Scaling Privacy Guarantees in Code-Verification Elections

Preventing the corruption of the voting platform is a major issue for any e-voting scheme. To address this, a number of recent protocols enable voters to validate the operation of their platform by utilizing a platform independent feedback: the voting system reaches out to the voter to convince her that the vote was cast as intended. This poses two major problems: first, the system should not learn the actual vote; second, the voter should be able to validate the system's response without performing a mathematically complex protocol (we call this property "human verifiability"). Current solutions with convincing privacy guarantees suffer from trust scalability problems: either a small coalition of servers can entirely break privacy or the platform has a secret key which prevents the privacy from being breached. In this work we demonstrate how it is possible to provide better trust distribution without platform side secrets by increasing the number of feedback messages back to the voter. The main challenge of our approach is to maintain human verifiability: to solve this we provide new techniques that are based on either simple mathematical calculations or a novel visual cryptography technique that we call visual sharing of shape descriptions, which may be of independent interest.

[1]  Bart Preneel,et al.  Computer Security - ESORICS 2010, 15th European Symposium on Research in Computer Security, Athens, Greece, September 20-22, 2010. Proceedings , 2010, ESORICS.

[2]  David Chaum,et al.  Secret-ballot receipts: True voter-verifiable elections , 2004, IEEE Security & Privacy Magazine.

[3]  Alfredo De Santis,et al.  Advances in Cryptology — EUROCRYPT'94 , 1994, Lecture Notes in Computer Science.

[4]  Walter Fumy,et al.  Advances in Cryptology — EUROCRYPT ’97 , 2001, Lecture Notes in Computer Science.

[5]  Dan Boneh,et al.  Proceedings of the 11th USENIX Security Symposium , 2002 .

[6]  Abhi Shelat,et al.  Additive Combinatorics and Discrete Logarithm Based Range Protocols , 2010, ACISP.

[7]  Peter Y. A. Ryan,et al.  Pretty Good Democracy for More Expressive Voting Schemes , 2010, ESORICS.

[8]  Jens Groth A Verifiable Secret Shuffle of Homomorphic Encryptions , 2003, Public Key Cryptography.

[9]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[10]  Information Security and Privacy , 1996, Lecture Notes in Computer Science.

[11]  Valtteri Niemi,et al.  Secure Vickrey Auctions without Threshold Trust , 2002, Financial Cryptography.

[12]  Kristian Gjøsteen The Norwegian Internet Voting Protocol , 2011, VoteID.

[13]  Ronald Cramer,et al.  A secure and optimally efficient multi-authority election scheme , 1997, Eur. Trans. Telecommun..

[14]  Mark Ryan,et al.  Towards a Verified Reference Implementation of a Trusted Platform Module , 2009, Security Protocols Workshop.

[15]  Melanie Volkamer,et al.  E-Voting and Identity, First International Conference, VOTE-ID 2007, Bochum, Germany, October 4-5, 2007, Revised Selected Papers , 2007, VOTE-ID.

[16]  Dan Boneh,et al.  Almost entirely correct mixing with applications to voting , 2002, CCS '02.

[17]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[18]  Peter Y. A. Ryan A variant of the Chaum voter-verifiable scheme , 2005, WITS '05.

[19]  Ivan Damgård,et al.  Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.

[20]  Arto Salomaa,et al.  Public-Key Cryptography , 1991, EATCS Monographs on Theoretical Computer Science.

[21]  Kenneth G. Paterson,et al.  Security of Symmetric Encryption in the Presence of Ciphertext Fragmentation , 2015, IACR Cryptol. ePrint Arch..

[22]  Kristian Gjøsteen Analysis of an internet voting protocol , 2010, IACR Cryptol. ePrint Arch..

[23]  Jens Groth,et al.  Efficient Zero-Knowledge Argument for Correctness of a Shuffle , 2012, EUROCRYPT.

[24]  Sven Heiberg,et al.  On E-Vote Integrity in the Case of Malicious Voter Computers , 2010, ESORICS.

[25]  Eric R. Verheul,et al.  Constructions and Properties of k out of n Visual Secret Sharing Schemes , 1997, Des. Codes Cryptogr..

[26]  Yvo Desmedt Public Key Cryptography — PKC 2003 , 2002, Lecture Notes in Computer Science.

[27]  Moni Naor,et al.  Visual Cryptography , 1994, Encyclopedia of Multimedia.

[28]  Claus-Peter Schnorr,et al.  Efficient Identification and Signatures for Smart Cards (Abstract) , 1990, EUROCRYPT.

[29]  Peter Y. A. Ryan Pretty Good Democracy , 2009, Security Protocols Workshop.

[30]  Yvo Desmedt,et al.  Advances in Cryptology — CRYPTO ’94 , 2001, Lecture Notes in Computer Science.

[31]  Helger Lipmaa Two Simple Code-Verification Voting Protocols , 2011, IACR Cryptol. ePrint Arch..

[32]  Wenbo Mao Guaranteed Correct Sharing of Integer Factorization with Off-Line Shareholders , 1998, Public Key Cryptography.

[33]  Markus Jakobsson,et al.  Making Mix Nets Robust for Electronic Voting by Randomized Partial Checking , 2002, USENIX Security Symposium.

[34]  C. Andrew Neff,et al.  A verifiable secret shuffle and its application to e-voting , 2001, CCS '01.

[35]  Peter Y. A. Ryan,et al.  Pretty Good Democracy , 2009, Security Protocols Workshop.

[36]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.