A Blind Coupon Mechanism Enabling Veto Voting over Unreliable Networks

A Blind Coupon Mechanism (BCM) allows spreading of alerts quietly and quickly over unreliable networks. The BCM primitive ensures that alerts are efficiently broadcast while the nature of these signals are securely hidden. However, current BCM proposals are limited to indicating a single bit of information and also lack natural privacy properties. In this paper, we develop a new BCM solution that allows the transmission of several alerts privately and in one shot. This extension perfectly suits a new kind of applications, that is (absolute) veto voting over unreliable networks, in which multiple decisions are reached using only simple peer-to-peer communications. Our enhanced BCM efficiently supports the spread of votes over unreliable networks while hiding whether these votes contain any or several vetoes. We prove our BCM solution secure and illustrate its use for veto voting protocols in limited communication infrastructures.

[1]  Feng Hao,et al.  A Fair and Robust Voting System by Broadcast , 2012, Electronic Voting.

[2]  Javier Herranz,et al.  Short Attribute-Based Signatures for Threshold Predicates , 2012, CT-RSA.

[3]  David Chaum,et al.  The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.

[4]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[5]  Paul Feldman,et al.  A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).

[6]  James Aspnes,et al.  Spreading Alerts Quietly and the Subgroup Escape Problem , 2005, Journal of Cryptology.

[7]  Emmanuel Bresson,et al.  Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions , 2002, EUROCRYPT.

[8]  Moti Yung,et al.  Linearly homomorphic structure-preserving signatures and their applications , 2013, Designs, Codes and Cryptography.

[9]  Jens Groth,et al.  Efficient Maximal Privacy in Boardroom Voting and Anonymous Broadcast , 2004, Financial Cryptography.

[10]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[11]  Aggelos Kiayias,et al.  Non-interactive Zero-Sharing with Applications to Private Distributed Decision Making , 2003, Financial Cryptography.

[12]  James Aspnes,et al.  Spreading Alerts Quietly and the Subgroup Escape Problem , 2005, ASIACRYPT.

[13]  Feng Hao,et al.  PriVeto: a fully private two-round veto protocol , 2019, IET Inf. Secur..

[14]  Kristian Gjøsteen A Latency-Free Election Scheme , 2008, CT-RSA.

[15]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[16]  Feng Hao,et al.  A 2-Round Anonymous Veto Protocol , 2009, Security Protocols Workshop.

[17]  Brent Waters,et al.  Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.

[18]  Georg Fuchsbauer,et al.  Structure-Preserving Signatures and Commitments to Group Elements , 2010, Journal of Cryptology.

[19]  Felix Brandt,et al.  Efficient Cryptographic Protocol Design Based on Distributed El Gamal Encryption , 2005, ICISC.

[20]  Olivier Blazy,et al.  Spreading Alerts Quietly: New Insights from Theory and Practice , 2018, ARES.