1,015 research outputs found

    When is a test not a proof?

    Get PDF
    A common primitive in election and auction protocols is plaintext equivalence test (PET) in which two ciphertexts are tested for equality of their plaintexts, and a verifiable proof of the test\u27s outcome is provided. The most commonly-cited PETs require at least one honest party, but many applications claim universal verifiability, at odds with this requirement. If a test that relies on at least one honest participant is mistakenly used in a place where universally verifiable proof is needed, then a collusion by all participants can insert a forged proof of equality into the tallying transcript. We show this breaks universal verifiability for the JCJ/Civitas scheme among others, because the only PETs they reference are not universally verifiable. We then demonstrate how to fix the problem

    Ballot secrecy: Security definition, sufficient conditions, and analysis of Helios

    Get PDF
    We propose a definition of ballot secrecy as an indistinguishability game in the computational model of cryptography. Our definition improves upon earlier definitions to ensure ballot secrecy is preserved in the presence of an adversary that controls ballot collection. We also propose a definition of ballot independence as an adaptation of an indistinguishability game for asymmetric encryption. We prove relations between our definitions. In particular, we prove ballot independence is sufficient for ballot secrecy in voting systems with zero-knowledge tallying proofs. Moreover, we prove that building systems from non-malleable asymmetric encryption schemes suffices for ballot secrecy, thereby eliminating the expense of ballot-secrecy proofs for a class of encryption-based voting systems. We demonstrate applicability of our results by analysing the Helios voting system and its mixnet variant. Our analysis reveals that Helios does not satisfy ballot secrecy in the presence of an adversary that controls ballot collection. The vulnerability cannot be detected by earlier definitions of ballot secrecy, because they do not consider such adversaries. We adopt non-malleable ballots as a fix and prove that the fixed system satisfies ballot secrecy

    Dissent: Accountable Group Anonymity

    Get PDF
    Users often wish to participate in online groups anonymously, but misbehaving users may abuse this anonymity to disrupt the group. Messaging protocols such as Mix-nets and DC-nets leave online groups vulnerable to denial-of-service and Sybil attacks, while accountable voting protocols are unusable or inefficient for general anonymous messaging. We present the first general messaging protocol that offers provable anonymity with accountability for moderate-size groups, and efficiently handles unbalanced loads where few members have much data to transmit in a given round. The N group members first cooperatively shuffle an N x N matrix of pseudorandom seeds, then use these seeds in N "pre-planned" DC-nets protocol runs. Each DC-nets run transmits the variable-length bulk data comprising one member's message, using the minimum number of bits required for anonymity under our attack model. The protocol preserves message integrity and one-to-one correspondence between members and messages, makes denial-of-service attacks by members traceable to the culprit, and efficiently handles large and unbalanced message loads. A working prototype demonstrates the protocol's practicality for anonymous messaging in groups of 40+ member nodes

    Secret, verifiable auctions from elections

    Get PDF
    Auctions and elections are seemingly disjoint. Nevertheless, similar cryptographic primitives are used in both domains. For instance, mixnets, homomorphic encryption and trapdoor bit-commitments have been used by state-of-the-art schemes in both domains. These developments have appeared independently. For example, the adoption of mixnets in elections preceded a similar adoption in auctions by over two decades. In this paper, we demonstrate a relation between auctions and elections: we present a generic construction for auctions from election schemes. Moreover, we show that the construction guarantees secrecy and verifiability, assuming the underlying election scheme satisfies analogous security properties. We demonstrate the applicability of our work by deriving auction schemes from the Helios family of election schemes. Our results advance the unification of auctions and elections, thereby facilitating the progression of both domains

    The Role of Justice in Colombia’s Renewable Energy Transition: Wind Energy Development in Wayúu Territory

    Get PDF
    Amidst the defining issue of our time – climate change – the world faces an imperative to shift from fossil fuels to renewable energy, aligning with the 2015 Paris Agreement goals. This global focus on low-carbon energy infrastructure has brought forth local socio-environmental conflicts, and at the heart of this transition lies La Guajira, a peninsula in northern Colombia, home to the indigenous Wayúu people and abundant wind energy resources. This research delves into the critical role of energy justice as large-scale wind energy projects expand in La Guajira. By examining the struggles faced by the Wayúu people provoked by wind energy development in their ancestral territory, the study integrates the energy justice framework with qualitative data collected through fieldwork in Colombia. The investigation focuses on perceived injustices by Wayúu communities during indigenous consultation processes, examined in relation to procedural, distributional, and recognition justice. The research approach includes 22 semi-structured interviews with stakeholders, including community leaders, grassroots organizations, government authorities, industry representatives, and scholars; it also draws from participant observations, site visits, and policy analysis, all gathered within a collaborative research process with Wayúu female leaders. By amplifying the voices of the Wayúu people and acknowledging historical imbalances, this research aims to contribute to a more inclusive and sustainable energy transition policy in Colombia and beyond. The findings shed light on the multiple injustices endured by the Wayúu community, including the lack of recognition of their culture, biased consultation procedures, and at times reinforcing broader structural inequalities. The study advocates for restorative justice and an intersectional approach to inform energy policies and indigenous consultation laws. Achieving a just energy transition in La Guajira is paramount, not only to reconcile historical resistance against the fossil fuel industry but also to align with the urgent goals of combatting climate change. Ignoring energy justice concerns risks perpetuating grave injustices, threatening indigenous communities’ cultural integrity, livelihood, and environment

    On Provable Security for Complex Systems

    Get PDF
    We investigate the contribution of cryptographic proofs of security to a systematic security engineering process. To this end we study how to model and prove security for concrete applications in three practical domains: computer networks, data outsourcing, and electronic voting. We conclude that cryptographic proofs of security can benefit a security engineering process in formulating requirements, influencing design, and identifying constraints for the implementation

    Election Verifiability: Cryptographic Definitions and an Analysis of Helios, Helios-C, and JCJ

    Get PDF
    Election verifiability is defined in the computational model of cryptography. The definition formalizes notions of voters verifying their own votes, auditors verifying the tally of votes, and auditors verifying that only eligible voters vote. The Helios (Adida et al., 2009), Helios-C (Cortier et al., 2014) and JCJ (Juels et al., 2010) election schemes are analyzed using the definition. Neither Helios nor Helios-C satisfy the definition because they do not ensure that recorded ballots are tallied in certain cases when the adversary posts malicious material on the bulletin board. A variant of Helios is proposed and shown to satisfy the definition. JCJ similarly does not ensure that recorded ballots are tallied in certain cases. Moreover, JCJ does not ensure that only eligible voters vote, due to a trust assumption it makes. A variant of JCJ is proposed and shown to satisfy a weakened definition that incorporates the trust assumption. Previous definitions of verifiability (Juels et al., 2010; Cortier et al., 2014; Kiayias et al., 2015) and definitions of global verifiability (Kuesters et al., 2010; Cortier et al., 2016) are shown to permit election schemes vulnerable to attacks, whereas the new definition prohibits those schemes. And a relationship between the new definition and a variant of global verifiability is shown
    corecore