Enhancing the Trust and Perceived Security in e-Cognocracy

e-Cognocracy is a new, creative, innovative and cognitive democratic system based on the evolution of living systems which focuses on the extraction and social diffusion of the knowledge derived from the scientific resolution of highly complex problems associated with public decision making related to the governance of society. Among the many tools needed to fully develop e-cognocracy, we will focus in e-voting, as it is the first needed to gather the information supplied by the citizens. One of the things that may drive people away from this kind of systems is their complexity. In this paper we present an e-voting protocol designed to work with e-cognocracy, much simpler than the previously existing one [1], through the use of short linkable ring signatures. Short linkable ring signatures are a cryptographic primitive that allows one person to sign as a member of a group, but without giving any information about the identity of the signer and with no previous set up and, furthermore, all the signatures from the same signer can be linked together but keeping the anonymity. The key element they present is that, unlike other schemas, they have a constant size (making them independent of the number of people in the group).

[1]  Information Security and Privacy , 1996, Lecture Notes in Computer Science.

[2]  David Chaum,et al.  Group Signatures , 1991, EUROCRYPT.

[3]  Aggelos Kiayias,et al.  Traceable Signatures , 2004, EUROCRYPT.

[4]  J. Moreno‐Jiménez,et al.  E-Cognocracy and the Participation of Immigrants in E-Governance , 2005 .

[5]  José María Moreno-Jiménez,et al.  E-democracy and knowledge: A multicriteria framework for the new democratic era , 2003 .

[6]  Joseph K. Liu,et al.  Separable Linkable Threshold Ring Signatures , 2004, INDOCRYPT.

[7]  Lorrie Faith Cranor,et al.  Design and Implementation of a Practical Security-Conscious Electronic Polling System , 1996 .

[8]  Colin Boyd,et al.  Advances in Cryptology - ASIACRYPT 2001 , 2001 .

[9]  Victor K.-W. Wei,et al.  Short Linkable Ring Signatures for E-Voting, E-Cash and Attestation , 2005, ISPEC.

[10]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[11]  Anne Canteaut,et al.  Progress in Cryptology - INDOCRYPT 2004, 5th International Conference on Cryptology in India, Chennai, India, December 20-22, 2004, Proceedings , 2004, INDOCRYPT.

[12]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[13]  Yael Tauman Kalai,et al.  How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.

[14]  Jan Camenisch,et al.  Efficient Group Signature Schemes for Large Groups (Extended Abstract) , 1997, CRYPTO.

[15]  Victor K.-W. Wei Tracing-by-Linking Group Signatures , 2005, ISC.

[16]  Yucel Saygin,et al.  Computer and Information Sciences - ISCIS 2006, 21th International Symposium, Istanbul, Turkey, November 1-3, 2006, Proceedings , 2006, ISCIS.

[17]  Aggelos Kiayias,et al.  Anonymous Identification in Ad Hoc Groups , 2004, EUROCRYPT.

[18]  José María Moreno-Jiménez,et al.  Security Considerations in e-Cognocracy , 2006, ISCIS.

[19]  Donald W. Davies,et al.  Advances in Cryptology — EUROCRYPT ’91 , 2001, Lecture Notes in Computer Science.

[20]  Silvio Micali,et al.  The Knowledge Complexity of Interactive Proof Systems , 1989, SIAM J. Comput..

[21]  Burton S. Kaliski Advances in Cryptology - CRYPTO '97 , 1997 .

[22]  Joseph K. Liu,et al.  Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups (Extended Abstract) , 2004, ACISP.

[23]  Wenyin Liu,et al.  Advances in Web-Based Learning – ICWL 2004 , 2004, Lecture Notes in Computer Science.

[24]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.