Paper 2021/520

Optimal Randomized Partial Checking for Decryption Mix Nets

Thomas Haines and Johannes Mueller

Abstract

One of the most important verifiability techniques for mix nets is randomized partial checking (RPC). This method is employed in a number of prominent secure e-voting systems, including Pret a Voter, Civitas, and Scantegrity II, some of which have also been used for real political elections including in Australia. Unfortunately, it turned out that there exists a significant gap between the intended and the actual verifiability tolerance of the original RPC protocol. This mismatch affects exactly the "Achilles heel" of RPC, namely those application scenarios where manipulating a few messages can swap the final result (e.g., in close runoff elections). In this work, we propose the first RPC protocol which closes the aforementioned gap for decryption mix nets. We prove that our new RPC protocol achieves an optimal verifiability level, without introducing any disadvantages. Current implementations of RPC for decryption mix nets, in particular for real-world secure e-voting, should adopt our changes to improve their security.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. 26th Australasian Conference on Information Security and Privacy
Keywords
Mixnets Verifiability E-voting RPC
Contact author(s)
thomas haines @ ntnu no
History
2021-04-23: received
Short URL
https://ia.cr/2021/520
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/520,
      author = {Thomas Haines and Johannes Mueller},
      title = {Optimal Randomized Partial Checking for Decryption Mix Nets},
      howpublished = {Cryptology ePrint Archive, Paper 2021/520},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/520}},
      url = {https://eprint.iacr.org/2021/520}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.