Skip to main content

Correction, Optimisation and Secure and Efficient Application of PBD Shuffling

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5487))

Abstract

Shuffling is a useful cryptographic tool to build e-voting schemes. Two shuffling protocols called basic PBD shuffling and double PBD shuffling in this paper are proposed by Peng, Boyd and Dawson at Crypto 2005. Although PBD shuffling and its application to e-voting is one of the most efficient shuffling-based solutions to e-voting, it has three drawbacks: redundant proof mechanism, incorrect implementation and double shuffling, which compromise its correctness and deteriorate its efficiency. Especially, like most other shuffling schemes, it is not efficient enough for large-scale elections. Moreover, like many other shuffling based e-voting schemes, e-voting directly based on (either basic or double) PBD shuffling is vulnerable to some attacks against vote privacy. The existing countermeasures to these attacks are inefficient. In this paper a novel shuffling-based e-voting scheme is proposed to achieve strong security and high efficiency when the majority of the talliers are honest. Firstly, PBD shuffling is corrected and optimised to overcome the first two drawbacks such that the proof mechanism is simpler, more efficient and is correctly implemented. The method to build the e-voting application on shuffling is novel as well and overcomes the third drawback. It only needs the newly proposed simplified PBD shuffling in this paper and does not need double shuffling. However, it still maintains security and prevents those attacks against privacy in large-scale elections. As various attacks are taken into account and prevented, the new e-voting scheme achieves high level of security. As in the new scheme the shuffling proof mechanism is simplified, double shuffling is not employed and the countermeasure to the attacks is much more efficient than the existing countermeasures, it is very efficient.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abe, M., Imai, H.: Flaws in robust optimistic mix-nets and stronger security notions. In: IEICE 2006 E89, vol. A(1), pp. 99–105 (2006)

    Google Scholar 

  2. Abe, M., Imai, H.: Flaws in some robust optimistic mix-nets. In: Safavi-Naini, R., Seberry, J. (eds.) ACISP 2003. LNCS, vol. 2727, pp. 39–50. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  3. Adler, J., Dai, W., Green, R., Neff, C.: Computational details of the votehere homomorphic election system. Technical report, VoteHere Inc. (2000) (last accessed June 22, 2002), http://www.votehere.net/technicaldocs/hom.pdf

  4. Bao, F.: An efficient verifiable encryption scheme for encryption of discrete logarithms. In: Schneier, B., Quisquater, J.-J. (eds.) CARDIS 1998. LNCS, vol. 1820, pp. 213–220. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  5. Baudron, O., Fouque, P., Pointcheval, D., Stern, J., Poupard, G.: Practical multi-candidate election system. In: Twentieth Annual ACM Symposium on Principles of Distributed Computing, pp. 274–283

    Google Scholar 

  6. Camenisch, J., Mityagin, A.: Mix-network with stronger security. In: Danezis, G., Martin, D. (eds.) PET 2005. LNCS, vol. 3856, pp. 128–146. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  7. Camenisch, J., Shoup, V.: Practical verifiable encryption and decryption of discrete logarithms. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 126–144. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  8. Canetti, R., Dwork, C., Naor, M., Ostrovsky, R.: Deniable encryption. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 90–104. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  9. Damgaård, I., Jurik, M.: A generalisation, a simplification and some applications of paillier’s probabilistic public-key system. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119–136. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  10. Damgård, I., Cramer, R.: On ∑-protocols. Cryptologic Protocol Theory (2002), http://www.daimi.au.dk/~ivan/Sigma.ps

  11. Desmedt, Y., Kurosawa, K.: How to break a practical mix and design a new one. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 557–572. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  12. Fouque, P., Poupard, G., Stern, J.: Sharing decryption in the context of voting or lotteries. In: Frankel, Y. (ed.) FC 2000. LNCS, vol. 1962, pp. 90–104. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  13. Furukawa, J., Sako, K.: An efficient scheme for proving a shuffle. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 368–387. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  14. Golle, P., Juels, A.: Parallel mixing. In: CCS 2004, pp. 220–226 (2004)

    Google Scholar 

  15. Golle, P., Zhong, S., Boneh, D., Jakobsson, M., Juels, A.: Optimistic mixing for exit-polls. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 451–465. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  16. Groth, J., Lu, S.: Verifiable shuffle of large size ciphertexts. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 377–392. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  17. Groth, J., Ishai, Y.: Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 379–396. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  18. Groth, J.: A verifiable secret shuffle of homomorphic encryptions. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 145–160. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  19. Hevia, A., Kiwi, M.: Non-interactive zero-knowledge arguments for voting. In: Rajsbaum, S. (ed.) LATIN 2002. LNCS, vol. 2286, pp. 415–429. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  20. Hirt, M., Sako, K.: Efficient receipt-free voting based on homomorphic encryption. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 539–556. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  21. Jakobsson, M.: Flash mixing. In: PODC 1998, pp. 83–89 (1998)

    Google Scholar 

  22. Jakobsson, M.: A practical mix. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 448–461. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  23. Jakobsson, M., Juels, A., Rivest, R.: Making mix nets robust for electronic voting by randomized partial checking. In: Proceedings of the 11th USENIX Security Symposium, pp. 339–353 (2002)

    Google Scholar 

  24. Furukawa, J.: Efficient, verifiable shuffle decryption and its requirement of unlinkability. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 319–332. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  25. Furukawa, J.: Efficient and verifiable shuffling and shuffle-decryption. In: IEICE Transactions, vol. 88-A(1), pp. 172–188 (2005)

    Google Scholar 

  26. Katz, J., Myers, S., Ostrovsky, R.: Cryptographic counters and applications to electronic voting. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 78–92. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  27. Kiayias, A., Yung, M.: Self-tallying elections and perfect ballot secrecy. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 141–158. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  28. Lee, B., Kim, K.: Receipt-free electronic voting through collaboration of voter and honest verifier. In: JW-ISC 2000, pp. 101–108 (2000)

    Google Scholar 

  29. Lee, B., Kim, K.: Receipt-free electronic voting scheme with a tamper-resistant randomizer. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, vol. 2587, pp. 389–406. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  30. Michels, M., Horster, P.: Some remarks on a reciept-free and universally verifiable mix-type voting scheme. In: Kim, K.-c., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 125–132. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  31. Neff, C.: Conducting a universally verifiable electronic election using homomorphic encryption. White paper, VoteHere Inc. (2000)

    Google Scholar 

  32. Neff, C.: A verifiable secret shuffle and its application to e-voting. In: ACM Conference on Computer and Communications Security, pp. 116–125 (2001)

    Google Scholar 

  33. Neff, C.: Verifiable mixing (shuffling) of elgamal pairs (2004), http://theory.lcs.mit.edu/~rivest/voting/papers/Neff-2004-04-21-ElGamalShuffles.pdf

  34. Nguyen, L., Safavi-Naini, R., Kurosawa, K.: Verifiable shuffles: a formal model and a paillier-based three-round construction with provable security. Internatioanl Journal of Information Security 4, 241–255 (2006)

    Article  MATH  Google Scholar 

  35. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  36. Park, C., Itoh, K., Kurosawa, K.: Efficient anonymous channel and all/nothing election scheme. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 248–259. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  37. Pedersen, T.: A threshold cryptosystem without a trusted party. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 522–526. Springer, Heidelberg (1991)

    Chapter  Google Scholar 

  38. Peng, K., Boyd, C., Dawson, E.: Simple and efficient shuffling with provable correctness and ZK privacy. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 188–204. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  39. Peng, K., Boyd, C., Dawson, E., Lee, B.: Multiplicative homomorphic e-voting. In: Canteaut, A., Viswanathan, K. (eds.) INDOCRYPT 2004. LNCS, vol. 3348, pp. 61–72. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  40. Peng, K., Boyd, C., Dawson, E., Viswanathan, K.: A correct, private and efficient mix network. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 439–454. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  41. Peng, K., Dawson, E.: Efficient bid validity check in elgamal-based sealed-bid e-auction. In: Dawson, E., Wong, D.S. (eds.) ISPEC 2007. LNCS, vol. 4464, pp. 209–224. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  42. Pfitzmann, B.: Breaking an efficient anonymous channel. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 332–340. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  43. Schoenmakers, B.: Fully auditable electronic secret-ballot elections. XOOTIC Magazine (July 2000)

    Google Scholar 

  44. Wikstrom, D.: Five practical attacks for optimistic mixing for exit-polls. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, vol. 3006, pp. 160–175. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  45. Wikström, D.: A sender verifiable mix-net and a new proof of a shuffle. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 273–292. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  46. Wikstrom, D.: A sender verifiable mix-net and a new proof of a shuffle (2005), http://eprint.iacr.org/2005/137

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Peng, K., Bao, F. (2009). Correction, Optimisation and Secure and Efficient Application of PBD Shuffling. In: Yung, M., Liu, P., Lin, D. (eds) Information Security and Cryptology. Inscrypt 2008. Lecture Notes in Computer Science, vol 5487. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-01440-6_31

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-01440-6_31

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-01439-0

  • Online ISBN: 978-3-642-01440-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics