Recipt-free Voting Through Distributed Blinding

Slides:



Advertisements
Similar presentations
Mix and Match: A Simple Approach to General Secure Multiparty Computation + Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories.
Advertisements

Non-interactive Zero- Knowledge Arguments for Voting Jens Groth UCLA.
A Verifiable Secret Shuffle of Homomorphic Encryptions Jens Groth UCLA On ePrint archive:
Research & Development Workshop on e-Voting and e-Government in the UK - February 27, 2006 Votinbox - a voting system based on smart cards Sébastien Canard.
Receipt-Free Universally-Verifiable Voting With Everlasting Privacy Tal Moran.
RPC Mixing: Making Mix-Nets Robust for Electronic Voting Ron Rivest MIT Markus Jakobsson Ari Juels RSA Laboratories.
Vote privacy: models and cryptographic underpinnings Bogdan Warinschi University of Bristol 1.
Talk by Vanessa Teague, University of Melbourne Joint work with Chris Culnane, James Heather & Steve Schneider at University of.
Requirements for a Secure Voting System  Only authorized voters can vote  No one can vote more than once  No one can determine for whom anyone else.
Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University.
Civitas Security and Transparency for Remote Voting Swiss E-Voting Workshop September 6, 2010 Michael Clarkson Cornell University with Stephen Chong (Harvard)
Efficient Zero-Knowledge Proof Systems Jens Groth University College London.
ThreeBallot, VAV, and Twin Ronald L. Rivest – MIT CSAIL Warren D. Smith - CRV Talk at EVT’07 (Boston) August 6, 2007 Ballot Box Ballot Mixer Receipt G.
Cryptographic Voting Protocols: A Systems Perspective Chris Karlof Naveen Sastry David Wagner UC-Berkeley Direct Recording Electronic voting machines (DREs)
1 Receipt-freedom in voting Pieter van Ede. 2 Important properties of voting  Authority: only authorized persons can vote  One vote  Secrecy: nobody.
Receipt-Free Universally-Verifiable Voting With Everlasting Privacy Tal Moran Joint work with Moni Naor.
Civitas A Secure Remote Voting System Michael Clarkson, Stephen Chong, Andrew Myers Cornell University Dagstuhl Seminar on Frontiers of Electronic Voting.
Electronic Voting Presented by Ben Riva Based on presentations and papers of: Schoenmakers, Benaloh, Fiat, Adida, Reynolds, Ryan and Chaum.
Civitas Verifiability and Coercion Resistance for Remote Voting Virginia Tech NCR September 14, 2012 Michael Clarkson George Washington University with.
Receipt-free Voting Joint work with Markus Jakobsson, C. Andy Neff Ari Juels RSA Laboratories.
Research & development A Practical and Coercion-resistant scheme for Internet Voting Jacques Traoré (joint work with Roberto Araújo and Sébastien Foulle)
Jens Groth BRICS, University of Aarhus Cryptomathic
CNS2010handout 10 :: digital signatures1 computer and network security matt barrie.
10/25/20061 Threshold Paillier Encryption Web Service A Master’s Project Proposal by Brett Wilson.
Parallel Mixing Philippe Golle, PARC Ari Juels, RSA Labs.
Paillier Threshold Encryption WebService by Brett Wilson.
Receipt-freeness and coercion-resistance: formal definitions and fault attacks Stéphanie Delaune / Steve Kremer / Mark D. Ryan.
ITIS 6200/8200. time-stamping services Difficult to verify the creation date and accurate contents of a digital file Required properties of time-stamping.
Electronic Voting Schemes and Other stuff. Requirements Only eligible voters can vote (once only) No one can tell how voter voted Publish who voted (?)
Optimistic Synchronous Multi-Party Contract Signing N. Asokan, Baum-Waidner, M. Schunter, M. Waidner Presented By Uday Nayak Advisor: Chris Lynch.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Ari Juels RSA Laboratories Proofs of Work (POWs) and Bread Pudding Protocols with Markus Jakobsson Bell Laboratories.
Civitas Toward a Secure Voting System AFRL Information Management Workshop October 22, 2010 Michael Clarkson Cornell University.
Cryptographic Voting Protocols: A Systems Perspective By Chris Karlof, Naveen Sastry, and David Wagner University of California, Berkely Proceedings of.
Optimistic Mixing for Exit-Polls Philippe Golle, Stanford Sheng Zhong, Yale Dan Boneh, Stanford Markus Jakobsson, RSA Labs Ari Juels, RSA Labs.
Cryptographic Voting Systems (Ben Adida) Jimin Park Carleton University COMP 4109 Seminar 15 February 2011.
Masked Ballot Voting for Receipt-Free Online Elections Sam Heinith, David Humphrey, and Maggie Watkins.
Digital Signatures A primer 1. Why public key cryptography? With secret key algorithms Number of key pairs to be generated is extremely large If there.
6. Esoteric Protocols secure elections and multi-party computation Kim Hyoung-Shick.
Research & development Towards Practical Coercion-Resistant Electronic Elections Jacques Traoré France Télécom / Orange Labs SecVote 2010 Bertinoro - Italy.
Coercion-Resistant Remote Voting Michael Clarkson Cornell University Coin (ca. 63 B.C.) commemorating introduction of secret ballot in 137 B.C. SecVote.
On the Communication Complexity of SFE with Long Output Daniel Wichs (Northeastern) joint work with Pavel Hubáček.
A remote voting system based on Prêt à Voter coded by David Lundin Johannes Clos.
The Paillier Cryptosystem
Privacy and Anonymity Using Mix Networks* Slides borrowed from Philippe Golle, Markus Jacobson.
Remote Prêt à Voter 1.0 (FPTP): a voter-verifiable and receipt-free remote voting Zhe Xia (Joson) July 19, 2012.
Electronic Voting R. Newman. Topics Defining anonymity Need for anonymity Defining privacy Threats to anonymity and privacy Mechanisms to provide anonymity.
A Brief Introduction to Mix Networks Ari Juels RSA Laboratories © 2001, RSA Security Inc.
Almost Entirely Correct Mixing With Applications to Voting Philippe Golle Dan Boneh Stanford University.
Secure Remote Electronic Voting CSE-681 Fall 2006 David Foster and Laura Stapleton Laura StapletonLaura Stapleton.
On the (im)possibility of perennial message recognition protocols without public-key cryptography Peeter Laud Cybernetica AS & University of Tartu
ThreeBallot, VAV, and Twin
Cryptanalysis on Mu–Varadharajan's e-voting schemes
Motivation Civitas RCF Security Properties of E-Voting protocols
Secure and Insecure Mixing
Group theory exercise.
Civitas Michael Clarkson Cornell Stephen Chong Harvard
Digital signatures.
Course Business I am traveling April 25-May 3rd
Untraceable Electronic Mail, Return addresses, and Digital Pseudonyms
Helger Lipmaa University of Tartu, Estonia
刘振 上海交通大学 计算机科学与工程系 电信群楼3-509
cryptographic protocols 2014, lecture 12 Getting full zero knowledge
Some Thoughts on Electronic Voting
Slide Deck 9: The Voting Process
Some Thoughts on Electronic Voting
Short Pairing-based Non-interactive Zero-Knowledge Arguments
The Italian Academic Community’s Electronic Voting System
Some Thoughts on Electronic Voting
Presentation transcript:

Recipt-free Voting Through Distributed Blinding Joint work with Markus Jakobsson Ari Juels RSA Laboratories

Coercion-free Voting Through Distributed Blinding Joint work with Markus Jakobsson Ari Juels RSA Laboratories

Why do we want coercion-free voting? Blackmail with a long arm Vote buying Anonymous peer-to-peer networks Vote-buying schemes (e.g., vote-auction.com; http://62.116.31.68/) Receipt-freeness required Coercion-freeness required Home voting Shoulder surfing Proximate coercion

Attack model Attacker cannot interfere with registration process (otherwise can simulate voter) Attacker can provide keying or other material to voter prior to vote (even entire ballot) Two possibilities during vote: Assume no attacker presence at time of vote (countermeasure: receipt-freeness) Assume attacker sometimes present (countermeasure: coercion-freeness) Attacker has access to all public information, i.e., encrypted and decrypted ballots

Cast of characters Voter (Alice) I Like Ike Voting authority Attacker

Some visual notation Ciphertext Mix network (publicly verifiable)

Hirt-Sako approach IDEA: Voter commits publicly to vote, but ballot preparation is secret TOOLS (scheme-specific): Designated verifier proofs DV Proof Untappable channels

P2 P1 Ballot blinding Bore Gush Nadir blinded ballot: P = P1 P2 Authority 1 Authority 2 Bore P2 P1 Gush Nadir

Voting Authority 1 Authority 2 DV Proof of P1 DV Proof of P2 P = P1 P2

Voting Bore Gush Nadir = Alice’s vote Bore  = 1 2

Drawbacks Cost per ballot is linear in number of candidates  Requires untappable channels for vote Not fully coercion resistant, e.g., not resistant to shoulder surfing Not resistant to collusion between adversary and authorities Subject to “randomization” attack 

Randomization attack Gush Random choice Now Alice is unlikely to select her intended choice, Bore

“Proof” that collusion resistance is not possible with public verifiability We must identify voter in order to have public verifiability If attacker controls an authority, he can do “spot checking” In order not to risk “spot checking”, voter must reveal all communication Thus, untappable channels are breached and all transcripts are revealed

Our scheme represents a counterexample to this “proof”... (and more?)

New tool for our scheme Anonymous credential = Voting key Essentially a group signature key Carries hidden, identifying tag, called tagi Special enhancement: Also includes validator vali = B(tagi), where B is threshold blinding function tagi vali

Some notation Let B’() denote another, independent threshold blinding function Let E[m] denote El Gamal ciphertext on m: Private key held distributively Authorities can jointly decrypt ciphertext B(E[m]) = E[B(m)] (due to El Gamal homomorphism

Our new scheme Core ideas: Voter employs anonymous credential We don’t know who voted (at time of voting) or what was voted Validator required for vote to count Adversary cannot tell whether or not validator is correct Attacker cannot tell whether a vote is valid or not

Anatomy of a ballot validator = B(tagi) tagi vali votei proofi Anonymous credential signature NIZK proof that tagi ciphertext is valid for credential tagi vali

Tallying Ballots Step 1: Check group signatures and proofs tag1 val1 vote1 proof1 ? tag2 val2 vote2 proof2 Authority 1 Authority 2 ? tag3 val3 vote3 proof3 ? . . . tagn valn voten proofn ?

Tallying Ballots Step 2: Mixing ballots Authority 1 Authority 2 . tag1 val1 vote1 tag2 val2 vote2 tagn’ valn’ voten’ re-encryption tag1 val1 vote1 tag2 val2 vote2 tagn’ valn’ voten’ .

Tallying Ballots Step 3: Joint blinding and decryption of validators Authority 1 Authority 2 tag1 val1 vote1 . tag1 vote1 tag2 vote2 tagn’ voten’ B’(val1) B’(val2) B’(valn’) tag2 val2 vote2 . tagn’ valn’ voten’

Tallying Ballots Step 4: Elimination of duplicates by validator Authority 1 Authority 2 tag1 vote1 B’(val1) equal validators tag2 vote2 B’(val2) . . . tag3 B’(val3) vote3 tagn’ B’(valn’) voten’

Tallying Ballots Step 5: Verification of validators Authority 2 Authority 1 E[tag2] If correct, B’(vali) = B’(B(tagi)) tagi votei B’(vali) Authorities compute B’(B(E[tagi])) = E[B’(B(tagi))] and jointly decrypt If result is B’(vali), then validator is correct Otherwise ballot is invalid and is thus removed

Tallying Ballots Step 6: Joint decryption of valid votes Authority 2 Authority 1 = vote1 Gush vote2 Bore vote3 Bore

Coersion is eliminated Key idea: Attacker cannot tell a false validator from a real one If attacker demands voting key, voter can provide false validator If attacker demands that voter cast a certain type of vote, and demands pointer(s) Voter can vote as demanded using false validator Voter can re-vote using correct validator This holds even if attacker colludes with a minority of authorities Well, there’s always Florida

Features of scheme Overhead on top of mixing process is minimal, thus the scheme is quite practical Cost is effectively independent of number of candidates No need for untappable channels during vote We need some access to anonymous channels Resistant to “randomization” attacks Resistant to collusion with authorities Potential resistance to shoulder-surfing attack

Additions Votes can be countersigned by polling station, indicating priority If registrar publishes voting roll with blinded validators, we can verify publicly that all participants are on roll Requires an additional mixing step Validator may be constructed in threshold manner, distributed with proofs and re-encrypted by registrar Careful modeling required and largely unaddressed

Questions?

Appendix: Improvement to Hirt-Sako

Idea: Secret sharing of vote Authority 1 Authority 2 V2 V1 Vote = V1V2

Idea: Secret sharing of vote Authority 1 Authority 2 ZK-DV Proof of correct encryption ZK-DV Proof of correct encryption Vote = V1V2

And then… x = Vote V1 V2

Remarks No randomization attack possible Cost is (1) per vote By letting Vi = -1 or 1, we can check validity