An Introduction to Cryptographic Voting Systems

Similar documents
An Overview on Cryptographic Voting Systems

Accessible Voter-Verifiability

Prêt à Voter: a Voter-Verifiable Voting System Peter Y. A. Ryan, David Bismark, James Heather, Steve Schneider, and Zhe Xia

Josh Benaloh. Senior Cryptographer Microsoft Research

Addressing the Challenges of e-voting Through Crypto Design

Privacy of E-Voting (Internet Voting) Erman Ayday

On e-voting and privacy

Challenges and Advances in E-voting Systems Technical and Socio-technical Aspects. Peter Y A Ryan Lorenzo Strigini. Outline

Auditability and Verifiability of Elec4ons Ronald L. Rivest

Thoughts On Appropriate Technologies for Voting

General Framework of Electronic Voting and Implementation thereof at National Elections in Estonia

CHAPTER 2 LITERATURE REVIEW

Security of Voting Systems

Arthur M. Keller, Ph.D. David Mertz, Ph.D.

COMPUTING SCIENCE. University of Newcastle upon Tyne. Verified Encrypted Paper Audit Trails. P. Y. A. Ryan TECHNICAL REPORT SERIES

A Secure Paper-Based Electronic Voting With No Encryption

evoting after Nedap and Digital Pen

A Verifiable Voting Protocol based on Farnel

Int. J. of Security and Networks, Vol. x, No. x, 201X 1, Vol. x, No. x, 201X 1

CRYPTOGRAPHIC PROTOCOLS FOR TRANSPARENCY AND AUDITABILITY IN REMOTE ELECTRONIC VOTING SCHEMES

Secure Electronic Voting

Ad Hoc Voting on Mobile Devices

Feng Hao and Peter Y A Ryan (Eds.) Real-World Electronic Voting: Design, Analysis and Deployment

Human readable paper verification of Prêt à Voter

Swiss E-Voting Workshop 2010

Voting Protocol. Bekir Arslan November 15, 2008

福井大学審査 学位論文 博士 ( 工学 )

Netvote: A Blockchain Voting Protocol

Ronald L. Rivest MIT CSAIL Warren D. Smith - CRV

Split-Ballot Voting: Everlasting Privacy With Distributed Trust

Union Elections. Online Voting. for Credit. Helping increase voter turnout & provide accessible, efficient and secure election processes.

TECHNICAL REPORT SERIES. No. CS-TR-1071 February, Human readable paper verification of Pret a Voter. David Lundin and Peter Y. A. Ryan.

Towards Trustworthy e-voting using Paper Receipts

COMPUTING SCIENCE. University of Newcastle upon Tyne. Pret a Voter with a Human-Readable, Paper Audit Trail. P. Y. A. Ryan. TECHNICAL REPORT SERIES

Cryptographic Voting Protocols: Taking Elections out of the Black Box

PRIVACY PRESERVING IN ELECTRONIC VOTING

On Some Incompatible Properties of Voting Schemes

Electronic Voting: An Electronic Voting Scheme using the Secure Payment card System Voke Augoye. Technical Report RHUL MA May 2013

PRIVACY in electronic voting

Every Vote Counts: Ensuring Integrity in Large-Scale DRE-based Electronic Voting

The USENIX Journal of Election Technology and Systems. Volume 2, Number 3 July 2014

Distributed Protocols at the Rescue for Trustworthy Online Voting

Using Prêt à Voter in Victorian State Elections. EVT August 2012

Statement on Security & Auditability

IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 4, NO. 4, DECEMBER

Brittle and Resilient Verifiable Voting Systems

Secure Electronic Voting: New trends, new threats, new options. Dimitris Gritzalis

Mitigating Coercion, Maximizing Confidence in Postal Elections

Security Analysis on an Elementary E-Voting System

AFFIDAVIT OF POORVI L. VORA. 1. My name is Poorvi L. Vora. I am a Professor of Computer Science at The George

Punchscan: Introduction and System Definition of a High-Integrity Election System

An Object-Oriented Framework for Digital Voting

Selectio Helvetica: A Verifiable Internet Voting System

Towards a Standard Architecture for Digital Voting Systems - Defining a Generalized Ballot Schema

SpeakUp: remote unsupervised voting

A Robust Electronic Voting Scheme Against Side Channel Attack

The usage of electronic voting is spreading because of the potential benefits of anonymity,

Design of Distributed Voting Systems

Prêt à Voter with Confirmation Codes

Electronic Voting. Mohammed Awad. Ernst L. Leiss

Summative Usability Assessments of STAR-Vote: A Cryptographically Secure e2e Voting System That Has Been Empirically Proven to Be Easy to Use

L9. Electronic Voting

The Effectiveness of Receipt-Based Attacks on ThreeBallot

A MULTIPLE BALLOTS ELECTION SCHEME USING ANONYMOUS DISTRIBUTION

Ballot Reconciliation Procedure Guide

Paper-based electronic voting

ThreeBallot in the Field

Formal Verification of Selene with the Tamarin prover

Risk-Limiting Audits

An untraceable, universally verifiable voting scheme

Johns Hopkins University Security Privacy Applied Research Lab

This is a repository copy of Verifiable Classroom Voting in Practice.

A vvote: a Verifiable Voting System

Towards Secure Quadratic Voting

Blind Signatures in Electronic Voting Systems

On the Independent Verification of a Punchscan Election

STAR-Vote: A Secure, Transparent, Auditable, and Reliable Voting System

arxiv: v3 [cs.cr] 3 Nov 2018

Survey of Fully Verifiable Voting Cryptoschemes

Coin-Vote. Abstract: Version 0.1 Sunday, 21 June, Year 7 funkenstein the dwarf

RECEIPT-FREE UNIVERSALLY-VERIFIABLE VOTING WITH EVERLASTING PRIVACY

vvote: a Verifiable Voting System

Secure and Reliable Electronic Voting. Dimitris Gritzalis

Receipt-Free Universally-Verifiable Voting With Everlasting Privacy

Pretty Good Democracy for more expressive voting schemes

Individual Verifiability in Electronic Voting

Electing a University President using Open-Audit Voting: Analysis of real-world use of Helios

Exact, Efficient and Information-Theoretically Secure Voting with an Arbitrary Number of Cheaters

Response to the Scottish Government s Consultation on Electoral Reform

Prêt à Voter: a Systems Perspective

Citizen engagement and compliance with the legal, technical and operational measures in ivoting

Privacy Issues in an Electronic Voting Machine

Secure Voter Registration and Eligibility Checking for Nigerian Elections

Design and Prototype of a Coercion-Resistant, Voter Verifiable Electronic Voting System

SEMINAR WORK: E- ELECTIONS AND E- VOTING - THE CASE OF SWITZERLAND AND FRANCE

Key Considerations for Implementing Bodies and Oversight Actors

Secure Electronic Voting: Capabilities and Limitations. Dimitris Gritzalis

The E-voting Controversy: What are the Risks?

Between Law and Technology: Internet Voting, Secret Suffrage and the European Electoral Heritage

Supporting Debates over Citizen Initiatives

Transcription:

Kickoff Meeting E-Voting Seminar An Introduction to Cryptographic Voting Systems Andreas Steffen Hochschule für Technik Rapperswil andreas.steffen@hsr.ch A. Steffen, 27.02.2012, Kickoff.pptx 1

Cryptographic Voting Systems Summary: Due to repeated failures and detected vulnerabilities in both electro-mechanical and electronic voting machines, voters have somehow lost faith that the outcome of a poll always represents the true will of the electorate. Even more uncertain is electronic voting over the Internet which is potentially prone to coercion and vote-selling (this doesn t seem to be an issue in Switzerland). Manual counting of paper ballots is not really an option in the 21 st century and is not free from tampering either. Modern cryptographic voting systems allow true end-to-end verification of the complete voting process by any individual voter, without sacrificing secrecy and privacy. A. Steffen, 27.02.2012, Kickoff.pptx 2

E-Voting in my home town Schlieren Hidden PIN Internet-based voting does not have to be more secure as voting per snail mail Justice Department of the Canton of Zurich A. Steffen, 27.02.2012, Kickoff.pptx 3

[In]Security Features??? Protection from Man-in-the-Middle attacks A. Steffen, 27.02.2012, Kickoff.pptx 4

E-Voting Website A. Steffen, 27.02.2012, Kickoff.pptx 5

Voter Login A. Steffen, 27.02.2012, Kickoff.pptx 6

Ballot (PHP Form) A. Steffen, 27.02.2012, Kickoff.pptx 7

E-Voting in my home town Schlieren PIN A. Steffen, 27.02.2012, Kickoff.pptx 8

Voter Authentication A. Steffen, 27.02.2012, Kickoff.pptx 9

Transmission Receipt A. Steffen, 27.02.2012, Kickoff.pptx 10

Conclusion So what? You are not allowed to know. The exact transaction processing is kept secret due to security reasons Justice Department of the Canton of Zurich A. Steffen, 27.02.2012, Kickoff.pptx 11

Traditional Chain-of-Custody Security Sealing Software Verification Tallying Verification by proxy only Source: Ben Adida, Ph.D. Thesis 2006 A. Steffen, 27.02.2012, Kickoff.pptx 12

Desirable: End-to-End Verification by Voter Secrecy? Privacy? Source: Ben Adida, Ph.D. Thesis 2006 A. Steffen, 27.02.2012, Kickoff.pptx 13

End-to-End Auditable Voting System (E2E) Any voter can verify that his or her ballot is included unmodified in a collection of ballots. Any voter (and typically any independent party additionally) can verify [with high probability] that the collection of ballots produces the correct final tally. No voter can demonstrate how he or she voted to any third party (thus preventing vote-selling and coercion). Source: Wikipedia A. Steffen, 27.02.2012, Kickoff.pptx 14

Solution: Cryptographic Voting Systems Mixnet A B C Threshold Decryption A B C ElGamal / Paillier Tamper-Proof Bulletin Board Homomorphic Tallying Source: Ben Adida, Ph.D. Thesis 2006 A. Steffen, 27.02.2012, Kickoff.pptx 15

Proposed E2E Systems Punchscan by David Chaum. Prêt à Voter by Peter Ryan. Scratch & Vote by Ben Adida and Ron Rivest. ThreeBallot by Ron Rivest (paper-based without cryptography) Scantegrity II by David Chaum, Ron Rivest, Peter Ryan et al. (add-on to optical scan voting systems using Invisible Ink) Helios by Ben Adida (www.heliosvoting.org/) Selectio Helvetica by BFH (www.baloti.ch) Primevote by MSE graduates Christoph Galliker and Halm Reusser (www.smartprimes.ch) A. Steffen, 27.02.2012, Kickoff.pptx 16

Conclusion Modern Cryptographic Voting Systems allow true end-to-end verification of the whole voting process by anyone while maintaining a very high level of secrecy. Due to the advanced mathematical principles they are based on, Cryptographic Voting Systems are not easy to understand and are therefore not readily accepted by authorities and the electorate. But let s give Cryptographic Voting Systems a chance! They can give democracy a new meaning in the 21 st century! A. Steffen, 27.02.2012, Kickoff.pptx 17

E-Voting Literature and Simulators http://security.hsr.ch/msevote/ Collection of MSE E-Voting seminar papers E-Voting Simulator based on the Paillier Cryptosystem E-Voting Simulator on the Damgard-Jurik Cryptosystem Generalized Paillier, reduces to Paillier Cryptosystem with s = 1 Threshold Decryption with Distributed Keys issued by Trusted Dealer Assume generator g = n+1 ( = 1, = 1) The Paillier Cryptosystem, presented at the BFH E-Voting seminar A. Steffen, 27.02.2012, Kickoff.pptx 18

E-Voting Seminar Project Verifiable E-Voting System for Shareholder Meetings. Example: Novartis AG with 2 745 623 000 shares Item 1: Approval of the Annual Report and Financial Statements yes / no / abstention (32 bit field per option) Voter 1 Voter 2 Voter 3 Voter 4 Voter 5 Voter 6 Voter 7 Voter 8 Voter 9 Voter 10 Total 550 000 010 shares 500 000 010 shares 400 000 010 shares 350 000 010 shares 300 000 010 shares 150 000 010 shares 100 000 010 shares 50 000 010 shares 50 000 010 shares 50 000 010 shares 2 500 000 100 shares A. Steffen, 27.02.2012, Kickoff.pptx 19

E-Voting Seminar Project Tasks keysize, N, T Threshold Key Generation by Trusted Dealer 1 protected channel Partial Private Key i=1, Partial N, Private T, d, n Key i=n, N, T, d, n Paillier Cryptosystem keysize = 1536 bits V=10, N=5, T=3 Public Key n, g=n+1 Ballot Encrypt. 2 and ZKP by Voter v Encrypted Ballot v=1, Encrypted c, a[], Ballot e[], z[] v=v, c, a[], e[], z[] Partial Decrypt. by Trustee i Encrypted Tally ct ZKP Check 3 Weighted Tallying Shareholder Registry v[], w[] 4 Partiallly Decr. Tally i=1, Partial N, Private T, pt, n Key i=n, N, T, pt, n Threshold Decryption Decrypted Tally yes, no, abstention 5 A. Steffen, 27.02.2012, Kickoff.pptx 20

Conditions Goal: Restrict effort spent on project to 90 working hours (3 ECTS) Programming or scripting language: Arbitrary Program code without whistles and bells! No GUI required, may be a command line program. I/O Format: JSON Big numbers encoded as hexadecimal strings {"v":1,"c":"2fe698..daf57e"} Details of interface specification to be settled among tasks Deliverables: Commented program code and final test run data Slides of final presentation A. Steffen, 27.02.2012, Kickoff.pptx 21