Using Homomorphic Cryptographic Solutions on E-voting Systems

Full Text (PDF, 1225KB), PP.44-59

Views: 0 Downloads: 0

Author(s)

Ahmed A. Abu Aziz 1,* Hasan N. Qunoo 2 Aiman A. Abu Samra 1

1. Department of Computer Engineering Faculty of Engineering Islamic University of Gaza, Gaza Strip, Palestine

2. Department of Software Engineering Faculty of Applied Engineering University of Palestine, Gaza Strip, Palestine

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2018.01.06

Received: 12 Aug. 2017 / Revised: 1 Sep. 2017 / Accepted: 22 Sep. 2017 / Published: 8 Jan. 2018

Index Terms

Fully Homomorphic Encryption, FHE, E-voting, Non-Interactive Zero Knowledge Proof, NIZKP

Abstract

Homomorphic Cryptography raised as a new solution used in electronic voting systems. In this research, Fully Homomorphic encryption used to design and implement an e-voting system. The purpose of the study is to examine the applicability of Fully Homomorphic encryption in real systems and to evaluate the performance of fully homomorphic encryption in e-voting systems. Most of homomorphic cryptography e-voting systems based on additive or multiplicative homomorphic encryption. In this research, fully homomorphic encryption used to provide both operations additive and multiplication, which ease the demonstration of none interactive zero-knowledge proof NIZKP. The proposed e-voting system achieved most of the important security issues of the internet-voting systems such as eligibility, privacy, accuracy, verifiability, fairness, and others. One of the most important properties of the implemented internet voting system its applicability to work on cloud infrastructure, while preserving its security characteristics. The implementation is done using homomorphic encryption library HELib. Addition and multiplication properties of fully homomorphic encryption were used to verify the correctness of vote structure as a NIZKP, and for calculating the results of the voting process in an encrypted way. The results show that the implemented internet voting system is secure and applicable for a large number of voters up to 10 million voters.

Cite This Paper

Ahmed A. Abu Aziz, Hasan N.Qunoo, Aiman A. Abu Samra, "Using Homomorphic Cryptographic Solutions on E-voting Systems", International Journal of Computer Network and Information Security(IJCNIS), Vol.10, No.1, pp.44-59, 2018. DOI:10.5815/ijcnis.2018.01.06

Reference

[1]R. L. Rivest, L. Adleman and M. L. Dertouzos, "On data banks and privacy homomorphisms," Foundations of Secure Computation, p. 169{180, 1987.
[2]A. Rohilla, M. Khurana and M. Kumari, "Homomorphic Cryptosystem," International Journal of Computer Network and Information Security(IJCNIS), pp. Vol.9, No.5, pp.44-51, 2017, 2017.
[3]A. Rohilla, M. Khurana and L. Singh, "Location Privacy using Homomorphic Encryption over Cloud," International Journal of Computer Network and Information Security (IJCNIS)., 2017.
[4]C. Gentry, A Fully Homomorphic Encryption Scheme, Stanford University, 2009.
[5]C. Gentry and S. Halevi, "Implementing Gentry ’ s Fully-Homomorphic Encryption Scheme," Advances in Cryptology–EUROCRYPT , pp. 1-29, 2011.
[6]N. Smart and F. Vercauteren, "Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes," Public Key Cryptography – PKC 2010 Berlin, Heidelberg, New York, 2010.
[7]D. Stehlé and R. Steinfeld, "Faster Fully Homomorphic Encryption Damien," Advances in Cryptology-ASIACRYPT 2010, 2010.
[8]M. van Dijk, C. Gentry, S. Halevi and V. Vaikuntanathan, "Fully Homomorphic Encryption over the Integers," Advances in Cryptology–EUROCRYPT 2010, pp. 1-28, 2010.
[9]C. Gentry and S. Halevi, "ully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic Circuits," Foundations of Computer Science (FOCS), 2011 IEEE 52nd Annual Symposium on. IEEE, pp. 107-109, 2011.
[10]C. Gentry, S. Halevi and N. . P. Smart, "Better Bootstrapping in Fully Homomorphic Encryption," Public Key Cryptography–PKC 2011, 2011.
[11]I. Sharma, "Fully Homomorphic Encryption Scheme with Symmetric Keys," Master Thesis for Master of Technology Department of Computer Science & Engineering, Rajasthan Technical University, Kota, 2013.
[12]J. Coron and A. Mandal, "Fully homomorphic encryption over the integers with shorter public," Advances in Cryptology, pp. 1-24, 2011.
[13]Z. Brakerski and V. Vaikuntanathan, "Efficient Fully Homomorphic Encryption from (Standard) LWE," appears in this proceedings. Also available at Cryptology ePrint Archive,, 2011.
[14]Z. Brakerski, C. Gentry and V. Vaikuntanathan, "Fully Homomorphic Encryption without Bootstrapping," Electronic Colloquium on Computational Complexity ECCC, pp. 1-26, 2011.
[15]Z. Brakerski, C. Gentry and V. Vaikuntanathan, "(Leveled) Fully Homomorphic Encryption without Bootstrapping," Proceedings of the 3rd Innovations in Theoretical Computer Science Conference on - ITCS '12, pp. 309-325, 2012.
[16]C. Gentry, A. Sahai and B. Waters, "Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based," Cryptology ePrint Archive, Report 2013/340, 2013.
[17]A. Lopez-Alt, E. Tromer and V. Vaikuntanathan, "On-the-Fly Multiparty Computation on the Cloud via Multikey Fully Homomorphic Encryption," Cryptology ePrint Archive, Report 2013/094, 2013.
[18]A. Kiayias and Y. Moti , "Tree-homomorphic encryption and scalable Hierarical Secret-Ballot Election.," Springer, 2010.
[19]S. Drew, T. Finkenauer, Z. Durumeric, J. Kitcat, H. Hursti, M. MacAlpine and J. A. Halderman, "Security Analysis of the Estonian Internet Voting System.," Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security. ACM, pp. 703-715, 2014.
[20]M. A. Bingol, F. Birinci, S. Kardas and M. S. Kiraz, "Norwegian Internet Voting Protocol Revisited: Security and Privacy Enhancements," International Conference BulCrypt, Sofia, Bulgaria, 2012.
[21]J. K. K. Sako, "Reciept-free Mix-Type Voting Scheme," Advances in Cryptology—EUROCRYPT’95. Springer Berlin Heidelberg,, p. 393–403, 1995.
[22]D. C. a. M. J. A. Juels, "Coercion-Resistant Electronic Elections," Proceedings of the 2005 ACM workshop on Privacy in the electronic society. ACM, pp. 61-70, 2005.
[23]A. Huszti, "A secure electronic voting scheme.," Electrical Engineering 51, pp. 141-146, 2008.
[24]I. R. a. N. N. I. Ray, "An anonymous electronic voting protocol for voting over the Internet," Third InternationalWorkshop on Advanced Issues of E-Commerce and Web-Based Information Systems (WECWIS ’01), 2001.
[25]V. N. Kumar and B. Srinivasan , "A practical privacy preserving e-voting scheme with smart card using blind signature.," International Journal of Computer Network and Information Security , pp. 5(2), p.42., 2013.
[26]T. ElGamal, "A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms," IEEE TRANSACTIONS ON INFORMATION THEORY, Vols. IT-31,, no. 4, 1985.
[27]P. Paillier, "Public-Key Cryptosystems Based on Composite Degree Residuosity Classes," Springer, 1999.
[28]O. Baudron, P.-A. Fouque, D. Pointcheval, J. Stern and G. Poupard, "Practical multi-candidate election system," Proceedings of the twentieth annual ACM symposium on Principles of distributed computing. ACM,, 2001.
[29]I. Damgard and M. Jurik, "A generalisation, a simplification and some applications of Paillier's probabilistic public-key system.," Public Key Cryptography. Springer Berlin Heidelberg,, 2001.
[30]R. Khatun, T. Bandopadhyay and A. Roy , "Data Modeling for E-Voting System Using Smart Card based E-Governance System," International Journal of Information Engineering and Electronic Business, pp. 9(2), p.45., 2017.
[31]A. Mohr, "A Survey of Zero-Knowledge Proofs with Applications to Cryptography," Southern Illinois University, Carbondale, pp. 1-12, 2007.
[32]J. Groth, "Efficient Zero-Knowledge Arguments from Two-Tiered Homomorphic Commitments," Advances in Cryptology–ASIACRYPT 2011, 2001.
[33]M. Blum, P. Feldman and S. Micali, "Non-interactive zero-knowledge and its applications," In STOC, p. 103–112, 1988.
[34]C. Gentry, J. Groth, C. Peikert and A. Smith, "Using Fully Homomorphic Hybrid Encryption to Minimize Non-interative Zero-Knowledge Proofs," Journal of Cryptology (2014), pp. 1-22, 2014.
[35]N. Smart and F. Vercauteren, " Fully Homomorphic SIMD Operations," IACR Cryptology ePrint Archive, 2011.
[36]C. Gentry, S. Halevi and N. Smart, "Homomorphic Evaluation of the AES Circuit," CRYPTO, 2012.
[37]S. Halevi, "GitHub -HELib," 31 3 2013. [Online]. Available: https://github.com/shaih/HElib. [Accessed 28 4 2014].
[38]S. Halevi and V. Shoup, "Design and Implementation of a Homomorphic-Encryption Library," 2013.
[39]M. Bellare, R. Canetti and H. Krawczyk, "Keying hash functions for message authentication," Advances in Cryptology—CRYPTO’96. Springer Berlin Heidelberg,, 1996.