Self-Enforcing E-Voting (SEEV) Feng Hao Newcastle University, UK CryptoForma’13, Egham.

Slides:



Advertisements
Similar presentations
Trusting the Vote Ben Adida - Cryptography and Information Security Group MIT Computer Science and Artificial.
Advertisements

Research & Development Workshop on e-Voting and e-Government in the UK - February 27, 2006 Votinbox - a voting system based on smart cards Sébastien Canard.
Secret Ballot Receipts: True Voter Verifiable Elections Author: David Chaum Published: IEEE Security & Privacy Presenter: Adam Anthony.
Electronic Voting Systems
Requirements for a Secure Voting System  Only authorized voters can vote  No one can vote more than once  No one can determine for whom anyone else.
The Italian Academic Community’s Electronic Voting System Pierluigi Bonetti Lisbon, May 2000.
Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University.
Civitas Security and Transparency for Remote Voting Swiss E-Voting Workshop September 6, 2010 Michael Clarkson Cornell University with Stephen Chong (Harvard)
A Pairing-Based Blind Signature
ThreeBallot, VAV, and Twin Ronald L. Rivest – MIT CSAIL Warren D. Smith - CRV Talk at EVT’07 (Boston) August 6, 2007 Ballot Box Ballot Mixer Receipt G.
ETen E-Poll ID – Strasbourg COE meeting November, 2006 Slide 1 E-TEN E-POLL Project Electronic Polling System for Remote Operation Strasbourg.
Cryptographic Voting Protocols: A Systems Perspective Chris Karlof Naveen Sastry David Wagner UC-Berkeley Direct Recording Electronic voting machines (DREs)
1 Receipt-freedom in voting Pieter van Ede. 2 Important properties of voting  Authority: only authorized persons can vote  One vote  Secrecy: nobody.
Vanja Malidžan Singidunum University, Belgrade. INFuture2011: “Information Sciences and e-Society”  Development of ICT  Implementation of ICT in voting.
Verifiable Classroom Voting Feng Hao School of Computing Science Newcastle University Learning and Teaching Seminar (13 Nov, 2012)
Lect. 18: Cryptographic Protocols. 2 1.Cryptographic Protocols 2.Special Signatures 3.Secret Sharing and Threshold Cryptography 4.Zero-knowledge Proofs.
Receipt-Free Universally-Verifiable Voting With Everlasting Privacy Tal Moran Joint work with Moni Naor.
A method for electronic voting with Coercion-free receipt David J. Reynolds (unaffiliated)
 Key exchange o Kerberos o Digital certificates  Certificate authority structure o PGP, hierarchical model  Recovery from exposed keys o Revocation.
Introduction to PKI Seminar What is PKI? Robert Brentrup July 13, 2004.
© VoteHere, Inc. All rights reserved. November 2004 VHTi Data Demonstration Andrew Berg Director, Engineering.
Kickoff Meeting „E-Voting Seminar“
Electronic Voting (E-Voting) An introduction and review of technology Written By: Larry Brachfeld CS591, December 2010.
03 December 2003 Public Key Infrastructure and Authentication Mark Norman DCOCE Oxford University Computing Services.
Cryptography and Network Security Chapter 10. Chapter 10 – Key Management; Other Public Key Cryptosystems No Singhalese, whether man or woman, would venture.
PRESENTED BY CHRIS ANDERSON JULY 29, 2009 Using Zero Knowledge Proofs to Validate Electronic Votes.
Ballot Processing Systems February, 2005 Submission to OASIS EML TC and True Vote Maryland by David RR Webber.
Author: Michał Rajkowski Tutor: prof. dr hab. inż. Zbigniew Kotulski.
Public Key Infrastructure Ammar Hasayen ….
Cryptographic Voting Protocols: A Systems Perspective By Chris Karlof, Naveen Sastry, and David Wagner University of California, Berkely Proceedings of.
Certification of e-voting systems Mirosław Kutyłowski, Poland.
Team Daniel Scarlett Miles O’Keefe Cody Clark Samuel Pesek Network/authentication model for Flex Radio’s SDR over WAN.
Lecture 19 Page 1 CS 111 Online Symmetric Cryptosystems C = E(K,P) P = D(K,C) E() and D() are not necessarily the same operations.
Masud Hasan Secue VS Hushmail Project 2.
TOWARDS OPEN VOTE VERIFICATION METHOD IN E-VOTING Ali Fawzi Najm Al-Shammari17’th July2012 Sec Vote 2012.
Masked Ballot Voting for Receipt-Free Online Elections Sam Heinith, David Humphrey, and Maggie Watkins.
E-Commerce Security Professor: Morteza Anvari Student: Xiaoli Li Student ID: March 10, 2001.
Chapter 23 Internet Authentication Applications Kerberos Overview Initially developed at MIT Software utility available in both the public domain and.
Andreas Steffen, , LinuxTag2009.ppt 1 LinuxTag 2009 Berlin Verifiable E-Voting with Open Source Prof. Dr. Andreas Steffen Hochschule für Technik.
Nathanael Paul CRyptography Applications Bistro February 3, 2004.
Cryptography and Network Security (CS435) Part Eight (Key Management)
Strasbourg – How to create trust-1 © G. Skagestein November 2006 How to create trust in electronic voting over an untrusted platform A possible solution.
1 Information Security Practice I Lab 5. 2 Cryptography and security Cryptography is the science of using mathematics to encrypt and decrypt data.
Fall 2010/Lecture 321 CS 426 (Fall 2010) Key Distribution & Agreement.
Chapter 3 (B) – Key Management; Other Public Key Cryptosystems.
Chapter 4 Using Encryption in Cryptographic Protocols & Practices.
A remote voting system based on Prêt à Voter coded by David Lundin Johannes Clos.
Copyright 1999 S.D. Personick. All Rights Reserved. Telecommunications Networking II Lecture 41b Cryptography and Its Applications.
Matej Bel University Cascaded signatures Ladislav Huraj Department of Computer Science Faculty of Natural Sciences Matthias Bel University Banska Bystrica.
Lecture 16 Page 1 CS 236 Online Web Security CS 236 On-Line MS Program Networks and Systems Security Peter Reiher.
Internet Voting Ashok CS 395T. What is “E-voting” Thomas Edison received US patent number 90,646 for an electrographic vote recorder in Specific.
Verifiable Classroom Voting Feng Hao School of Computing Science Newcastle University Innovation Fund Dissemination and Welcome Event 14 Dec, 2012.
Introduction Program File Authorization Security Theorem Active Code Authorization Authorization Logic Implementation considerations Conclusion.
King Mongkut’s University of Technology Network Security 8. Password Authentication Methods Prof. Reuven Aviv, Jan Password Authentication1.
WHY THE vvpat has failed
LOGO Cloud Storage Oriented Cipher-text Search Protocol.
Secure Remote Electronic Voting CSE-681 Fall 2006 David Foster and Laura Stapleton Laura StapletonLaura Stapleton.
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Mar 28, 2003Mårten Trolin1 This lecture Certificates and key management Non-interactive protocols –PGP SSL/TLS –Introduction –Phases –Commands.
Usable Security Lab Crypto Lab Efficiency Comparison of Various Approaches in E-Voting Protocols Oksana Kulyk, Melanie Volkamer.
What is electronic voting An electronic voting (e-voting) system is a voting system in which the election data is recorded, stored and processed primarily.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
Secure, verifiable online voting 29 th June 2016.
ThreeBallot, VAV, and Twin
ISI Day – 20th Anniversary
eVoting System Proposal
Introduction to Cryptography
The Italian Academic Community’s Electronic Voting System
Ronald L. Rivest MIT ShafiFest January 13, 2019
Presentation transcript:

Self-Enforcing E-Voting (SEEV) Feng Hao Newcastle University, UK CryptoForma’13, Egham

What’s e-voting? “An electronic voting (e-voting) system is a voting system in which the election data is recorded, stored and processed primarily as digital information.” Network Voting System Standards VoteHere inc, 2002

Real-world e-voting DRE at local polling station (e.g., widely used in USA, India, Brazil) Remote e-voting (e.g., Estonia Internet voting 2007)

Controversies of e-voting 2000, rapid adoption of e- voting in the USA 2006, rapid abandonment by several stages in US 2008, Netherlands suspended e-voting 2009, Germany declared e-voting unconstitutional 2009, Ireland scraped e- voting machines

What’s the future of e-voting? Will e-voting be more widely used? Or should it be abandoned?

History of railway There is always controversy with any new technology – we need to keep an open mind

What’s wrong with existing e-voting? A black-box voting system is not trustworthy A hacker may alter the outcome without being noticed

E2E verifiable e-voting End-to-end (E2E) verifiable – Individual: vote captured/recorded correctly – Universal: all votes tallied correctly Not any new concept Extensively researched for over 20 years Many E2E schemes available Problem solved?

Back to reality What’s the impact of E2E schemes on real- world national elections? – Sadly, very little What went wrong?

State-of-the-art E2E e-voting However, basically the same as 20 years ago

What might be wrong? All E2E e-voting systems involve tallying authorities (also known as trustees) It is assumed that the tallying authorities – have distributed interest (hence do not collude) – understand cryptography – are computer experts – are extremely careful not to lose the key How to implement such authorities?

A real-world example Helios used to elect UCL university president in 2009 How were the authorities selected? – From university students/staff with different backgrounds However, practical issues – The selected authorities didn’t know crypto – They didn’t have skills to write their own software – They didn’t know how to manage crypto keys Practical solutions – Another group of “experts” did most of the work – Authorities were given the USB sticks with private keys – All keys were backed up by a trusted third party

Other practical problems of Helios Requires to enable a browser plug-in Requires to use a relatively fast client PC Requires to execute downloaded code from Helios server All these problems can be traced back to tallying authorities

Tallying authorities The implementation of tallying authorities proves far more complex than many people have thought. But what we challenge is the necessity: Are they really needed?

Our goals We want to design a system that works We want to keep it simple – Keep the protocol simple – Keep the security proofs simple – Keep the implementation simple

Our proposal: Self-Enforcing E-Voting Basic intuition: cancelation of random factors in the public key encryption

Categories of e-voting protocols

How DRE-i works? Three stages – Setup – Voting – Tallying

Stage 1: setup (single-candidate) Well-formedness: all cryptograms are either “No” or “Yes” Concealing: A single cryptogram doesn’t reveal “No” or “Yes” Revealing: A pair of cryptograms reveal it is “No” or ”Yes” Self-tallying: Any arbitrary selection of a cryptogram from each of the n ballots allows anyone to tally how many “Yes”

Stage 2: voting Receipt is coercion-free: because of concealing Voter initiated auditing: because of revealing

Stage 3: tallying Usually the most complex part of an E2E e- voting system But extremely simple in our case Anyone can tally votes instantly after voting is finished – Because of the self-tallying property

Conclusion Self-enforcing e-voting is a new type of E2E system that involves no tallying authorities A feasible concept with good potential for real-world deployment. Ongoing research supported by ERC (till 2018) We welcome any interest for collaboration!

Future outlook

Thank you!