Paper 2021/1065

Time, Privacy, Robustness, Accuracy: Trade Offs for the Open Vote Network Protocol

Gergei Bana, Marco Biroli, Megi Dervishi, Fatima-Ezzahra El Orche, Rémi Géraud-Stewart, David Naccache, Peter B. Roenne, Peter Y. A. Ryan, and Hugo Waltsburger

Abstract

Open vote network is a secure multi-party protocol allowing to compute a sum of integer votes without revealing their values. As such, it has several applications in social choice and financial applications. An inherent limitation of OV-Net is its lack of robustness against denial-of-service attacks, which occur when at least one of the voters initiates the protocol but (maliciously or accidentally) does not complete it. Unfortunately such a situation is very likely to occur in any real-world implementation of the protocol. This will cost serious time delays from either waiting for the failing parties and perhaps having to perform extra protocol rounds with the remaining participants. This paper provides a solution to this problem by extending OV-Net with mechanisms tolerating a number of unresponsive participants. The price to pay is a carefully controlled privacy loss, an increase in computation, and a statistical loss in the accuracy.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
Multi-party computationopen vote networkdenial of service
Contact author(s)
fatimaezzahra elorche @ gmail com
History
2021-08-23: received
Short URL
https://ia.cr/2021/1065
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/1065,
      author = {Gergei Bana and Marco Biroli and Megi Dervishi and Fatima-Ezzahra El Orche and Rémi Géraud-Stewart and David Naccache and Peter B.  Roenne and Peter Y. A.  Ryan and Hugo Waltsburger},
      title = {Time, Privacy, Robustness, Accuracy: Trade Offs for the Open Vote Network Protocol},
      howpublished = {Cryptology ePrint Archive, Paper 2021/1065},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/1065}},
      url = {https://eprint.iacr.org/2021/1065}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.