Dates are inconsistent

Dates are inconsistent

7 results sorted by ID

Possible spell-corrected query: voting
2024/1040 (PDF) Last updated: 2024-06-26
PeaceFounder: centralised E2E verifiable evoting via pseudonym braiding and history trees
Janis Erdmanis
Cryptographic protocols

PeaceFounder is a centralised E2E verifiable e-voting system that leverages pseudonym braiding and history trees. The immutability of the bulletin board is maintained replication-free by voter’s client devices with locally stored consistency-proof chains. Meanwhile, pseudonym braiding done via an exponentiation mix before the vote allows anonymisation to be transactional with a single braider at a time. In contrast to existing E2E verifiable e-voting systems, it is much easier to deploy as...

2020/1114 (PDF) Last updated: 2020-09-15
Did you mix me? Formally Verifying Verifiable Mix Nets in Electronic Voting
Thomas Haines, Rajeev Gore, Bhavesh Sharma
Cryptographic protocols

Verifiable mix nets, and specifically proofs of (correct) shuffle, are a fundamental building block in numerous applications: these zero-knowledge proofs allow the prover to produce a public transcript which can be perused by the verifier to confirm the purported shuffle. They are particularly vital to verifiable electronic voting, where they underpin almost all voting schemes with non-trivial tallying methods. These complicated pieces of cryptography are a prime location for critical...

2017/900 (PDF) Last updated: 2020-10-21
Proof of a shuffle for lattice-based cryptography (Full version)
Núria Costa, Ramiro Martínez, Paz Morillo
Cryptographic protocols

In this paper we present the first proof of a shuffle for lattice-based cryptography which can be used to build a universally verifiable mix-net capable of mixing votes encrypted with a post-quantum algorithm, thus achieving long-term privacy. Universal verifiability is achieved by means of the publication of a non-interactive zero knowledge proof of a shuffle generated by each mix-node which can be verified by any observer. This published data guarantees long-term privacy since its security...

2016/1037 (PDF) Last updated: 2016-11-03
Apollo - End-to-end Verifiable Internet Voting with Recovery from Vote Manipulation
Dawid Gawel, Maciej Kosarzecki, Poorvi L. Vora, Hua Wu, Filip Zagorski
Cryptographic protocols

We present security vulnerabilities in the remote voting system Helios. We propose Apollo, a modified version of Helios, which addresses these vulnerabilities and could improve the feasibility of internet voting. In particular, we note that Apollo does not possess Helios' major known vulnerability, where a dishonest voting terminal can change the vote after it obtains the voter's credential. With Apollo-lite, votes not authorized by the voter are detected by the public and prevented from...

2012/420 (PDF) Last updated: 2012-08-02
A Publicly-Veriable Mix-net with Everlasting Privacy Towards Observers
Denise Demirel, Jeroen van de Graaf

In this paper we present a novel, publicly verifiable mixing scheme which has everlasting privacy towards observers: all the information published on the bulletin board by the mixes (audit information etc) reveals no information about the identity of any of the messages published. The correctness of the mixing process is statistical: even if all authorities conspire, they cannot change the contents of any message without being detected with overwhelming probability. We accomplish this by...

2012/100 (PDF) Last updated: 2012-02-29
Cryptanalysis of a Universally Verifiable Efficient Re-encryption Mixnet
Shahram Khazaei, Björn Terelius, Douglas Wikström
Cryptographic protocols

We study the heuristically secure mix-net proposed by Puiggalí and Guasch (EVOTE 2010). We present practical attacks on both correctness and privacy for some sets of parameters of the scheme. Although our attacks only allow us to replace a few inputs, or to break the privacy of a few voters, this shows that the scheme can not be proven secure.

2012/016 Last updated: 2012-02-07
Efficient Mix-Net Verication by Proofs of Random Blocks
Denise Demirel, Melanie Volkamer, Hugo Jonker

In order for a mix-net to be usable in practice (e.g. in electronic voting), efficient verification is a must. Despite many advances in the last decade, zero-knowledge proofs remain too computationally intense. Two alternative proof approaches have been suggested: optimistic mix-net verification and randomized partial checking. Puiggalí et al. proposed a verification method combining these two approaches. This paper investigates their mix-net and proposes a verification method which offers...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.