We should share our secrets

Size: px
Start display at page:

Download "We should share our secrets"

Transcription

1 We should share our secrets Shamir secret sharing: how it works and how to implement it Daan Sprenkels Radboud University Nijmegen 28 December 2017 Daan Sprenkels We should share our secrets 28 December / 35

2 Who am I? Student at Radboud University Nijmegen Bachelor in Chemistry Currently studying Cyber Security On a regular day I implement elliptic curve crypto 1 The others: Peter Schwabe 2 (@cryptojedi) Sean Moss-Pultz 3 (@moskovich) 1 The meaning of crypto is cryptography, not cryptocurrency! 2 Radboud University 3 Bitmark Inc. ( Daan Sprenkels We should share our secrets 28 December / 35

3 Daan Sprenkels We should share our secrets 28 December / 35

4 Don t roll your own crypto Daan Sprenkels We should share our secrets 28 December / 35

5 Don t roll your own crypto and also don t implement your own crypto Daan Sprenkels We should share our secrets 28 December / 35

6 Outline Part I: Crypto theory What is secret sharing? How does it work? Part II: Crypto implementation How to encode our values Solving integrity Side channel resistance Performance and bitslicing Daan Sprenkels We should share our secrets 28 December / 35

7 Outline Daan Sprenkels We should share our secrets 28 December / 35

8 Part I: crypto theory Daan Sprenkels We should share our secrets 28 December / 35

9 Problem statement How to backup your secrets (wallet keys, passwords, etc.)? Daan Sprenkels We should share our secrets 28 December / 35

10 Problem statement How to backup your secrets (wallet keys, passwords, etc.)? Need to trust a single entity Daan Sprenkels We should share our secrets 28 December / 35

11 Problem statement How to backup your secrets (wallet keys, passwords, etc.)? Need to trust a single entity How to split up our trust? Daan Sprenkels We should share our secrets 28 December / 35

12 Solving our problem 1. Cut my key into pieces Secret message m = A B C. Distribute A, B, C. Daan Sprenkels We should share our secrets 28 December / 35

13 Solving our problem 1. Cut my key into pieces Secret message m = A B C. Distribute A, B, C. Bad security! Daan Sprenkels We should share our secrets 28 December / 35

14 Solving our problem 1. Cut my key into pieces Secret message m = A B C. Distribute A, B, C. Bad security! 2. Use one-time-pad construction? Generate random A, B Choose C = m A B. Daan Sprenkels We should share our secrets 28 December / 35

15 Solving our problem 1. Cut my key into pieces Secret message m = A B C. Distribute A, B, C. Bad security! 2. Use one-time-pad construction? Generate random A, B Choose C = m A B. Restore by computing m = A B C Daan Sprenkels We should share our secrets 28 December / 35

16 Solving our problem 1. Cut my key into pieces Secret message m = A B C. Distribute A, B, C. Bad security! 2. Use one-time-pad construction? Generate random A, B Choose C = m A B. Restore by computing m = A B C = A B (m A B) Daan Sprenkels We should share our secrets 28 December / 35

17 Solving our problem 1. Cut my key into pieces Secret message m = A B C. Distribute A, B, C. Bad security! 2. Use one-time-pad construction? Generate random A, B Choose C = m A B. Restore by computing m = A B C = A B (m A B) Daan Sprenkels We should share our secrets 28 December / 35

18 Solving our problem 1. Cut my key into pieces Secret message m = A B C. Distribute A, B, C. Bad security! 2. Use one-time-pad construction? Generate random A, B Choose C = m A B. Restore by computing m = A B C = m Daan Sprenkels We should share our secrets 28 December / 35

19 Solving our problem 1. Cut my key into pieces Secret message m = A B C. Distribute A, B, C. Bad security! 2. Use one-time-pad construction? Generate random A, B Choose C = m A B. Restore by computing m = A B C = m Needs all pieces to restore the secret Daan Sprenkels We should share our secrets 28 December / 35

20 A better solution Shamir secret sharing Published almost 40 years ago by Adi Shamir Threshold scheme (n, k) Provably secure Daan Sprenkels We should share our secrets 28 December / 35

21 A better solution Shamir secret sharing Published almost 40 years ago by Adi Shamir Threshold scheme (n, k) Provably secure Information-theoretically secure Daan Sprenkels We should share our secrets 28 December / 35

22 Example with (n, k) = (5, 4) m Daan Sprenkels We should share our secrets 28 December / 35

23 Example with (n, k) = (5, 4) s 3 s 2 m s 1 s 4 s 5 Daan Sprenkels We should share our secrets 28 December / 35

24 Example with (n, k) = (5, 4) s 2 s 3 m s 1 s 4 s5 Daan Sprenkels We should share our secrets 28 December / 35

25 Example with (n, k) = (5, 4) s 2 s 3 s 1 s 4 s5 Daan Sprenkels We should share our secrets 28 December / 35

26 Example with (n, k) = (5, 4) s 2 s 1 s 4 s 5 Daan Sprenkels We should share our secrets 28 December / 35

27 Example with (n, k) = (5, 4) m Daan Sprenkels We should share our secrets 28 December / 35

28 How does the math work? Given parameters (n, k) and message m: Construct a polynomial of degree k 1: With coefficients a i randomly generated. p(x) = a k 1 x k a 1 x + m (1) Daan Sprenkels We should share our secrets 28 December / 35

29 How does the math work? Given parameters (n, k) and message m: Construct a polynomial of degree k 1: With coefficients a i randomly generated. Evaluate n points on the polynomial to get shares s i : p(x) = a k 1 x k a 1 x + m (1) s 1 = (1, p(1)) s 2 = (2, p(2)). s n = (n, p(n)) Daan Sprenkels We should share our secrets 28 December / 35

30 How does the math work? Find p(x) = a k 1 x k a 1 x + m such that all s i are on p(x). Solve for m: a k 1 x k a 1 x 1 + m = y 1 a k 1 x k a 1 x 2 + m = y 2 a k 1 x k a 1 x 3 + m = y 3... a k 1 x k 1 k a 1 x k + m = y k Daan Sprenkels We should share our secrets 28 December / 35

31 How does the math work? Find p(x) = a k 1 x k a 1 x + m such that all s i are on p(x). Solve for m: a k 1 x k a 1 x 1 + m = y 1 a k 1 x k a 1 x 2 + m = y 2 a k 1 x k a 1 x 3 + m = y 3... a k 1 x k 1 k a 1 x k + m = y k Use Lagrange interpolation for solving Daan Sprenkels We should share our secrets 28 December / 35

32 Daan Sprenkels We should share our secrets 28 December / 35

33 Daan Sprenkels We should share our secrets 28 December / 35

34 Daan Sprenkels We should share our secrets 28 December / 35

35 Daan Sprenkels We should share our secrets 28 December / 35

36 Daan Sprenkels We should share our secrets 28 December / 35

37 Daan Sprenkels We should share our secrets 28 December / 35

38 Example: combining shares s 1 = (1, 21), s 3 = (4, 6), s 4 = (2, 8) Solve for m: a 2 x a 1x 1 + m = y 1 a 2 x a 1x 2 + m = y 2 a 2 x a 1x 3 + m = y 3 Daan Sprenkels We should share our secrets 28 December / 35

39 Example: combining shares s 1 = (1, 21), s 3 = (4, 6), s 4 = (2, 8) Solve for m: 1 2 a 2 + a 1 + m = a 2 + 4a 1 + m = a 2 + 2a 1 + m = 8 Daan Sprenkels We should share our secrets 28 December / 35

40 Example: combining shares s 1 = (1, 21), s 3 = (4, 6), s 4 = (2, 8) Solve for m: 1 2 a 2 + a 1 + m = a 2 + 4a 1 + m = a 2 + 2a 1 + m = 8 m = 42 Daan Sprenkels We should share our secrets 28 December / 35

41 All good? Daan Sprenkels We should share our secrets 28 December / 35

42 All good? Information-theoretically secure Daan Sprenkels We should share our secrets 28 December / 35

43 All good? Information-theoretically secure for confidentiality Not really secure for integrity Daan Sprenkels We should share our secrets 28 December / 35

44 Daan Sprenkels We should share our secrets 28 December / 35

45 Daan Sprenkels We should share our secrets 28 December / 35

46 Daan Sprenkels We should share our secrets 28 December / 35

47 Daan Sprenkels We should share our secrets 28 December / 35

48 Daan Sprenkels We should share our secrets 28 December / 35

49 Daan Sprenkels We should share our secrets 28 December / 35

50 Solving integrity Solutions: Randomize x-values Only share random secrets Daan Sprenkels We should share our secrets 28 December / 35

51 Part II: implementation Daan Sprenkels We should share our secrets 28 December / 35

52 Requirements Bitmark Inc. asks us for a Shamir secret sharing library. Secure for integrity ( 128 bits) Side channel resistant (timing, cache-timing) Portable to any platform Daan Sprenkels We should share our secrets 28 December / 35

53 Requirements Bitmark Inc. asks us for a Shamir secret sharing library. Secure for integrity ( 128 bits) Side channel resistant (timing, cache-timing) Portable to any platform Existing libraries: ssss gfshare Daan Sprenkels We should share our secrets 28 December / 35

54 Requirements Bitmark Inc. asks us for a Shamir secret sharing library. Secure for integrity ( 128 bits) Side channel resistant (timing, cache-timing) Portable to any platform Existing libraries: ssss gfshare Both do not meet our requirements Daan Sprenkels We should share our secrets 28 December / 35

55 Implementation challenges On to implement it ourselves How to encode our values? 2. How to fix our integrity problem? 3. How to prevent side channels? 4. How to make it fast? Daan Sprenkels We should share our secrets 28 December / 35

56 1. How to encode our values? Options: Integers modulo large prime? Other finite field? 1 For the maths people, we are using F 2[x]/(x 8 + x 4 + x 3 + x + 1) Daan Sprenkels We should share our secrets 28 December / 35

57 1. How to encode our values? Options: Integers modulo large prime? Other finite field? Piece up the secret in bytes and map them to F 2 8 (note 1 ) Fast arithmetic Can secret-share every byte independently 1 For the maths people, we are using F 2[x]/(x 8 + x 4 + x 3 + x + 1) Daan Sprenkels We should share our secrets 28 December / 35

58 2. Solving integrity Use hybrid encryption: Daan Sprenkels We should share our secrets 28 December / 35

59 2. Solving integrity Use hybrid encryption: Daan Sprenkels We should share our secrets 28 December / 35

60 3. How to prevent side channel attacks? Rules to protect against side channels 2 : 1. No branching (if, &&,, etc.) 2 In software! Hardware implementations are a whole other story. Daan Sprenkels We should share our secrets 28 December / 35

61 3. How to prevent side channel attacks? Rules to protect against side channels 2 : 1. No branching (if, &&,, etc.) 2. No secret-dependent lookups (y = table[key[i]];) 2 In software! Hardware implementations are a whole other story. Daan Sprenkels We should share our secrets 28 December / 35

62 3. How to prevent side channel attacks? Rules to protect against side channels 2 : 1. No branching (if, &&,, etc.) 2. No secret-dependent lookups (y = table[key[i]];) 3. No variable-time instructions (div, mul [2], etc.) 2 In software! Hardware implementations are a whole other story. Daan Sprenkels We should share our secrets 28 December / 35

63 4. Performance throug bitslicing Daan Sprenkels We should share our secrets 28 December / 35

64 4. Performance throug bitslicing Working in bytes need only 8 registers per byte Implement algorithm in logic circuits Daan Sprenkels We should share our secrets 28 December / 35

65 4. Performance throug bitslicing Example: Adding two bytes in parallel A B C in S C out Daan Sprenkels We should share our secrets 28 December / 35

66 4. Performance throug bitslicing Working in bytes need only 8 registers per byte Implement algorithm in logic circuits 32-bit platform? 32x parallel computation Daan Sprenkels We should share our secrets 28 December / 35

67 4. Performance throug bitslicing Working in bytes need only 8 registers per byte Implement algorithm in logic circuits 32-bit platform? 32x parallel computation = performance :) Daan Sprenkels We should share our secrets 28 December / 35

68 4. Performance throug bitslicing Working in bytes need only 8 registers per byte Implement algorithm in logic circuits 32-bit platform? 32x parallel computation = performance :) Scales to 64-bit, avx{,2,512}, etc. :) Daan Sprenkels We should share our secrets 28 December / 35

69 Overview secret salsa20/poly1305 encrypt 01d64c7f311c077de13a0c9dbd8a243cc884e7fc3e7554 random key ciphertext 028dbd7641a538a5c99b5c4007fad2f8174a97703c (n,k) bitslice evaluate polynomial unbitslice 03a2499f2f6a f70df3bc501b927e d49a3f2f8ea7b020ac6fa313c8 0509b0d834faa8ae00064dd40e518e3a Daan Sprenkels We should share our secrets 28 December / 35

70 Overview secret salsa20/poly1305 decrypt key unbitslice Lagrange interpolation bitslice ciphertext 01d64c7f311c077de13a0c9dbd8a243cc884e7fc3e dbd7641a538a5c99b5c4007fad2f8174a97703c 03a2499f2f6a f70df3bc501b927e d49a3f2f8ea7b020ac6fa313c8 0509b0d834faa8ae00064dd40e518e3a Daan Sprenkels We should share our secrets 28 December / 35

71 Implementation performance Measuring wall clock time 3 with (n, k) = (5, 4) language create combine Tight C loop 9.6µs 12µs Go bindings 11µs 15µs Rust bindings 8.8µs 5.4µs 3 Wall clock time, best of three on my crappy laptop Daan Sprenkels We should share our secrets 28 December / 35

72 Implementation performance Measuring wall clock time 3 with (n, k) = (5, 4) language create combine Tight C loop 9.6µs 12µs Go bindings 11µs 15µs Rust bindings 8.8µs 5.4µs Conclusion: I.e. roughly calls per second. 3 Wall clock time, best of three on my crappy laptop Daan Sprenkels We should share our secrets 28 December / 35

73 Stuff that can go wrong Possible mistakes: Assuming integrity Timing attacks Bad randomness Daan Sprenkels We should share our secrets 28 December / 35

74 Ethics Daan Sprenkels We should share our secrets 28 December / 35

75 Ethics Can our software be used with malicious intent? Daan Sprenkels We should share our secrets 28 December / 35

76 Demo Daan Sprenkels We should share our secrets 28 December / 35

77 Don t implement your own crypto Daan Sprenkels We should share our secrets 28 December / 35

78 Acknowledgements Ed Schouten Ken Swenson Pol van Aubel Thijs Miedema Cartoons on frame 9 authored by Randall Monroe Daan Sprenkels We should share our secrets 28 December / 35

79 Thank you! Slides can be found at sss project is at Extra reading: Find me through PGP key: 951D 6F6E C19E 5D87 1A61 A7F C075 FFD5 68CD Daan Sprenkels We should share our secrets 28 December / 35

80 References 64-ia-32-architectures-optimization-manual.pdf (Jun 2016) (2017) (2017) (2017) Pedersen, T.P., et al.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Crypto. vol. 91, pp Springer (1991) Poettering, B.: Shamir Secret Sharing Scheme. (2006) Shamir, A.: How to share a secret. Commun. ACM 22(11), (Nov 1979), Silverstone, D.: gfshare. (2006) Daan Sprenkels We should share our secrets 28 December / 35

81 Example: combining shares (computation) s 1 = (1, 21), s 3 = (4, 6), s 4 = (2, 8) Solve for m: a 2 x1 2 + a 1x 1 + m = y 1 a 2 x2 2 + a 1x 2 + m = y 2 a 2 x3 2 + a 1x 3 + m = y 3 Daan Sprenkels We should share our secrets 28 December / 35

82 Example: combining shares (computation) s 1 = (1, 21), s 3 = (4, 6), s 4 = (2, 8) Solve for m: 1 2 a 2 + a 1 + m = a 2 + 4a 1 + m = a 2 + 2a 1 + m = 8 Daan Sprenkels We should share our secrets 28 December / 35

83 Example: combining shares (computation) s 1 = (1, 21), s 3 = (4, 6), s 4 = (2, 8) Solve for m: a 2 + a 1 + m = 21 16a 2 + 4a 1 + m = 6 4a 2 + 2a 1 + m = 8 Daan Sprenkels We should share our secrets 28 December / 35

84 Example: combining shares (computation) s 1 = (1, 21), s 3 = (4, 6), s 4 = (2, 8) Solve for m: 4a 2 + 4a 1 + 4m = 84 16a 2 + 4a 1 + m = 6 4a 2 + 2a 1 + m = 8 Daan Sprenkels We should share our secrets 28 December / 35

85 Example: combining shares (computation) s 1 = (1, 21), s 3 = (4, 6), s 4 = (2, 8) Solve for m: 2a 1 + 3m = 76 16a 2 + 4a 1 + m = 6 4a 2 + 2a 1 + m = 8 Daan Sprenkels We should share our secrets 28 December / 35

86 Example: combining shares (computation) s 1 = (1, 21), s 3 = (4, 6), s 4 = (2, 8) Solve for m: 2a 1 + 3m = 76 16a 2 + 4a 1 + m = 6 16a 2 + 8a 1 + 4m = 32 Daan Sprenkels We should share our secrets 28 December / 35

87 Example: combining shares (computation) s 1 = (1, 21), s 3 = (4, 6), s 4 = (2, 8) Solve for m: 2a 1 + 3m = 76 16a 2 + 4a 1 + m = 6 4a 1 + 3m = 26 Daan Sprenkels We should share our secrets 28 December / 35

88 Example: combining shares (computation) s 1 = (1, 21), s 3 = (4, 6), s 4 = (2, 8) Solve for m: 2a 1 + 3m = 76 4a 1 + 3m = 26 Daan Sprenkels We should share our secrets 28 December / 35

89 Example: combining shares (computation) s 1 = (1, 21), s 3 = (4, 6), s 4 = (2, 8) Solve for m: 4a 1 + 6m = 152 4a 1 + 3m = 26 Daan Sprenkels We should share our secrets 28 December / 35

90 Example: combining shares (computation) s 1 = (1, 21), s 3 = (4, 6), s 4 = (2, 8) Solve for m: 3m = 126 4a 1 + 3m = 26 Daan Sprenkels We should share our secrets 28 December / 35

91 Example: combining shares (computation) s 1 = (1, 21), s 3 = (4, 6), s 4 = (2, 8) Solve for m: 3m = 126 Daan Sprenkels We should share our secrets 28 December / 35

92 Example: combining shares (computation) s 1 = (1, 21), s 3 = (4, 6), s 4 = (2, 8) Solved for m: m = 42 Daan Sprenkels We should share our secrets 28 December / 35

93 Lagrange interpolation Given shares s 1,..., s k = (x 1, y 1 ),..., (x k, y k ). Use Lagrange interpolation to get m. l i (x) = j i x x j x i x j = (x x 1) (x i x 1 ) (x x k) (x i x k ) (2) L(x) = k y i l i (x) = y 1 l 1 (x) y k l k (x) (3) i=0 Daan Sprenkels We should share our secrets 28 December / 35

94 Lagrange interpolation Given shares s 1,..., s k = (x 1, y 1 ),..., (x k, y k ). Use Lagrange interpolation to get m. l i (x) = j i x x j x i x j = (x x 1) (x i x 1 ) (x x k) (x i x k ) (2) m = L(0) = k y i l i (0) = y 1 l 1 (0) y k l k (0) (3) i=0 Daan Sprenkels We should share our secrets 28 December / 35

95 Lagrange interpolation Given shares s 1,..., s k = (x 1, y 1 ),..., (x k, y k ). Use Lagrange interpolation to get m. l i (0) = j i 0 x j x i x j = (0 x 1) (x i x 1 ) (0 x k) (x i x k ) (2) m = L(0) = k y i l i (0) = y 1 l 1 (0) y k l k (0) (3) i=0 Daan Sprenkels We should share our secrets 28 December / 35

96 Lagrange interpolation Given shares s 1,..., s k = (x 1, y 1 ),..., (x k, y k ). Use Lagrange interpolation to get m. l i = j i x j x i x j = ( x 1) (x i x 1 ) ( x k ) (x i x k ) (2) m = k y i l i = y 1 l y k l k (3) i=0 Daan Sprenkels We should share our secrets 28 December / 35

Batch binary Edwards. D. J. Bernstein University of Illinois at Chicago NSF ITR

Batch binary Edwards. D. J. Bernstein University of Illinois at Chicago NSF ITR Batch binary Edwards D. J. Bernstein University of Illinois at Chicago NSF ITR 0716498 Nonnegative elements of Z: etc. 0 meaning 0 1 meaning 2 0 10 meaning 2 1 11 meaning 2 0 + 2 1 100 meaning 2 2 101

More information

Ad Hoc Voting on Mobile Devices

Ad Hoc Voting on Mobile Devices Ad Hoc Voting on Mobile Devices Manu Drijvers, Pedro Luz, Gergely Alpár and Wouter Lueks Institute for Computing and Information Sciences (icis), Radboud University Nijmegen, The Netherlands. May 20, 2013

More information

Paper-based electronic voting

Paper-based electronic voting Paper-based electronic voting Anna Solveig Julia Testaniere Master of Science in Mathematics Submission date: December 2015 Supervisor: Kristian Gjøsteen, MATH Norwegian University of Science and Technology

More information

Exposure-Resilience for Free: The Hierarchical ID-based Encryption Case

Exposure-Resilience for Free: The Hierarchical ID-based Encryption Case Exposure-Resilience for Free: The Hierarchical ID-based Encryption Case Yevgeniy Dodis Department of Computer Science New York University Email: dodis@cs.nyu.edu Moti Yung Department of Computer Science

More information

Addressing the Challenges of e-voting Through Crypto Design

Addressing the Challenges of e-voting Through Crypto Design Addressing the Challenges of e-voting Through Crypto Design Thomas Zacharias University of Edinburgh 29 November 2017 Scotland s Democratic Future: Exploring Electronic Voting Scottish Government and University

More information

Estonian National Electoral Committee. E-Voting System. General Overview

Estonian National Electoral Committee. E-Voting System. General Overview Estonian National Electoral Committee E-Voting System General Overview Tallinn 2005-2010 Annotation This paper gives an overview of the technical and organisational aspects of the Estonian e-voting system.

More information

Voting Protocol. Bekir Arslan November 15, 2008

Voting Protocol. Bekir Arslan November 15, 2008 Voting Protocol Bekir Arslan November 15, 2008 1 Introduction Recently there have been many protocol proposals for electronic voting supporting verifiable receipts. Although these protocols have strong

More information

General Framework of Electronic Voting and Implementation thereof at National Elections in Estonia

General Framework of Electronic Voting and Implementation thereof at National Elections in Estonia State Electoral Office of Estonia General Framework of Electronic Voting and Implementation thereof at National Elections in Estonia Document: IVXV-ÜK-1.0 Date: 20 June 2017 Tallinn 2017 Annotation This

More information

An untraceable, universally verifiable voting scheme

An untraceable, universally verifiable voting scheme An untraceable, universally verifiable voting scheme Michael J. Radwin December 12, 1995 Seminar in Cryptology Professor Phil Klein Abstract Recent electronic voting schemes have shown the ability to protect

More information

A Robust Electronic Voting Scheme Against Side Channel Attack

A Robust Electronic Voting Scheme Against Side Channel Attack JOURNAL OF INFORMATION SCIENCE AND ENGINEERING, 7-86 (06) A Robust Electronic Voting Scheme Against Side Channel Attack YI-NING LIU, WEI GUO HI CHENG HINGFANG HSU, JUN-YAN QIAN AND CHANG-LU LIN Guangxi

More information

Privacy of E-Voting (Internet Voting) Erman Ayday

Privacy of E-Voting (Internet Voting) Erman Ayday Privacy of E-Voting (Internet Voting) Erman Ayday Security/Privacy of Elections Since there have been elections, there has been tampering with votes Archaeologists discovered a dumped stash of 190 broken

More information

TokenVote: Secured Electronic Voting System in the Cloud

TokenVote: Secured Electronic Voting System in the Cloud TokenVote: Secured Electronic Voting System in the Cloud Fahad Alsolami Department of Information Technology King Abdulaziz University, KSA Abstract With the spread of democracy around the world, voting

More information

Hoboken Public Schools. Algebra II Honors Curriculum

Hoboken Public Schools. Algebra II Honors Curriculum Hoboken Public Schools Algebra II Honors Curriculum Algebra Two Honors HOBOKEN PUBLIC SCHOOLS Course Description Algebra II Honors continues to build students understanding of the concepts that provide

More information

Challenges and Advances in E-voting Systems Technical and Socio-technical Aspects. Peter Y A Ryan Lorenzo Strigini. Outline

Challenges and Advances in E-voting Systems Technical and Socio-technical Aspects. Peter Y A Ryan Lorenzo Strigini. Outline Challenges and Advances in E-voting Systems Technical and Socio-technical Aspects Peter Y A Ryan Lorenzo Strigini 1 Outline The problem. Voter-verifiability. Overview of Prêt à Voter. Resilience and socio-technical

More information

A MULTIPLE BALLOTS ELECTION SCHEME USING ANONYMOUS DISTRIBUTION

A MULTIPLE BALLOTS ELECTION SCHEME USING ANONYMOUS DISTRIBUTION A MULTIPLE BALLOTS ELECTION SCHEME USING ANONYMOUS DISTRIBUTION Manabu Okamoto 1 1 Kanagawa Institute of Technology 1030 Shimo-Ogino, Atsugi, Kanagawa 243-0292, Japan manabu@nw.kanagawa-it.ac.jp ABSTRACT

More information

bitqy The official cryptocurrency of bitqyck, Inc. per valorem coeptis Whitepaper v1.0 bitqy The official cryptocurrency of bitqyck, Inc.

bitqy The official cryptocurrency of bitqyck, Inc. per valorem coeptis Whitepaper v1.0 bitqy The official cryptocurrency of bitqyck, Inc. bitqy The official cryptocurrency of bitqyck, Inc. per valorem coeptis Whitepaper v1.0 bitqy The official cryptocurrency of bitqyck, Inc. Page 1 TABLE OF CONTENTS Introduction to Cryptocurrency 3 Plan

More information

An Application of time stamped proxy blind signature in e-voting

An Application of time stamped proxy blind signature in e-voting An Application of time stamped oxy blind signature in e-voting Suryakanta Panda Department of Computer Science NIT, Rourkela Odisha, India Suryakanta.silu@gmail.com Santosh Kumar Sahu Department of computer

More information

Maps and Hash Tables. EECS 2011 Prof. J. Elder - 1 -

Maps and Hash Tables. EECS 2011 Prof. J. Elder - 1 - Maps and Hash Tables - 1 - Outline Ø Maps Ø Hashing Ø Multimaps Ø Ordered Maps - 2 - Learning Outcomes Ø By understanding this lecture, you should be able to: Ø Outline the ADT for a map and a multimap

More information

OPEN SOURCE CRYPTOCURRENCY

OPEN SOURCE CRYPTOCURRENCY 23 April, 2018 OPEN SOURCE CRYPTOCURRENCY Document Filetype: PDF 325.26 KB 0 OPEN SOURCE CRYPTOCURRENCY Detailed information for OpenSourcecoin, including the OpenSourcecoin price and value, OpenSourcecoin

More information

SECURE e-voting The Current Landscape

SECURE e-voting The Current Landscape SECURE e-voting The Current Landscape Costas LAMBRINOUDAKIS 1, Vassilis TSOUMAS 2, Maria KARYDA 2, Spyros IKONOMOPOULOS 1 1 Dept. of Information and Communication Systems, University of the Aegean 2 Karlovassi,

More information

CS 5523: Operating Systems

CS 5523: Operating Systems Lecture1: OS Overview CS 5523: Operating Systems Instructor: Dr Tongping Liu Midterm Exam: Oct 2, 2017, Monday 7:20pm 8:45pm Operating System: what is it?! Evolution of Computer Systems and OS Concepts

More information

Lecture 6 Cryptographic Hash Functions

Lecture 6 Cryptographic Hash Functions Lecture 6 Cryptographic Hash Functions 1 Purpose Ø CHF one of the most important tools in modern cryptography and security Ø In crypto, CHF instantiates a Random Oracle paradigm Ø In security, used in

More information

Johns Hopkins University Security Privacy Applied Research Lab

Johns Hopkins University Security Privacy Applied Research Lab Johns Hopkins University Security Privacy Applied Research Lab Protecting Against Privacy Compromise and Ballot Stuffing by Eliminating Non-Determinism from End-to-end Voting Schemes Technical Report SPAR-JHU:RG-SG-AR:245631

More information

Last Time. Bit banged SPI I2C LIN Ethernet. u Embedded networks. Ø Characteristics Ø Requirements Ø Simple embedded LANs

Last Time. Bit banged SPI I2C LIN Ethernet. u Embedded networks. Ø Characteristics Ø Requirements Ø Simple embedded LANs Last Time u Embedded networks Ø Characteristics Ø Requirements Ø Simple embedded LANs Bit banged SPI I2C LIN Ethernet Today u CAN Bus Ø Intro Ø Low-level stuff Ø Frame types Ø Arbitration Ø Filtering Ø

More information

IMPLEMENTATION OF SECURE PLATFORM FOR E- VOTING SYSTEM

IMPLEMENTATION OF SECURE PLATFORM FOR E- VOTING SYSTEM IMPLEMENTATION OF SECURE PLATFORM FOR E- VOTING SYSTEM PROJECT REFERENCE NO.: 39S_BE_1662 COLLEGE BRANCH GUIDE STUDETS : AMRUTHA INSTITUTE OF ENGINEERING AND MANAGEMENT SCIENCE, BENGALURU : DEPARTMENT

More information

Primecoin: Cryptocurrency with Prime Number Proof-of-Work

Primecoin: Cryptocurrency with Prime Number Proof-of-Work Primecoin: Cryptocurrency with Prime Number Proof-of-Work Sunny King (sunnyking9999@gmail.com) July 7 th, 2013 Abstract A new type of proof-of-work based on searching for prime numbers is introduced in

More information

Trustwave Subscriber Agreement for Digital Certificates Ver. 15FEB17

Trustwave Subscriber Agreement for Digital Certificates Ver. 15FEB17 Trustwave Subscriber Agreement for Digital Certificates Ver. 15FEB17 IMPORTANT: PLEASE READ THIS AGREEMENT AND THE TRUSTWAVE CERTIFICATION PRACTICES STATEMENTS ( CPS ) CAREFULLY BEFORE USING THE CERTIFICATE

More information

Electronic Voting Service Using Block-Chain

Electronic Voting Service Using Block-Chain Journal of Digital Forensics, Security and Law Volume 11 Number 2 Article 8 2016 Electronic Voting Service Using Block-Chain Kibin Lee Korea University Joshua I. James Hallym University, joshua+jdfsl@dfir.science

More information

ETSI TS V8.3.0 ( )

ETSI TS V8.3.0 ( ) TS 131 101 V8.3.0 (2015-01) TECHNICAL SPECIFICATION Universal Mobile Telecommunications System (UMTS); LTE; UICC-terminal interface; Physical and logical characteristics (3GPP TS 31.101 version 8.3.0 Release

More information

PRIVACY PRESERVING IN ELECTRONIC VOTING

PRIVACY PRESERVING IN ELECTRONIC VOTING PRIVACY PRESERVING IN ELECTRONIC VOTING Abstract Ai Thao Nguyen Thi 1 and Tran Khanh Dang 2 1,2 Faculty of Computer Science and Engineering, HCMC University of Technology 268 Ly Thuong Kiet Street, District

More information

On Some Incompatible Properties of Voting Schemes

On Some Incompatible Properties of Voting Schemes This paper appears in Towards Trustworthy Elections D. Chaum, R. Rivest, M. Jakobsson, B. Schoenmakers, P. Ryan, and J. Benaloh Eds., Springer-Verlag, LNCS 6000, pages 191 199. On Some Incompatible Properties

More information

Swiss E-Voting Workshop 2010

Swiss E-Voting Workshop 2010 Swiss E-Voting Workshop 2010 Verifiability in Remote Voting Systems September 2010 Jordi Puiggali VP Research & Development Jordi.Puiggali@scytl.com Index Auditability in e-voting Types of verifiability

More information

Design and Prototype of a Coercion-Resistant, Voter Verifiable Electronic Voting System

Design and Prototype of a Coercion-Resistant, Voter Verifiable Electronic Voting System 29 Design and Prototype of a Coercion-Resistant, Voter Verifiable Electronic Voting System Anna M. Shubina Department of Computer Science Dartmouth College Hanover, NH 03755 E-mail: ashubina@cs.dartmouth.edu

More information

Security Analysis on an Elementary E-Voting System

Security Analysis on an Elementary E-Voting System 128 Security Analysis on an Elementary E-Voting System Xiangdong Li, Computer Systems Technology, NYC College of Technology, CUNY, Brooklyn, New York, USA Summary E-voting using RFID has many advantages

More information

Polydisciplinary Faculty of Larache Abdelmalek Essaadi University, MOROCCO 3 Department of Mathematics and Informatics

Polydisciplinary Faculty of Larache Abdelmalek Essaadi University, MOROCCO 3 Department of Mathematics and Informatics International Journal of Pure and Applied Mathematics Volume 115 No. 4 2017, 801-812 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu doi: 10.12732/ijpam.v115i4.13

More information

Towards Secure Quadratic Voting

Towards Secure Quadratic Voting Towards Secure Quadratic Voting Sunoo Park Computer Science and Artificial Intelligence Laboratory Massachusetts Institute of Technology Cambridge, MA 02139 sunoo@mit.edu Ronald L. Rivest Computer Science

More information

White Paper Social Send Coin (SEND)

White Paper Social Send Coin (SEND) White Paper Social Send Coin (SEND) Version: 1.0.0.1 (English) Last Updated: 28 th Jan 2018 DISCLAIMER PLEASE READ THIS DISCLAIMER SECTION CAREFULLY. IF YOU ARE IN ANY DOUBT REGARDING THE ACTION YOU SHOULD

More information

Maps, Hash Tables and Dictionaries

Maps, Hash Tables and Dictionaries Maps, Hash Tables and Dictionaries Chapter 9-1 - Outline Ø Maps Ø Hashing Ø Dictionaries Ø Ordered Maps & Dictionaries - 2 - Outline Ø Maps Ø Hashing Ø Dictionaries Ø Ordered Maps & Dictionaries - 3 -

More information

Chapter. Estimating the Value of a Parameter Using Confidence Intervals Pearson Prentice Hall. All rights reserved

Chapter. Estimating the Value of a Parameter Using Confidence Intervals Pearson Prentice Hall. All rights reserved Chapter 9 Estimating the Value of a Parameter Using Confidence Intervals 2010 Pearson Prentice Hall. All rights reserved Section 9.1 The Logic in Constructing Confidence Intervals for a Population Mean

More information

Uncovering the veil on Geneva s internet voting solution

Uncovering the veil on Geneva s internet voting solution Uncovering the veil on Geneva s internet voting solution The Swiss democratic semi-direct system enables citizens to vote on any law adopted by any authority (communal, cantonal or federal) and to propose

More information

Every Vote Counts: Ensuring Integrity in Large-Scale DRE-based Electronic Voting

Every Vote Counts: Ensuring Integrity in Large-Scale DRE-based Electronic Voting Every Vote Counts: Ensuring Integrity in Large-Scale DRE-based Electronic Voting Feng Hao School of Computing Science Newcastle University, UK feng.hao@ncl.ac.uk Matthew Nicolas Kreeger Thales Information

More information

Verifying High-Confidence Interactive Systems: Electronic Voting and Beyond

Verifying High-Confidence Interactive Systems: Electronic Voting and Beyond Verifying High-Confidence Interactive Systems: Electronic Voting and Beyond Sanjit A. Seshia EECS Department, UC Berkeley sseshia@eecs.berkeley.edu Abstract. Human interaction is central to many computing

More information

PRIVACY in electronic voting

PRIVACY in electronic voting PRIVACY in electronic voting Michael Clarkson Cornell University Workshop on Foundations of Security and Privacy July 15, 2010 Secret Ballot Florida 2000: Bush v. Gore Flawless Security FAIL Analysis

More information

UNITED STATES PATENT AND TRADEMARK OFFICE BEFORE THE PATENT TRIAL AND APPEAL BOARD. UNITED PATENTS, INC., Petitioner, REALTIME DATA LLC, Patent Owner.

UNITED STATES PATENT AND TRADEMARK OFFICE BEFORE THE PATENT TRIAL AND APPEAL BOARD. UNITED PATENTS, INC., Petitioner, REALTIME DATA LLC, Patent Owner. Trials@uspto.gov Paper No. 11 571-272-7822 Filed: March 27, 2018 UNITED STATES PATENT AND TRADEMARK OFFICE BEFORE THE PATENT TRIAL AND APPEAL BOARD UNITED PATENTS, INC., Petitioner, v. REALTIME DATA LLC,

More information

A Receipt-free Multi-Authority E-Voting System

A Receipt-free Multi-Authority E-Voting System A Receipt-free Multi-Authority E-Voting System Adewole A. Philip Department of Computer Science University of Agriculture Abeokuta, Nigeria Sodiya Adesina Simon Department of Computer Science University

More information

OCSE Vienna 17/ Open Source Remote Electronic Voting in Norway

OCSE Vienna 17/ Open Source Remote Electronic Voting in Norway OCSE Vienna 17/9 2010 Open Source Remote Electronic Voting in Norway Project Manager Henrik Nore The Ministry of Local Government and Regional Development Project scope Why internet voting increase availability

More information

Information Technology (Amendment) Act, 2008

Information Technology (Amendment) Act, 2008 CHAPTER 10 Information Technology (Amendment) Act, 2008 Basic Concepts 1. The Act: In May 2000, both the houses of the Indian Parliament passed the Information Technology Bill. The Bill received the assent

More information

Biogeography-Based Optimization Combined with Evolutionary Strategy and Immigration Refusal

Biogeography-Based Optimization Combined with Evolutionary Strategy and Immigration Refusal Biogeography-Based Optimization Combined with Evolutionary Strategy and Immigration Refusal Dawei Du, Dan Simon, and Mehmet Ergezer Department of Electrical and Computer Engineering Cleveland State University

More information

The Effectiveness of Receipt-Based Attacks on ThreeBallot

The Effectiveness of Receipt-Based Attacks on ThreeBallot The Effectiveness of Receipt-Based Attacks on ThreeBallot Kevin Henry, Douglas R. Stinson, Jiayuan Sui David R. Cheriton School of Computer Science University of Waterloo Waterloo, N, N2L 3G1, Canada {k2henry,

More information

Punchscan: Introduction and System Definition of a High-Integrity Election System

Punchscan: Introduction and System Definition of a High-Integrity Election System Punchscan: Introduction and System Definition of a High-Integrity Election System Kevin Fisher, Richard Carback and Alan T. Sherman Center for Information Security and Assurance (CISA) Department of Computer

More information

2 IEICE TRANS. FUNDAMENTALS, VOL., NO. to the counter through an anonymous channel. Any voter may not send his secret key to the counter and then the

2 IEICE TRANS. FUNDAMENTALS, VOL., NO. to the counter through an anonymous channel. Any voter may not send his secret key to the counter and then the IEICE TRANS. FUNDAMENTALS, VOL., NO. 1 PAPER Special Section on Cryptography and Information Security A Secure and Practical Electronic Voting Scheme for Real World Environments Wen-Shenq Juang y, Student

More information

CS 5523 Operating Systems: Intro to Distributed Systems

CS 5523 Operating Systems: Intro to Distributed Systems CS 5523 Operating Systems: Intro to Distributed Systems Instructor: Dr. Tongping Liu Thank Dr. Dakai Zhu, Dr. Palden Lama for providing their slides. Outline Different Distributed Systems Ø Distributed

More information

Do natives beliefs about refugees education level affect attitudes toward refugees? Evidence from randomized survey experiments

Do natives beliefs about refugees education level affect attitudes toward refugees? Evidence from randomized survey experiments Do natives beliefs about refugees education level affect attitudes toward refugees? Evidence from randomized survey experiments Philipp Lergetporer Marc Piopiunik Lisa Simon AEA Meeting, Philadelphia 5

More information

Towards a Practical, Secure, and Very Large Scale Online Election

Towards a Practical, Secure, and Very Large Scale Online Election Towards a Practical, Secure, and Very Large Scale Online Election Jared Karro and Jie Wang Division of Computer Science The University of North Carolina at Greensboro Greensboro, NC 27402, USA Email: {jqkarro,

More information

Trade Secrets Overview, Protection, and Litigation January 30, 2015 Mark C. Zebrowski

Trade Secrets Overview, Protection, and Litigation January 30, 2015 Mark C. Zebrowski Trade Secrets Overview, Protection, and Litigation January 30, 2015 Mark C. Zebrowski mofo.com Overview 2 What Is a Trade Secret? California Civil Code 3426 Information, including a formula, pattern, compilation,

More information

CRYPTOGRAPHIC PROTOCOLS FOR TRANSPARENCY AND AUDITABILITY IN REMOTE ELECTRONIC VOTING SCHEMES

CRYPTOGRAPHIC PROTOCOLS FOR TRANSPARENCY AND AUDITABILITY IN REMOTE ELECTRONIC VOTING SCHEMES Scytl s Presentation CRYPTOGRAPHIC PROTOCOLS FOR TRANSPARENCY AND AUDITABILITY IN REMOTE ELECTRONIC VOTING SCHEMES Spain Cryptography Days (SCD 2011) Department of Mathematics Seminar Sandra Guasch Researcher

More information

A Critical Review of the Triple Ballot Voting System. Part 2:

A Critical Review of the Triple Ballot Voting System. Part 2: Verified Voting New Mexico Is a non partisan, not for profit, public interest group. A Critical Review of the Triple Ballot Voting System. Part 2: Cracking the Triple Ballot Encryption. (Draft V1.5 October

More information

Get Paid to Write Articles on Steemit

Get Paid to Write Articles on Steemit Get Paid to Write Articles on Steemit Shôn Ellerton, Jun 21, 2017 The one year old social media website that provides monetary incentives for authors and curators could become something much larger in

More information

A Verifiable E-voting Scheme with Secret Sharing

A Verifiable E-voting Scheme with Secret Sharing International Journal of Network Security, Vol.19, No.2, PP.260-271, Mar. 2017 (DOI: 10.6633/IJNS.201703.19(2).11) 260 A Verifiable E-voting Scheme with Secret Sharing Lifeng Yuan 1,2, Mingchu Li 1,2,

More information

Supreme Court of Florida

Supreme Court of Florida Supreme Court of Florida No. AOSC18-58 IN RE: JUROR SELECTION PLAN: MIAMI-DADE COUNTY ADMINISTRATIVE ORDER Section 40.225, Florida Statutes, provides for the selection of jurors to serve within the county

More information

Genetic Algorithms with Elitism-Based Immigrants for Changing Optimization Problems

Genetic Algorithms with Elitism-Based Immigrants for Changing Optimization Problems Genetic Algorithms with Elitism-Based Immigrants for Changing Optimization Problems Shengxiang Yang Department of Computer Science, University of Leicester University Road, Leicester LE1 7RH, United Kingdom

More information

The usage of electronic voting is spreading because of the potential benefits of anonymity,

The usage of electronic voting is spreading because of the potential benefits of anonymity, How to Improve Security in Electronic Voting? Abhishek Parakh and Subhash Kak Department of Electrical and Computer Engineering Louisiana State University, Baton Rouge, LA 70803 The usage of electronic

More information

Int. J. of Security and Networks, Vol. x, No. x, 201X 1, Vol. x, No. x, 201X 1

Int. J. of Security and Networks, Vol. x, No. x, 201X 1, Vol. x, No. x, 201X 1 Int. J. of Security and Networks, Vol. x, No. x, 201X 1, Vol. x, No. x, 201X 1 Receipt-Freeness and Coercion Resistance in Remote E-Voting Systems Yefeng Ruan Department of Computer and Information Science,

More information

Split-Ballot Voting: Everlasting Privacy With Distributed Trust

Split-Ballot Voting: Everlasting Privacy With Distributed Trust Split-Ballot Voting: Everlasting Privacy With Distributed Trust TAL MORAN Weizmann Institute of Science, Israel and MONI NAOR Weizmann Institute of Science, Israel In this paper we propose a new voting

More information

Pretty Good Democracy for more expressive voting schemes

Pretty Good Democracy for more expressive voting schemes Pretty Good Democracy for more expressive voting schemes James Heather 1, Peter Y A Ryan 2, and Vanessa Teague 3 1 Department of Computing, University of Surrey, Guildford, Surrey GU2 7XH, UK j.heather@surrey.ac.uk

More information

On the Independent Verification of a Punchscan Election

On the Independent Verification of a Punchscan Election On the Independent Verification of a Punchscan Election Richard T. Carback III Center for Information Security and Assurance, University of Maryland, Balitmore County. carback1@umbc.edu Jeremy Clark School

More information

ForeScout Extended Module for McAfee epolicy Orchestrator

ForeScout Extended Module for McAfee epolicy Orchestrator ForeScout Extended Module for McAfee epolicy Orchestrator Version 3.1 Table of Contents About McAfee epolicy Orchestrator (epo) Integration... 4 Use Cases... 4 Additional McAfee epo Documentation... 4

More information

Thoughts On Appropriate Technologies for Voting

Thoughts On Appropriate Technologies for Voting Thoughts On Appropriate Technologies for Voting Ronald L. Rivest Viterbi Professor of EECS MIT, Cambridge, MA Princeton CITP E-voting Workshop 2012-11-01 Is Voting Keeping Up with Technology? We live in

More information

Supreme Court of Florida

Supreme Court of Florida Supreme Court of Florida No. AOSC18-8 IN RE: JUROR SELECTION PLAN: OSCEOLA COUNTY ADMINISTRATIVE ORDER Section 40.225, Florida Statutes, provides for the selection of jurors to serve within the county

More information

RECEIPT-FREE UNIVERSALLY-VERIFIABLE VOTING WITH EVERLASTING PRIVACY

RECEIPT-FREE UNIVERSALLY-VERIFIABLE VOTING WITH EVERLASTING PRIVACY RECEIPT-FREE UNIVERSALLY-VERIFIABLE VOTING WITH EVERLASTING PRIVACY TAL MORAN AND MONI NAOR Abstract. We present the first universally verifiable voting scheme that can be based on a general assumption

More information

Accessible Voter-Verifiability

Accessible Voter-Verifiability Cryptologia, 33:283 291, 2009 Copyright # Taylor & Francis Group, LLC ISSN: 0161-1194 print DOI: 10.1080/01611190902894946 Accessible Voter-Verifiability DAVID CHAUM, BEN HOSP, STEFAN POPOVENIUC, AND POORVI

More information

TAFTW (Take Aways for the Week) APT Quiz and Markov Overview. Comparing objects and tradeoffs. From Comparable to TreeMap/Sort

TAFTW (Take Aways for the Week) APT Quiz and Markov Overview. Comparing objects and tradeoffs. From Comparable to TreeMap/Sort TAFTW (Take Aways for the Week) Graded work this week: Ø APT Quiz, details and overview Ø Markov assignment, details and overview Concepts: Empirical and Analytical Analysis Ø Algorithms and Data Structures

More information

This is a repository copy of Verifiable Classroom Voting in Practice.

This is a repository copy of Verifiable Classroom Voting in Practice. This is a repository copy of Verifiable Classroom Voting in Practice. White Rose Research Online URL for this paper: http://eprints.whiterose.ac.uk/117987/ Version: Accepted Version Article: Hao, Feng,

More information

On e-voting and privacy

On e-voting and privacy On e-voting and privacy Jan Willemson UT,Cybernetica On e-voting and privacy p. 1 What is e-voting?? A citizen sits in front of his computer, On e-voting and privacy p. 2 What is e-voting?? A citizen sits

More information

Chapter. Sampling Distributions Pearson Prentice Hall. All rights reserved

Chapter. Sampling Distributions Pearson Prentice Hall. All rights reserved Chapter 8 Sampling Distributions 2010 Pearson Prentice Hall. All rights reserved Section 8.1 Distribution of the Sample Mean 2010 Pearson Prentice Hall. All rights reserved Objectives 1. Describe the distribution

More information

2143 Vote Count. Input

2143 Vote Count. Input 2143 Vote Count Swamp County has gotten new hardware for handling and reading ballots, so they need to replace their vote counting software. Frugal as always, the county supervisors have found volunteer

More information

Exact, Efficient and Information-Theoretically Secure Voting with an Arbitrary Number of Cheaters

Exact, Efficient and Information-Theoretically Secure Voting with an Arbitrary Number of Cheaters Exact, Efficient and Information-Theoretically Secure Voting with an Arbitrary Number of Cheaters Anne Broadbent 1, 2 Stacey Jeffery 1, 2 Alain Tapp 3 1. Department of Combinatorics and Optimization, University

More information

A homomorphic encryption-based secure electronic voting scheme

A homomorphic encryption-based secure electronic voting scheme Publ. Math. Debrecen 79/3-4 (2011), 479 496 DOI: 10.5486/PMD.2011.5142 A homomorphic encryption-based secure electronic voting scheme By ANDREA HUSZTI (Debrecen) Dedicated to Professor Attila Pethő and

More information

Receipt-Free Universally-Verifiable Voting With Everlasting Privacy

Receipt-Free Universally-Verifiable Voting With Everlasting Privacy Receipt-Free Universally-Verifiable Voting With Everlasting Privacy Tal Moran 1 and Moni Naor 1 Department of Computer Science and Applied Mathematics, Weizmann Institute of Science, Rehovot, Israel Abstract.

More information

A Design of Secure Preferential E-Voting

A Design of Secure Preferential E-Voting A Design of Secure Preferential E-Voting Kun Peng and Feng Bao Institute for Infocomm Research, Singapore dr.kun.peng@gmail.com Abstract. A secure preferential e-voting scheme is designed in this paper.

More information

Secure Electronic Voting

Secure Electronic Voting Secure Electronic Voting Dr. Costas Lambrinoudakis Lecturer Dept. of Information and Communication Systems Engineering University of the Aegean Greece & e-vote Project, Technical Director European Commission,

More information

A Treasury System for Cryptocurrencies: Enabling Better Collaborative Intelligence

A Treasury System for Cryptocurrencies: Enabling Better Collaborative Intelligence A Treasury System for Cryptocurrencies: Enabling Better Collaborative Intelligence Bingsheng Zhang 1, Roman Oliynykov 2, and Hamed Balogun 3 1 Lancaster University, UK b.zhang2@lancaster.ac.uk 2 Input

More information

Supreme Court of Florida

Supreme Court of Florida Supreme Court of Florida No. AOSC08-16 IN RE: JUROR SELECTION PLAN: OKALOOSA COUNTY ADMINISTRATIVE ORDER Section 40.225, Florida Statutes, provides for the selection of jurors to serve within the county

More information

Selectio Helvetica: A Verifiable Internet Voting System

Selectio Helvetica: A Verifiable Internet Voting System Selectio Helvetica: A Verifiable Internet Voting System Eric Dubuis*, Stephan Fischli*, Rolf Haenni*, Uwe Serdült**, Oliver Spycher*** * Bern University of Applied Sciences, CH-2501 Biel, Switzerland,

More information

A matinee of cryptographic topics

A matinee of cryptographic topics A matinee of cryptographic topics 3 and 4 November 2014 1 A matinee of cryptographic topics Questions How can you prove yourself? How can you shuffle a deck of cards in public? Is it possible to generate

More information

Arthur M. Keller, Ph.D. David Mertz, Ph.D.

Arthur M. Keller, Ph.D. David Mertz, Ph.D. Open Source Voting Arthur M. Keller, Ph.D. David Mertz, Ph.D. Outline Concept Fully Disclosed Voting Systems Open Source Voting Systems Existing Open Source Voting Systems Open Source Is Not Enough Barriers

More information

Auditability and Verifiability of Elec4ons Ronald L. Rivest

Auditability and Verifiability of Elec4ons Ronald L. Rivest Auditability and Verifiability of Elec4ons Ronald L. Rivest MIT ACM- IEEE talk March 16, 2016 Have we made progress since 2000? Hanging chads (2000) >>> Voting Machines at Risk (2015) Nov. 2016 Who Really

More information

Multi-Winner Elections: Complexity of Manipulation, Control, and Winner-Determination

Multi-Winner Elections: Complexity of Manipulation, Control, and Winner-Determination Multi-Winner Elections: Complexity of Manipulation, Control, and Winner-Determination Ariel D. Procaccia and Jeffrey S. Rosenschein and Aviv Zohar School of Engineering and Computer Science The Hebrew

More information

Receipt-Free Homomorphic Elections and Write-in Voter Verified Ballots

Receipt-Free Homomorphic Elections and Write-in Voter Verified Ballots Receipt-Free Homomorphic Elections and Write-in Voter Verified Ballots Alessandro Acquisti April 2004 CMU-ISRI-04-116 Institute for Software Research International and H. John Heinz III School of Public

More information

Secure Electronic Voting: New trends, new threats, new options. Dimitris Gritzalis

Secure Electronic Voting: New trends, new threats, new options. Dimitris Gritzalis Secure Electronic Voting: New trends, new threats, new options Dimitris Gritzalis 7 th Computer Security Incidents Response Teams Workshop Syros, Greece, September 2003 Secure Electronic Voting: New trends,

More information

A Linked-List Approach to Cryptographically Secure Elections Using Instant Runoff Voting

A Linked-List Approach to Cryptographically Secure Elections Using Instant Runoff Voting A Linked-List Approach to Cryptographically Secure Elections Using Instant Runoff Voting Jason Keller 1 and Joe Kilian 2 1 Department of Computer Science, Rutgers University, Piscataway, NJ 08854 USA jakeller@eden.rutgers.edu

More information

Distributed Protocols at the Rescue for Trustworthy Online Voting

Distributed Protocols at the Rescue for Trustworthy Online Voting Distributed Protocols at the Rescue for Trustworthy Online Voting ICISSP 2017 in Porto Robert Riemann, Stéphane Grumbach Inria Rhône-Alpes, Lyon 19th February 2017 Outline 1 Voting in the Digital Age 2

More information

JUDGE, JURY AND CLASSIFIER

JUDGE, JURY AND CLASSIFIER JUDGE, JURY AND CLASSIFIER An Introduction to Trees 15.071x The Analytics Edge The American Legal System The legal system of the United States operates at the state level and at the federal level Federal

More information

Judicial Branch IT Update to the North Carolina General Assembly s Justice and Public Safety Oversight Committee

Judicial Branch IT Update to the North Carolina General Assembly s Justice and Public Safety Oversight Committee Judicial Branch IT Update to the North Carolina General Assembly s Justice and Public Safety Oversight Committee Presented by Judge Marion Warren, NCAOC Director April 14, 016 Agenda Improving the User

More information

E- Voting System [2016]

E- Voting System [2016] E- Voting System 1 Mohd Asim, 2 Shobhit Kumar 1 CCSIT, Teerthanker Mahaveer University, Moradabad, India 2 Assistant Professor, CCSIT, Teerthanker Mahaveer University, Moradabad, India 1 asimtmu@gmail.com

More information

Statute International Union of Virtual Media (IUVM)

Statute International Union of Virtual Media (IUVM) In the name of God the Compassionate the Merciful Statute International Union of Virtual Media (IUVM) The Technology of Information has had an enormous impact on the lives of not only people but on Nations

More information

Code Voting With Linkable Group Signatures

Code Voting With Linkable Group Signatures Code Voting With Linkable Group Signatures Jörg Helbach 1, Jörg Schwenk 2, Sven Schäge 3 Chair for Network and Data Security Ruhr-University Bochum Universitätsstr. 150 D-44780 Bochum 1 joerg@helbach.info

More information

Local differential privacy

Local differential privacy Local differential privacy Adam Smith Penn State Bar-Ilan Winter School February 14, 2017 Outline Model Ø Implementations Question: what computations can we carry out in this model? Example: randomized

More information

Deep Learning and Visualization of Election Data

Deep Learning and Visualization of Election Data Deep Learning and Visualization of Election Data Garcia, Jorge A. New Mexico State University Tao, Ng Ching City University of Hong Kong Betancourt, Frank University of Tennessee, Knoxville Wong, Kwai

More information

OPTIMIZING THE NEW CANADIAN EXPERIENCE SHAGUN FLAWSON AGOSH

OPTIMIZING THE NEW CANADIAN EXPERIENCE SHAGUN FLAWSON AGOSH X OPTIMIZING THE NEW CANADIAN EXPERIENCE SHAGUN FLAWSON AGOSH Recommendation Part I The TD Chatbot 3 Client Spotlight His Story Benjamin is a first generation immigrant from Hyderabad, India. Ben arrived

More information