Skip to main content

Advertisement

Log in

Blockchain-based whistleblowing service to solve the problem of journalistic conflict of interest

  • Published:
Annals of Telecommunications Aims and scope Submit manuscript

Abstract

Whistleblowing through newspapers is common. However, the whistleblower may face some problems if the anonymous whistleblowing channel, usually maintained by journalistic organizations, is not reliable. The first problem is the conflict of interest when the whistleblowing involves commercial or political partners of the journalistic organization. The second problem is that, in conflict situations, the whistleblower’s anonymity can be unduly violated. To resolve these issues, we present a blockchain-based anonymous whistleblowing service. Our approach includes a cryptographic scheme based on a ring signature to ensure the whistleblower’s anonymity and, at the same time, give him/her the possibility to prove that he/she is the author of the whistleblowing in the future. Through game theory, we model two scenarios involving anonymous whistleblowing: the first is unfavorable to the whistleblower, and the second is quite favorable. We show that the whistleblowing channel proposed here, exploring blockchain’s properties and the reliability of ring signatures, creates favorable conditions for the whistleblower to feel motivated to disclose the whistleblowing.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

Notes

  1. Generally, easy is defined to mean a problem that can be solved in polynomial time as a function of input length. Thus, if the length of the input is n bits, then the time to compute the function is proportional to na, where a is a fixed constant [23].

  2. Certification authority is a trusted entity that, by law, may issue digital certificates to individuals containing their public key.

References

  1. Rivest RL, Shamir A, Tauman Y (2001) How to leak a secret. In: Boyd C (ed) Advances in Cryptology — ASIACRYPT 2001. Springer, Berlin, pp 552–565

  2. Lee KC, Wen HA, Hwang T (2005) Convertible ring signature. IEEE Proc Commun 152 (4):411–414. https://doi.org/10.1049/ip-com:20045283

    Article  Google Scholar 

  3. Dong Q, Li X, Liu Y (2012) Two extensions of the ring signature scheme of rivest–shamir–taumann. Inform Sci 188:338–345. https://doi.org/10.1016/j.ins.2011.11.011

    Article  MathSciNet  Google Scholar 

  4. Tomaz AEB (2014) Resgate de autoria em esquemas de assinatura em anel. M. thesis, Federal University of Ceará. http://www.repositorio.ufc.br/handle/riufc/10842

  5. Noether S, Mackenzie A, et al. (2016) Ring confidential transactions. Ledger 1:1–18

    Article  Google Scholar 

  6. Mercer R (2016) Privacy on the blockchain: Unique ring signatures. M. thesis, University College London. arXiv:1612.01188

  7. Liu Y, Li R, Liu X, Wang J, Tang C, Kang H (2017) Enhancing anonymity of bitcoin based on ring signature algorithm. In: 2017 13th International conference on computational intelligence and security (CIS), pp 317–321. IEEE

  8. Wu Y (2017) An e-voting system based on blockchain and ring signature. M. thesis, University of Birmingham. https://dgalindo.es/mscprojects/yifan.pdf

  9. Chen L, Tokuda N (2003) Stability analysis of regional and national voting schemes by a continuous model. IEEE Trans Knowl Data Eng 15(4):1037–1042

    Article  Google Scholar 

  10. Feng Q, Sun YL, Liu L, Yang Y, Dai Y (2010) Voting systems with trust mechanisms in cyberspace: Vulnerabilities and defenses. IEEE Trans Knowl Data Eng 22(12):1766–1780

    Article  Google Scholar 

  11. Zhang F, Kim K (2002) Id-based blind signature and ring signature from pairings. In: International conference on the theory and application of cryptology and information security, pp 533–547. Springer

  12. Wong DS, Fung K, Liu JK, Wei VK (2003) On the rs-code construction of ring signature schemes and a threshold setting of rst. In: International conference on information and communications security, pp 34–46. Springer

  13. Chow SS, Yiu SM, Hui LC (2005) Efficient identity based ring signature. In: International conference on applied cryptography and network security, pp. 499–512. Springer

  14. Liu JK, Au MH, Susilo W, Zhou J (2013) Linkable ring signature with unconditional anonymity. IEEE Trans Knowl Data Eng 26(1):157–165

    Article  Google Scholar 

  15. Lv J, Wang X (2003) Verifiable ring signature. In: Proc. of DMS 2003-The 9th international conference on distribted multimedia systems, pp 663–667

  16. Ali MS, Vecchio M, Pincheira M, Dolui K, Antonelli F, Rehmani MH (2018) Applications of blockchains in the internet of things: A comprehensive survey. IEEE Commun Surveys & Tutorials 21 (2):1676–1717

    Article  Google Scholar 

  17. Nakamoto S (2008) Bitcoin: A peer-to-peer electronic cash system. https://bitcoin.org/bitcoin.pdf

  18. Singhal B, Dhameja G, Panda PS (2018) Beginning blockchain: a beginner’s guide to building blockchain solutions. Springer, Berlin

    Book  Google Scholar 

  19. Back A et al (2002) Hashcash-a denial of service counter-measure

  20. King S, Nadal S (2012) Ppcoin: Peer-to-peer crypto-currency with proof-of-stake. self-published paper. August 19:1

    Google Scholar 

  21. Chaum D, Van Heyst E (1991) Group signatures. In: Proceedings of the 10th annual international conference on theory and application of cryptographic techniques, EUROCRYPT’91. Springer, Berlin, pp 257–265

  22. Menezes A, van Oorschot P, Vanstone S (2018) Handbook of applied cryptography. Discrete Mathematics and Its Applications. CRC Press, Boca Raton, Florida USA

  23. Stallings W (2014) Cryptography and network security: principles and practice, international edition: principles and practice, 6 edn Pearson Education Limited

  24. Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126

    Article  MathSciNet  Google Scholar 

  25. Diffie W, Hellman M (1976) New directions in cryptography. IEEE Trans Inf Theory 22 (6):644–654

    Article  MathSciNet  Google Scholar 

  26. Bellare M, Canetti R, Krawczyk H (1996) Message authentication using hash functions: The hmac construction. RSA Laboratories. CryptoBytes 2(1):12–15

    Google Scholar 

  27. Romp G (1997) Game theory: introduction and applications. Oxford University Press, Oxford

    Google Scholar 

  28. Nash JF (1950) Equilibrium points in n-person games. Proc Natl Acad Sci 36(1):48–49. https://doi.org/10.1073/pnas.36.1.48

    Article  MathSciNet  Google Scholar 

  29. Selten R (1975) Reexamination of the perfectness concept for equilibrium points in extensive games. Int J Game Theory 4(1):25–55. https://doi.org/10.1007/BF01766400

    Article  MathSciNet  Google Scholar 

  30. Henry R, Herzberg A, Kate A (2018) Blockchain access privacy: challenges and directions. IEEE Security & Privacy 16(4):38–45. https://doi.org/10.1109/MSP.2018.3111245

    Article  Google Scholar 

  31. Benet J (2014) Ipfs-content addressed, versioned, p2p file system. arXiv:1407.3561

  32. Bashir I (2018) Mastering blockchain: distributed ledger technology, decentralization, and smart contracts explained, 2nd Edition Packt Publishing

  33. Ali M, Nelson J, Shea R, Freedman MJ (2016) Blockstack: A global naming and storage system secured by blockchains. In: 2016 USENIX annual technical conference (USENIX ATC 16). 181–194, USENIX Association, Denver, CO

  34. Kroll JA, Davey IC, Felten EW (2013) The economics of bitcoin mining, or bitcoin in the presence of adversaries. In: Proceedings of WEIS, vol 2013, p 11

Download references

Acknowledgements

This study was supported in part by the Coordenação de Aperfeiçoamento de Pessoal de Nível Superior (CAPES) - Brazil and Federal University of Ceara.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Antonio Emerson B. Tomaz.

Ethics declarations

Conflict of interest

The authors declare no competing interests.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Tomaz, A.E.B., Nascimento, J.C.d. & de Souza, J.N. Blockchain-based whistleblowing service to solve the problem of journalistic conflict of interest. Ann. Telecommun. 77, 101–118 (2022). https://doi.org/10.1007/s12243-021-00860-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12243-021-00860-0

Keywords

Navigation