swiss e voting workshop september 6 2010 transparency
play

Swiss E-Voting Workshop September 6, 2010 TRANSPARENCY SECURITY 2 - PowerPoint PPT Presentation

Michael Clarkson Cornell University with Stephen Chong (Harvard) and Andrew Myers (Cornell) Swiss E-Voting Workshop September 6, 2010 TRANSPARENCY SECURITY 2 VERIFIABILITY PRIVACY 3 VERIFIABILITY PRIVACY Remote 4 KEY PRINCIPLE:


  1. Michael Clarkson Cornell University with Stephen Chong (Harvard) and Andrew Myers (Cornell) Swiss E-Voting Workshop September 6, 2010

  2. TRANSPARENCY SECURITY 2

  3. VERIFIABILITY PRIVACY 3

  4. VERIFIABILITY PRIVACY Remote 4

  5. KEY PRINCIPLE: Mutual Distrust 5

  6. VERIFIABILITY Universal verifiability Voter verifiability UV: [Sako and Killian 1994, 1995] VV: [Kremer, Ryan & Smyth 2010] 6

  7. PRIVACY Coercion resistance better than receipt freeness or simple anonymity RF: [Benaloh 1994] CR: [Juels, Catalano & Jakobsson 2005] 7

  8. ROBUSTNESS Tally availability 8

  9. Civitas Security Properties Original system: Ongoing projects: • Universal verifiability • Voter verifiability • Coercion resistance • Tally availability 9

  10. JCJ Voting Scheme [Juels, Catalano & Jakobsson 2005] Proved universal verifiability and coercion resistance Civitas extends JCJ 10

  11. Civitas Architecture registration registration teller registration teller tabulation teller teller ballot box bulletin tabulation teller ballot box ballot box board voter client tabulation teller 11

  12. Registration registration registration teller registration teller teller voter client Voter retrieves credential share from each registration teller; combines to form credential 12

  13. Credentials • Verifiable • Unsalable • Unforgeable • Anonymous 13

  14. Voting ballot box ballot box ballot box voter client Voter submits copy of encrypted choice and credential to each ballot box 14

  15. Resisting Coercion: Fake Credentials 15

  16. Resisting Coercion If the coercer demands that  en the voter… the voter… Submits a particular vote Does so with a fake credential. Sells or surrenders a credential Supplies a fake credential. Abstains Supplies a fake credential to the adversary and votes with a real one. 16

  17. Tabulation tabulation teller ballot box bulletin tabulation teller ballot box ballot box board tabulation teller Tellers retrieve votes from ballot boxes 17

  18. Tabulation tabulation teller bulletin tabulation teller board tabulation teller Tabulation tellers anonymize votes; eliminate unauthorized (and fake) credentials; decrypt remaining choices. 18

  19. Civitas Architecture registration registration teller registration teller tabulation teller teller ballot box bulletin tabulation teller ballot box ballot box board voter client tabulation teller Universal verifiability: Coercion resistance: Tellers post zero-knowledge proofs Voters can undetectably fake during tabulation credentials 19

  20. Protocols – El Gamal; distributed [Brandt]; non-malleable [Schnorr and Jakobsson] – Proof of knowledge of discrete log [Schnorr] – Proof of equality of discrete logarithms [Chaum & Pederson] – Authentication and key establishment [Needham-Schroeder-Lowe] – Designated-verifier reencryption proof [Hirt & Sako] – 1-out-of-L reencryption proof [Hirt & Sako] – Signature of knowledge of discrete logarithms [Camenisch & Stadler] – Reencryption mix network with randomized partial checking [Jakobsson, Juels & Rivest] – Plaintext equivalence test [Jakobsson & Juels] 20

  21. Civitas Implementation Component LoC Tabulation teller 5,700 Registration teller 1,300 Bulletin board, ballot box 900 Voter client 800 Other (incl. common code) 4,700 Low-level crypto and I/O 8,000 (Java and C) Total LoC 21,400 21

  22. Trust Assumptions 22

  23. Civitas Trust Assumptions 1. “Cryptography works.” 2.  e adversary cannot masquerade as a voter during registration. 3. Voters trust their voting client. 4. At least one of each type of authority is honest. 5.  e channels from the voter to the ballot boxes are anonymous. 6. Each voter has an untappable channel to a trusted registration teller. 23

  24. Civitas Trust Assumptions 1. “Cryptography works.” 2.  e adversary cannot masquerade as a voter during registration. Universal verifiability Coercion resistance 3. Voters trust their voting client. 4. At least one of each type of authority is honest. Coercion resistance 5.  e channels from the voter to the ballot boxes are anonymous. 6. Each voter has an untappable channel to a trusted registration teller. 24

  25. Civitas Trust Assumptions 1. “Cryptography works.” 2.  e adversary cannot masquerade as a voter during registration. 3. Voters trust their voting client. UV + CR 4. At least one of each type of authority is honest. CR 5.  e channels from the voter to the ballot boxes are anonymous. 6. Each voter has an untappable channel to a trusted registration teller. 25

  26. Civitas Trust Assumptions 1. “Cryptography works.” 2.  e adversary cannot masquerade as a voter during registration. 3. Voters trust their voting client. UV + CR 4. At least one of each type of authority is honest. CR 5.  e channels from the voter to the ballot boxes are anonymous. 6. Each voter has an untappable channel to a trusted registration teller. 26

  27. Civitas Trust Assumptions 1. “Cryptography works.” 2.  e adversary cannot masquerade as a voter during registration. 3. Voters trust their voting client. UV + CR 4. At least one of each type of authority is honest. CR 5.  e channels from the voter to the ballot boxes are anonymous. 6. Each voter has an untappable channel to a trusted registration teller. 27

  28. Registration In person. In advance. Con: System not fully remote Pro: Credential can be used in many elections 28

  29. Civitas Trust Assumptions 1. “Cryptography works.” 2.  e adversary cannot masquerade as a voter during registration. 3. Voters trust their voting client. UV + CR 4. At least one of each type of authority is honest. CR 5.  e channels from the voter to the ballot boxes are anonymous. 6. Each voter has an untappable channel to a trusted registration teller. 29

  30. Eliminating Trust in Voter Client UV: Use challenges , like in Helios CR: Open problem 30

  31. Civitas Trust Assumptions 1. “Cryptography works.” 2.  e adversary cannot masquerade as a voter during registration. 3. Voters trust their voting client. UV + CR 4. At least one of each type of authority is honest. CR 5.  e channels from the voter to the ballot boxes are anonymous. 6. Each voter has an untappable channel to a trusted registration teller. 31

  32. Civitas Trust Assumptions 1. “Cryptography works.” 2.  e adversary cannot masquerade as a voter during registration. 3. Voters trust their voting client. UV + CR 4. At least one of each type of authority is honest. CR 5.  e channels from the voter to the ballot boxes are anonymous. 6. Each voter has an untappable channel to a trusted registration teller. 32

  33. Civitas Trust Assumptions 1. “Cryptography works.” 2.  e adversary cannot masquerade as a voter during registration. 3. Voters trust their voting client. UV + CR 4. At least one of each type of authority is honest. CR 5.  e channels from the voter to the ballot boxes are anonymous. 6. Each voter has an untappable channel to a trusted registration teller. 33

  34. Untappable Channel Minimal known assumption for receipt freeness and coercion resistance Eliminate? Open problem. (Eliminate trusted registration teller? Also open.) 34

  35. Civitas Trust Assumptions 1. “Cryptography works.” 2.  e adversary cannot masquerade as a voter during registration. 3. Voters trust their voting client. UV + CR 4. At least one of each type of authority is honest. CR 5.  e channels from the voter to the ballot boxes are anonymous. 6. Each voter has an untappable channel to a trusted registration teller. 35

  36. Trusted procedures? 36

  37. Time to Tally 37

  38. Tabulation Time vs. Precinct Size # voters in precinct = K, # tab. tellers = 4, security strength ≥ 112 bits [NIST 2011–2030] 38

  39. Summary Can achieve strong security and transparency: – Remote voting – Universal verifiability – Coercion resistance Security is not free: – Stronger registration (untappable channel) – Cryptography (computationally expensive) 39

  40. Assurance Security proofs (JCJ) Secure implementation (Jif) 40

  41. Ranked Voting Methods 41

  42. Open Research Problems • Coercion-resistant voter client? • Eliminate untappable channel in registration? • Credential management? • Application-level denial of service? 42

  43. http://www.cs.cornell.edu/projects/civitas (google “civitas voting”)

  44. Michael Clarkson Cornell University with Stephen Chong (Harvard) and Andrew Myers (Cornell) Swiss E-Voting Workshop September 6, 2010

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend