Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/2372353.2372360guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Cryptanalysis of a universally verifiable efficient re-encryption mixnet

Published: 06 August 2012 Publication History

Abstract

We study the heuristically secure mix-net proposed by Puiggalí and Guasch (EVOTE 2010). We present practical attacks on both correctness and privacy for some sets of parameters of the scheme. Although our attacks only allow us to replace a few inputs, or to break the privacy of a few voters, this shows that the scheme can not be proven secure.

References

[1]
D. Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM, 24(2):84-88, 1981.
[2]
Y. Desmedt and K. Kurosawa. How to break a practical mix and design a new one. In B. Preneel, editor, EUROCRYPT, volume 1807 of Lecture Notes in Computer Science, pages 557-572. Springer, 2000.
[3]
P. Feldman. A practical scheme for noninteractive verifiable secret sharing. In FOCS, pages 427-437. IEEE Computer Society, 1987.
[4]
J. Furukawa. Efficient and verifiable shuffling and shuffle-decryption. IEICE Transactions, 88- A(1):172-188, 2005.
[5]
J. Furukawa and K. Sako. An efficient scheme for proving a shuffle. In J. Kilian, editor, CRYPTO, volume 2139 of Lecture Notes in Computer Science, pages 368-387. Springer, 2001.
[6]
K. Gjøsteen. Analysis of an internet voting protocol. Cryptology ePrint Archive, Report 2010/380, 2010. http://eprint.iacr.org/.
[7]
P. Golle, S. Zhong, D. Boneh, M. Jakobsson, and A. Juels. Optimistic mixing for exit-polls. In Y. Zheng, editor, ASIACRYPT, volume 2501 of Lecture Notes in Computer Science, pages 451-465. Springer, 2002.
[8]
J. Groth. A verifiable secret shuffle of homomorphic encryptions. In PKC'03: Proc. of the 6th International Workshop on Theory and Practice in Public Key Cryptography, pages 145-160, London, UK, 2003. Springer-Verlag.
[9]
M. Jakobsson. A practical mix. In EUROCRYPT, pages 448-461, 1998.
[10]
M. Jakobsson. Flash mixing. In PODC, pages 83-89, 1999.
[11]
M. Jakobsson and A. Juels. An optimally robust hybrid mix network. In PODC, pages 284-292, New York, NY, USA, 2001. ACM Press.
[12]
M. Jakobsson, A. Juels, and R. L. Rivest. Making mix nets robust for electronic voting by randomized partial checking. In D. Boneh, editor, USENIX Security Symposium, pages 339-353. USENIX, 2002.
[13]
S. Khazaei and D. Wikström. Randomized partial checking revisited. Cryptology ePrint Archive, Report 2012/063, 2012. http://eprint.iacr.org/.
[14]
M. Mitomo and K. Kurosawa. Attack for flash mix. In T. Okamoto, editor, ASIACRYPT, volume 1976 of Lecture Notes in Computer Science, pages 192-204. Springer, 2000.
[15]
C. A. Neff. A verifiable secret shuffle and its application to e-voting. In CCS'01: Proc. of the 8th ACM conference on Computer and Communications Security, pages 116-125, New York, NY, USA, 2001. ACM.
[16]
Norwegian E-VOTE 2011 Project. http: //www.regjeringen.no/en/dep/krd/ prosjekter/e-vote-2011-project.html. 17 February, 2012.
[17]
C. Park, K. Itoh, and K. Kurosawa. Efficient anonymous channel and all/nothing election scheme. In EUROCRYPT, pages 248-259, 1993.
[18]
B. Pfitzmann. Breaking efficient anonymous channel. In EUROCRYPT, pages 332-340, 1994.
[19]
B. Pfitzmann and A. Pfitzmann. How to break the direct RSA-implementation of mixes. In EUROCRYPT, pages 373-381, 1989.
[20]
J. Puiggalí. Private communication. January, 2012.
[21]
J. Puiggalí Allepuz and S. Guasch Castelló. Universally verifiable efficient re-encryption mixnet. In R. Krimmer and R. Grimm, editors, Electronic Voting, volume 167 of LNI, pages 241-254. GI, 2010.
[22]
K. Sako and J. Kilian. Receipt-free mix-type voting scheme--a practical solution to the implementation of a voting booth. In EUROCRYPT, pages 393-403, 1995.
[23]
D. Wikström. Five practical attacks for "optimistic mixing for exit-polls". In M. Matsui and R. J. Zuccherato, editors, Selected Areas in Cryptography, volume 3006 of Lecture Notes in Computer Science, pages 160-175. Springer, 2004.

Cited By

View all
  • (2014)Security Analysis of Accountable Anonymity in DissentACM Transactions on Information and System Security (TISSEC)10.1145/262962117:1(1-35)Online publication date: 15-Aug-2014

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
EVT/WOTE'12: Proceedings of the 2012 international conference on Electronic Voting Technology/Workshop on Trustworthy Elections
August 2012
12 pages

Publisher

USENIX Association

United States

Publication History

Published: 06 August 2012

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 17 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2014)Security Analysis of Accountable Anonymity in DissentACM Transactions on Information and System Security (TISSEC)10.1145/262962117:1(1-35)Online publication date: 15-Aug-2014

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media