1 / 40

Cryptographic Protocols for Electronic Voting

Cryptographic Protocols for Electronic Voting. David Wagner UC Berkeley. David Wagner, UC Berkeley. The Problem with Paperless Voting. Unverified software must be presumed malicious

helenabbott
Télécharger la présentation

Cryptographic Protocols for Electronic Voting

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Cryptographic Protocols for Electronic Voting David WagnerUC Berkeley David Wagner, UC Berkeley

  2. The Problem with Paperless Voting • Unverified software must be presumed malicious • How do you know whether your vote will be countedcorrectly, when voting machine software can record one thing and tell you another?  No rational basis for trust in election results

  3. Problem Statement • The problem: With today’s paperless voting machines, the integrity of the election relies completely on software. • Goal: The integrity of the election should not be dependent upon the correctness of software.

  4. Security Goals for an Election • Integrity: No election fraud • Transparency: Everyone must be able to verify that the election was conducted properly • Privacy: No one learns how the voter has voted • Secret ballot: Voter cannot prove how she voted

  5. In This Talk… • “The early years” • How to prove ballots were counted correctly(using crypto) • But: fails to address ballot preparation • Modern cryptographic voting systems • End-to-end integrity: proving that ballots were cast and counted as the voter intended (using crypto)

  6. Featuring Work By… Andy Neff David Chaum and Josh Benaloh Peter Ryan Steve Schneider and many others All ideas in this talk were discovered by others. Any errors are my fault.

  7. Cryptographic Voting with Trusted Server Epk( v(1) )  v((1))  v((n)) Epk( v(n) )

  8. El Gamal Encryption • Encrypt votes using El Gamal:E(v) = (gr, hrv) r←Z/qZ • Ciphertexts can be blinded (re-randomized): Blind(x, y) = (gs x, hs y) s←Z/qZ • Blinding forms a group: Blinds(Blinds’(c)) = Blinds+s’(c) • Supports threshold decryption

  9. Re-encryption Mixnet c(1) d(1) = Blind(c(2)) c(2) d(2) = Blind(c(3)) c(3) d(3) = Blind(c(1)) c(4) d(4) = Blind(c(4))  d(i) = Blind(c((i))) c(i) = E(v(i))

  10. ZK Proof of Correct Shuffling [Benaloh] • Given: c(1..n), d(1..n) • To prove: c ~ d (i.e., d =  c) t = c (for ← Sn) Prover Verifier “prove c ~ t” or “prove d ~ t”  or   -1 (and all necessary blinding factors)

  11. Distributing Trust During Vote-Counting Trustee #1 Trustee #2 Trustee #3 d  c 1c 2 1c 3 2 1c 1 2 3  Trustees perform threshold decryption of d, and provideZK proof of correct mixing and correct decryption. Unconditional integrity (even if all trustees collude).Computational privacy, assuming one honest trustee.

  12. Criticisms of Early Voting Protocols • Early protocols got the threat model wrong. • In reality, trust in voter’s computer is unwarranted. • Early protocols ignored ballot preparation—which turns out to be the hard problem.

  13. A Better Voting Machine [Neff] Voting machine with untrusted software Receipt(enables voter to check that theirvote was counted as intended)

  14. “Oh yeah? Prove it!” “They both contain 42” “Show me what’s in the left one” Proof of Equality “Both envelopes contain the same number” Prover Verifier

  15. Proof of Equality 42 “Both envelopes contain the same number” “Oh yeah? Prove it!” Prover Verifier “They both contain 42” “Show me what’s in the left one”

  16. Notation = encryption of b (e.g., = (gr, hrgb))= commitment to b b b = randomness used in (e.g., = (r, b))= opened commitment to b b b b

  17. A Special Ballot Encoding Unencrypted ballot: 1 0 1 0 0 1 GIULIANI 0 1 0 0 0 0 0 0 CLINTON 1 1 This is a votefor Clinton

  18. Encrypting The Ballot Encrypted ballot: 1 0 1 0 0 1 GIULIANI 0 1 0 0 0 0 0 0 CLINTON 1 1 An encrypted votefor Clinton

  19. Encrypting The Ballot Encrypted ballot: 1 0 1 0 0 1 GIULIANI 0 1 0 0 0 0 0 0 CLINTON 1 1

  20. “Open up the right commitment” Machine proves both bits are the same. “Both bits are 1” Proving the Ballot Was Encrypted Correctly Encrypted ballot: 1 0 1 0 0 1 GIULIANI 0 1 0 0 0 0 0 0 CLINTON 1 1

  21. “Open up the right commitment” Machine proves both bits are the same. Proving the Ballot Was Encrypted Correctly Encrypted ballot: 1 0 1 0 0 1 GIULIANI 0 1 0 0 0 0 0 0 CLINTON 1 1 “Both bits are 1”

  22. Proving the Ballot Was Encrypted Correctly Encrypted ballot: 1 0 1 0 0 1 GIULIANI 0 1 0 0 0 0 0 0 CLINTON 1 1

  23. Machine proves bothbits are the same. Proving the Ballot Was Encrypted Correctly Encrypted ballot: 1 0 1 0 0 1 GIULIANI 0 1 0 0 0 0 0 0 CLINTON 1 1

  24. Machine proves bothbits are the same. Proving the Ballot Was Encrypted Correctly Encrypted ballot: 1 0 1 0 0 1 GIULIANI 0 1 0 0 0 0 0 CLINTON 1 1 0

  25. Machine proves bothbits are the same. Proving the Ballot Was Encrypted Correctly Encrypted ballot: 1 0 1 0 0 1 GIULIANI 0 1 0 0 0 0 CLINTON 1 1 0 0

  26. (A transcript of an interactive proof thatthis contains a valid vote for Clinton) Proving the Ballot Was Encrypted Correctly Partially encrypted ballot: 1 0 1 0 0 1 GIULIANI 0 1 0 0 0 CLINTON 1 1 0 0 0

  27. (A fake transcript of an interactive proofthat this contains a valid vote for Giuliani) Receipts That Reveal Nothing Printed on the receipt: 1 1 1 GIULIANI 0 1 0 0 0 0 0 0 CLINTON 1 1 0 0 0

  28. Putting it Together: Neff’s Scheme  Machine interactively proves that the encrypted ballot accurately captures the voter’s intent  Machine prints (real and fake) proof-transcripts onto a paper receipt retained by the voter  Machine publicly posts image of receipt  Voter checks that her receipt was publicly posted  Trustees decrypt and tally all posted receipts using re-encryption mixes and threshold decryption

  29. Security Properties of [Neff] • Integrity: Voters can use their receipt to confirm that their votes were recorded and counted as intended • Privacy: Voters cannot sell their vote or be coerced(the receipt provides no information about their vote,since all transcripts on receipt can be simulated) • No reliance on software!

  30. Right half Left half Candidates listed inrandom order o A Better Paper Ballot [CRS] OFFICIAL BALLOT PRESIDENT RUDY GIULIANI HILARY CLINTON Epk(o)

  31. A Better Paper Ballot [CRS] OFFICIAL BALLOT PRESIDENT RUDY GIULIANI HILARY CLINTON Epk(o)

  32. A Better Paper Ballot, With Receipt OFFICIAL BALLOT Carbon paper Top layer PRESIDENT RUDY GIULIANI HILARY CLINTON Epk(o) Epk(o)

  33. A Marked Ballot OFFICIAL BALLOT PRESIDENT RUDY GIULIANI HILARY CLINTON Epk(o) Epk(o)

  34. Epk(o) The Receipt Is Torn Off Retained by voter OFFICIAL BALLOT Deposited into ballot box PRESIDENT RUDY GIULIANI HILARY CLINTON Epk(o)

  35. Casting the Ballot • The ballot is deposited into the ballot box • The left side of the ballot is digitally scanned and this image is posted publicly • Ballots can be hand-counted orelectronically counted Ballot box

  36. Verfiably Correct Tallying • Voters check that a picture of their receipt appears on the public bulletin board • Trustees shuffle and decrypt receipts using re-encryption mixes and threshold decryption • Everyone verifies that trustees performed tallying correctly by checking ZK proofs

  37. Security Properties of [CRS] • Integrity: Voters can use their receipt to confirm that their votes were recorded and counted as intended • Privacy: Voters cannot sell their vote or be coerced(the receipt provides no information about their vote) • No reliance on software!

  38. Potential Challenges in the Real World • Human factors and voter training(voters will have to learn how to use new ballots;will voters make more mistakes?) • Accessibility(lacks verifiability for visually impaired voters) • Public confidence in hairy math(most voters and officials won’t understand the crypto)

  39. In Summary • Can build voting machines whose correctness is—at least in principle—not dependent on software. • Practical feasibility still uncertain, but worth a shot.An exciting field with many beautiful ideas. • Humans can verify that complex cryptographic computations were performed correctly. Wow!

More Related