A Homomorphic LWE Based E-voting Scheme

被引:30
|
作者
Chillotti, Ilaria [1 ]
Gama, Nicolas [1 ,2 ]
Georgieva, Mariya [3 ]
Izabachene, Malika [4 ]
机构
[1] Univ Paris Saclay, CNRS, UVSQ, Lab Math Versailles, F-78035 Versailles, France
[2] Inpher, Lausanne, Switzerland
[3] Gemalto, 6 Rue Verrerie, F-92190 Meudon, France
[4] CEA, LIST, Point Courrier 172, F-91191 Gif Sur Yvette, France
来源
关键词
E-vote; Post quantum; Fully homomorphic encryption; Lattice based protocol; LWE;
D O I
10.1007/978-3-319-29360-8_16
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In this paper we present a new post-quantum electronic-voting protocol. Our construction is based on LWE fully homomorphic encryption and the protocol is inspired by existing e-voting schemes, in particular Helios. The strengths of our scheme are its simplicity and transparency, since it relies on public homomorphic operations. Furthermore, the use of lattice-based primitives greatly simplifies the proofs of correctness, privacy and verifiability, as no zero-knowledge proof are needed to prove the validity of individual ballots or the correctness of the final election result. The security of our scheme is based on classical SIS/LWE assumptions, which are asymptotically as hard as worst-case lattice problems and relies on the random oracle heuristic. We also propose a new procedure to distribute the decryption task, where each trustee provides an independent proof of correct decryption in the form of a publicly verifiable ciphertext trapdoor. In particular, our protocol requires only two trustees, unlike classical proposals using threshold decryption via Shamir's secret sharing.
引用
收藏
页码:245 / 265
页数:21
相关论文
共 50 条
  • [1] Multiplicative homomorphic E-voting
    Peng, K
    Aditya, R
    Boyd, C
    Dawson, E
    Lee, B
    [J]. PROGRESS IN CRYPTOLOGY - INDOCRYPT 2004, PROCEEDINGS, 2004, 3348 : 61 - 72
  • [2] Efficient Multiplicative Homomorphic E-Voting
    Peng, Kun
    Bao, Feng
    [J]. INFORMATION SECURITY, 2011, 6531 : 381 - 393
  • [3] A Hybrid E-Voting Scheme
    Peng, Kun
    [J]. INFORMATION SECURITY PRACTICE AND EXPERIENCE, PROCEEDINGS: 5TH INTERNATIONAL CONFERENCE, ISPEC 2009, 2009, 5451 : 195 - 206
  • [4] Homomorphic RSA Tallying and Its Randomization for e-Voting
    Yucel, Okan
    Baykal, Nazife
    [J]. PROCEEDINGS OF THE 6TH INTERNATIONAL CONFERENCE ON E-GOVERNMENT, 2010, : 160 - 167
  • [5] A New E-Voting Scheme Based on Improved DLP
    Yang Huaiqing
    Wang Shaobin
    [J]. 2010 2ND INTERNATIONAL CONFERENCE ON E-BUSINESS AND INFORMATION SYSTEM SECURITY (EBISS 2010), 2010, : 607 - 610
  • [6] A Mobile Biometric-Based E-voting Scheme
    Alrodhan, Waleed A.
    Alturbaq, Ali
    Aldahlawi, Saud
    [J]. 2014 WORLD SYMPOSIUM ON COMPUTER APPLICATIONS & RESEARCH (WSCAR), 2014,
  • [7] Secure Biometric E-Voting Scheme
    Ahmed, Taha Kh
    Aborizka, Mohamed
    [J]. INTELLIGENT COMPUTING AND INFORMATION SCIENCE, PT I, 2011, 134 (0I): : 380 - 388
  • [8] An Anonymous and Efficient E-voting Scheme
    Ghavamipoor, Hoda
    Shahpasand, Maryam
    [J]. 2013 7TH INTERNATIONAL CONFERENCE ON E-COMMERCE IN DEVELOPING COUNTRIES: WITH FOCUS ON E-SECURITY (ECDC), 2013,
  • [9] E-voting scheme over the Internet
    Aborizka, Mohamed
    Shedeed, Ahmed
    Saad, Sherif
    [J]. Managing Information in the Digital Economy: Issues & Solutions, 2006, : 503 - 507
  • [10] Distributed E-Voting System Based On Blind Intermediaries Using Homomorphic Encryption
    Babenko, Liudmila
    Pisarev, Ilya
    [J]. 11TH INTERNATIONAL CONFERENCE ON SECURITY OF INFORMATION AND NETWORKS (SIN 2018), 2018,