20,603 research outputs found

    Information-Theoretically Secure Voting Without an Honest Majority

    Get PDF
    We present three voting protocols with unconditional privacy and information-theoretic correctness, without assuming any bound on the number of corrupt voters or voting authorities. All protocols have polynomial complexity and require private channels and a simultaneous broadcast channel. Our first protocol is a basic voting scheme which allows voters to interact in order to compute the tally. Privacy of the ballot is unconditional, but any voter can cause the protocol to fail, in which case information about the tally may nevertheless transpire. Our second protocol introduces voting authorities which allow the implementation of the first protocol, while reducing the interaction and limiting it to be only between voters and authorities and among the authorities themselves. The simultaneous broadcast is also limited to the authorities. As long as a single authority is honest, the privacy is unconditional, however, a single corrupt authority or a single corrupt voter can cause the protocol to fail. Our final protocol provides a safeguard against corrupt voters by enabling a verification technique to allow the authorities to revoke incorrect votes. We also discuss the implementation of a simultaneous broadcast channel with the use of temporary computational assumptions, yielding versions of our protocols achieving everlasting security

    An Efficient E2E Verifiable E-voting System without Setup Assumptions

    Get PDF
    End-to-end (E2E) verifiability is critical if e-voting systems are to be adopted for use in real-world elections. A new E2E e-voting system doesn't require additional setup assumptions and uses conventional cryptographic building blocks

    Foiling covert channels and malicious classical post-processing units in quantum key distribution

    Get PDF
    The existing paradigm for the security of quantum key distribution (QKD) suffers from two fundamental weaknesses. First, covert channels have emerged as an important threat and have attracted a lot of attention in security research in conventional information and communication systems. Covert channels (e.g. memory attacks) can fatally break the security of even deviceindependent quantum key distribution (DI-QKD), whenever QKD devices are re-used. Second, it is often implicitly assumed that the classical post-processing units of a QKD system are trusted. This is a rather strong assumption and is very hard to justify in practice. Here, we propose a new paradigm for the security of QKD that addresses these two fundamental problems. Specifically, we show that by using verifiable secret sharing and multiple optical devices and classical post-processing units, one could re-establish the security of QKD. Our techniques are rather general and they apply to both DI-QKD and non-DI-QKD.Ministerio de Economía y Competitividad | Ref. TEC2014-54898-RMinisterio de Economía y Competitividad | Ref. TEC2017-88243-

    Study of consensus protocols and improvement of the Federated Byzantine Agreement (FBA) algorithm

    Get PDF
    At a present time, it has been proven that blockchain technology has influenced to a great extent the way of human interaction in a digital world. The operation of the blockchain systems allows the peers to implement digital transactions in a Peer to Peer (P2P) network in a direct way without the need of third parties. Each blockchain determines different rules for the record of the transactions in the ledger. The transactions are inserted in blocks and each one, in turn, is appended to the chain (ledger) based on different consensus algorithms. Once blocks have been inserted in the chain, the consensus has been reached and the blocks with corresponding transactions are considered immutable. This thesis analyses the main features of the blockchain and how the consensus can be achieved through the different kinds of consensus algorithms. In addition, a detailed reference for Stellar and Federated Byzantine Agreement (FBA) consensus protocols is made in order to explain these algorithms, their limitations as well as their improvement. The development of a reputation mechanism is necessary to the improvement of above algorithms

    End-to-end verifiable elections in the standard model

    Get PDF
    We present the cryptographic implementation of “DEMOS”, a new e-voting system that is end-to-end verifiable in the standard model, i.e., without any additional “setup” assumption or access to a random oracle (RO). Previously known end-to-end verifiable e-voting systems required such additional assumptions (specifically, either the existence of a “randomness beacon” or were only shown secure in the RO model). In order to analyze our scheme, we also provide a modeling of end-to-end verifiability as well as privacy and receipt-freeness that encompasses previous definitions in the form of two concise attack games. Our scheme satisfies end-to-end verifiability information theoretically in the standard model and privacy/receipt-freeness under a computational assumption (subexponential Decisional Diffie Helman). In our construction, we utilize a number of techniques used for the first time in the context of e-voting schemes that include utilizing randomness from bit-fixing sources, zero-knowledge proofs with imperfect verifier randomness and complexity leveraging
    corecore