Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                



Dates are inconsistent

Dates are inconsistent

129 results sorted by ID

2024/1513 (PDF) Last updated: 2024-10-07
Depth Optimized Circuits for Lattice Based Voting with Large Candidate Sets
Oskar Goldhahn, Kristian Gjøsteen
Cryptographic protocols

Homomorphic encryption has long been used to build voting schemes. Additively homomorphic encryption only allows simple count- ing functions. Lattice-based fully (or somewhat) homomorphic encryp- tion allows more general counting functions, but the required parameters quickly become impractical if used naively. It is safe to leak information during the counting function evaluation, as long as the information could be derived from the public result. To exploit this observation, we...

2024/1289 (PDF) Last updated: 2024-09-30
Improved Lattice Blind Signatures from Recycled Entropy
Corentin Jeudy, Olivier Sanders
Public-key cryptography

Blind signatures represent a class of cryptographic primitives enabling privacy-preserving authentication with several applications such as e-cash or e-voting. It is still a very active area of research, in particular in the post-quantum setting where the history of blind signatures has been hectic. Although it started to shift very recently with the introduction of a few lattice-based constructions, all of the latter give up an important characteristic of blind signatures (size, efficiency,...

2024/1182 (PDF) Last updated: 2024-07-22
Hyperion: Transparent End-to-End Verifiable Voting with Coercion Mitigation
Aditya Damodaran, Simon Rastikian, Peter B. Rønne, Peter Y A Ryan
Cryptographic protocols

We present Hyperion, an end-to-end verifiable e-voting scheme that allows the voters to identify their votes in cleartext in the final tally. In contrast to schemes like Selene or sElect, identification is not via (private) tracker numbers but via cryptographic commitment terms. After publishing the tally, the Election Authority provides each voter with an individual dual key. Voters identify their votes by raising their dual key to their secret trapdoor key and finding the matching...

2024/1040 (PDF) Last updated: 2024-06-26
PeaceFounder: centralised E2E verifiable evoting via pseudonym braiding and history trees
Janis Erdmanis
Cryptographic protocols

PeaceFounder is a centralised E2E verifiable e-voting system that leverages pseudonym braiding and history trees. The immutability of the bulletin board is maintained replication-free by voter’s client devices with locally stored consistency-proof chains. Meanwhile, pseudonym braiding done via an exponentiation mix before the vote allows anonymisation to be transactional with a single braider at a time. In contrast to existing E2E verifiable e-voting systems, it is much easier to deploy as...

2024/1013 (PDF) Last updated: 2024-06-22
Tempora-Fusion: Time-Lock Puzzle with Efficient Verifiable Homomorphic Linear Combination
Aydin Abadi

To securely transmit sensitive information into the future, Time-Lock Puzzles (TLPs) have been developed. Their applications include scheduled payments, timed commitments, e-voting, and sealed-bid auctions. Homomorphic TLP is a key variant of TLP that enables computation on puzzles from different clients. This allows a solver/server to tackle only a single puzzle encoding the computation's result. However, existing homomorphic TLPs lack support for verifying the correctness of the...

2024/1003 (PDF) Last updated: 2024-06-21
zkVoting : Zero-knowledge proof based coercion-resistant and E2E verifiable e-voting system
Seongho Park, Jaekyoung Choi, Jihye Kim, Hyunok Oh
Applications

We introduce ${zkVoting}$, a coercion-resistant e-voting system that utilizes a fake keys approach based on a novel nullifiable commitment scheme. This scheme allows voters to receive both real and fake commitment keys from a registrar. Each ballot includes this commitment, but only the tallier can efficiently discern the fake ballots, simplifying the tally process to $\mathcal{O}(n)$ and ensuring coercion resistance. ${zkVoting}$ also preserves voter anonymity by ensuring each ballot...

2024/421 (PDF) Last updated: 2024-09-17
LLRing: Logarithmic Linkable Ring Signatures with Transparent Setup
Xiangyu Hui, Sid Chi-Kin Chau
Cryptographic protocols

Linkable ring signatures are an important cryptographic primitive for anonymized applications, such as e-voting, e-cash and confidential transactions. To eliminate backdoor and overhead in a trusted setup, transparent setup in the discrete logarithm or pairing settings has received considerable attention in practice. Recent advances have improved the proof sizes and verification efficiency of linkable ring signatures with a transparent setup to achieve logarithmic bounds. Omniring (CCS '19)...

2024/379 (PDF) Last updated: 2024-06-04
SyRA: Sybil-Resilient Anonymous Signatures with Applications to Decentralized Identity
Elizabeth Crites, Aggelos Kiayias, Markulf Kohlweiss, Amirreza Sarencheh
Cryptographic protocols

We introduce a new cryptographic primitive, called Sybil-Resilient Anonymous (SyRA) signatures, which enable users to generate, on demand, unlinkable pseudonyms tied to any given context, and issue signatures on behalf of these pseudonyms. Concretely, given a personhood relation, an issuer (who may be a distributed entity) enables users to prove their personhood and extract an associated long-term key, which can then be used to issue signatures for any given context and message....

2023/1920 (PDF) Last updated: 2023-12-15
Camel: E2E Verifiable Instant Runoff Voting without Tallying Authorities
Luke Harrison, Samiran Bag, Feng Hao
Cryptographic protocols

Instant Runoff Voting (IRV) is one example of ranked-choice voting. It provides many known benefits when used in elections, such as minimising vote splitting, ensuring few votes are wasted, and providing resistance to strategic voting. However, the voting and tallying procedures for IRV are much more complicated than those of plurality and are both error-prone and tedious. Many automated systems have been proposed to simplify these procedures in IRV. Some of these also employ cryptographic...

2023/1881 (PDF) Last updated: 2023-12-07
Blockchain Governance via Sharp Anonymous Multisignatures
Wonseok Choi, Xiangyu Liu, Vassilis Zikas
Applications

Electronic voting has occupied a large part of the cryptographic protocols literature. The recent reality of blockchains---in particular their need for online governance mechanisms---has put new parameters and requirements to the problem. We identify the key requirements of a blockchain governance mechanism, namely correctness (including eliminative double votes), voter anonymity, and traceability, and investigate mechanisms that can achieve them with minimal interaction and under...

2023/1869 (PDF) Last updated: 2023-12-05
Accountable Bulletin Boards: Definition and Provably Secure Implementation
Mike Graf, Ralf Küsters, Daniel Rausch, Simon Egger, Marvin Bechtold, Marcel Flinspach
Foundations

Bulletin boards (BB) are important cryptographic building blocks that, at their core, provide a broadcast channel with memory. BBs are widely used within many security protocols, including secure multi-party computation protocols, e-voting systems, and electronic auctions. Even though the security of protocols crucially depends on the underlying BB, as also highlighted by recent works, the literature on constructing secure BBs is sparse. The so-far only provably secure BBs require trusted...

2023/1810 (PDF) Last updated: 2024-06-13
Pairing-Free Blind Signatures from Standard Assumptions in the ROM
Julia Kastner, Ky Nguyen, Michael Reichle
Public-key cryptography

Blind Signatures are a useful primitive for privacy preserving applications such as electronic payments, e-voting, anonymous credentials, and more. However, existing practical blind signature schemes based on standard assumptions require either pairings or lattices. We present the first practical construction of a round-optimal blind signature in the random oracle model based on standard assumptions without resorting to pairings or lattices. In particular, our construction is secure under...

2023/1770 (PDF) Last updated: 2024-02-07
On the Feasibility of E2E Verifiable Online Voting - A Case Study From Durga Puja Trial
Horia Druliac, Matthew Bardsley, Chris Riches, Christian Dunn, Luke Harrison, Bimal Roy, Feng Hao
Applications

India is the largest democracy by population and has one of the largest deployments of e-voting in the world for national elections. However, the e-voting machines used in India are not end-to-end (E2E) verifiable. The inability to verify the tallying integrity of an election by the public leaves the outcome open to disputes. E2E verifiable e-voting systems are commonly regarded as the most promising solution to address this problem, but they had not been implemented or trialed in India. It...

2023/1621 (PDF) Last updated: 2023-11-30
Withdrawable Signature: How to Call off a Signature
Xin Liu, Joonsang Baek, Willy Susilo
Public-key cryptography

Digital signatures are a cornerstone of security and trust in cryptography, providing authenticity, integrity, and non-repudiation. Despite their benefits, traditional digital signature schemes suffer from inherent immutability, offering no provision for a signer to retract a previously issued signature. This paper introduces the concept of a withdrawable signature scheme, which allows for the retraction of a signature without revealing the signer's private key or compromising the security...

2023/1509 (PDF) Last updated: 2023-10-03
Efficient and Usable Coercion-Resistant E-Voting on the Blockchain
Neyire Deniz Sarier
Applications

In [1], Sarier presents a practical biometric-based non-transferable credential scheme that maintains the efficiency of the underlying Brands credential. In this paper, we design a new Blockchain-Based E-Voting (BBEV) scheme that combines the system of [1] with encrypted Attribute Based Credentials for a non-transferable code-voting approach to achieve efficient, usable, anonymous, transparent, auditable, verifiable, receipt-free and coercion-resistant remote voting system for small/medium...

2023/1473 (PDF) Last updated: 2024-03-14
Cicada: A framework for private non-interactive on-chain auctions and voting
Noemi Glaeser, István András Seres, Michael Zhu, Joseph Bonneau
Cryptographic protocols

Auction and voting schemes play a crucial role in the Web3 ecosystem. Yet currently deployed implementations either lack privacy or require at least two rounds, hindering usability and security. We introduce Cicada, a general framework for using linearly homomorphic time-lock puzzles (HTLPs) to enable provably secure, non-interactive private auction and voting protocols. We instantiate our framework with an efficient new HTLP construction and novel packing techniques that enable succinct...

2023/1289 (PDF) Last updated: 2023-08-28
Fully Tally-Hiding Verifiable E-Voting for Real-World Elections with Seat-Allocations
Carmen Wabartha, Julian Liedtke, Nicolas Huber, Daniel Rausch, Ralf Kuesters
Cryptographic protocols

Modern e-voting systems provide what is called verifiability, i.e., voters are able to check that their votes have actually been counted despite potentially malicious servers and voting authorities. Some of these systems, called tally-hiding systems, provide increased privacy by revealing only the actual election result, e.g., the winner of the election, but no further information that is supposed to be kept secret. However, due to these very strong privacy guarantees, supporting complex...

2023/1177 (PDF) Last updated: 2023-08-01
DualDory: Logarithmic-Verifier Linkable Ring Signatures through Preprocessing
Jonathan Bootle, Kaoutar Elkhiyaoui, Julia Hesse, Yacov Manevich
Public-key cryptography

A linkable ring signature allows a user to sign anonymously on behalf of a group while ensuring that multiple signatures from the same user are detected. Applications such as privacy-preserving e-voting and e-cash can leverage linkable ring signatures to significantly improve privacy and anonymity guarantees. To scale to systems involving large numbers of users, short signatures with fast verification are a must. Concretely efficient ring signatures currently rely on a trusted authority...

2023/1102 (PDF) Last updated: 2023-10-06
Coercion Mitigation for Voting Systems with Trackers: A Selene Case Study
Kristian Gjøsteen, Thomas Haines, Morten Rotvold Solberg
Cryptographic protocols

An interesting approach to achieving verifiability in voting systems is to make use of tracking numbers. This gives voters a simple way of verifying that their ballot was counted: they can simply look up their ballot/tracker pair on a public bulletin board. It is crucial to understand how trackers affect other security properties, in particular privacy. However, existing privacy definitions are not designed to accommodate tracker-based voting systems. Furthermore, the addition of trackers...

2023/933 (PDF) Last updated: 2024-03-13
More Efficient Post-Quantum Electronic Voting from NTRU
Patrick Hough, Caroline Sandsbråten, Tjerand Silde
Cryptographic protocols

In recent years, there has been much focus on developing core cryptographic primitives based on lattice assumptions, driven by the NIST cal for post-quantum key encapsulation and digital signature algorithms. However, more work must be conducted on efficient privacy-preserving protocols with post-quantum security. Electronic voting is one such privacy-preserving protocol whose adoption is increasing across the democratic world. E-voting offers both a fast and convenient alternative to...

2023/837 (PDF) Last updated: 2023-06-05
Faster coercion-resistant e-voting by encrypted sorting
Diego F. Aranha, Michele Battagliola, Lawrence Roy
Applications

Coercion-resistance is one of the most challenging security properties to achieve when designing an e-voting protocol. The JCJ voting scheme, proposed in 2005 by Juels, Catalano and Jakobsson, is one of the first voting systems where coercion-resistance was rigorously defined and achieved, making JCJ the benchmark for coercion-resistant protocols. Recently, the coercion-resistance definition proposed in JCJ has been disputed and improved by Cortier, Gaudry, and Yang. They identified a major...

2023/741 (PDF) Last updated: 2023-05-25
The Referendum Problem in Anonymous Voting for Decentralized Autonomous Organizations
Artem Grigor, Vincenzo Iovino, Giuseppe Visconti
Applications

A natural approach to anonymous voting over Ethereum assumes that there is an off-chain aggregator that performs the following task. The aggregator receives valid signatures of YES/NO preferences from eligible voters and uses them to compute a zk-SNARK proof of the fact that the majority of voters have cast a preference for YES or NO. Then, the aggregator sends to the smart contract the zk-SNARK proof, the smart contract verifies the proof and can trigger an action (e.g., a transfer of...

2023/694 (PDF) Last updated: 2023-05-16
VeriVoting: A decentralized, verifiable and privacy-preserving scheme for weighted voting
Xiaohan Yue
Cryptographic protocols

Decentralization, verifiability, and privacy-preserving are three fundamental properties of modern e-voting. In this paper, we conduct extensive investigations into them and present a novel e-voting scheme, VeriVoting, which is the first to satisfy these properties. More specifically, decentralization is realized through blockchain technology and the distribution of decryption power among competing entities, such as candidates. Furthermore, verifiability is satisfied when the public verifies...

2023/336 (PDF) Last updated: 2023-06-04
A Novel Approach to e-Voting with Group Identity Based Identification and Homomorphic Encryption
Apurva K Vangujar, Buvana Ganesh, Alia Umrani, Paolo Palmieri
Public-key cryptography

This paper presents a novel e-voting scheme that combines Group Identity-based Identification (GIBI) with Homomorphic Encryption (HE) based on the discrete logarithmic assumption. The proposed scheme uses the Schnorr-like GIBI scheme for voter identification and authorization using Zero-Knowledge (ZK) proof to ensure the anonymity and eligibility of voters. The use of Distributed ElGamal (DE) provides fairness and receipt-freeness, while the use of partial shares for decryption enables...

2023/131 Last updated: 2023-03-22
Some Practical Applications of Fully Homomorphic Encryption
Elisa Giurgea, Tudor Hutu, Emil Simion
Foundations

In the current context of the increasing need for data privacy and quantum computing no longer being just a novel concept, Fully Homomorphic Encryption presents us with numerous quantum-secure schemes which have the concept of enabling data processing over encrypted data while not decrypting it behind. While not entirely usable at the present time, recent research has underlined its practical uses applied to databases, cloud computing, machine learning, e-voting, and IoT computing. In this...

2023/055 (PDF) Last updated: 2023-01-16
An analysis of a scheme proposed for electronic voting systems
Nicu Neculache, Vlad-Andrei Petcu, Emil Simion
Cryptographic protocols

Voting mechanisms allow the expression of the elections by a democratic approach. Any voting scheme must ensure, preferably in an efficient way, a series of safety measures such as confidentiality, integrity and anonymity. Since the 1980s, the concept of electronic voting became more and more of interest, being an advantageous or even necessary alternative for the organization of secure elections. In this paper, we give an overview for the e-voting mechanisms together with the security...

2022/1739 (PDF) Last updated: 2022-12-19
On blindness of several ElGamal-type blind signatures
Alexandra Babueva, Liliya Akhmetzyanova, Evgeny Alekseev, Oleg Taraskin
Public-key cryptography

Blind signature schemes are the essential element of many complex information systems such as e-cash and e-voting systems. They should provide two security properties: unforgeability and blindness. The former one is standard for all signature schemes and ensures that a valid signature can be generated only during the interaction with the secret signing key holder. The latter one is more specific for this class of signature schemes and means that there is no way to link a (message, signature)...

2022/1686 (PDF) Last updated: 2022-12-04
Practical Quantum-Safe Voting from Lattices, Extended
Ian Black, Emma McFall, Juliet Whidden, Bryant Xie, Ryann Cartor
Public-key cryptography

E-voting offers significant potential savings in time and money compared to current voting systems. Unfortunately, many current e-voting schemes are susceptible to quantum attacks. In this paper, we expand upon EVOLVE, an existing lattice-based quantum-secure election scheme introduced by Pino et al. We are able to make these expansions by extending the dimensions of the voter's ballot and creating additional proofs, allowing for applicability to realistic election schemes. Thus, we present...

2022/1653 (PDF) Last updated: 2023-09-25
Reversing, Breaking, and Fixing the French Legislative Election E-Voting Protocol
Alexandre Debant, Lucca Hirschi
Attacks and cryptanalysis

We conduct a security analysis of the e-voting protocol used for the largest political election using e-voting in the world, the 2022 French legislative election for the citizens overseas. Due to a lack of system and threat model specifications, we built and contributed such specifications by studying the French legal framework and by reverse-engineering the code base accessible to the voters. Our analysis reveals that this protocol is affected by two design-level and implementation-level...

2022/1509 (PDF) Last updated: 2022-11-02
sVote with Control Components Voting Protocol. Computational Proof of Complete Verifiability and Privacy.
Enrique Larraia, Tamara Finogina, Nuria Costa
Cryptographic protocols

This document details the cryptographic analysis of the sVote v2.2.1 system - an e-voting solution developed by Scytl for the Switzerland context. We prove the complete verifiability and privacy under the Swiss legislation's informally stated goals. First, we derive the trust model for complete verifiability and voting secrecy from the Swiss Chancellery's requirements [1][2], supporting our interpretation by quotes from and references to relevant excerpts of the ordinance and the...

2022/1182 (PDF) Last updated: 2022-09-09
Machine-Checked Proofs of Privacy Against Malicious Boards for Selene & Co
Constantin Cătălin Drăgan, François Dupressoir, Ehsan Estaji, Kristian Gjøsteen, Thomas Haines, Peter Y. A. Ryan, Peter B. Rønne, Morten Rotvold Solberg
Cryptographic protocols

Privacy is a notoriously difficult property to achieve in complicated systems and especially in electronic voting schemes. Moreover, electronic voting schemes is a class of systems that require very high assurance. The literature contains a number of ballot privacy definitions along with security proofs for common systems. Some machine-checked security proofs have also appeared. We define a new ballot privacy notion that captures a larger class of voting schemes. This notion improves on the...

2022/1132 (PDF) Last updated: 2022-08-31
Kryvos: Publicly Tally-Hiding Verifiable E-Voting
Nicolas Huber, Ralf Kuesters, Toomas Krips, Julian Liedtke, Johannes Mueller, Daniel Rausch, Pascal Reisert, Andreas Vogt
Cryptographic protocols

Elections are an important corner stone of democratic processes. In addition to publishing the final result (e.g., the overall winner), elections typically publish the full tally consisting of all (aggregated) individual votes. This causes several issues, including loss of privacy for both voters and election candidates as well as so-called Italian attacks that allow for easily coercing voters. Several e-voting systems have been proposed to address these issues by hiding (parts of) the...

2022/1070 (PDF) Last updated: 2022-08-18
Efficient Unique Ring Signatures From Lattices
Tuong Ngoc Nguyen, Anh The Ta, Huy Quoc Le, Dung Hoang Duong, Willy Susilo, Fuchun Guo, Kazuhide Fukushima, Shinsaku Kiyomoto
Cryptographic protocols

Unique ring signatures (URS) were introduced by Franklin and Zhang (FC 2012) as a unification of linkable and traceable ring signatures. In URS, each member within a ring can only produce, on behalf of the ring, at most one signature for a message. Applications of URS potentially are e-voting systems and e–token systems. In blockchain technology, URS has been implemented for mixing contracts. However, existing URS schemes are based on the Discrete Logarithm Problem, which is insecure in the...

2022/743 (PDF) Last updated: 2022-06-10
How Efficient are Replay Attacks against Vote Privacy? A Formal Quantitative Analysis
David Mestel, Johannes Mueller, Pascal Reisert
Foundations

Replay attacks are among the most well-known attacks against vote privacy. Many e-voting systems have been proven vulnerable to replay attacks, including systems like Helios that are used in real practical elections. Despite their popularity, it is commonly believed that replay attacks are inefficient but the actual threat that they pose to vote privacy has never been studied formally. Therefore, in this paper, we precisely analyze for the first time how efficient replay attacks really...

2022/422 (PDF) Last updated: 2023-10-16
Verifiable Mix-Nets and Distributed Decryption for Voting from Lattice-Based Assumptions
Diego F. Aranha, Carsten Baum, Kristian Gjøsteen, Tjerand Silde
Cryptographic protocols

Cryptographic voting protocols have recently seen much interest from practitioners due to their (planned) use in countries such as Estonia, Switzerland, France, and Australia. Practical protocols usually rely on tested designs such as the mixing-and-decryption paradigm. There, multiple servers verifiably shuffle encrypted ballots, which are then decrypted in a distributed manner. While several efficient protocols implementing this paradigm exist from discrete log-type assumptions, the...

2022/373 (PDF) Last updated: 2022-04-12
Blind accumulators for e-voting
Sergey Agievich
Public-key cryptography

We present a novel cryptographic primitive, blind accumulator, aimed at constructing e-voting systems. Blind accumulators collect private keys of eligible voters in a decentralized manner not getting information about the keys. Once the accumulation is complete, a voter processes the resulting accumulator deriving a public key that refers to the private key previously added by this voter. Public keys are derived deterministically and can therefore stand as fixed voter pseudonyms. The voter...

2022/310 (PDF) Last updated: 2022-03-07
Dispute-free Scalable Open Vote Network using zk-SNARKs
Muhammad ElSheikh, Amr M. Youssef
Applications

The Open Vote Network is a self-tallying decentralized e-voting protocol suitable for boardroom elections. Currently, it has two Ethereum-based implementations: the first, by McCorry et al., has a scalability issue since all the computations are performed on-chain. The second implementation, by Seifelnasr et al., solves this issue partially by assigning a part of the heavy computations to an off-chain untrusted administrator in a verifiable manner. As a side effect, this second...

2022/222 (PDF) Last updated: 2022-02-25
Half-Aggregation of Schnorr Signatures with Tight Reductions
Yanbo Chen, Yunlei Zhao
Public-key cryptography

An aggregate signature (AS) scheme allows an unspecified aggregator to compress many signatures into a short aggregation. AS schemes can save storage costs and accelerate verification. They are desirable for applications where many signatures need to be stored, transferred, or verified together, like blockchain systems, network routing, e-voting, and certificate chains. However, constructing AS schemes based on general groups, only requiring the hardness of the discrete logarithm problem, is...

2021/1674 (PDF) Last updated: 2022-05-17
Efficient and Post-Quantum Zero-Knowledge Proofs for Blockchain Confidential Transaction Protocols
Shang GAO, Tianyu ZHENG, Yu GUO, Bin XIAO
Cryptographic protocols

We propose new zero-knowledge proofs for efficient and post-quantum ring confidential transaction (RingCT) protocols based on lattice assumptions in Blockchain systems. First, we introduce an inner-product based linear equation satisfiability approach for balance proofs with a wide range (e.g. 64-bit precision). Unlike existing balance proofs that require additional proofs for some ''corrector values'' [CCS'19], our approach avoids the corrector values for better efficiency. Furthermore, we...

2021/1454 (PDF) Last updated: 2022-08-22
Russian Federal Remote E-voting Scheme of 2021 -- Protocol Description and Analysis
Jelizaveta Vakarjuk, Nikita Snetkov, Jan Willemson
Applications

This paper presents the details of one of the two cryptographic remote e-voting protocols used in the Russian parliamentary elections of 2021. As the official full version of the scheme has never been published by the election organisers, our paper aims at putting together as complete picture as possible from various incomplete sources. As all the currently available sources are in Russian, our presentation also aims at serving the international community by making the description available...

2021/1420 (PDF) Last updated: 2021-10-24
Extending the Tally-Hiding Ordinos System: Implementations for Borda, Hare-Niemeyer, Condorcet, and Instant-Runoff Voting
Fabian Hertel, Nicolas Huber, Jonas Kittelberger, Ralf Kuesters, Julian Liedtke, Daniel Rausch
Cryptographic protocols

Modern electronic voting systems (e-voting systems) are designed to achieve a variety of security properties, such as verifiability, accountability, and vote privacy. Some of these systems aim at so-called tally-hiding: they compute the election result, according to some result function, like the winner of the election, without revealing any other information to any party. In particular, if desired, they neither reveal the full tally consisting of all (aggregated or even individual) votes...

2021/1240 (PDF) Last updated: 2022-10-24
Count Me In! Extendability for Threshold Ring Signatures
Diego F. Aranha, Mathias Hall-Andersen, Anca Nitulescu, Elena Pagnin, Sophia Yakoubov
Cryptographic protocols

Ring signatures enable a signer to sign a message on behalf of a group anonymously, without revealing her identity. Similarly, threshold ring signatures allow several signers to sign the same message on behalf of a group; while the combined signature reveals that some threshold $t$ of the group members signed the message, it does not leak anything else about the signers' identities. Anonymity is a central feature in threshold ring signature applications, such as whistleblowing, e-voting...

2021/1122 (PDF) Last updated: 2021-09-03
And Paper-Based is Better? Towards Comparability of Classic and Cryptographic Voting Schemes
Marc Nemes, Rebecca Schwerdt, Dirk Achenbach, Bernhard Löwe, Jörn Müller-Quade
Foundations

In today's real-world elections the choice of the voting scheme is often more subject to dogma and tradition than the result of an objective and scientific selection process. As a consequence, it is left to intuition whether the chosen scheme satisfies desired security properties, while objectively more suitable schemes might be rejected without due cause. Employing a scientific selection process to decide on a specific voting scheme is currently infeasibly cumbersome. Even those few schemes...

2021/1098 (PDF) Last updated: 2021-08-30
Individual Verifiability and Revoting in the Estonian Internet Voting System
Olivier Pereira
Cryptographic protocols

Individual verifiability remains one of the main practical challenges in e-voting systems and, despite the central importance of this property, countries that sought to implement it faced repeated security problems. In this note, we revisit this property in the context of the IVXV version of the Estonian voting system, which has been in used for the Estonian municipal elections of 2017 and for the Estonian and European parliamentary elections of 2019. We show that a compromised voter...

2021/899 (PDF) Last updated: 2021-07-01
Homomorphic decryption in blockchains via compressed discrete-log lookup tables
Panagiotis Chatzigiannis, Konstantinos Chalkias, Valeria Nikolaenko
Public-key cryptography

Many privacy preserving blockchain and e-voting systems are based on the modified ElGamal scheme that supports homomorphic addition of encrypted values. For practicality reasons though, decryption requires the use of precomputed discrete-log (dlog) lookup tables along with algorithms like Shanks's baby-step giant-step and Pollard's kangaroo. We extend the Shanks approach as it is the most commonly used method in practice due to its determinism and simplicity, by proposing a truncated lookup...

2021/877 (PDF) Last updated: 2021-06-29
A Fully Anonymous e-Voting Protocol Employing Universal zk-SNARKs and Smart Contracts
Aritra Banerjee
Cryptographic protocols

The idea of smart contracts has been around for a long time. The introduction of Ethereum has taken the concept of smart contracts to new heights because of its integration with Blockchain technology. As a result, the applications of smart contracts have also surged in areas such as e-Voting, Insurance, Crowdfunding, etc. In this paper, we aim to present the construction of a “Fully Anonymous e-Voting” protocol using the concepts of zkHawk and Zcash. zkHawk is a novel smart contract protocol...

2021/851 (PDF) Last updated: 2024-05-16
Amun: Securing E-Voting Against Over-the-Shoulder Coercion
Riccardo Longo, Chiara Spadafora
Cryptographic protocols

In an election where each voter may express $P$ preferences among $M$ possible choices, the Amun protocol allows to secure vote casting against over-the-shoulder adversaries, retaining privacy, fairness, end-to-end verifiability, and correctness. Before the election, each voter receives a ballot containing valid and decoy tokens: only valid tokens contribute in the final tally, but they remain indistinguishable from the decoys. Since the voter is the only one who knows which tokens are...

2021/588 (PDF) Last updated: 2021-05-10
A Novel Proof of Shuffle: Exponentially Secure Cut-and-Choose
Thomas Haines, Johannes Mueller
Cryptographic protocols

Shuffling is one of the most important techniques for privacy-preserving protocols. Its applications are manifold, including, for example, e-voting, anonymous broadcast, or privacy-preserving machine-learning. For many applications, such as secure e-voting, it is crucial that the correctness of the shuffling operation be (publicly) verifiable. To this end, numerous proofs of shuffle have been proposed in the literature. Several of these proofs are actually employed in the real world. In...

2021/520 (PDF) Last updated: 2021-04-23
Optimal Randomized Partial Checking for Decryption Mix Nets
Thomas Haines, Johannes Mueller
Cryptographic protocols

One of the most important verifiability techniques for mix nets is randomized partial checking (RPC). This method is employed in a number of prominent secure e-voting systems, including Pret a Voter, Civitas, and Scantegrity II, some of which have also been used for real political elections including in Australia. Unfortunately, it turned out that there exists a significant gap between the intended and the actual verifiability tolerance of the original RPC protocol. This mismatch affects...

2021/491 (PDF) Last updated: 2023-06-10
A toolbox for verifiable tally-hiding e-voting systems
Véronique Cortier, Pierrick Gaudry, Quentin Yang
Applications

In most verifiable electronic voting schemes, one key step is the tally phase, where the election result is computed from the encrypted ballots. A generic technique consists in first applying (verifiable) mixnets to the ballots and then revealing all the votes in the clear. This however discloses much more information than the result of the election itself (that is, the winners) and may offer the possibility to coerce voters. In this paper, we present a collection of building blocks for...

2021/438 (PDF) Last updated: 2021-04-06
More Efficient Shuffle Argument from Unique Factorization
Toomas Krips, Helger Lipmaa
Cryptographic protocols

Efficient shuffle arguments are essential in mixnet-based e-voting solutions. Terelius and Wikström (TW) proposed a 5-round shuffle argument based on unique factorization in polynomial rings. Their argument is available as the Verificatum software solution for real-world developers, and has been used in real-world elections. It is also the fastest non-patented shuffle argument. We will use the same basic idea as TW but significantly optimize their approach. We generalize the...

2021/391 (PDF) Last updated: 2021-04-12
New Standards for E-Voting Systems: Reflections on Source Code Examinations
Thomas Haines, Peter Roenne
Applications

There is a difference between a system having no known attacks and the system being secure---as cryptographers know all too well. Once we begin talking about the implementations of systems this issue becomes even more prominent since the amount of material which needs to be scrutinised skyrockets. Historically, lack of transparency and low standards for e-voting system implementations have resulted in a culture where open source code is seen as a gold standard; however, this ignores the...

2021/381 Last updated: 2021-12-02
Towards Practical and Round-Optimal Lattice-Based Threshold and Blind Signatures
Shweta Agrawal, Damien Stehle, Anshu Yadav
Cryptographic protocols

Threshold and blind signature schemes have found numerous applications in cryptocurrencies, e-cash, e-voting and other privacy-preserving technologies. In this work, we make advances in bringing lattice-based constructions for these primitives closer to practice. 1. Threshold Signatures. For round optimal threshold signatures, we improve the only known construction by Boneh et al. [CRYPTO'18] as follows: a. Efficiency. We reduce the amount of noise flooding from $2^{\Omega(\lambda)}$ down...

2021/380 (PDF) Last updated: 2021-03-22
Certificateless Designated Verifier Proxy Signature
Cholun Kim
Public-key cryptography

Proxy signature (PS) is a kind of digital signature, in which an entity called original signer can delegate his signing rights to another entity called proxy signer. Designated verifier signature (DVS) is a kind of digital signature where the authenticity of any signature can be verified by only one verifier who is designated by the signer when generating it. Designated verifier proxy signature (DVPS) combines the idea of DVS with the concept of proxy signature (PS) and is suitable for being...

2021/304 (PDF) Last updated: 2021-03-09
Epoque: Practical End-to-End Verifiable Post-Quantum-Secure E-Voting
Xavier Boyen, Thomas Haines, Johannes Mueller
Cryptographic protocols

The ultimate goal in modern secure e-voting is to enable everyone to verify whether the final election result correctly reflects the votes chosen by the (human) voters, without exposing how each individual voted. These fundamental security properties are called end-to-end verifiability and voter privacy. Unfortunately, it turns out to be very challenging to pursue these properties simultaneously, especially when the latter must be future-proofed against the rise of quantum computers. In...

2021/047 (PDF) Last updated: 2021-01-18
Evolution of Bulletin Board & its application to E-Voting – A Survey
Misni Harjo Suwito, Yoshifumi Ueshige, Kouichi Sakurai
Applications

The voting process is fundamental to any democratic system – be it a country or a company's boardroom. Nearly forty years ago, e-voting was theoretically perceived as a more efficient replacement of the widely existing paper-based traditional voting system. Several research works have been carried out to ensure more security and efficiency in different settings for e-voting schemes. One of the fundamental building blocks of e-voting systems is the public Bulletin Board through which several...

2021/027 (PDF) Last updated: 2021-01-12
E-voting protocols in context of COVID19
Sfirnaciuc Emilia, Vasilescu Miruna-Elena, Simion Emil
Cryptographic protocols

Electronic voting consists of the methods that use an electronic system in the process of recording, counting or transmitting votes. It is relatively a new concept used in the democratic processes and especially in the context of COVID19. It’s aim is to reduce errors and to improve the integrity of the election process. In this paper, we provide a review of the existing systems used in Europe. Initially, we mention the factors that influence the adoption of such systems at a large scale. We...

2020/1477 (PDF) Last updated: 2020-11-24
Machine-checking the universal verifiability of ElectionGuard
Thomas Haines, Rajeev Gore, Jack Stodart
Implementation

ElectionGuard is an open source set of software components and specifications from Microsoft designed to allow the modification of a number of different e-voting protocols and products to produce public evidence (transcripts) which anyone can verify. The software uses ElGamal, homomorphic tallying and sigma protocols to enable public scrutiny without adversely affecting privacy. Some components have been formally verified (machine-checked) to be free of certain software bugs but there was no...

2020/1406 (PDF) Last updated: 2021-04-30
How not to VoteAgain: Pitfalls of Scalable Coercion-Resistant E-Voting
Thomas Haines, Johannes Mueller
Cryptographic protocols

Secure electronic voting is a relatively trivial exercise if a single authority can be completely trusted. In contrast, the construction of efficient and usable schemes which provide strong security without strong trust assumptions is still an open problem, particularly in the remote setting. Coercion-resistance is one of, if not the hardest property to add to a verifiable e-voting system. Numerous secure e-voting systems have been designed to provide coercion-resistance. One of these...

2020/1332 (PDF) Last updated: 2020-10-26
Protecting the Privacy of Voters: New Definitions of Ballot Secrecy for E-Voting
Ashley Fraser, Elizabeth A. Quaglia
Public-key cryptography

Protecting the privacy of voters is a basic requirement of any electronic voting scheme, and formal definitions can be used to prove that a scheme satisfies privacy. In this work, we provide new game-based definitions of ballot secrecy for electronic voting schemes. First, we propose an intuitive definition in the honest model, i.e., a model in which all election officials are honest. Then, we show that this definition can be easily extended to the malicious ballot box setting and a setting...

2020/674 (PDF) Last updated: 2021-02-19
Coercion-Resistant Blockchain-Based E-Voting Protocol
Chiara Spadafora, Riccardo Longo, Massimiliano Sala
Cryptographic protocols

Coercion resistance is one of the most important features of a secure voting procedure. Because of the properties such as transparency, decentralization, and non-repudiation, blockchain is a fundamental technology of great interest in its own right, and it also has large potential when integrated into many other areas. Here we propose a decentralized e-voting protocol that is coercion-resistant and vote-selling resistant, while being also completely transparent and not receipt-free. We...

2020/650 (PDF) Last updated: 2020-07-05
End-to-End Verifiable E-Voting Trial for Polling Station Voting
Feng Hao, Shen Wang, Samiran Bag, Rob Procter, Siamak Shahandashti, Maryam Mehrnezhad, Ehsan Toreini, Roberto Metere, Lana Liu
Applications

On 2 May 2019, during United Kingdom local elections, an e-voting trial was conducted in Gateshead, using a touch-screen end-to-end verifiable e-voting system. This was the first test of its kind in the United Kingdom, and it presented a case study to envisage the future of e-voting.

2020/524 (PDF) Last updated: 2020-05-06
Efficient Signatures on Randomizable Ciphertexts
Balthazar Bauer, Georg Fuchsbauer
Public-key cryptography

Randomizable encryption lets anyone randomize a ciphertext so it is distributed like a fresh encryption of the same plaintext. Signatures on randomizable ciphertexts (SoRC), introduced by Blazy et al. (PKC'11), let one adapt a signature on a ciphertext to a randomization of the latter. Since signatures can only be adapted to ciphertexts that encrypt the same message as the signed ciphertext, signatures obliviously authenticate plaintexts. SoRC have been used as a building block in...

2020/513 (PDF) Last updated: 2022-12-01
E-cclesia: Universally Composable Self-Tallying Elections
Myrto Arapinis, Nikolaos Lamprou, Lenka Mareková, Thomas Zacharias, Léo Ackermann, Pavlos Georgiou
Cryptographic protocols

The technological advancements of the digital era paved the way for the facilitation of electronic voting (e-voting) in the promise of efficiency and enhanced security. In standard e-voting designs, the tally process is assigned to a committee of designated entities called talliers. Naturally, the security analysis of any e-voting system with tallier designation hinges on the assumption that a subset of the talliers follows the execution guidelines and does not attempt to breach...

2020/490 (PDF) Last updated: 2020-04-28
SoK: Techniques for Verifiable Mix Nets
Thomas Haines, Johannes Mueller
Cryptographic protocols

Since David Chaum introduced the idea of mix nets 40 years ago, they have become widely used building blocks for privacy-preserving protocols. Several important applications, such as secure e-voting, require that the employed mix net be verifiable. In the literature, numerous techniques have been proposed to make mix nets verifiable. Some of them have also been employed in politically binding elections. Verifiable mix nets differ in many aspects, including their precise verifiability...

2020/468 (PDF) Last updated: 2021-10-11
Distributed Auditing Proofs of Liabilities
Konstantinos Chalkias, Kevin Lewi, Payman Mohassel, Valeria Nikolaenko
Cryptographic protocols

Distributed Auditing Proofs of Liabilities (DAPOL) provides a novel zero knowledge proof solution to a particular class of auditing cases, in which we assume that the audited entity does not have any incentive to increase its liabilities or obligations. There are numerous domains requiring such an auditing feature, including proving financial solvency, transparent fundraising campaigns and accurate lottery jackpot amounts. Additionally, the algorithm provides a solution to official reports,...

2020/405 (PDF) Last updated: 2020-04-13
Ordinos: A Verifiable Tally-Hiding E-Voting System
Ralf Kuesters, Julian Liedtke, Johannes Mueller, Daniel Rausch, Andreas Vogt
Cryptographic protocols

Modern electronic voting systems (e-voting systems) are designed to provide not only vote privacy but also (end-to-end) verifiability. Several verifiable e-voting systems have been proposed in the literature, with Helios being one of the most prominent ones. Almost all such systems, however, reveal not just the voting result but also the full tally, consisting of the exact number of votes per candidate or even all single votes. There are several situations where this is undesirable. For...

2020/127 (PDF) Last updated: 2020-02-06
Fifty Shades of Ballot Privacy: Privacy against a Malicious Board
Véronique Cortier, Joseph Lallemand, Bogdan Warinschi
Cryptographic protocols

We propose a framework for the analysis of electronic voting schemes in the presence of malicious bulletin boards. We identify a spectrum of notions where the adversary is allowed to tamper with the bulletin board in ways that reflect practical deployment and usage considerations. To clarify the security guarantees provided by the different notions we establish a relation with simulation-based security with respect to a family of ideal functionalities. The ideal functionalities make clear...

2020/115 (PDF) Last updated: 2020-04-27
A Verifiable and Practical Lattice-Based Decryption Mix Net with External Auditing
Xavier Boyen, Thomas Haines, Johannes Mueller
Applications

Mix nets are often used to provide privacy in modern security protocols, through shuffling. Some of the most important applications, such as secure electronic voting, require mix nets that are verifiable. In the literature, numerous techniques have been proposed to make mix nets verifiable. Some of them have also been employed for securing real political elections. With the looming possibility of quantum computers and their threat to cryptosystems based on classical hardness assumptions,...

2020/109 (PDF) Last updated: 2021-02-02
Fixing the Achilles Heel of E-Voting: The Bulletin Board
Lucca Hirschi, Lara Schmid, David Basin
Cryptographic protocols

The results of electronic elections should be verifiable so that any cheating is detected. To support this, many protocols employ an electronic bulletin board (BB) for publishing data that can be read by participants and used for verifiability checks. We demonstrate that the BB is itself a security-critical component that has often been treated too casually in previous designs and analyses. In particular, we present novel attacks on the e-voting protocols Belenios, Civitas, and Helios that...

2019/1287 (PDF) Last updated: 2020-05-05
MatRiCT: Efficient, Scalable and Post-Quantum Blockchain Confidential Transactions Protocol
Muhammed F. Esgin, Raymond K. Zhao, Ron Steinfeld, Joseph K. Liu, Dongxi Liu
Cryptographic protocols

We introduce MatRiCT, an efficient RingCT protocol for blockchain confidential transactions, whose security is based on ``post-quantum'' (module) lattice assumptions. The proof length of the protocol is around two orders of magnitude shorter than the existing post-quantum proposal, and scales efficiently to large anonymity sets, unlike the existing proposal. Further, we provide the first full implementation of a post-quantum RingCT, demonstrating the practicality of our scheme. In...

2019/1167 (PDF) Last updated: 2020-02-07
BLAZE: Practical Lattice-Based Blind Signatures for Privacy-Preserving Applications
Nabil Alkeilani Alkadri, Rachid El Bansarkhani, Johannes Buchmann
Cryptographic protocols

Blind signatures constitute basic cryptographic ingredients for privacy-preserving applications such as anonymous credentials, e-voting, and Bitcoin. Despite the great variety of cryptographic applications blind signatures also found their way in real-world scenarios. Due to the expected progress in cryptanalysis using quantum computers, it remains an important research question to find practical and secure alternatives to current systems based on the hardness of classical security...

2019/869 (PDF) Last updated: 2019-09-16
ProtectIOn: Root-of-Trust for IO in Compromised Platforms
Aritra Dhar, Enis Ulqinaku, Kari Kostiainen, Srdjan Capkun
Applications

Security and safety-critical remote applications such as e-voting, online banking, industrial control systems and medical devices rely upon user interaction that is typically performed through web applications. Trusted path to such remote systems is critical in the presence of an attacker that controls the computer that the user operates. Such an attacker can observe and modify any IO data without being detected by the user or the server. We investigate the security of previous research...

2019/853 (PDF) Last updated: 2019-07-23
A critique of game-based definitions of receipt-freeness for voting
Ashley Fraser, Elizabeth A. Quaglia, Ben Smyth

We analyse three game-based definitions of receipt-freeness; uncovering soundness issues with two of the definitions and completeness issues with all three. Hence, two of the definitions are too weak, i.e., satisfiable by voting schemes that are not intuitively receipt-free. More precisely, those schemes need not even satisfy ballot secrecy. Consequently, the definitions are satisfiable by schemes that reveal how voters' vote. Moreover, we find that each definition is limited in scope....

2019/635 (PDF) Last updated: 2019-06-03
Homomorphic Time-Lock Puzzles and Applications
Giulio Malavolta, Sri Aravinda Krishnan Thyagarajan
Public-key cryptography

Time-lock puzzles allow one to encrypt messages for the future, by efficiently generating a puzzle with a solution $s$ that remains hidden until time $T$ has elapsed. The solution is required to be concealed from the eyes of any algorithm running in (parallel) time less than $T$. We put forth the concept of \emph{homomorphic time-lock puzzles}, where one can evaluate functions over puzzles without solving them, i.e., one can manipulate a set of puzzles with solutions $(s_1, \dots, s_n)$ to...

2019/445 (PDF) Last updated: 2019-05-08
Lattice-based Zero-Knowledge Proofs: New Techniques for Shorter and Faster Constructions and Applications
Muhammed F. Esgin, Ron Steinfeld, Joseph K. Liu, Dongxi Liu
Cryptographic protocols

We devise new techniques for design and analysis of efficient lattice-based zero-knowledge proofs (ZKP). First, we introduce one-shot proof techniques for non-linear polynomial relations of degree $k\ge 2$, where the protocol achieves a negligible soundness error in a single execution, and thus performs significantly better in both computation and communication compared to prior protocols requiring multiple repetitions. Such proofs with degree $k\ge 2$ have been crucial ingredients for...

2019/357 (PDF) Last updated: 2020-10-21
Lattice-based proof of a shuffle
Núria Costa, Ramiro Martínez, Paz Morillo
Cryptographic protocols

In this paper we present the first fully post-quantum proof of a shuffle for RLWE encryption schemes. Shuffles are commonly used to construct mixing networks (mix-nets), a key element to ensure anonymity in many applications such as electronic voting systems. They should preserve anonymity even against an attack using quantum computers in order to guarantee long-term privacy. The proof presented in this paper is built over RLWE commitments which are perfectly binding and computationally...

2019/324 (PDF) Last updated: 2019-03-29
A Traceable Ring Signature Scheme based on Coding Theory
Pedro Branco, Paulo Mateus
Cryptographic protocols

Traceable ring signatures are a variant of ring signatures which allows the identity of a user to be revealed, when it signs two different messages with respect to the same group of users. It has applications in e-voting and in cryptocurrencies, such as the well-known Monero. We propose the first traceable ring signature scheme whose security is based on the hardness of the Syndrome Decoding problem, a problem in coding theory which is conjectured to be unsolvable by both classical and...

2018/567 (PDF) Last updated: 2018-06-05
On the Security Properties of e-Voting Bulletin Boards
Aggelos Kiayias, Annabell Kuldmaa, Helger Lipmaa, Janno Siim, Thomas Zacharias

In state-of-the-art e-voting systems, a bulletin board (BB) is a critical component for preserving election integrity and availability. Although it is common in the literature to assume that a BB is a centralized entity that is trusted, in the recent works of Culnane and Schneider [CSF 2014] and Chondros et al. [ICDCS 2016], the importance of removing BB as a single point of failure has been extensively discussed. Motivated by these works, we introduce a framework for the formal security...

2018/466 (PDF) Last updated: 2018-05-21
A secure end-to-end verifiable e-voting system using zero knowledge based blockchain
Somnath Panja, Bimal Kumar Roy
Cryptographic protocols

In this paper, we present a cryptographic technique for an authenticated, end-to-end verifiable and secret ballot election. Voters should receive assurance that their vote is cast as intended, recorded as cast and tallied as recorded. The election system as a whole should ensure that voter coercion is unlikely, even when voters are willing to be influenced. Currently, almost all verifiable e-voting systems require trusted authorities to perform the tallying process. An exception is the DRE-i...

2018/215 (PDF) Last updated: 2018-02-26
Towards everlasting privacy and efficient coercion resistance in remote electronic voting
Panagiotis Grontas, Aris Pagourtzis, Alexandros Zacharakis, Bingsheng Zhang
Cryptographic protocols

In this work, we propose a first version of an e-voting scheme that achieves end-to-end verifiability, everlasting privacy and efficient coercion resistance in the JCJ setting. Everlasting privacy is achieved assuming an anonymous channel, without resorting to dedicated channels between the election authorities to exchange private data. In addition, the proposed scheme achieves coercion resistance under standard JCJ assumptions. As a core building block of our scheme, we also propose a new...

2018/027 (PDF) Last updated: 2018-01-07
A verifiable shuffle for the GSW cryptosystem
Martin Strand
Cryptographic protocols

We provide the first verifiable shuffle specifically for fully homomorphic schemes. A verifiable shuffle is a way to ensure that if a node receives and sends encrypted lists, the content will be the same, even though no adversary can trace individual list items through the node. Shuffles are useful in e-voting, traffic routing and other applications. We build our shuffle on the ideas and techniques of Groth's 2010 shuffle, but make necessary modifications for a less ideal setting where the...

2017/1043 (PDF) Last updated: 2017-10-28
An E-voting Protocol Based on Blockchain
Yi Liu, Qi Wang
Cryptographic protocols

Because of the properties such as transparency, decentralization, irreversibility, nonrepudiation, etc., blockchain is not only a fundamental technology of great interest in its own right, but also has large potential when integrated into many other areas. In this paper, based on the blockchain technology, we propose a decentralized e-voting protocol, without the existence of a trusted third party. Furthermore, we provide several possible extensions and improvements that meet the...

2017/802 (PDF) Last updated: 2017-08-31
New Techniques for Structural Batch Verification in Bilinear Groups with Applications to Groth-Sahai Proofs
Gottfried Herold, Max Hoffmann, Michael Kloo\ss, Carla Ràfols, Andy Rupp
Cryptographic protocols

Bilinear groups form the algebraic setting for a multitude of important cryptographic protocols including anonymous credentials, e-cash, e-voting, e-coupon, and loyalty systems. It is typical of such crypto protocols that participating parties need to repeatedly verify that certain equations over bilinear groups are satisfied, e.g., to check that computed signatures are valid, commitments can be opened, or non-interactive zero-knowledge proofs verify correctly. Depending on the form and...

2017/616 (PDF) Last updated: 2018-02-28
Statement Voting
Bingsheng Zhang, Hong-Sheng Zhou

The existing (election) voting systems, e.g., representative democracy, have many limitations and often fail to serve the best interest of the people in a collective decision-making process. To address this issue, the concept of liquid democracy has been emerging as an alternative decision-making model to make better use of ``the wisdom of crowds''. However, there is no known cryptographically secure e-voting implementation that supports liquid democracy. In this work, we propose a new...

2017/110 (PDF) Last updated: 2017-02-14
A Smart Contract for Boardroom Voting with Maximum Voter Privacy
Patrick McCorry, Siamak F. Shahandashti, Feng Hao
Implementation

We present the first implementation of a decentralised and self-tallying internet voting protocol with maximum voter privacy using the Blockchain. The Open Vote Network is suitable for boardroom elec- tions and is written as a smart contract for Ethereum. Unlike previously proposed Blockchain e-voting protocols, this is the first implementation that does not rely on any trusted authority to compute the tally or to protect the voter’s privacy. Instead, the Open Vote Network is a self-...

2017/056 (PDF) Last updated: 2017-06-23
Verifiable Classroom Voting in Practice
Feng Hao, Dylan Clarke, Brian Randell, Siamak F. Shahandashti
Applications

Classroom voting is an important pedagogical technique in which students learn by voting on the answers to questions. The same voting platform is also often used for exercises such as rating lecturer performance and voting for prizes. In this paper, we present VCV, an end-to-end (E2E) verifiable classroom voting system built based on the DRE-i protocol. Our system provides E2E verifiability without tallying authorities; it supports voting through mobile phones with constrained computing...

2016/975 (PDF) Last updated: 2017-02-24
(Universal) Unconditional Verifiability in E-Voting without Trusted Parties
Gina Gallegos-Garcia, Vincenzo Iovino, Alfredo Rial, Peter B. Roenne, Peter Y. A. Ryan

In e-voting protocol design, cryptographers must balance usability and strong security guarantees, such as privacy and verifiability. In traditional e-voting protocols, privacy is often provided by a trusted authority that learns the votes and computes the tally. Some protocols replace the trusted authority by a set of authorities, and privacy is guaranteed if less than a threshold number of authorities are corrupt. For verifiability, stronger security guarantees are demanded. Typically,...

2016/756 (PDF) Last updated: 2016-08-09
Adapting Helios for provable ballot privacy
David Bernhard, Véronique Cortier, Olivier Pereira, Ben Smyth, Bogdan Warinschi
Cryptographic protocols

Recent results show that the current implementation of Helios, a practical e-voting protocol, does not ensure independence of the cast votes, and demonstrate the impact of this lack of independence on vote privacy. Some simple fixes seem to be available and security of the revised scheme has been studied with respect to symbolic models. In this paper we study the security of Helios using computational models. Our first contribution is a model for the property known as ballot privacy that...

2016/755 (PDF) Last updated: 2016-08-09
Auditable Data Structures
Michael T. Goodrich, Evgenios M. Kornaropoulos, Michael Mitzenmacher, Roberto Tamassia

The classic notion of history-independence guarantees that if a data structure is ever observed, only its current contents are revealed, not the history of operations that built it. This powerful concept has applications, for example, to e-voting and data retention compliance, where data structure histories should be private. The concept of weak history-independence (WHI) assumes only a single observation will ever occur, while strong history-independence (SHI) allows for multiple...

2016/670 (PDF) Last updated: 2016-07-11
DRE-ip: A Verifiable E-Voting Scheme without Tallying Authorities
Siamak F. Shahandashti, Feng Hao

Nearly all verifiable e-voting schemes require trustworthy authorities to perform the tallying operations. An exception is the DRE-i system which removes this requirement by pre-computing all encrypted ballots before the election using random factors that will later cancel out and allow the public to verify the tally after the election. While the removal of tallying authorities significantly simplifies election management, the pre-computation of ballots necessitates secure ballot storage, as...

2016/438 (PDF) Last updated: 2016-05-04
sElect: A Lightweight Verifiable Remote Voting System
Ralf Kuesters, Johannes Mueller, Enrico Scapin, Tomasz Truderung
Implementation

Modern remote electronic voting systems, such as the prominent Helios system, are designed to provide vote privacy and verifiability, where, roughly speaking, the latter means that voters can make sure that their votes were actually counted. In this paper, we propose a new practical voting system called sElect (secure/simple elections). This system, which we implemented as a platform independent web-based application, is meant for low-risk elections and is designed to be particularly simple...

2016/287 (PDF) Last updated: 2016-03-17
Verifiability Notions for E-Voting Protocols
Veronique Cortier, David Galindo, Ralf Kuesters, Johannes Mueller, Tomasz Truderung
Cryptographic protocols

There have been intensive research efforts in the last two decades or so to design and deploy electronic voting (e-voting) protocols/systems which allow voters and/or external auditors to check that the votes were counted correctly. This security property, which not least was motivated by numerous problems in even national elections, is called \emph{verifiability}. It is meant to defend against voting devices and servers that have programming errors or are outright malicious. In order to...

2015/1166 (PDF) Last updated: 2017-05-10
Ceremonies for End-to-End Verifiable Elections
Aggelos Kiayias, Thomas Zacharias, Bingsheng Zhang

State-of-the-art e-voting systems rely on voters to perform certain actions to ensure that the election authorities are not manipulating the election result. This so-called ``end-to-end (E2E) verifiability'' is the hallmark of current e-voting protocols; nevertheless, thorough analysis of current systems is still far frombeing complete. In this work, we initiate the study of e-voting protocols as ceremonies. A ceremony, as introduced by Ellison in 2007, is an extension of the notion of a...

2015/1119 (PDF) Last updated: 2015-12-16
On the Possibility of Non-Interactive E-Voting in the Public-key Setting
Rosario Giustolisi, Vincenzo Iovino, Peter B. Rønne

In 2010 Hao, Ryan and Zielinski proposed a simple decentralized e- voting protocol that only requires 2 rounds of communication. Thus, for k elections their protocol needs 2k rounds of communication. Observing that the first round of their protocol is aimed to establish the public-keys of the voters, we propose an extension of the protocol as a non-interactive e-voting scheme in the public-key setting (NIVS) in which the voters, after having published their public-keys, can use the...

2015/629 (PDF) Last updated: 2016-10-13
BeleniosRF: A Non-interactive Receipt-Free Electronic Voting Scheme
Pyrros Chaidos, Véronique Cortier, Georg Fuchsbauer, David Galindo
Cryptographic protocols

We propose a new voting scheme, BeleniosRF, that offers both receipt-freeness and end-to-end verifiability. It is receipt-free in a strong sense, meaning that even dishonest voters cannot prove how they voted. We provide a game-based definition of receipt-freeness for voting protocols with non-interactive ballot casting, which we name strong receipt-freeness (sRF). To our knowledge, sRF is the first game-based definition of receipt-freeness in the literature, and it has the merit of being...

2015/438 (PDF) Last updated: 2015-05-08
A Hybrid Approach for Proving Noninterference of Java Programs
Ralf Kuesters, Tomasz Truderung, Bernhard Beckert, Daniel Bruns, Michael Kirsten, Martin Mohr
Cryptographic protocols

Several tools and approaches for proving noninterference properties for Java and other languages exist. Some of them have a high degree of automation or are even fully automatic, but overapproximate the actual information flow, and hence, may produce false positives. Other tools, such as those based on theorem proving, are precise, but may need interaction, and hence, analysis is time-consuming. In this paper, we propose a \emph{hybrid approach} that aims at obtaining the best of both...

2015/346 (PDF) Last updated: 2015-04-22
End-to-End Verifiable Elections in the Standard Model∗
Aggelos Kiayias, Thomas Zacharias, Bingsheng Zhang
Cryptographic protocols

We present the cryptographic implementation of "DEMOS", a new e-voting system that is end-to-end verifiable in the standard model, i.e., without any additional "setup" assumption or access to a random oracle (RO). Previously known end-to-end verifiable e-voting systems required such additional assumptions (specifically, either the existence of a "randomness beacon" or were only shown secure in the RO model). In order to analyze our scheme, we also provide a modeling of end-to-end...

2015/295 (PDF) Last updated: 2015-12-17
Security Analysis of Re-Encryption RPC Mix Nets
Ralf Kuesters, Tomasz Truderung
Cryptographic protocols

Re-Encryption randomized partial checking (RPC) mix nets were introduced by Jakobsson, Juels, and Rivest in 2002 and since then have been employed in prominent modern e-voting systems and in politically binding elections in order to provide verifiable elections in a simple and efficient way. Being one of or even the most used mix nets in practice so far, these mix nets are an interesting and valuable target for rigorous security analysis. In this paper, we carry out the first formal...

2015/039 (PDF) Last updated: 2015-01-17
Type-Based Verification of Electronic Voting Protocols
Véronique Cortier, Fabienne Eigner, Steve Kremer, Matteo Maffei, Cyrille Wiedling
Cryptographic protocols

E-voting protocols aim at achieving a wide range of sophisticated security properties and, consequently, commonly employ advanced cryptographic primitives. This makes their design as well as rigorous analysis quite challenging. As a matter of fact, existing automated analysis techniques, which are mostly based on automated theorem provers, are inadequate to deal with commonly used cryptographic primitives, such as homomorphic encryption and mix-nets, as well as some fundamental security...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.