Page 115 - Towards Trustworthy Elections New Directions in Electronic Voting by Ed Gerck (auth.), David Chaum, Markus Jakobsson, Ronald L. Rivest, Peter Y. A. Ryan, Josh Benaloh, Miroslaw Kutylowski, Ben Adida ( (z-lib.org (1)
P. 115

Unconditionally Secure Electronic Voting
                                               Akira Otsuka and Hideki Imai
                                        Research Center for Information Security (RCIS),
                               National Institute of Advanced Industrial Science and Technology (AIST)
                                      1-18-13 Sotokanda, Chiyoda-ku, Tokyo 101-0021 Japan
                                           a-otsuka@aist.go.jp, h-imai@aist.go.jp


                                Abstract. In this chapter, we will show how to achieve unconditional
                                or information-theoretic security in electronic voting with the following
                                property:
                                1. Even all voters and tallying authorities have unbounded computing
                                   power, the distorted integrity of the voting results can be detected
                                   and proved incorrect by every honest voter,
                                2. If at least one tallying authority is honest, then the privacy of the
                                   ballots are protected everlastingly even the other voters and tallying
                                   authorities are malicious and have the unbounded computing power.
                                We assume single trusted authority who honestly delivers a particular
                                form of secret key to every voter and tallying authority. This author-
                                ity can be destroyed before the election is started. Two information-
                                theoretic primitives are introduced based on this pre-distributed secret
                                key, unconditionally secure oblivious polynomial evaluation (US-OPE)
                                and unconditionally secure publicly verifiable secret sharing (US-PVSS).
                                These primitives make the election process unconditionally secure in the
                                above sense and efficient. The resulting scheme requires in a case of 1
                                million voters, the storage complexity to store private key required for
                                each voter is 300MB. Communication complexity to verify the whole
                                tallying process (the heaviest part) is 27GB in a case of tolerating up
                                to 1000 colluding users, and 220GB in a case of tolerating up to 10,000
                                colluders.


                          1   Introduction

                          An invention of quantum computers [20] which efficiently solves factoring prob-
                          lems and discrete logarithm problems may totally break most of the current
                          public-key based information systems. More practically, TWIRL [21] proposed
                          by Shamir and Tromer or other dedicated hardwares for factoring is threaten-
                          ing to change our naive estimation of secure key sizes in the near future. It is
                          natural to hope a more secure scheme in principle which is not bothered by this
                          everlasting game.
                            In this chapter, we investigate several information theoretic primitives which
                          are useful to design more complicated distributed multiparty protocols. Oblivious
                          Polynomial Evaluation(OPE) is one of the very useful tools where two parties,
                          Alice and Bob, are given a polynomial and a value respectively on their private

                          D. Chaum et al. (Eds.): Towards Trustworthy Elections, LNCS 6000, pp. 107–123, 2010.
                          c   IAVOSS/Springer-Verlag Berlin Heidelberg 2010
   110   111   112   113   114   115   116   117   118   119   120