S.; Pereira, C.A.B.; Stern, J.M. Combining Optimization and Randomization Approaches for the Design of Clinical Trials. Springer Proc. Math. Stat. 2015, 118, 173–184. [Google Scholar]
- Lauretto, M.S.; Nakano, F.; Pereira, C.A.B.; Stern, J.M. Intentional Sampling by Goal Optimization with Decoupling by Stochastic Perturbation. Am. Inst. Phys. Conf. Proc. 2012, 1490, 189–201. [Google Scholar]
- Lauretto, M.S.; Stern, R.B.; Morgan, K.L.; Clark, M.H.; Stern, J.M. Haphazard Intentional Sampling and Censored Random Sampling to Improve Covariate Balance in Experiments. Am. Inst. Phys. Conf. Proc. 2017. doi:10.1063/1.4985356. [Google Scholar] [CrossRef]
- Morgan, K.L.; Rubin, D.B. Rerandomization to improve covariate balance in experiments. Ann. Stat. 2012, 40, 1263–1282. [Google Scholar] [CrossRef]
- Morgan, K.L.; Rubin, D.B. Rerandomization to balance tiers of covariates. J. Am. Assoc. 2015, 110, 1412–1421. [Google Scholar] [CrossRef] [PubMed]
- Bruhn, M.; McKenzie, D. In Pursuit of Balance: Randomization in Practice in Development Field Experiments. Am. Econ. J. Appl. Econ. 2009, 1, 200–232. [Google Scholar] [CrossRef]
- Ruxton, G.D.; Colegrave, N. Experimental Design for the Life Sciences, 2nd ed.; Oxford University Press: Oxford, UK, 2006. [Google Scholar]
- Hammersley, J.M.; Handscomb, D.C. Monte Carlo Methods; Chapman and Hall: London, UK, 1964. [Google Scholar]
- Haramoto, H.; Matsumoto, M.; Nishimura, T.; Panneton, F.; L’Ecuyer, P. Efficient Jump Ahead for F2-Linear Random Number Generators. INFORMS J. Comput. 2008, 20, 290–298. [Google Scholar] [CrossRef]
- Knuth, D.E. The Art of Computer Programming, Volume 2: Seminumerical Algorithms, 3rd ed.; Addison-Wesley Longman Publ. Co., Inc.: Reading, MA, USA, 1997. [Google Scholar]
- Ripley, B.D. Stochastic Simulation; Wiley: Hoboken, NJ, USA, 1987. [Google Scholar]
- Aumasson, J.-P. Serious Cryptography: A Practical Introduction to Modern Encryption; No Starch Press: San Francisco, CA, USA, 2017. [Google Scholar]
- Boyar, J. Inferring Sequences Produced by Pseudo-Random Number Generators. J. ACM 1989, 36, 129–141. [Google Scholar] [CrossRef]
- Katz, J.; Lindell, Y. Introduction to Modern Cryptography; Chapman and Hall: London, UK, 2014. [Google Scholar]
- L’Ecuyer, P. Random number generation. In Handbook of Computational Statistics; Springer: Berlin/Heidelberg, Germany, 2012; pp. 35–71. [Google Scholar]
- Haber, S.; Stornetta, W. How to time-stamp a digital document. J. Cryptol. 1991, 3, 99–111. [Google Scholar] [CrossRef]
- Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. Unaffiliated Technical Report. 2008. Available online: https://bitcoin.org/bitcoin.pdf (accessed on 30 June 2019).
- Wattenhofer, R. Distributed Ledger Technology: The Science of Blockchain; Inverted Forest: Scotts Valley, CA, USA, 2017. [Google Scholar]
- Boneh, D.; Bonneau, J.; Bünz, B.; Fisch, B. Verifiable Delay Functions. Cryptology ePrint Archive, Report 2018/601. 2018. Available online: https://eprint.iacr.org/2018/601 (accessed on 30 June 2019).
- Goldschlag, D.M.; Stubblebine, S.G. Publicly Verifiable Lotteries: Applications of Delaying Functions. In International Conference on Financial Cryptography; Springer: Berlin, Germany, 1998; pp. 214–226. [Google Scholar]
- Rabin, M.O. Transaction protection by beacons. J. Comput. Syst. Sci. 1983, 27, 256–267. [Google Scholar] [CrossRef]
- Parikh, R.; Pauly, M. What Is Social Software? In Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 1973; pp. 3–13. [Google Scholar]
- Stern, J.M. Verstehen (causal/interpretative understanding), Erklären (law-governed description/prediction), and Empirical Legal Studies. J. Inst. Theor. Econ. 2018, 174, 105–114. [Google Scholar] [CrossRef]
- Bonneau, J.; Clark, J.; Goldfeder, S. On Bitcoin as a public randomness source. IACR Cryptol. ePrint Arch. 2015, 2015, 1015. [Google Scholar]
- Kelsey, J.; Schneier, B.; Hall, C.; Wagner, D. Secure applications of low-entropy keys. In International Workshop on Information Security; Springer: Berlin, Germany, 1997. [Google Scholar]
- Pierrot, C.; Wesolowski, B. Malleability of the Blockchain’s Entropy. 2016. Available online: https://eprint.iacr.org/2016/370.pdf (accessed on 30 June 2019).
- Popov, S. On a decentralized trustless pseudo-random number generation algorithm. J. Math. Cryptol. 2017, 11, 37–43. [Google Scholar] [CrossRef]
© 2019 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Saa, O.; Stern, J.M. Auditable Blockchain Randomization Tool. Proceedings 2019, 33, 17. https://doi.org/10.3390/proceedings2019033017
Saa O, Stern JM. Auditable Blockchain Randomization Tool. Proceedings. 2019; 33(1):17. https://doi.org/10.3390/proceedings2019033017
Chicago/Turabian StyleSaa, Olivia, and Julio Michael Stern. 2019. "Auditable Blockchain Randomization Tool" Proceedings 33, no. 1: 17. https://doi.org/10.3390/proceedings2019033017
APA StyleSaa, O., & Stern, J. M. (2019). Auditable Blockchain Randomization Tool. Proceedings, 33(1), 17. https://doi.org/10.3390/proceedings2019033017