Paper 2005/444

Privacy-Preserving Polling using Playing Cards

Sid Stamm and Markus Jakobsson

Abstract

Visualizing protocols is not only useful as a step towards understanding and ensuring security properties, but is also a beneficial tool to communicate notions of security to decision makers and technical people outside the field of cryptography. We present a simple card game that is a visualization for a secure protocol for private polling where it is simple to see that individual responses cannot be traced back to a respondent, and cheating is irrational. We use visualization tricks to illustrate a somewhat complex protocol, namely the Cryptographic Randomized Response Technique protocol of Lipmaa et al. While our tools --- commitments and cut-and-choose --- are well known, our construction for oblivious transfer using playing cards is new. As part of visualizing the protocol, we have been able to show that, while cut-and-choose protocols normally get more secure with an increasing number of choices, the protocol we consider --- surprisingly --- does not. This is true for our visualization of the protocol and for the real protocol.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Unknown where it was published
Keywords
card gamepollsprivacyrandomized response techniquerational equilibriumvoting
Contact author(s)
sstamm @ indiana edu
History
2005-12-07: received
Short URL
https://ia.cr/2005/444
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2005/444,
      author = {Sid Stamm and Markus Jakobsson},
      title = {Privacy-Preserving Polling using Playing Cards},
      howpublished = {Cryptology ePrint Archive, Paper 2005/444},
      year = {2005},
      note = {\url{https://eprint.iacr.org/2005/444}},
      url = {https://eprint.iacr.org/2005/444}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.