A Pairing-Based Blind Signature

Slides:



Advertisements
Similar presentations
Public Key Infrastructure and Applications
Advertisements

Analysis of an Internet Voting Protocol Dale Neal Garrett Smith.
E W H A W U New Nominative Proxy Signature Scheme for Mobile Communication April Seo, Seung-Hyun Dept. of Computer Science and.
Course summary COS 433: Crptography -Spring 2010 Boaz Barak.
1 Chapter 7-2 Signature Schemes. 2 Outline [1] Introduction [2] Security Requirements for Signature Schemes [3] The ElGamal Signature Scheme [4] Variants.
Requirements for a Secure Voting System  Only authorized voters can vote  No one can vote more than once  No one can determine for whom anyone else.
Prepared by :  Zain Al Ardah.  Renan Atrash. Supervisor :  Haya Sammaneh.
1 Receipt-freedom in voting Pieter van Ede. 2 Important properties of voting  Authority: only authorized persons can vote  One vote  Secrecy: nobody.
Lect. 18: Cryptographic Protocols. 2 1.Cryptographic Protocols 2.Special Signatures 3.Secret Sharing and Threshold Cryptography 4.Zero-knowledge Proofs.
Authentication and Digital Signatures CSCI 5857: Encoding and Encryption.
Self-Enforcing E-Voting (SEEV) Feng Hao Newcastle University, UK CryptoForma’13, Egham.
Receipt-free Voting Joint work with Markus Jakobsson, C. Andy Neff Ari Juels RSA Laboratories.
Research & development A Practical and Coercion-resistant scheme for Internet Voting Jacques Traoré (joint work with Roberto Araújo and Sébastien Foulle)
Secure and Efficient Key Management in Mobile Ad Hoc Networks Bing Wu, Jie Wu, Eduardo B. Fernandez, Mohammad Ilyas, Spyros Magliveras Department of Computer.
A Secure Remote User Authentication Scheme with Smart Cards Manoj Kumar 報告者 : 許睿中 日期 :
1 Authenticated key agreement without using one-way hash functions Harn, L.; Lin, H.-Y. Electronics Letters, Volume: 37 Issue: 10, 10 May 2001 Presented.
Receipt-freeness and coercion-resistance: formal definitions and fault attacks Stéphanie Delaune / Steve Kremer / Mark D. Ryan.
Secure Hashing and DSS Sultan Almuhammadi ICS 454 Principles of Cryptography.
Efficient fault-tolerant scheme based on the RSA system Author: N.-Y. Lee and W.-L. Tsai IEE Proceedings Presented by 詹益誌 2004/03/02.
Electronic Voting Schemes and Other stuff. Requirements Only eligible voters can vote (once only) No one can tell how voter voted Publish who voted (?)
1 電子商務代理人與無線射頻系統上安全設計之研究 The Study of Secure Schemes on Agent-based Electronic Commerce Transaction and RFID system 指導教授 : 詹進科 教授 (Prof. Jinn-Ke Jan) 陳育毅.
Cryptography1 CPSC 3730 Cryptography Chapter 13 Digital Signature Standard (DSS)
1/11/2007 bswilson/eVote-PTCWS 1 Enhancing PTC based Secure E-Voting System (note: modification of Brett Wilson’s Paillier Threshold Cryptography Web Service.
PRESENTED BY CHRIS ANDERSON JULY 29, 2009 Using Zero Knowledge Proofs to Validate Electronic Votes.
TrustPort Public Key Infrastructure. Keep It Secure Table of contents  Security of electronic communications  Using asymmetric cryptography.
Static Validation of a Voting ProtocolSlide 1 Static Validation of a Voting Protocol Christoffer Rosenkilde Nielsen with Esben Heltoft Andersen and Hanne.
Author: Michał Rajkowski Tutor: prof. dr hab. inż. Zbigniew Kotulski.
Chapter 13 Digital Signature
Cryptographic Voting Protocols: A Systems Perspective By Chris Karlof, Naveen Sastry, and David Wagner University of California, Berkely Proceedings of.
Pretty Good Privacy by Philip Zimmerman presented by: Chris Ward.
Bob can sign a message using a digital signature generation algorithm
KYUSHUUNIVERSITYKYUSHUUNIVERSITY SAKURAILABORATORYSAKURAILABORATORY Sakurai Lab. Kyushu University Dr-course HER, Yong-Sork E-voting VS. E-auction.
An Efficient and Secure Event Signature (EASES) Protocol for Peer-to-Peer Massively Multiplayer Online Games Mo-Che Chan, Shun-Yun Hu and Jehn-Ruey Jiang.
CS 627 Elliptic Curves and Cryptography Paper by: Aleksandar Jurisic, Alfred J. Menezes Published: January 1998 Presented by: Sagar Chivate.
Masked Ballot Voting for Receipt-Free Online Elections Sam Heinith, David Humphrey, and Maggie Watkins.
Topic 22: Digital Schemes (2)
Digital Signatures A primer 1. Why public key cryptography? With secret key algorithms Number of key pairs to be generated is extremely large If there.
6. Esoteric Protocols secure elections and multi-party computation Kim Hyoung-Shick.
1 Securing Data and Communication. 2 Module - Securing Data and Communication ♦ Overview Data and communication over public networks like Internet can.
An ID-Based Mutual Authentication and Key Exchange Protocol for Low- Power Mobile Devices Authors: Tsu-Yang Wu and Yuh-Min Tseng Source: The Computer Journal.
Cryptography and Network Security Chapter 13 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Chapter 16 Security Introduction to CS 1 st Semester, 2012 Sanghyun Park.
Evoting using collaborative clustering Justin Gray Osama Khaleel Joey LaConte Frank Watson.
Digital Signatures, Message Digest and Authentication Week-9.
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
DIGITAL SIGNATURE.
Pairing Based Cryptography Standards Terence Spies VP Engineering Voltage Security
Shambhu Upadhyaya 1 Ad Hoc Networks – Network Access Control Shambhu Upadhyaya Wireless Network Security CSE 566 (Lecture 20)
A Simple Traceable Pseudonym Certificate System for RSA-based PKI SCGroup Jinhae Kim.
Electronic Voting R. Newman. Topics Defining anonymity Need for anonymity Defining privacy Threats to anonymity and privacy Mechanisms to provide anonymity.
MSN lab1 A novel deniable authentication protocol using generalized ElGamal signature scheme Source: Information Sciences, vol. 177, pp , 2007.
Fair Blind Signature Based Authentication for Super Peer P2P Network Authors: Xiaoliang Wang and Xingming Sun Source: 2009, Information Technology Journal,
Secure Remote Electronic Voting CSE-681 Fall 2006 David Foster and Laura Stapleton Laura StapletonLaura Stapleton.
Digital Signature Standard (DSS) US Govt approved signature scheme designed by NIST & NSA in early 90's published as FIPS-186 in 1991 revised in 1993,
1 An Ordered Multi-Proxy Multi-Signature Scheme Authors: Min-Shiang Hwang, Shiang-Feng Tzeng, Shu-Fen Chiou Speaker: Shu-Fen Chiou.
SPEAKER: HONG-JI WEI DATE: Efficient and Secure Anonymous Authentication Scheme with Roaming Used in Mobile Networks.
多媒體網路安全實驗室 Private Information Retrieval Scheme Combined with E- Payment in Querying Valuable Information Date: Reporter: Chien-Wen Huang 出處:
E-Government, E-Voting, and the Future Jordan Weiler.
A Practical Voting Scheme Using One Server with a Secure Coprocessor
A Realistic Secure Anonymous E-voting Protocol Based on ElGamal Scheme
Cryptanalysis on Mu–Varadharajan's e-voting schemes
Introduction Used for communication to verify
Identity-based deniable authentication protocol
ICS 454 Principles of Cryptography
Cryptographic Protocols
eVoting System Proposal
A secure e-voting scheme based on blind signatures
ICS 454 Principles of Cryptography
Cryptographic Protocols
Electronic Payment Security Technologies
Presentation transcript:

A Pairing-Based Blind Signature E-Voting Scheme LOURDES L O PEZ-GARC I A, LUIS J. DOMINGUEZ PEREZ, FRANCISCO RODR I GUEZ-HENR I QUEZ The Computer Journal July 2013 Presenter:陳昱安 Date:2013/10/14

Outline Introduction Mathematical Background Digital Signatures The Proposed E-Voting Scheme Security Analysis Implementation Aspects Conclusions 2

Outline Introduction Mathematical Background Digital Signatures The Proposed E-Voting Scheme Security Analysis Implementation Aspects Conclusions 3

Introduction(1/2) 4

Introduction(2/2) Eligibility Uniqueness No-coercion Accuracy Receipt-freeness Variability 5

Outline Introduction Mathematical Background Digital Signatures The Proposed E-Voting Scheme Security Analysis Implementation Aspects Conclusions 6

Mathematical Background Elliptic curves Bilinear pairings over Barreto-Naehig curves Security assumptions 7

Outline Introduction Mathematical Background Digital Signatures The Proposed E-Voting Scheme Security Analysis Implementation Aspects Conclusions 8

Digital Signatures(1/4) The Boneh-Lynn-Shacham short signature scheme Let (𝔾1 =〈P〉 , 𝔾2 =〈Q〉) : additive groups of order r P , Q : points over an elliptic curve r : a prime number H1 : the map-to-point function H1 : 0,1 ∗ → 𝔾1 9

Digital Signatures(2/4) Key generation Pick a random integer d ∈ ℤr and compute V = dQ. V ∈ 𝔾2 : public key , d : private key. Signing Given a private key d, a message m ∈ 0,1 ∗ . Compute M = H1(m) and S = dM. The signature of m is S ∈ 𝔾1. Verification Given a public key V ∈ 𝔾2, a message m ∈ 0,1 ∗ , and a signature S ∈ 𝔾1. 𝑒 𝑄, 𝑆 = 𝑒 (V,H1(m)) ? 10

Digital Signatures(3/4) Blind signatures (𝔾1 , 𝔾2, P , Q , r , H1) Key generation Pick a random integer d ∈ ℤr and compute V = dQ. V ∈ 𝔾2 : public key , d : private key. Blinding (user) Given a message m , calculate M = H1(m) , randomly find b ∈ ℤ 𝑟 ∗ ; compute 𝑀 =𝑏𝑀. 11

Digital Signatures(4/4) Signature (signer) Given a blind message 𝑀 ; d : private key of the signer, compute S =𝑑 𝑀 ; Unblinding (user) Given a blind signature S and a blind factor b, calculate 𝑆=𝑏 −1 𝑆 . Then S is the signature of the message m. Signature Verification (third party) Given a message m, a signature S ; V : public key of the signer , check 𝑒 𝑄, 𝑆 = 𝑒 (V,H1(m)) ? 12

Outline Introduction Mathematical Background Digital Signatures The Proposed E-Voting Scheme Security Analysis Implementation Aspects Conclusions 13

The Proposed E-Voting Scheme(1/4) Registration Authentication Voting Counting 14

The Proposed E-Voting Scheme(2/4) Protocol dataflow Notation Authentication Server (AS) ; Voting Server (VS) {dAS , VAS}: private/public key pair of AS. {dVS , VVS}: private/public key pair of VS. {IDV , dV , VV}: identifier and private/public key 15

The Proposed E-Voting Scheme(3/4) 16

The Proposed E-Voting Scheme(4/4) 17

Outline Introduction Mathematical Background Digital Signatures The Proposed E-Voting Scheme Security Analysis Implementation Aspects Conclusions 18

Security Analysis (1/6) Voter privacy randomly generated. The pseudonym private key dt and public key Vt are randomly generated. Knowing the message m implies finding b in the equation. 19

Security Analysis (2/6) Eligibility will be accepted as legitimate. The voter requests from the AS a blind signed ballot that will be accepted as legitimate. Before producing the blind signature , the AS must authenticate the voter by reviewing the nominal list, S M using the public key of the voter who is requesting the blank ballot. 20

Security Analysis (3/6) Uniqueness During the authentication phase the AS marks the voter record in the nominal list. In the voting phase, the VS checks the ballots, if both signatures are valid, then the ballot is stored as valid or invalid otherwise. In the counting phase, the VS verifies the signatures with which was generated for the ballot. 21

Security Analysis (4/6) No-coercion ; Receipt-freeness When the results are published after the counting phase, the voter cannot prove who she voted for. This is because of the generation of a random value a that adds randomness to the hash message used as a receipt. The ACK has the goal to show to the voter that the ballot was received by the VS. 22

Security Analysis (5/6) Accuracy To identify a fraudulent ballot means to find a pair that uses the same value for Vt . If when comparing two ballots, both have the same Vt , then the VS discards the second ballot as fraudulent/repeated and counts only the first one. 23

Security Analysis (6/6) Verifiability The ACK guarantees two things : a. The voter can verify if her ACK is found in the list of valid votes , no chance to extract the value of the vote, due to the random number a and the hash of all values mentioned. b. The VS can prove the accuracy of the results to show that all ACK are unique. 24

Outline Introduction Mathematical Background Digital Signatures The Proposed E-Voting Scheme Security Analysis Implementation Aspects Conclusions 25

Implementation Aspects (1/4) 26

Implementation Aspects (2/4) 27

Implementation Aspects (3/4) 28

Implementation Aspects (4/4) 29

Outline Introduction Mathematical Background Digital Signatures The Proposed E-Voting Scheme Security Analysis Implementation Aspects Conclusions 30

Conclusions An electronic voting scheme based on blind signature is proposed which meets the necessary requirements to guarantee a reliable election. This proposal requires a minimal number of interactions with electoral entities and more efficient than other e-voting schemes based on RSA or DSA crypto schemes. 31