Epoque: Practical End-to-End Verifiable Post-Quantum-Secure E-Voting
  syRljlCB1Ygs 2023年11月02日 39 0

To date, the security of all practical end-to-end veri-

fiable e-voting protocols relies on “traditional” hardness

assumptions, such as factoring integers or computing discrete logarithms. With more and more powerful quantum

computers on the horizon (see, e.g., [5]), these voting

protocols may be rendered completely insecure. This

threat motivates the design of end-to-end verifiable evoting protocols that are secure against quantum attacks.

Unfortunately, it turned out to be very challenging to

pursue this objective, and, in fact, it had not been met

prior to our work.

The reason behind this state of affairs is that na¨ıvely

replacing the “classical” cryptographic primitives of an

arbitrary end-to-end verifiable e-voting protocol (e.g., Helios [2]) with known post-quantum primitives can destroy

practicality. Despite the fact that post-quantum-secure

cryptography has become more efficient and versatile

in the past decade or so, there exist only the following two practical post-quantum-secure e-voting protocols

in the literature. Boyen, Haines, and Muller [ ¨ 13] proposed and implemented a completely lattice-based veri-

fiable decryption mix net which can be used for verifi-

able post-quantum-secure e-voting but the class of elections it should be used for is limited (see Sec. 8). Del

Pino, Lyubashevsky, Neven, and Seiler [30] instantiated

the homomorphic e-voting protocol by Cramer, Franklin,

Schoenmakers, and Yung [25] with practical lattice-based

cryptographic primitives. However, unlike Boyen et al.’s

mix net [13], the homomorphic e-voting protocol by Del

Pino et al. [30] is not (end-to-end) verifiable: we will

elaborate in Sec. 2 that all tallying authorities and all

voters’ voting devices in [30] need to be honest in order

to (be able to) verify that the final election result is in fact

correct. As we will see, it has long been far from obvious

how to eliminate these undesirable trust assumptions in

the lattice-based setting without undermining practicality.

Altogether, there does not exist a homomorphic evoting protocol in the literature that can be used in a

real practical election to both protect the privacy of votes

and provide end-to-end verifiability in the presence of

quantum attackers.1

【版权声明】本文内容来自摩杜云社区用户原创、第三方投稿、转载,内容版权归原作者所有。本网站的目的在于传递更多信息,不拥有版权,亦不承担相应法律责任。如果您发现本社区中有涉嫌抄袭的内容,欢迎发送邮件进行举报,并提供相关证据,一经查实,本社区将立刻删除涉嫌侵权内容,举报邮箱: cloudbbs@moduyun.com

  1. 分享:
最后一次编辑于 2023年11月08日 0

暂无评论

推荐阅读
  4i8hCvzXKbg6   2023年11月22日   37   0   0 StandardciTime
  syRljlCB1Ygs   2023年11月19日   23   0   0 oraclesedPan
  4i8hCvzXKbg6   2023年11月30日   38   0   0 StandardciTime
  syRljlCB1Ygs   2023年11月26日   44   0   0 sedciide
  4i8hCvzXKbg6   2023年12月10日   28   0   0 StandardciTime
  PUL2Nb3n9wqa   2023年11月22日   30   0   0 自定义cibundle
  4i8hCvzXKbg6   2023年12月02日   36   0   0 StandardciTime
syRljlCB1Ygs