Home > Research > Publications & Outputs > DEMOS-2

Electronic data

  • demos2

    Rights statement: © ACM, 2015. This is the author's version of the work. It is posted here for your personal use. Not for redistribution. The definitive Version of Record was published in CCS '15 Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security http://dx.doi.org/10.1145/2810103.2813727

    Accepted author manuscript, 461 KB, PDF document

    Available under license: CC BY-NC: Creative Commons Attribution-NonCommercial 4.0 International License

Links

Text available via DOI:

View graph of relations

DEMOS-2: scalable E2E verifiable elections without random oracles

Research output: Contribution in Book/Report/Proceedings - With ISBN/ISSNConference contribution/Paperpeer-review

Published
Close
Publication date12/10/2015
Host publicationCCS '15 Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security
Place of PublicationNew York
PublisherACM
Pages352-363
Number of pages12
ISBN (print)9781450338325
<mark>Original language</mark>English
Eventthe 22nd ACM SIGSAC Conference on Computer and Communications Security - Denver, United States
Duration: 6/10/201512/10/2015

Conference

Conferencethe 22nd ACM SIGSAC Conference on Computer and Communications Security
Abbreviated titleCCS 2015
Country/TerritoryUnited States
CityDenver
Period6/10/1512/10/15

Conference

Conferencethe 22nd ACM SIGSAC Conference on Computer and Communications Security
Abbreviated titleCCS 2015
Country/TerritoryUnited States
CityDenver
Period6/10/1512/10/15

Abstract

Recently, Kiayias, Zacharias and Zhang-proposed a new E2E verifiable e-voting system called 'DEMOS' that for the first time provides E2E verifiability without relying on external sources of randomness or the random oracle model; the main advantage of such system is in the fact that election auditors need only the election transcript and the feedback from the voters to pronounce the election process unequivocally valid. Unfortunately, DEMOS comes with a huge performance and storage penalty for the election authority (EA) compared to other e-voting systems such as Helios. The main reason is that due to the way the EA forms the proof of the tally result, it is required to {\em precompute} a number of ciphertexts for each voter and each possible choice of the voter. This approach clearly does not scale to elections that have a complex ballot and voters have an exponential number of ways to vote in the number of candidates. The performance penalty on the EA appears to be intrinsic to the approach: voters cannot compute an enciphered ballot themselves because there seems to be no way for them to prove that it is a valid ciphertext.

In contrast to the above, in this work, we construct a new e-voting system that retains the strong E2E characteristics of DEMOS (but against computational adversaries) while completely eliminating the performance and storage penalty of the EA. We achieve this via a new cryptographic construction that has the EA produce and prove, using voters' coins, the security of a common reference string (CRS) that voters subsequently can use to affix non-interactive zero-knowledge (NIZK) proofs to their ciphertexts. The EA itself uses the CRS to prove via a NIZK the tally correctness at the end. Our construction has similar performance to Helios and is practical. The privacy of our construction relies on the SXDH assumption over bilinear groups via complexity leveraging.

Bibliographic note

© ACM, 2015. This is the author's version of the work. It is posted here for your personal use. Not for redistribution. The definitive Version of Record was published in CCS '15 Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security http://dx.doi.org/10.1145/2810103.2813727