Academia.edu no longer supports Internet Explorer.
To browse Academia.edu and the wider internet faster and more securely, please take a few seconds to upgrade your browser.
2004, Lecture Notes in Computer Science
We develop cryptographically secure techniques to guarantee unconditional privacy for respondents to polls. Our constructions are efficient and practical, and are shown not to allow cheating respondents to affect the "tally" by more than their own vote -which will be given the exact same weight as that of other respondents. We demonstrate solutions to this problem based on both traditional cryptographic techniques and quantum cryptography.
Physical Review A, 2011
We present a number of schemes that use quantum mechanics to preserve privacy, in particular, we show that entangled quantum states can be useful in maintaining privacy. We further develop our original proposal [see Phys. Lett. A 349, 75 (2006)] for protecting privacy in voting, and examine its security under certain types of attacks, in particular dishonest voters and external eavesdroppers. A variation of these quantum-based schemes can be used for multi-party function evaluation. We consider functions corresponding to group multiplication of N group elements, with each element chosen by a different party. We show how quantum mechanics can be useful in maintaining the privacy of the choices group elements.
We describe quantum protocols for voting and surveying. A key feature of our schemes is the use of entangled states to ensure that the votes are anonymous and to allow the votes to be tallied. The entanglement is distributed over separated sites; the physical inaccessibility of any one site is sufficient to guarantee the anonymity of the votes. The security of these protocols with respect to various kinds of attack is discussed. We also discuss classical schemes and show that our quantum voting protocol represents a N-fold reduction in computational complexity, where N is the number of voters.
Physical Review A, 2007
We describe quantum protocols for voting and surveying. A key feature of our schemes is the use of entangled states to ensure that the votes are anonymous and to allow the votes to be tallied. The entanglement is distributed over separated sites; the physical inaccessibility of any one site is sufficient to guarantee the anonymity of the votes. The security of these protocols with respect to various kinds of attack is discussed. We also discuss classical schemes and show that our quantum voting protocol represents a N -fold reduction in computational complexity, where N is the number of voters.
Physics Letters A, 2006
The privacy of communicating participants is often of paramount importance, but in some situations it is an essential condition. A typical example is a fair (secret) voting. We analyze in detail communication privacy based on quantum resources, and we propose new quantum protocols. Possible generalizations that would lead to voting schemes are discussed.
Lecture Notes in Computer Science
We propose a new post-quantum online voting scheme whose security relies on lattice assumptions. Compared to the state-of-theart, our work does not make use of homomorphic primitives nor mixnets, that are more traditional ways to build electronic voting protocols. The main reason is that zero-knowledge proofs, mandatory in the two aforementioned frameworks, are far to be as efficient as in "classical"cryptography, leading us to explore other approaches. We rather base our work on a framework introduced by Fujioka et al. at Auscrypt 1992 that makes use of a blind signature scheme as the main building block. We depart however from this seminal work by allowing threshold issuance of blind signatures (to prevent ballot stuffing by malicious authorities) and by using a threshold post-quantum public key encryption scheme (rather than a commitment scheme) to allow voters to "vote and go"and to prevent "partial results". We instantiate all the required primitives with lattice-based constructions leading to the first online voting scheme that simultaneously provides post-quantum public verifiability and everlasting privacy (information-theoretic ballot anonymity). Another advantage of our protocol is that it can, contrary to recent proposals, efficiently handle elections with multiple candidates or with complex ballots (and not only referendums or single member plurality voting) without weakening the whole voting protocol by increasing the parameters size as with previous post-quantum voting schemes.
Physics Letters A, 2011
We propose a new protocol for quantum anonymous voting having serious advantages over the existing protocols: it protects both the voters from a curious tallyman and all the participants from a dishonest voter in unconditional way. The central idea of the protocol is that the ballots are given back to the voters after the voting process, which gives a possibility for two voters to check the anonymity of the vote counting process by preparing a special entangled state of two ballots. Any attempt of cheating from the side of the tallyman results in destroying the entanglement, which can be detected by the voters.
2022
The emergence of large quantum computers running Shor’s algorithm threatens the security of several cryptographic schemes in current use, including electronic voting. As a consequence, many post-quantum candidates that are quantum-resistant are actively investigated. Post quantum schemes based hard lattice problems are particularly promising. In this paper, we present and implement a new quantum-resistant electronic voting scheme and prove its efficiency and security by studying its algebraic complexity. Our scheme is based on a combination of two techniques: hard lattice problems and homomorphic encryption with Fan and Vercauteren system.
ArXiv, 2019
Securing voters' privacy and ensuring the integrity of the voting process are major design goals in voting systems. We propose secure voting protocols for two families of voting rules -- score-based rules and order-based rules. This is the first study that considers the question of secure multiparty computation of election results that such voting rules determine. The protocols output the winning candidate(s) while preserving the privacy of the voters and the secrecy of the ballots. They offer perfect secrecy in the sense that apart from their desired output, all other information is kept secret, including the ballots, intermediate values, the final score received by each candidate, and the final ranking of candidates. This, in turn, decreases the opportunities for voters to vote strategically. Our protocols are designed to deal with both semi-honest and rational voters. Voters of both types follow the protocol's specifications, but at the same time they try to infer informa...
Physics & Astronomy International Journal, 2018
Recently, some signature masked authentication has been proposed successively. The security of Zhang's scheme analyze and a new quantum signature-masked authentication scheme proposed that in this scheme a semi-trusted center of CA issues the original credential
Advances in Information Security, Privacy, and Ethics, 2018
Most of the voting protocols proposed so far can be categorized into two main types based on the approach taken: schemes using blind signatures and schemes using homomorphic encryption. In the schemes using blind signatures, the voter initially obtains a token-a blindly signed message unknown to anyone except himself. In the schemes using homomorphic encryption the voter cooperates with the authorities in order to construct an encryption of his vote. Due to the homomorphic property, an encryption of the sum of the votes is obtained by multiplying the encrypted votes of all voters. This chapter reviews schemes based on blind signatures and homomorphic encryption and proposes improvements to the existing schemes.
arXiv (Cornell University), 2023
Verifying the quality of a random number generator involves performing computationally intensive statistical tests on large data sets commonly in the range of gigabytes. Limitations on computing power can restrict an end-user's ability to perform such verification. There are also applications where the user needs to publicly demonstrate that the random bits they are using pass the statistical tests without the bits being revealed. We report the implementation of an entanglement-based protocol that allows a third party to publicly perform statistical tests without compromising the privacy of the random bits.
International Journal of Security and Networks
In this paper, we present a new electronic voting protocol. It is based on the ballot's encryption function defined by Schoenmakers in 1999. We use this encryption function in a different way such that we reduce time, communication and computational complexity. In addition, compared to Schoenmakers' protocol, we satisfy the receipt-freeness property. For this, we rely on the protocol defined by Lee and Kim in 2002 and we use a secure hardware engine called SE. This engine re-encrypts ballots through the use of randomisation technique. Our protocol uses a simple encryption function which requires less computational costs than the one used by Lee and Kim. Our protocol becomes then more secure than the protocol of Lee and Kim. Moreover, an extended version with a multi-way election is provided to allow voters to choose between a number of several candidates.
2005
Visualizing protocols is not only useful as a step towards understanding and ensuring security properties, but is also a beneficial tool to communicate notions of security to decision makers and technical people outside the field of cryptography. We present a simple card game that is a visualization for a secure protocol for private polling where it is simple to see that individual responses cannot be traced back to a respondent, and cheating is irrational. We use visualization tricks to illustrate a somewhat complex protocol, namely the Cryptographic Randomized Response Technique protocol of Lipmaa et al. While our tools-commitments and cut-and-choose-are well known, our construction for oblivious transfer using playing cards is new. As part of visualizing the protocol, we have been able to show that, while cut-and-choose protocols normally get more secure with an increasing number of choices, the protocol we consider-surprisingly-does not. This is true for our visualization of the protocol and for the real protocol.
In this paper, we focus on the design of the winner-determination procedure of an electronic voting protocol used at critical elections, e.g. at the meeting of the board of a company for critical business decisions or a parliamentary committee for legislation. The number of participating voters is limited to several hundreds but the voting should satisfy a new privacy requirement that the accumulated vote-counts of all candidates should be kept as secret as possible. This additional requirement is significant only for small/medium-scale elections. Traditional electronic voting frameworks simply take the announcement of vote-counts for granted and hope that each individual's actual vote is hidden in the accumulated vote-counts. Therefore, it is not easy to modify an existing scheme to approach this new goal. In the proposed protocol, the homomorphic ElGamal cryptosystem is used. An electronic bulletin board holds public announced values. A ballot consists of separate encrypted &#...
2006
Secret sharing and multiparty computation (also called "secure function evaluation") are fundamental primitives in modern cryptography, allowing a group of mutually distrustful players to perform correct, distributed computations under the sole assumption that some number of them will follow the protocol honestly. This paper investigates how much trust is necessary-that is, how many players must remain honest-in order for distributed quantum computations to be possible. We present a verifiable quantum secret sharing (VQSS) protocol, and a general secure multiparty quantum computation (MPQC) protocol, which can tolerate any n−1 2 cheaters among n players. Previous protocols for these tasks tolerated n−1 4 and n−1 6 cheaters, respectively. The threshold we achieve is tight-even in the classical case, "fair" multiparty computation is not possible if any set of n/2 players can cheat. Our protocols rely on approximate quantum errorcorrecting codes, which can tolerate a larger fraction of errors than traditional, exact codes. We introduce new families of authentication schemes and approximate codes tailored to the needs of our protocols, as well as new state purification techniques along the lines of those used in faulttolerant quantum circuits.
2002
With the advent of Internet Communications Technologies (ICT), the use of cryptographic protocols is a technical response to the loss of all traditional means that were used so far to establish security in democratic elections. We employ simple cryptographic techniques to address the "abstaining voters" problem in electronic elections with central administration. In such elections, voting authorities can cast a bogus vote on behalf of an authorized voter who decides to abstain. Our system is equitably fair: while a voter who registers for the election is allowed to abstain from voting (legal abstention), all registered voters who cast an encrypted vote must acknowledge, at some time later, the fact that they have voted. If not (illegal abstention), a cryptographic time capsule will be broken and their identity will be disclosed. Our system satisfies most requirements of a secure election and could be used in similar frameworks such as electronic polling and/or surveys over the Web.
Financial Cryptography and Data Security, 2017
After the trials of remote internet voting for local elections in 2011 and parliamentary elections in 2013, a number of local referendums has renewed interest in internet voting in Norway. The voting scheme used in Norway is not quantum-safe and it has limited voter verifiability. In this case study, we consider how we can use fully homomorphic encryption to construct a quantum-safe voting scheme with better voter verifiability. While fully homomorphic cryptosystems are not efficient enough for the the system we sketch to be implemented and run today, we expect future improvements in fully homomorphic encryption which may eventually make these techniques practical.
Loading Preview
Sorry, preview is currently unavailable. You can download the paper by clicking the button above.