Skip to main content

Electronic National Lotteries

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3110))

Abstract

We describe the design and implementation of secure and robust protocol and system for a national electronic lottery. Electronic lotteries at a national level are a viable cost effective alternative to mechanical ones when there is a business need to support many types of ”games of chance” and to allow increased drawing frequency. Electronic lotteries are, in fact, extremely high risk financial application: If one discovers a way to predict or otherwise claim the winning numbers (even once) the result is huge financial damages. Moreover, the e-lottery process is complex, which increases the possibility of fraud or costly accidental failures. In addition, a national lottery must adhere to auditability and (regulatory) fairness requirements regarding its drawings. Our mechanism, which we believe is the first one of its kind to be described in the literature, builds upon a number of cryptographic primitives that ensure the unpredictability of the winning numbers, the prevention of their premature leakages and prevention of fraud. We also provide measures for auditability, fairness, and trustworthiness of the process. Besides cryptography, we incorporate security mechanisms that eliminate various risks along the entire process. Our system which was commissioned by a national organization, was implemented in the field and has been operational and active for a while, now.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Alexi, W., Chor, B., Goldreich, O., Schnorr, C.: RSA and Rabin Functions: Certain Parts are as Hard as the Whole. SIAM J. Computing 17(2), 194–209 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  2. Bays, C., Durham, S.D.: Improving a Poor Random Number Generator. ACM Trans. Math. Software 2(1), 59–64 (1976)

    Article  MATH  Google Scholar 

  3. Blum, L., Blum, M., Shub, M.: A Simple Unpredictable Pseudo-Random Generator. SIAM J. Computing 15(2), 364–383 (1986)

    Article  MATH  MathSciNet  Google Scholar 

  4. Boneh, D.: Simplified OAEP for the RSA and Rabin Functions. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 275–291. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  5. Dobbertin, H., Bosselaers, A., Preneel, B.: RIPEMD-160: A Strengthened Version of RIPEMD. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 71–82. Springer, Heidelberg (1996)

    Google Scholar 

  6. Goldschlag, D.M., Stubblebine, S.G.: Publicly Verifiable Lotteries: Applications of Delaying Functions. In: Hirschfeld, R. (ed.) FC 1998. LNCS, vol. 1465, pp. 214–226. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  7. Ferguson, N., Schneier, B.: Practical Cryptography. John Wiley & Sons, Chichester (2003)

    Google Scholar 

  8. Ford, M.P., Ford, D.J.: Investigation of GAUSS’ Random Number Generators, a report prepared for Aptech Systems, Inc., FORWARD Computing and Control Pty. Ltd., NSW Australia (2001)

    Google Scholar 

  9. Hall, C., Schneier, B.: Remote Electronic Gambling. In: Proc. 13th ACM Annual Computer Security Applications Conference, pp. 227–230 (1997)

    Google Scholar 

  10. Jakobsson, M., Shriver, E.A.M., Hillyer, B., Juels, A.: A Practical Secure Physical Random Bit Generator. In: Proc. of the 5th ACM Conference on Computer and Communications Security 1998, pp. 103–111 (1998)

    Google Scholar 

  11. Knuth, D.E.: Seminumerical Algorithms, 3rd edn. Addison-Wesley, Reading (1997)

    Google Scholar 

  12. Kobayashi, K., Morita, H., Hakuta, M., Nakanowatari, T.: Electronic Soccer Lottery System that Uses Bit Commitment. IEICE Trans. Inf. & Syst. E 83-D(5), 980–987 (2000)

    Google Scholar 

  13. Kushilevitz, E., Rabin, T.: Fair e-Lotteries and e-Casinos. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 100–109. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  14. Lacy, J.B., Mitchell, D.P., Schell, W.M.: CryptoLib: Cryptography in Software. In: Proc. 4th USENIX Security Symposium, USENIX Assoc., pp. 237–246 (1993)

    Google Scholar 

  15. Maclaren, M.D., Marsaglia, G.: Uniform Random Number Generators. JACM 12(1), 83–89 (1965)

    Article  MATH  MathSciNet  Google Scholar 

  16. Marsaglia, G.: A current view of random number generators, keynote address. In: Proc. 16th Symposium on the Interface between Computer Science and Statistics, pp. 3–10 (1985)

    Google Scholar 

  17. Marsaglia, G.: DIEHARD: A battery of tests for random number generators, available at http://stat.fsu.edu/~geo/diehard.html

  18. Mcrypt cryptographic library, ftp://mcrypt.hellug.gr/pub/crypto/mcrypt

  19. Micali, S., Rabin, M., Vadhan, S.: Verifiable Random Functions. In: Proc 40th IEEE Symp. on Foundations of Cumputer Science, pp. 120–130 (1999)

    Google Scholar 

  20. Naor, M., Reingold, O.: Number-theoretic constructions of efficient pseudorandom functions. In: Proc. 38th IEEE Symp. on Found. of Computer Science (1997)

    Google Scholar 

  21. Protego, product information, http://www.protego.se/sg100_en.htm

  22. Sako, K.: Implementation of a digital lottery server on WWW. In: Baumgart, R. (ed.) CQRE 1999. LNCS, vol. 1740, pp. 101–108. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  23. Schindler, W., Killmann, W.: Evaluation criteria for true (physical) random number generators used in cryptographic applications. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 431–449. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  24. Syverson, P.: Weakly Secret Bit Commitment: Applications to Lotteries and Fair Exchange. In: Proc. IEEE Computer Security Foundations Workshop (CSFW11), pp. 2–13 (1998)

    Google Scholar 

  25. Westphal Electronics. product information, http://www.westphal-electronic.de

  26. Zhou, J., Tan, C.: Playing Lottery on the Internet. In: Qing, S., Okamoto, T., Zhou, J. (eds.) ICICS 2001. LNCS, vol. 2229, pp. 189–201. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Konstantinou, E., Liagkou, V., Spirakis, P., Stamatiou, Y.C., Yung, M. (2004). Electronic National Lotteries. In: Juels, A. (eds) Financial Cryptography. FC 2004. Lecture Notes in Computer Science, vol 3110. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-27809-2_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-27809-2_18

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-22420-4

  • Online ISBN: 978-3-540-27809-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics