Ronald L. Rivest MIT ShafiFest January 13, 2019

Slides:



Advertisements
Similar presentations
Trusting the Vote Ben Adida - Cryptography and Information Security Group MIT Computer Science and Artificial.
Advertisements

Non-interactive Zero- Knowledge Arguments for Voting Jens Groth UCLA.
Secret Ballot Receipts: True Voter Verifiable Elections Author: David Chaum Published: IEEE Security & Privacy Presenter: Adam Anthony.
Statistical Zero-Knowledge Arguments for NP from Any One-Way Function Salil Vadhan Minh Nguyen Shien Jin Ong Harvard University.
RPC Mixing: Making Mix-Nets Robust for Electronic Voting Ron Rivest MIT Markus Jakobsson Ari Juels RSA Laboratories.
Talk by Vanessa Teague, University of Melbourne Joint work with Chris Culnane, James Heather & Steve Schneider at University of.
Electronic Voting System Tadayoshi Kohno, Adam Stubblefield, Aviel D. Rubin Dan S. Wallach IEEE Symp. On Security and Privacy 2004 VoteHere System Analysis,
Electronic Voting Ronald L. Rivest MIT CSAIL Norway June 14, 2004.
Online Voting System State Election Commission, Gujarat
Requirements for a Secure Voting System  Only authorized voters can vote  No one can vote more than once  No one can determine for whom anyone else.
Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University.
Civitas Security and Transparency for Remote Voting Swiss E-Voting Workshop September 6, 2010 Michael Clarkson Cornell University with Stephen Chong (Harvard)
ThreeBallot, VAV, and Twin Ronald L. Rivest – MIT CSAIL Warren D. Smith - CRV Talk at EVT’07 (Boston) August 6, 2007 Ballot Box Ballot Mixer Receipt G.
On the Security of Ballot Receipts in E2E Voting Systems Jeremy Clark, Aleks Essex, and Carlisle Adams Presented by Jeremy Clark.
Cryptographic Voting Protocols: A Systems Perspective Chris Karlof Naveen Sastry David Wagner UC-Berkeley Direct Recording Electronic voting machines (DREs)
1 Receipt-freedom in voting Pieter van Ede. 2 Important properties of voting  Authority: only authorized persons can vote  One vote  Secrecy: nobody.
By Varun Jain. Introduction  Florida 2000 election fiasco, drew conclusion that paper ballots couldn’t be counted  Computerized voting system, DRE (Direct.
Self-Enforcing E-Voting (SEEV) Feng Hao Newcastle University, UK CryptoForma’13, Egham.
Receipt-free Voting Joint work with Markus Jakobsson, C. Andy Neff Ari Juels RSA Laboratories.
Josh Benaloh Senior Cryptographer Microsoft Research.
Kickoff Meeting „E-Voting Seminar“
The Current State of Cryptographic Election Protocols Josh Benaloh Microsoft Research.
August 6, 2007Electronic Voting Technology 2007 On Estimating the Size and Confidence of a Statistical Audit Javed A. Aslam College of Computer and Information.
1/11/2007 bswilson/eVote-PTCWS 1 Enhancing PTC based Secure E-Voting System (note: modification of Brett Wilson’s Paillier Threshold Cryptography Web Service.
A (Brief) Comparison of Cryptographic Schemes for Electronic Voting
Internet Voting. What is Internet Voting? Internet voting is: an election process whereby people can cast their votes over the Internet, most likely through.
Remarks on Voting using Cryptography Ronald L. Rivest MIT Laboratory for Computer Science.
PRESENTED BY CHRIS ANDERSON JULY 29, 2009 Using Zero Knowledge Proofs to Validate Electronic Votes.
Civitas Toward a Secure Voting System AFRL Information Management Workshop October 22, 2010 Michael Clarkson Cornell University.
Cryptographic Voting Protocols: A Systems Perspective By Chris Karlof, Naveen Sastry, and David Wagner University of California, Berkely Proceedings of.
KYUSHUUNIVERSITYKYUSHUUNIVERSITY SAKURAILABORATORYSAKURAILABORATORY Sakurai Lab. Kyushu University Dr-course HER, Yong-Sork E-voting VS. E-auction.
Security of Voting Systems Ronald L. Rivest MIT CSAIL Given at: GWU Computer Science Dept. November 9, 2009.
Perspectives on “End-to-End” Voting Systems Ronald L. Rivest MIT CSAIL NIST E2E Workshop George Washington University October 13, 2009 Ballot Bob Ballot.
Masked Ballot Voting for Receipt-Free Online Elections Sam Heinith, David Humphrey, and Maggie Watkins.
California Secretary of State Voting Systems Testing Summit November 28 & 29, 2005, Sacramento, California Remarks by Kim Alexander, President, California.
6. Esoteric Protocols secure elections and multi-party computation Kim Hyoung-Shick.
Andreas Steffen, , LinuxTag2009.ppt 1 LinuxTag 2009 Berlin Verifiable E-Voting with Open Source Prof. Dr. Andreas Steffen Hochschule für Technik.
Presented by: Suparita Parakarn Kinzang Wangdi Research Report Presentation Computer Network Security.
Idaho Procedures M100 OPTICAL SCAN PRECINCT TABULATOR.
Electronic Voting R. Newman. Topics Defining anonymity Need for anonymity Defining privacy Threats to anonymity and privacy Mechanisms to provide anonymity.
A Brief Introduction to Mix Networks Ari Juels RSA Laboratories © 2001, RSA Security Inc.
Briefing for the EAC Public Meeting Boston, Massachusetts April 26, 2005 Dr. Hratch Semerjian, Acting Director National Institute of Standards and Technology.
Auditability and Verifiability of Elections Ronald L. Rivest MIT ACM-IEEE talk March 16, 2016.
Secure, verifiable online voting 29 th June 2016.
Ronald L. Rivest MIT NASEM Future of Voting Meeting June 12, 2017
Instant Runoff Voting A Pilot Program in the October 9, 2007 City of Cary Municipal Election Mayor, City Council At-Large, City Council Districts B & D.
Security of Voting Systems
Perspectives on “End-to-End” Voting Systems
ThreeBallot, VAV, and Twin
E-voting …and why it’s good..
Ronald L. Rivest MIT Laboratory for Computer Science
Secure and Insecure Mixing
Division of Elections Florida Department of State
Ronald L. Rivest MIT NASEM Future of Voting December 7, 2017
1.3 The Borda Count Method.
The Voters Choice Act (SB 450) Modernizing The Voting Experience
Election Security Best Practices
Yael Tauman Kalai Area: Cryptography PhD: MIT, with Shafi Goldwasser
Practical Aspects of Modern Cryptography
Practical Aspects of Modern Cryptography
ISI Day – 20th Anniversary
Auditability and Verifiability of Elections
Some Thoughts on Electronic Voting
eVoting System Proposal
Bayesian audits (by example)
Some Thoughts on Electronic Voting
Election Security Best Practices
PRESENTS vTools.Voting – Voter Tutorial.
Some Thoughts on Electronic Voting
Presentation transcript:

Ronald L. Rivest MIT ShafiFest January 13, 2019 Voting and ZK Ronald L. Rivest MIT ShafiFest January 13, 2019

Voting and Zero Knowledge Over the next decade or so, zero knowledge protocols (Goldwasser, Micali, and Rackoff (1985)) may have major impact on how we vote Cryptography supporting democracy!

How do we vote today?

80% on paper ballots

20% on ??? And Who Do You Hope You Voted For?

How might we vote in the future?

National Academies study Report on ”Securing the Vote” issued September 2018 www.nap.edu/futureofvoting (159 pages; free pdf) 41 recommendations

Recommendations Use voter verifiable paper ballots everywhere by 2020 Audit election outcomes! No Internet voting! Conduct and assess pilots of end-to-end verifiable (E2E-V) voting systems.

E2E-V Voting Systems Pioneered by Chaum (2004) and Neff (2004) Voter gets and submits encrypted ballot Voter gets receipt (encrypted ballot) Election web site posts all encrypted ballots (with voter names or voter IDs). Election officials determine and post winner. Tested in Takoma Park MD (2009; 2011); Designed into Travis County STAR-VOTE (2013)

ZK is everywhere Voting machine proves to voter that her ballot encrypts her actual choices. To prevent vote-selling, voter doesn’t get encryption randomization. Voting machines post proofs that posted ballots are encryptions of valid ballots (NIZKs). Election officials post proof that announced winner is correct (NIZKs). Voter privacy ensured by use of homomorphic encryption or by use of mix-nets.

Thank you Shafi for inventing ZK!