1 / 44

A secure e-voting scheme based on blind signatures

A secure e-voting scheme based on blind signatures. Student: María de Lourdes López García Thesis advisor: Dr. Francisco Rodríguez Henríquez. Contents. E-voting Problem statement General and specifics goals Blind signatures Our proposal Related e-voting schemes Our proposal

Download Presentation

A secure e-voting scheme based on blind signatures

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. A secure e-voting scheme based on blind signatures Student: María de Lourdes López García Thesis advisor: Dr. Francisco Rodríguez Henríquez

  2. Contents • E-voting • Problem statement • General and specifics goals • Blind signatures • Our proposal • Related e-voting schemes • Our proposal • Final remarks and future work Doctoral Seminar 2007

  3. E-voting An electronic voting scheme can be defined as an election system which generates electronic ballots; where these electronic ballots allow registered citizens to cast their votes from an electronic device and to transmit them via Internet towards the electronic electoral urn. Doctoral Seminar 2007

  4. E-voting Advantages: • Comfort and easiness to cast votes • Instantaneous results • A quick electoral process Doctoral Seminar 2007

  5. E-voting Requirements: • Authentication • Anonymity • Integrity • Uniqueness • Verifiable and auditable Doctoral Seminar 2007

  6. E-voting Conflict Voting Counting Doctoral Seminar 2007

  7. Blind signatures Layers of e-voting system Secure e-voting schemes digital/blind signatures 4 Blind signatures RSA, DSA, ECDSA, Pairing 3 Digital signatures RSA, ElGamal, DSA, ECDSA, Pairing 2 Arithmetic operation add, multiplication, inversion and exponentiation 1 Doctoral Seminar 2007

  8. Contents • E-voting • Problem statement • General and specifics goals • Blind signatures • Our proposal • Related e-voting schemes • Our proposal • Final remarks and future work Doctoral Seminar 2007

  9. Problem statement • How to create a verifiable e-voting scheme that preserves the voter’s anonymity. • By combine cryptographic techniques, we want to reach an appropriated balance between voter’s anonymity and a verifiable system. Doctoral Seminar 2007

  10. Contents • E-voting • Problem statement • General and specifics goals • Blind signatures • Our proposal • Related e-voting schemes • Our proposal • Final remarks and future work Doctoral Seminar 2007

  11. Main goal To develop a secure e-voting scheme, based on blind signatures, which guarantees: voter’s anonymity and fraudulent vote identification as well as those voters who cast such duplicated votes. Doctoral Seminar 2007

  12. Specific goals • To select a suitable blind signature algorithm and digital signature. • To develop a secure scheme for e-voting based just on DSA algorithm. • To develop a secure scheme for e-voting based just on ECDSA algorithm. • To look for cryptographic algorithms based on pairing blind signatures. Doctoral Seminar 2007

  13. Contents • E-voting • Problem statement • General and specifics goals • Blind signatures • Our proposal • Related e-voting schemes • Our proposal • Final remarks and future work Doctoral Seminar 2007

  14. Key Generation (kpriv,kpub) Signature (m,kpriv)  s Verification (m,s,kpub) {true,false} Digital signatures scheme M S Kpriv Kpub SE: M  S VE: M x S  {true, false} Blind signatures sign ver Doctoral Seminar 2007

  15. Blind signatures Blind signatures [Chaum 1982] • A commutative function c and its inverse c’ both known only by requester, such that: where b is a blindness factor for message. Doctoral Seminar 2007

  16. Blind signatures Primitives • Key Generation • Blindness • Signing • Unblindness • Verification Doctoral Seminar 2007

  17. Requester Signer Blind signatures Message Blind signature Blindness Unblindness Doctoral Seminar 2007

  18. Blind signatures Requirements • Accuracy (public) If m,s are reliable and kpub is the pair of kpriv which was used to sign s over m then: • Blindness (signer) Knowing c, c’ and m’, and any b, it is hard to get: . Doctoral Seminar 2007

  19. Blind signatures Requirements • Unforgability (requester) • Untraceability (signer) Doctoral Seminar 2007

  20. Blind signatures RSA-based blind signature [Chaum 1982] • Blinding factor b Doctoral Seminar 2007

  21. Blind signatures DSA-based blind signature [Camenisch 1994] Requester Signer p, q, g (DSA) Verification: Doctoral Seminar 2007

  22. Blind signatures DSA-based blind signature [Camenisch 1994] • Modifies DSA digital signature • Uses a first blinding factor for blinding the message • Uses a second blinding factor for unblinding the message • The message’s signature is the pair (R,s) • Meets all requirements the blind signatures Doctoral Seminar 2007

  23. Contents • E-voting • Problem statement • General and specifics goals • Blind signatures • Our proposal • Related e-voting schemes • Our proposal • Final remarks and future work Doctoral Seminar 2007

  24. Our proposal ECDSA-based Camenisch blind signature Signer Requester E, G, n (EC) Verification: Doctoral Seminar 2007

  25. Our proposal ECDSA based Camenisch’s blind signature The proposed scheme meets all requirements of blind signatures and provides the same security as the original scheme, however, uses fewer resources due to the fact that the keys are smaller. Doctoral Seminar 2007

  26. Contents • E-voting • Problem statement • General and specifics goals • Blind signatures • Our proposal • Related e-voting schemes • Our proposal • Final remarks and future work Doctoral Seminar 2007

  27. Related e-voting schemes E-voting schemes • Mu-Varadharajan 1998 • Lin-Hwang-Chang 2003 • Yang-Lin-Yang 2004 • Hwang-Wen-Hwang 2005 • Rodríguez-Ortíz-García 2007 • Asadpour-Jalili 2008 Doctoral Seminar 2007

  28. Mu-Varadaharajan scheme: Services Anonymity RSA Blind signatures. Detects fraudulent ballot Comparing one to one with other ballots. Identify malicious voter By taking advantage of a weakness of ElGamal digital signature, when the session keys is repeated. Related e-voting schemes Doctoral Seminar 2007

  29. Related e-voting schemes Mu-Varadharajan scheme • Voter Authentication • Voter Id generation • Blind signature Voter AS Request identity of malicious voter Fraudulent vote detection Yes=Get Id voter No =Count vote Unblinding message Blinding message VS CS Vote Verification Counting Voting Doctoral Seminar 2007

  30. V, AS, x1, x2, x3 blind messages t: time stamp Related e-voting schemes Mu-Varadharajan scheme • RSA Blind signatures • ElGamal Digital signatures • V, AS, • x4: Id V • x5:blind signature • t: time stamp • a: kpub ElGamal • g: generator • s: sign AS • m: vote • Signatures ElGamal • (s1,y1) • (s2,y2) {V, AS, CertV, (x1||x2||x3||t)dv mod nv} Voter AS {V, AS, x4, (x5||t)ev mod nv} T= {a||g||y1||y2||s||s1||s2||m} VS T CS Doctoral Seminar 2007

  31. Mu-Varadharajan scheme: Attacks Double voting  Uniqueness Ballot voting false  Verification Untraceability  Anonymity Related e-voting schemes Doctoral Seminar 2007

  32. Related e-voting schemes • Detects double voting • Preserves anonymity • Identifies malicious voter • Functionality • Detects double voting • Preserves anonymity • Identifies malicious voter • Functionality • Detects double voting • Preserves anonymity • Identifies malicious voter • Functionality • Detects double voting • Preserves anonymity • Identifies malicious voter • Functionality • Detects double voting • Preserves anonymity • Identifies malicious voter • Functionality Mu-Varadharajan RSA,b1,ElGamal,g Yang-Lin-Yang RSA,b1,b2,ElGamal,g,q • Detects double voting • Preserves anoymity • Detects double voting • Preserves anonymity Lin-Hwang-Chang RSA,b1,b2,ElGamal,g • Detects double voting Hwang-Wen-Hwang RSA,b1,b2,ElGamal,g,h Rodríguez-Ortíz-García RSA,b1,b2,DSA,g • Detects double voting • Preserves anonymity • Preserves anonymity • Corrects functionality error • Detects double voting • Preserves anonymity • Identifies malicious voter Asadpour-Jalili RSA,b0,b1,b2,ElGamal,g,h Doctoral Seminar 2007

  33. Related e-voting schemes • Asadpour-Jalili scheme • Prevents double voting • Uses three blinding factors • Offers untraceability • Preserves anonymity • Uses two generator g and h • Detects fraudulent ballots • Comparing one to one with other ballots • Identifies malicious voter • Not in all cases Doctoral Seminar 2007

  34. Contents • E-voting • Problem statement • General and specifics goals • Blind signatures • Our proposal • Related e-voting schemes • Our proposal • Final remarks and future work Doctoral Seminar 2007

  35. Our proposal • To use blind signature based on Discrete Logarithm Problem (DLP) instead of blind signature based on RSA into Asadpour-Jalili scheme. • To adapt the above scheme to Discrete Logarithm Problem with Elliptic Curves (ECDLP) Doctoral Seminar 2007

  36. Our proposal • Proposal 1 • Digital signature: DSA • Blind signature: DSA [Camenisch 1994] • E-voting scheme: Asadpour-Jalili Doctoral Seminar 2007

  37. Our proposal Camenisch into Asadpour-Jalili • Prevents double voting • Uses two blinding factors • Offers untraceability • Preserves anonymity • Uses two generators g and h • Detects fraudulent tickets ballots • Comparing one to one with other ballots • Identifies of a malicious voter • It seems impossible to use three blinding factors Doctoral Seminar 2007

  38. Our proposal Proposal 2 • Pairing cryptography research of: • Blind signatures • Digital signatures • E-voting schemes Doctoral Seminar 2007

  39. Contents • E-voting • Problem statement • General and specifics goals • Blind signatures • Our proposal • Related e-voting schemes • Our proposal • Final remarks and future work Doctoral Seminar 2007

  40. Final remarks • We analyzed secure schemes which use DSA-based blind signatures. • The Asadpour-Jalili scheme offers more security in the Mu-Varadharajan family. • We identify Camenisch’s blind signature as the most robust and reliable signature based on DLP. Doctoral Seminar 2007

  41. Final remarks • We implemented Camenisch’s blind signature into Asadpour-Jalili scheme, however, with this implementation it is not possible to identify a malicious voter in all cases. • We decided to investigate about the use of pairing blind signature to prevent fraudulent ballots. Doctoral Seminar 2007

  42. Future work • To select RSA blind signatures + pairing digital signatures • To select pairing blind signatures + DSA digital signatures • To select pairing e-voting scheme Doctoral Seminar 2007

  43. Activities chronogram Future work Doctoral Seminar 2007

  44. Thank you.

More Related