WO2001073694A2 - Verifiable, secret shuffles of encrypted data, such as elgamal encrypted data for secure multi-authority elections - Google Patents

Verifiable, secret shuffles of encrypted data, such as elgamal encrypted data for secure multi-authority elections Download PDF

Info

Publication number
WO2001073694A2
WO2001073694A2 PCT/US2001/009550 US0109550W WO0173694A2 WO 2001073694 A2 WO2001073694 A2 WO 2001073694A2 US 0109550 W US0109550 W US 0109550W WO 0173694 A2 WO0173694 A2 WO 0173694A2
Authority
WO
WIPO (PCT)
Prior art keywords
computer
sequence
proof
series
elements
Prior art date
Application number
PCT/US2001/009550
Other languages
French (fr)
Other versions
WO2001073694A3 (en
Inventor
C. Andrew Neff
Original Assignee
Votehere, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Votehere, Inc. filed Critical Votehere, Inc.
Priority to DE60114833T priority Critical patent/DE60114833T2/en
Priority to JP2001571337A priority patent/JP2003529256A/en
Priority to AT01924313T priority patent/ATE309655T1/en
Priority to EP01924313A priority patent/EP1302020B1/en
Priority to CA002404161A priority patent/CA2404161C/en
Priority to AU2001250976A priority patent/AU2001250976A1/en
Publication of WO2001073694A2 publication Critical patent/WO2001073694A2/en
Publication of WO2001073694A3 publication Critical patent/WO2001073694A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/006Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/46Secure multiparty computation, e.g. millionaire problem
    • H04L2209/463Electronic voting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Definitions

  • the following relates generally to encryption, and more specifically to electronic encryption such as for use in voting schemes.
  • the protocol is described below constructed entirely from a sequence of Chaum-Pedersen proofs, and elementary arithmetic operations. It is thus simple to implement.
  • Figure 1 is a block diagram illustrating a suitable environment for implementing embodiments ofthe invention.
  • Figure 2 is a schematic diagram illustrating a simple implementation of the shuffle protocol described herein as applied to a simple ballot with three voters and three shuffles.
  • Figure 3 is a flow diagram illustrating a scaled iterative logarithmic multiplication proof protocol.
  • Figure 4 is a flow diagram illustrating a simple shuffle protocol where the shuffler knows the encryption exponent.
  • Figure 5 is a flow diagram illustrating a general shuffle protocol where the shuffler does not know the encryption exponents.
  • Figure 6 is a flow diagram illustrating an anonymous certificate distribution routine.
  • Figure 7 is a flow diagram illustrating an alternative embodiment to the anonymous certificate distribution routine of Figure 6.
  • a cryptographic protocol to verifiably shuffle a series of elements such as an input sequence of public keys in discrete log form or k input ElGamal encryptions, that has applications in, e.g., a secure, universally verifiable, multi-authority election scheme.
  • the output of the shuffle operation is another sequence of k ElGamal encryptions, each of which is a re-encryption (/. e. , an ElGamal pair which encrypts exactly the same clear text) of exactly one of the input encryptions, but the order of elements in the output is kept secret.
  • the construction is important because it provides a linear size proof of correctness for the output sequence (/ ' . e. , a proof that it is of the form claimed) that can be checked by an arbitrary verifier.
  • FIGS. 1-5 describe protocols between a party (e.g., a voter) and a verifier (or between a proving party and a verifying party).
  • the actions performed by the parties are grouped together into flow diagram boxes.
  • each line of text or equations in a box describes a step, such as a computation, transmittal of information, or storage or retrieval function.
  • Such flow diagrams are read line by line and box by box.
  • the symbol “ e R” generally indicates that a number or numbers on the left-hand side are chosen from a set on the right-hand side according to a probability distribution that is substantially uniform and independent (random).
  • a physical random number generator can be used, possibly in conjunction with additional post-processing, or a deterministic pseudo-random number generator. Methods of generating random numbers are known by those skilled in the relevant art.
  • Z p denotes a set of numbers of integers 0 through p-1, or ring of integers, modulo/?. Addition and multiplication of elements in the ring Z p are defined modulo p.
  • the symbol " c " denotes that a set on the left-hand side is a subset of a set on the right-hand side, that is, that the set on the left-hand side is contained in the set on the right-hand side.
  • the angle brackets symbols (/ ' . e. , " ( ) ) are paired symbols that generally indicate that the term or terms between them denote a subgroup generated by a subset of a given group or ring of integers (e.g., the ring Z p ).
  • a subgroup is a subset of another group (or ring) that is also a group under the same binary operation (e.g., the integers are a subgroup of the real numbers under addition, but the integers modulo n are not a subgroup of these since the operations are differently defined.
  • n will be a positive integer
  • p and q will be prime integers, publicly known.
  • Arithmetic operations are performed in the modular ring Z p (or occasionally Z Computing), and g e Z p will have (prime) multiplicative order q. (So, trivially, ⁇ 7
  • P will be the prover (shuffler) and Vihe verifier (auditor).
  • One embodiment described below employs a Z p (ElGamal) cryptosystem, although an elliptic curve cryptosystem and cryptosystems under general groups may be used.
  • Such cryptosystems employ public keys for asymmetrical cryptosystems.
  • Public key systems employ so- called one-way functions and trap-door functions.
  • a "one-way function” is a function that is relatively easy to calculate output therefrom but whose inverse functions are far more difficult to compute. For example, power functions are such that they are easy to compute the product of a number of equal factors, but the reverse operation of finding the root of a quantity, is more complicated.
  • "Trap door” functions are similar to oneway functions, but where the inverse functions are extremely difficult unless some additional information is available. This additional information is typically the "private key" held by a party, such as a voter.
  • Zero-knowledge proofs allow a voter or prover party to demonstrate knowledge of a secret while revealing no information whatsoever of use to the verifier party in conveying this demonstration of knowledge. Only a single bit of information is conveyed, namely that the prover party actually does know the secret.
  • a voter and a verifying authority exchange messages, where the voter's objective is to convince the verifier the truth of an assertion, e.g., that the encrypted ballot is, or shuffled sequence of ballots or elements are, complete and correct, without revealing how the voter voted on each question in the ballot or how the series of elements were shuffled.
  • each voter or prover party effectively generates certain numbers that only a person having his or her own private key could generate.
  • a verifier or authenticating party then confirms that each calculated number indeed is generated under a known algorithm to thereby authenticate the voter and that his or her electronic ballot is complete and correct or "well-formed" for all allowable choices and constraints, or that the series of elements have not been altered (besides being shuffled and encrypted).
  • ⁇ og g (x ® g y) log g x ⁇ og y or all x, y s (g) .
  • binary operator refers to an operator defined on a set which takes two elements from the set as inputs and returns a single element.
  • Corollary 1 Let fix), g(x) e Z q [x] be two polynomials of degree at most d, withf ⁇ g. Then there are at most d values z . . . , z d e Z q such that Corollary 2 Let fix), g(x) e Z q [x] be two polynomials of degree at most d, with f ⁇ g. If c e R Z q (c is selected at random from Z q ), then the following probability holds.
  • the first shuffle proof we construct requires a restrictive set of conditions. It will be useful for two reasons. First, it is a basic building block of the more general shuffle proof to come later. Fortuitously, it also serves a second important purpose. A single instance of this proof can be constructed to effectively "commit" a particular permutation. This can be important when shuffles need to be performed on tuples of Z P elements, which is exactly what is required in the voting application. (A "tuple” refers to a sequence or ordered set. For example, a 5 -tuple or quintuple is an ordered set of five elements, while a k-tuple refers to a finite ordered set with an unspecified number of members.)
  • the function ⁇ corresponds to a function for mapping a set of input elements to a permuted set of output elements.
  • V generates a random t e Zq and gives it to P as a challenge.
  • the verifier ensures that the desired relationship between the initial input sequence of elements X and the sequence Y holds (based on Collorary 2).
  • the simple k-shuffle may be sufficient for some applications.
  • an individual needs to employ a cryptographic transformation (e.g., exponentiation) where there is certainty that a series or sequence of output elements Y ⁇ hrough Y k were derived from an original or input sequence of elements Xi through Xj- based on constant cryptographic information, without revealing which of the original X elements produced a resulting Y element.
  • individuals wish to provide such shuffling without also having to employ a burdensome proof of validity, such as cut and choose type of validity proofs known in the prior art that require numerous iterations for a sufficient level of proof.
  • a series of k independent Chaum- Pedersen proofs based on a secret exponentiation value c are employed, as described herein.
  • V generates another sequence ⁇ e, ⁇ c Z q , randomly and independently, and gives this to P as a challenge.
  • sequence of elements A and B correspond to the input sequence of elements X and Y.
  • Steps 5-7 above effectively require the Prover to pin down the data to help ensure that the Prover has not tampered with the original data. (These steps differ from the simple shuffle description above.)
  • a forged proof can only be generated if either the simple Ar-shuffle proof is forged, or one of the Chaum-Pedersen proofs is forged, or the tuple (u . . . , Uk ) is chosen from the exceptional set in Lemma 2. Hence the overall probability of forgery is bounded above by
  • votes are submitted as ElGamal pairs of the form (g a ',h a, m ⁇ , (or a sequence of these pairs if more data is required), where m is some standard encoding of the voter choices (described herein), the ⁇ , are generated secretly by the voters, and h is a public parameter constructed via a dealerless secret sharing scheme (see, e.g., T. Pedersen. A threshold cryptosystem without a trusted party, Advances in Cryptology - EUROCRYPT '91, Lecture Notes in Computer Science, pp. 522-526, Springer- Verlag, 1991.).
  • T. Pedersen. A threshold cryptosystem without a trusted party, Advances in Cryptology - EUROCRYPT '91, Lecture Notes in Computer Science, pp. 522-526, Springer- Verlag, 1991.
  • the authorities who participate in the sequential shuffles may be arbitrary in number, and they may be completely different from those who hold shares of the election private key.
  • the sequence of ballots which are finally decrypted can only be matched with the original sequence of submitted ballots if all of the shuffling authorities collude, since each of their permutations is completely arbitrary.
  • Each shuffle is performed by an individual authority as follows:
  • are chosen secretly, randomly and independently.
  • Steps 1 and 2 above help randomize the input data to prohibit one from tampering with it such as selecting a relationship between ballots before shuffling.
  • the Chaum-Pedersen proof ensures the correctness of the additional value added for this randomizing.
  • steps 1 and 2 may be omitted (and step 4).
  • Equation 15 guarantees that the map m ⁇ m 2 is invertible on the domain of definition. To invert, simply take the unique square root which is less than p - 1)/2. Thus it is a simple matter to recover the original message, m, once the actual message, m , has been decrypted.
  • FIG. 1 and the following discussion provide a brief, general description of a suitable computing environment in which aspects of the invention can be implemented.
  • embodiments of the invention will be described in the general context of computer-executable instructions, such as routines executed by a general- purpose computer, such as a personal computer or web server.
  • a general- purpose computer such as a personal computer or web server.
  • PDAs personal digital assistants
  • multiprocessor systems microprocessor-based or programmable consumer electronics
  • network PCs mini computers
  • cell or mobile phones set-top boxes
  • mainframe computers and the like.
  • aspects of the invention can be embodied in a special purpose computer or data processor that is specifically programmed, configured or constructed to perform one or more of the computer-executable instructions explained herein.
  • the term "computer,” as generally used herein, refers to any of the above devices, as well as any data processor.
  • the invention can also be practiced in distributed computing environments where tasks or modules are performed by remote processing devices, which are linked through a communications network, such as a Local Area Network (LAN), Wide Area Network (WAN), or the Internet.
  • LAN Local Area Network
  • WAN Wide Area Network
  • program modules or sub-routines may be located in both local and remote memory storage devices.
  • the invention described herein may be stored or distributed on computer-readable media, including magnetic and optically readable and removable computer disks, stored as firmware in chips, as well as distributed electronically over the Internet or other networks (including wireless networks).
  • portions of the protocols described herein may reside on a server computer, while corresponding portions reside on client computers. Data structures and transmission of data particular to such protocols are also encompassed within the scope of the invention.
  • a suitable environment of system 100 includes one or more voter or client computers 102, each of which includes a browser program module 104 that permits the computer to access and exchange data with the Internet, including web sites within the World Wide Web portion 106 of the Internet.
  • the voter computers 102 may include one or more central processing units or other logic processing circuitry, memory, input devices (e.g., keyboards, microphones, touch screens, and pointing devices), output devices (e.g., display devices, audio speakers and printers), and storage devices (e.g., fixed, floppy, and optical disk drives), all well known but not shown in Figure 1.
  • the voter computers 102 may also include other program modules, such as an operating system, one or more application programs (e.g., word processing or spread sheet applications), and the like.
  • there are N number of voter computers 102 representing voters 1, 2, 3 . . . N.
  • a database 110 coupled to the server computer 108, stores much of the web pages and data (including ballots and shuffle validity proofs) exchanged between the voter computers 102, one or more voting poll computers 112 and the server computer 108.
  • the voting poll computer 112 is a personal computer, server computer, mini-computer, or the like, positioned at a public voting location to permit members of the public, or voters who may not have ready access to computers coupled to the Internet 106, to electronically vote under the system described herein.
  • the voter computers 102 may be positioned at individual voter's homes, where one or more voting poll computers 112 are located publicly or otherwise accessible to voters in a public election.
  • the voting poll computer 112 may include a local area network (LAN) having one server computer and several client computers or voter terminals coupled thereto via the LAN to thereby permit several voters to vote simultaneously or in parallel.
  • LAN local area network
  • the voting poll computer may also include an /Button reader for reading /Buttons, such as cryptographic /Buttons provided by Dallas Semiconductor Corp.
  • An /Button is a 16 mm computer chip armored in a stainless steel can that may include a microprocessor for high-speed arithmetic computations necessary to encrypt and decrypt information, such as signatures of voters who have registered. Further information may be found at http://www.ibutton.com.
  • RFID radio frequency identification
  • the system 100 may be used in the context of a private election, such as the election of corporate officers or board members.
  • the voter computers 102 may be laptops or desktop computers of shareholders, and the voting poll computer 112 can be one or more computers positioned within the company (e.g., in the lobby) performing the election.
  • shareholders may visit the company to access the voting poll computer 112 to cast then- votes.
  • One or more authority or organization computers 114 are also coupled to the server computer system 108 via the Internet 106.
  • the authority computers 114 each hold a key necessary to decrypt the electronic ballots stored in the database 110.
  • Threshold cryptographic systems require that a subset t of the total number of authorities n (/ ' . e. , t ⁇ n) agree to decrypt the ballots, to thereby avoid the requirement that all authorities are needed for ballot decryption.
  • the objective of a threshold cryptosystem is to share a private key, s, among n members of a group such that messages can be decrypted when a substantial subset, T, cooperate - a (t, n) threshold cryptosystem.
  • Protocols are defined to (1) generate keys jointly among the group, and (2) decrypt messages without reconstructing the private key.
  • the authority computers 114 may provide their decryption share to the server computer system 108 after the voting period ends so that the server computer system may decrypt the ballots and tally the results.
  • each of the authority computers perform one shuffle of the ballots, as described herein.
  • each authority computer generates a shuffle validity proof, which may be encrypted and forwarded to the server computer 108, or stored locally by the authority computer.
  • an additional set of authority computers are provided, where one set of authority computers shuffle the encrypted ballots and generate shuffle validity proofs, while the second set of authority computers employ keys shares for decrypting the ballots.
  • One or more optional verifier computers 130 may also be provided, similar to the authority computers 114.
  • the verifier computers may receive election transcripts to verify that the election has not been compromised.
  • the verifier computers may receive the shuffle validity proofs from each of the authority computers, as described herein.
  • the verifier computers may perform verifications after the election, and need not be connected to the Internet. Indeed, the verifications may be performed by other computers shown or described herein.
  • the server, verifier or authority computers may perform voter registration protocols, or separate registration computers may be provided (not shown).
  • the registration computers may include biometric readers for reading biometric data of registrants, such as fingerprint data, voice fingerprint data, digital picture comparison, and other techniques known by those skilled in the relevant art. Voter registration and issuing anonymous certificates for use with verifiable shuffles is described below.
  • the server computer 108 includes a server engine 120, a web page management component 122, a database management component 124, as well as other components not shown.
  • the server engine 120 performs, in addition to standard functionality, portions of the electronic voting protocol.
  • the encryption protocol may be stored on the server computer, and portions of such protocol also stored on the client computers, together with appropriate constants.
  • the above protocol may be stored and distributed on computer readable media, including magnetic and optically readable and removable computer disks, microcode stored on semiconductor chips (e.g., EEPROM), as well as distributed electronically over the Internet or other networks.
  • EEPROM electrically erasable programmable read-only memory
  • portions of the protocol reside on the server computer, while corresponding portions reside on the client computer.
  • Data structures and transmission of data particular to the above protocol are also encompassed within the present invention.
  • the server engine 120 may perform all necessary ballot transmission to authorized voters, ballot collection, verifying ballots (e.g., checking digital signatures and passing verification of included proofs of validity in ballots), vote aggregation, ballot decryption and/or vote tabulation.
  • the server engine 120 simply collects all electronic ballots as a data collection center.
  • the electronic ballots are then stored and provided to a third party organization conducting the election, such as a municipality, together with tools to shuffle ballots, decrypt the tally and produce election results.
  • election audit information such as shuffle validity proofs and the like may be stored locally or provided to a municipality or other organization.
  • the web page component 122 handles creation and display or routing of web pages such as an electronic ballot box web page, as described below.
  • Voters and users may access the server computer 108 by means of a URL associated therewith, such as http:Wwww.votehere.net, or a URL associated with the election, such as a URL for a municipality.
  • the municipality may host or operate the server computer system 108 directly, or automatically forward such received electronic ballots to a third party vote authorizer who may operate the server computer system.
  • the URL or any link or address noted herein, can be any resource locator.
  • the web page management process 122 and server computer 108 may have secure sections or pages that may only be accessed by authorized people, such as authorized voters or system admimstrators.
  • the server computer 108 may employ a secure socket layer ("SSL") and tokens or cookies to authenticate such users. Indeed, for small elections, or those where the probability of fraud is low (or results of fraud are relatively inconsequential), the system 100 may employ such simple network security measures for gathering and storing votes as explained below, rather than employing complex electronic encrypted ballots, as described in the above-noted patent application.
  • Methods of authenticating users (such as through the use of passwords), establishing secure transmission connections, and providing secure servers and web pages are known to those skilled in the relevant art.
  • the election scheme and system uses a "bulletin board" where each posting is digitally signed and nothing can be erased. See papers by K. Sako, J. Kilian, R. and Cramer, R. Gennaro, B. Schoenmakers.
  • the bulletin board is implemented as a web server.
  • the "ballot box” resides on the bulletin board and holds all of the encrypted ballots. Erasing can be prevented by writing the web server data to a write-once, read-many (WORM) permanent storage medium or similar device. Further details on such a bulletin board system are found in U.S. Patent Application No. 09/534,836, entitled "Electronic Voting Scheme Employing Permanent Ballot Storage.”
  • aspects of the invention may be employed by stand alone computers.
  • aspects of the invention may also be employed by any interconnected data processing machines. Rather than employing a browser, such machines may employ client software for implementing aspects of the methods or protocols described herein.
  • the protocol we present here relies on a set of N "tabulation authorities" with differing interests in the election results.
  • a standard "bit encoding" for response(s) (e.g., ASCII) and a small “message multiplicity” integer d ⁇ 1.
  • the message multiplicity refers an agreed upon subdivision of each ballot, and corresponds to ballot formatting (similar to the layout of a paper ballot to indicate where responses to each ballot question are to be located).
  • each voter V encodes his response(s) by the election standard "bit encoding" (agreed upon and signed by the authorities during election initialization - see above) into a sequence of messages, m 1 ,..., m d e. G. (More on this in section below.)
  • the "message multiplicity,” d is another election parameter (see above).
  • V selects exponents aj,...,a d independently at random from 0 ⁇ a ⁇ ⁇ ⁇ g ⁇ for the encryption.
  • V along with an "attached" digital signature, created by V, to authenticate the response by tying it to a particular eligible voter. 4. If the digital signature submitted by V verifies and V has not previously been issued a ballot, then V is issued a receipt, signed by the central collection agency. This receipt acknowledges that a ballot from this voter, in this particular election, has been received, but includes no information (not even encrypted or hashed information) about the contents of the ballot. The receipt may also be broadcast to the voter. The receipt also serves to confirm that the voter's ballot was not lost and not maliciously deleted.
  • N cast is the total number of ballot responses received.
  • N cast is the total number of ballot responses received.
  • Each sequence corresponds to a coordinate in the standard ballot response format (equation 16).
  • the entries in each sequence are ordered by voter.
  • the index assigned to each voter is not important, just so long as the indices are consistent. This way, an external observer can check that the signed ballots have been transformed in a very simple way, and that, applying the right interpretation to the data layout, it still represents the same set of responses that were signed and received.
  • the tabulation phase includes two subphases.
  • a set of T ⁇ t of the tabulation authorities each execute, in sequence, a verifiable k x d shuffle (where k is the total number of ballots cast).
  • the output sequence and proofs from each shuffle is signed and passed to the next tabulation authority.
  • Each tabulation authority executes its shuffle only if the input passes both a signature check and a check of the (previous) shuffle zero-knowledge proof (“ZKP") and the intermediate Chaum-Pedersen proofs.)
  • ZKP shuffle zero-knowledge proof
  • each shuffling authority will know the input- output correspondence, since it is responsible for generating the permutation in the first place.
  • shuffles are staged. Thus the output of one shuffle is used as the input to another shuffle performed by a different shuffling authority.
  • no one shuffling authority will have any knowledge of the correspondence between initial input and final output. As described below, however, a further enhancement eliminates this possibility.
  • an election transcript may be published that contains the following:
  • the voter roll containing voter identification information and voter public keys.
  • the External Verification phase can be carried out as tabulation is going on, or at a later time. The authorities need only save their stage parameters.
  • a schematic diagram illustrates a basic application of the shuffle protocol to an election, shown as a method 200.
  • three encrypted ballots are submitted, one each for voters Joe Smith, Sally Jones, and Ian Kelleigh.
  • the list or roll of voters is separated from the encrypted ballots, which are shown in block 206.
  • a one-way reencryption of the ballots is performed to produce a shuffled set of ballots, shown in block 208.
  • a shuffle validity proof is generated based on this first shuffle, shown in block 210.
  • the shuffle validity proof allows a third party to ensure that all input data (the ballots) had the same operation applied to them, and that no altering of the ballots had been performed.
  • a second shuffle of the (previously shuffled) ballots is performed, to generate a second shuffled set of ballots, shown as block 212.
  • a shuffle validity proof is generated, shown in block 214.
  • the shuffled ballots of block 212 are shuffled a third time, to produce a final shuffled set of ballots under block 216.
  • a third validity proof 218 is likewise generated based on the third shuffle. I-n sum, a three-by-three shuffle array is provided under this example.
  • the ballots are decrypted to produce a tally, shown as block 220.
  • a third party may verify that the election by analyzing, among other things, each shuffle validity proof to ensure that each shuffler has preserved election integrity.
  • the shuffle protocol is presented above as effectively separate subroutines that may be employed for various applications, such as in a electronic voting scheme.
  • a first subroutine provides the functionality of scaled, iterated, logarithmic multiplication proofs between a prover and a verifier.
  • a second subroutine provides the functionality of a simple shuffle protocol and employs the scaled, iterated, logarithmic multiplication proofs.
  • a third subroutine implements general shuffle functionality, where the shuffler does not know the exponents, building upon the second subroutine of the simple shuffle.
  • a fourth subroutine extends the third subroutine to shuffling k tuples of elements.
  • initial cryptographic parameters are agreed upon, such as by a voting organization. These initial parameters include the group (e.g., Z p ), a subgroup operator g, the size of the group G, and the size of the generated subgroups p and q. This information may be provided to a number n of shuffler or authority computers 114 and verifier computers 130.
  • the shuffler (or Prover P) selects a secret exponent c, and based on the subgroup generator g generates C. Additionally, the shuffler may receive or generate Y values for received X's and, for indexes of / for 1 through k, and provides the Xs, 7s, and C to the verifier.
  • the shuffler also secretly generates random exponents as r consult which, based on the subgroup generator g, are used to generate values R, for each value of / of 0 through k. Similarly, under block 304, the shuffler employs the generated random exponent r, to generate W, and Z,.
  • the verifier then, in block 308, verifies the correctness of the proof data to accept or reject the proof. In other words, the verifier checks that each z, as an exponent to the subgroup generator g, generates a corresponding Z, checks each Chaum- Pedersen proof, checks that the product of the z,'s is equal to z, and that the value Ro raised to the power z is equal to R k .
  • a routine 400 is shown for performing a simple shuffle protocol, as described above.
  • the block 404 is similar to block 304, but the shuffler shuffles the X elements by a permutation ⁇ to generate the 7 elements.
  • the verifier in block 406 generates a random value t as a challenge.
  • the shuffler in block 408 uses t as an exponent to the subgroup generator g to secretly generate the value T, which, when combined with the shuffler's secret exponent c, permits the shuffler to secretly generates a value S.
  • the shuffler then publicly generates values U and V and provides a Chaum-Pedersen proof for (g, C, T, S) under block 410.
  • the shuffler also generates proof data as scaled iterated logarithmic multiplication proof for each of the elements X and 7 in the series of / of 1 through k.
  • the proof data is then provided to the verifier in block 412.
  • the verifier verifies the correctness of the proof data and accepts or rejects it.
  • the verifier executes the scaled iterated logarithmic multiplication proof protocol noted above for the sequences of U and V, and checks the commitment value C.
  • a general shuffle protocol 500 is shown where the shuffler does not know the exponents.
  • the initial steps in the protocol 500 are similar to that of 400, except that the verifier adds a randomizing element to the shuffler's secret exponents.
  • the verifier secretly generates another sequence of elements e for values / of 1 through k, and provides the sequence to the shuffler as a challenge.
  • the shuffler constructs a simple k shuffle on the sequence U with another secretly generated commitment D (that employs a different secret exponent d chosen by the shuffler) and generates a sequence of values V. Then publicly, the shuffler reveals Chaum-Pedersen proofs for a sequence of values A and B for indexes 1 through k, publicly generates the product of the sequences as values A and B, and provides a Chaum-Pedersen proof for the relation between D, A, C and B, as shown. Under block 510, this proof data is provided to the verifier, who verifies it under block 512.
  • a disadvantage with this approach is that voter anonymity is not protected by as strong a mechanism as is election integrity.
  • Election integrity is protected by pure computational intractibility — it is essentially impossible for the election authorities to produce false election results without detection — even if they all act in collusion. However, by acting in collusion, they are able to determine the contents of any individual voter's ballot with relative ease.
  • the same underlying shuffle construction can be used to construct a new election protocol that eliminates this weakness.
  • the idea is to move the shuffling to the registration, or ballot request phase of the election, thereby anonymizing the identities of the voters without losing strict control, and audit of election eligibility rules — /. e. , only ballots cast by registered voters should be counted, and multiple ballots from the same voter should not be accepted. With this accomplished, it is no longer even necessary to encrypt ballots, and tabulation can be performed "in the clear” — which is obviously an easy process to audit.
  • Each protocol begins with the assumption that a set of public keys has been stored in some central authentication database, or certificate server. Each corresponding private key is known by one, and only one, eligible voter. Furthermore, the correspondence between public key and individual voter is known by the entity, or entities, who control the certificate server. (The exact form of these public/private key pairs are slightly different in each variant of the protocol.) In practice, the public keys will likely be wrapped in the form of a digital certificate which ties all identifying information together with the public key in a single piece of formatted data. (This is the convention followed by widely accepted Public Key Infrastructures, or PKI's.)
  • a set, K, of raw public keys is constructed at the certificate server (e.g., server 108), and initially set to be the set of public keys associated with the set of standard certificates.
  • the set of public keys is generated during the initial registration process of each individual, when that individual registers and receives, for example, a standard digital certificate.
  • the public keys generated under the initial registration process are pooled together to generate the set K.
  • Each individual holds a private key associated with one of the public keys in the set K.
  • An individual, P contacts the certificate server, S, through a digital communication channel (such as the Internet) indicating that he wishes to obtain an anonymous certificate.
  • a digital communication channel such as the Internet
  • a subset ofthe public keys K may be provided to the individual P where the set of public keys is quite large, and bandwidth constraints for transmission effectively limit transmission of such a large set of keys.
  • the certificate server may wish to return only a subset of the public keys.
  • P selects a subset M cz H , which may be all of H, and sets
  • P computes H' which is a shuffle transformation of M. (See above and the following sections.) P also generates a formatted anonymous certificate request. This is done by generating a random public/private key pair, and formatting the public part with some "random ID" data to conform to a specified certificate format. (Needless to say, P must also store the private part in some safe place.)
  • the individual P may prove to the certificate server S that the individual holds a private key associated with one of the public keys in the subset M selected by the individual, without revealing which one by shuffling the subset M of public keys.
  • the certification server then removes the one shuffled public key from the shuffled set of public keys for use by the next individual requesting an anonymous certificate.
  • step 2 S must also return G to P. 2.
  • the transcript that is returned to P in step 5 a is exactly
  • the set H must contain E's public key. This can be achieved in a variety of ways.
  • the transcript that is returned to P in step 5a is the shuffle transcript for the set oi pairs. See above for the details of this construction.
  • step 5b The proof of private key knowledge in step 5b, needs to be a bit more complicated in order to avoid revealing the private key.
  • some or all of the keys in the set K may be shuffled by certain individuals or authorities before any one individual requests an anonymous certificate.
  • the pool of public keys may be sufficiently randomized before either of the above anonymous authentication protocols are employed for a particular requesting individual.
  • a smaller subset of public keys may be selected by each individual under Protocol 2.
  • a routine 600 for implementing the first variant of the anonymous certificate distribution is shown.
  • a standard set of public keys H are provided in block 604, which may be collected by a registration server after a set of registrants or voters have each registered and submitted public keys h (that correspond to individually held private keys s, as shown in block 606).
  • I-n block 608 the subgroup generator g is set to G.
  • I-n block 610 an optional randomization performed by one or more authorities may be performed.
  • the optional randomization under block 610 may be performed as part of the previous initialization, or at any intermediate stage of anonymous certificate generation described below.
  • Blocks 612-618 represent a single request for an anonymous certificate by an individual who previously provided one of the public keys h in the set ⁇ . These steps are repeated for each requesting registrant.
  • the registrant (or more accurately, the voter's computer 102) generates a request for an anonymous certificate.
  • the registration server retrieves the value G, and the set of public keys ⁇ under blocks 614 and returns them to the registrant.
  • the registrant computes a shuffle and corresponding verification transcript under the general shuffle protocol described above and returns T (H, H', G, C) and e (which is equal to cs, known only to the registrant), for each index 1 ⁇ j ⁇ k.
  • the registrant generates a PKI certificate request with certain random identifying information.
  • the random identifying information may be any user ID the registrant chooses to employ that cannot be used to identify the registrant.
  • the registrant also safely stores a corresponding private key based on this request (which differs from the private key s ).
  • the registration server in block 618 also stores the registrant's verification transcript (i.e., T(H, H', G, C)).
  • the registration server also digitally signs the certificate request R to create a PKI certificate that is returned to the registrant. The routine then is ready for the next registrant's request.
  • a routine 700 shows the second variant described above for anonymous certificate distribution.
  • the routine 700 is similar to the routine 600.
  • Block 704 is similar to block 604, except that the set H includes public/private key pairs, and may be a proper subset.
  • block 710 is similar to block 610, as shown in Figure 7.
  • the remainder of routine 700 is substantially similar to that of routine 600.
  • the concepts of the invention can be used in various environments other than the Internet.
  • the concepts can be used in an electronic mail environment in which electronic mail ballots, transactions, or forms are processed and stored.
  • a web page or display description e.g., the bulletin board
  • a web page or display description may be in HTML, XML or WAP format, email format, or any other format suitable for displaying information (including character/code based formats, bitmapped formats and vector based formats).
  • various communication channels such as local area networks, wide area networks, or point-to-point dial-up connections, may be used instead of the Internet.
  • the various transactions may also be conducted within a single computer environment, rather than in a client/server environment.
  • Each voter or client computer may comprise any combination of hardware or software that interacts with the server computer or system.
  • These client systems may include television-based systems, Internet appliances and various other consumer products through which transactions can be performed.
  • a "link” refers to any resource locator identifying a resource on the network, such as a display description of a voting authority having a site or node on the network.
  • resource locator identifying a resource on the network
  • hardware platforms such as voter computers, terminals and servers, are described herein, aspects of the invention are equally applicable to nodes on the network having corresponding resource locators to identify such nodes.

Abstract

A cryptographic process permits one to verifiably shuffle a series of input data elements. One or more authorities or individuals 'shuffle', or 'anonymize' the input data (e.g. public keys in discrete log form or ElGamal encrypted ballot data). The process includes a validity construction that prevents any one or more of the authorities or individuals from making any changes to the original data without being discovered by anyone auditing a resulting proof transcipt. The shuffling may be performed at various times. In the election example, the shuffling may be performed, e.g., after ballots are collected or during the registration, or ballot request phase of the election, thereby anonymizing the identities of the voters.

Description

VERIFIABLE, SECRET SHUFFLES OF ENCRYPTED DATA, SUCH
AS ELGAMAL ENCRYPTED DATA FOR SECURE
MULTI-AUTHORITY ELECTIONS
CROSS-REFERENCE TO RELATED APPLICATIONS
This application claims the benefit of U.S. Provisional Patent Applications Nos. 60/191,785, filed March 24, 2000 and 60/252,376, filed November 21, 2000, both entitled "Verifiable, Secret Shuffles of El-Gamal Encrypted Data," and 60/268,551, filed February 14, 2001, entitled "Verifiable, Secret Shuffles of El-Gamal Encrypted Data for Secure Multi -Authority Elections," all by the same inventor and currently pending.
TECHNICAL FIELD
The following relates generally to encryption, and more specifically to electronic encryption such as for use in voting schemes.
BACKGROUND AND SUMMARY
The notion of a shuffle of a collection of objects, records, or tokens is simple and intuitive, and useful examples abound in various daily human activities. A gambler in a casino knows that when he picks up his hand of cards, each one will be one of 52 unique values, and that no one else at the table will have duplicates of the ones he holds. He does not, however, have any knowledge of how the cards are distributed, even though he may have recorded the exact card order before they were shuffled by the dealer.
In the context of electronic data, the problem of achieving the same kind of random, yet verifiable permutation of an input sequence is surprisingly difficult. The problem is that the data itself is either always visible to the auditor, or it isn't. If it is, then the correspondence between input records and output records is trivial to reconstruct by the auditor or other observer. If it isn't, then input and output records must be different representations of the same underlying data. But if the output is different enough (that is, encrypted well enough) that the auditor cannot reconstruct the correspondence, then how can the auditor be sure that the shuffler did not change the underlying data in the process of shuffling?
Most of the description below is devoted to giving an efficient (linear) method for solving this problem in an important context — ElGamal encrypted data. In order to make the exposition as clear and concise as possible, the majority of the description below explicitly refers to the specific case where operations are carried out in Z* , the multiplicative group of units modulo a large prime, p. However, the only properties of the underlying (multiplicative) group used is that the associated ElGamal cryptosystem should be secure, and that the Chaum-Pedersen protocol for the relation loggN = log/, Y = u (D. Chaum. Zero-knowledge undeniable signatures. Advances in Cryptology - EUROCRYPT '90, Lecture Notes in Computer Science, volume 473, pages 458-464, Springer- Verlag, 1991. D. Chaum and T.P. Pedersen. Wallet Databases With Observers. In Advances in Cryptology — CRYPTO '92, Volume 740 of Lecture Notes in Computer Science, pages 89-105, Berlin, 1993. Springer- Verlag.) should not leak information about the secret exponent, u. In fact, for one embodiment, a universally verifiable, multi-authority election protocol — the verifier will be implemented via the Fiat-Shamir heuristic (A. Fiat, A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. Advances in Cryptology - CRYPTO '86, Lecture Notes in Computer Science, pp. 186-194, Springer- Verlag, New York, 1987.), so in this case it is sufficient that the protocol be zero-knowledge against an honest verifier. (R. Cramer, R. Gennaro, B. Schoenmakers. A secure and optimally efficient multi-authority election scheme. Advances in Cryptology - EUROCRYPT '97, Lecture Notes in Computer Science, Springer- Verlag, 1997.) Thus, the shuffle protocol is also useful when the ElGamal cryptosystem is implemented over other groups such as elliptic curves. The general Boolean proof techniques of R. Cramer, I. Damgrd, B. Schoenmakers, Proofs of partial knowledge and simplified design of witness hiding protocols (Advances in Cryptology — CRYPTO '94, Lecture Notes in Computer Science, pp. 174-187, Springer- Verlag, Berlin, 1994.), can also be used to construct a proof with the same properties, however, the resulting proof size (complexity) is quadratic, or worse, in the size of the input sequence.
The protocols or methods described below also offer several advantages over the cut-and-choose technique as used in K. Sako, J. Kilian. Receipt-free mix-type voting scheme — A practical solution to the implementation of a voting booth, Advances in Cryptology — EUROCRYPT '95, Lecture Notes in Computer Science, Springer- Verlag, 1995. In this approach, the size of the proof is dependent on the probability of a cheating prover that is required to satisfy all participants. In the shuffle protocol described herein, this cheating probability is essentially k/q, where k is the number of elements to be shuffled, and q is the size of the subgroup of Z* in which the elements are encrypted. Although no analysis of the proof size is done in the K. Sako paper, it appears that, in order to obtain similarly low cheating probability, it will need to be orders of magnitude larger than the size of the proof provided herein. (Moreover, if the K. Sako protocol is implemented non- interactively, the cheating probability would need to be chosen exceedingly small, because a malicious participant might use considerable off-line computation to generate a forged proof by exhaustive search. This of course, could be the case with the protocols described, but the probability k/q is, for all practical values of k and q, certainly small enough.)
The advantage of the current scheme becomes even more apparent when seen in the context of the resulting universally verifiable election protocol. In K. Sako, each voter must interact sequentially with each "counting center" before actually casting his/her vote. On this account, it is unlikely that a useable implementation could be built for large scale, public sector elections in the near future. In contrast, protocols described below, put all authority participation (except, possibly, for the creation of basic election parameters) at the close of the election, purely for the purpose of tabulation.
This nice property is also found in the elegant homomorphic election protocol in the paper by R. Cramer, R. Gennaro, and B. Schoenmakers. However, that protocol can only be applied to ballots whose questions are of a simple "choose (at most) m of n" type. This effectively precludes "write-in" responses, as well as "proportional type" questions where the voter is expected to indicate answers in preferential order, and questions are tabulated in accordance with this preference. A couple of somewhat less important disadvantages of the R. Cramer, R. Gennaro, and B. Schoenmakers scheme are that it expands vote data size considerably, and that it requires a voter validity proof. This proof further expands the vote data size by about an order of magnitude, and is unattractive from a practical perspective, because it presumes special purpose code to be running on the voter's computer.
The protocol is described below constructed entirely from a sequence of Chaum-Pedersen proofs, and elementary arithmetic operations. It is thus simple to implement.
BRIEF DESCRIPTION OF THE DRAWINGS
Figure 1 is a block diagram illustrating a suitable environment for implementing embodiments ofthe invention.
Figure 2 is a schematic diagram illustrating a simple implementation of the shuffle protocol described herein as applied to a simple ballot with three voters and three shuffles.
Figure 3 is a flow diagram illustrating a scaled iterative logarithmic multiplication proof protocol. Figure 4 is a flow diagram illustrating a simple shuffle protocol where the shuffler knows the encryption exponent.
Figure 5 is a flow diagram illustrating a general shuffle protocol where the shuffler does not know the encryption exponents.
Figure 6 is a flow diagram illustrating an anonymous certificate distribution routine.
Figure 7 is a flow diagram illustrating an alternative embodiment to the anonymous certificate distribution routine of Figure 6.
In the drawings, identical reference numbers identify identical or substantially similar elements or acts. To easily identify the discussion of any particular element or act, the most significant digit or digits in a reference number refer to the Figure number in which that element is first introduced (e.g., element 204 is first introduced and discussed with respect to Figure 2).
The headings provided herein are for convenience only and do not necessarily affect the scope or meaning of the claimed invention.
DETAILED DESCRIPTION
1. Overview
Described in detail below is a cryptographic protocol to verifiably shuffle a series of elements, such as an input sequence of public keys in discrete log form or k input ElGamal encryptions, that has applications in, e.g., a secure, universally verifiable, multi-authority election scheme. In the case of k input ElGamal encryptions, the output of the shuffle operation is another sequence of k ElGamal encryptions, each of which is a re-encryption (/. e. , an ElGamal pair which encrypts exactly the same clear text) of exactly one of the input encryptions, but the order of elements in the output is kept secret. Though it is a trivial matter for the "shuffler" (who chooses the permutation of the elements to be applied and the encryption keys used) to compute the output from the input, the construction is important because it provides a linear size proof of correctness for the output sequence (/'. e. , a proof that it is of the form claimed) that can be checked by an arbitrary verifier. The security of the proof protocol is the same as that of the Chaum-Pedersen protocol for the relation logg = logf,y, which is sufficient for the election application in which it is used.
The following description provides specific details for a thorough understanding of, and enabling description for, embodiments of the invention. However, one skilled in the art will understand that the invention may be practiced without these details. In other instances, well known structures and functions have not been shown or described in detail to avoid unnecessarily obscuring the description of the embodiments of the invention.
Much of the detailed description provided below is explicitly disclosed in the provisional patent applications noted above; much of the additional material will be recognized by those skilled in the relevant art as being inherent in the detailed description provided in such provisional patent applications, or well known to those skilled in the relevant art. Those skilled in the relevant art can implement aspects of the invention based on the detailed description provided in the provisional patent applications.
The mathematical notation used here is readily understandable to those skilled in the relevant art; however, for those unfamiliar with the art, the following definitions and descriptions are provided. Such definitions, although brief, will help those generally unfamiliar with the art to more fully understand aspects of the invention based on the detailed description provided herein. Such definitions are further defined by the description of the invention as a whole (including the claims), and not simply by such definitions.
Figures 1-5, as well as the detailed description provided herein, describe protocols between a party (e.g., a voter) and a verifier (or between a proving party and a verifying party). The actions performed by the parties are grouped together into flow diagram boxes. In general, each line of text or equations in a box describes a step, such as a computation, transmittal of information, or storage or retrieval function. Such flow diagrams are read line by line and box by box.
The term "party" as generally used herein, indicates an entity, and might be an agent who performs a step or a collection of steps under the protocol. It may also refer to a means or method for performing some or all of the steps. Thus, some or all portions of the protocols may be performed under any suitable configuration of digital logic circuitry. For example, any or all steps under the protocol may be realized by not only a general purpose computer, such as a personal computer, but by a hard-wired or dedicated combinatorial logic device, or any sort of suitably programmed machine or microprocessor, so long as such device or machine performs the required processing steps, storage, input and output, and the like.
The symbol " eR" generally indicates that a number or numbers on the left-hand side are chosen from a set on the right-hand side according to a probability distribution that is substantially uniform and independent (random). In practice, a physical random number generator can be used, possibly in conjunction with additional post-processing, or a deterministic pseudo-random number generator. Methods of generating random numbers are known by those skilled in the relevant art.
The symbols "II" and "Σ" respectively denote product and sum, which are indexed.
The symbol "Zp" denotes a set of numbers of integers 0 through p-1, or ring of integers, modulo/?. Addition and multiplication of elements in the ring Zp are defined modulo p.
The symbol " e " denotes that an element on the left-hand side is a member or element of a set on the right-hand side.
The symbol " c " denotes that a set on the left-hand side is a subset of a set on the right-hand side, that is, that the set on the left-hand side is contained in the set on the right-hand side. The angle brackets symbols (/'. e. , " ( ) ") are paired symbols that generally indicate that the term or terms between them denote a subgroup generated by a subset of a given group or ring of integers (e.g., the ring Zp). A subgroup is a subset of another group (or ring) that is also a group under the same binary operation (e.g., the integers are a subgroup of the real numbers under addition, but the integers modulo n are not a subgroup of these since the operations are differently defined.
In the following, unless explicitly stated otherwise, n will be a positive integer, p and q will be prime integers, publicly known. Arithmetic operations are performed in the modular ring Zp (or occasionally Z„), and g e Zp will have (prime) multiplicative order q. (So, trivially, <7|(^ - l) ) In each proof protocol, P will be the prover (shuffler) and Vihe verifier (auditor).
One embodiment described below, employs a Zp (ElGamal) cryptosystem, although an elliptic curve cryptosystem and cryptosystems under general groups may be used. Such cryptosystems employ public keys for asymmetrical cryptosystems. Public key systems employ so- called one-way functions and trap-door functions. A "one-way function" is a function that is relatively easy to calculate output therefrom but whose inverse functions are far more difficult to compute. For example, power functions are such that they are easy to compute the product of a number of equal factors, but the reverse operation of finding the root of a quantity, is more complicated. "Trap door" functions are similar to oneway functions, but where the inverse functions are extremely difficult unless some additional information is available. This additional information is typically the "private key" held by a party, such as a voter.
The below methods and protocols frequently use the Chaum-Pedersen proof of equality for discrete logarithms. For g, X, h, Y e Zp this is a proof of knowledge for the relation
ioggN= iog„ y (l) It is not known to be zero-knowledge, however it is known to be zero-knowledge against an honest verifier, which is sufficient for our main application where the verifier is implemented via the Fiat-Shamir heuristic.
"Zero-knowledge proofs" allow a voter or prover party to demonstrate knowledge of a secret while revealing no information whatsoever of use to the verifier party in conveying this demonstration of knowledge. Only a single bit of information is conveyed, namely that the prover party actually does know the secret. In other words, a voter and a verifying authority exchange messages, where the voter's objective is to convince the verifier the truth of an assertion, e.g., that the encrypted ballot is, or shuffled sequence of ballots or elements are, complete and correct, without revealing how the voter voted on each question in the ballot or how the series of elements were shuffled. Under such zero- knowledge proofs, each voter or prover party effectively generates certain numbers that only a person having his or her own private key could generate. A verifier or authenticating party then confirms that each calculated number indeed is generated under a known algorithm to thereby authenticate the voter and that his or her electronic ballot is complete and correct or "well-formed" for all allowable choices and constraints, or that the series of elements have not been altered (besides being shuffled and encrypted).
Definition 1 An instance of the Chaum-Pedersen proof, as above, will be denoted by
P (g, X, Y).
Definition 2 For fixed g e Zp * be the binary operator on (g) x {g) denotes subgroup generated by a subset of a ring defined by
\ogg (x ®g y) = logg x \og y or all x, y s (g) . Alternatively
Figure imgf000011_0001
or all a, b e Zq. Following the indexing conventions used for summations and multiplications, we also use the notation
<g>g , = N0 ® <g> ®8 xk
1=1
This operation as is referred to herein as logarithmic multiplication base g-
In each of the notations in the preceding definition, the subscript g may be omitted when its value is clear from context. As generally used herein, "binary operator" refers to an operator defined on a set which takes two elements from the set as inputs and returns a single element.
Remark 1 Notice that in the Chaum-Pedersen proof, if h = g5, and the common logarithm is u = loggX= log/,7, then CP (g, X, h, Y) is obviously also a proof of the relation Y = h®gX = XΘg h.
Remark 2 The above proof is obviously zero-knowledge with respect to s, since the Prover need not have any knowledge of this value in order to construct the proof.
Note the following collection of well-known results since they will be heavily used in the remainder of the detailed description.
Lemma 1 Let f x) e Zq [JC] , be a polynomial of degree d. Then there are at most d values z . . . , zd e Zq such thatfiz^ = 0.
Corollary 1 Let fix), g(x) e Zq [x] be two polynomials of degree at most d, withf≠ g. Then there are at most d values z . . . , zd e Zq such that Corollary 2 Let fix), g(x) e Zq [x] be two polynomials of degree at most d, with f≠ g. If c eRZq (c is selected at random from Zq), then the following probability holds.
P({c f(c) = g(c)}) < -
Lemma 2 Eet Zk q be the standard k-dimensional vector space over Zq , and fix v = (vls . . . . . . . vk) E Zk v ≠ 0. If r GRZq is chosen at random, then
P({r : v r = 0}) =
2. Proofs for Iterated Logarithmic Multiplication
For the rest of this section, all logarithmic multiplications will be computed relative to a fixed element g, and hence we will omit the subscript in notation. The following problem is fundamental to the shuffle proofs which are to come later.
Iterated Logarithmic Multiplication Problem: Two sequences {X, }*=1 and {7, }*=1 are publicly known. The Prover, P, also knows w, = logg X, and v, = log^ Y, for all i, but these are unknown to the verifier, V. P is required to convince V of the relation
Figure imgf000012_0001
without revealing any information about the secret logarithms ut and v,-.
Intuitively, this problem is simple in light of Remark 1. The Prover can construct two sequences of k Chaum-Pedersen proofs to k k convince V of both the value of <8>N, and the value of ΘYt , and Kcan then ι=l ι=l check that these two values are the same. If all the Xt and Yt are known to be random and independent, this might be acceptable for the purpose of keeping the ut and v, secret and may be implemented under one embodiment ofthe invention, but it is clear that this protocol reveals some information that V can not compute himself, namely the values of k k
®N,,®- , as well as the intermediate logarithmic multiplications. In ι=l 1=1 order to strengthen the protocol, the depicted embodiment and method described in detail below introduces some randomness in order to ensure that it leaks no more information than the underlying Chaum-Pedersen protocol.
Iterated Logarithmic Multiplication Proof:
1. P secretly generates, randomly and independently, k+\ values \rt) c Zq and reveals the exponentiated values Rt =g .
2. For each l ≤ i ≤ k, P secretly computes w^ ψ r^, and reveals Wt = gw' , z, = wt /vt .
3. P sets Z, = g^' and constructs the two Chaum-Pedersen proofs
CP (n^x^.w,) ( )
Figure imgf000013_0001
which he reveals to V. These two Chaum-Pedersen proofs taken together cannot reveal any more information about the secrets than the information that is revealed from each of them taken separately. The key to seeing this is Remark 2. The first proof is zero-knowledge with respect to r rt_ , though only honest verifier zero-knowledge with respect to u rt_λ .
But the second proof is zero-knowledge with respect to rt, rt_x and ut since even the Prover need not know these values in order to generate the proof.
Of course, one can gain some information about these values from the revealed value zt , but only if some information is known about v;. It is not known if this can happen with a dishonest verifier, but does not when the verifier is honest, and this is the case with embodiments and applications described below.
Clearly the quotients /;/>,_, are all uniformly distributed and independent, so the values z, themselves do not reveal any information, by themselves, about the w, and vt.
4. V checks that Zt = gz' and checks each Chaum-Pedersen proof.
5. V finally evaluates z = z, and checks that
Rό = Rk-
One can easily check that this protocol solves the iterated logarithmic multiplication problem by referring to Remark 1 and by simply multiplying out the exponents. The probability of a forged proof is bounded above by the probability that one or more of the
Chaum-Pedersen proofs have been forged. Each of these probabilities is
I/q. Hence the overall probability of a forged proof is bounded above by
2k/q.
For reasons that will become apparent later, the following variant of the iterated logarithmic multiplication problem will actually be of more use to the method.
Scaled Iterated Logarithmic Multiplication Problem: As in the original problem, two sequences {N }ι=] and {Y, } =l are publicly known, t = loggX, and vt = logg7, for all / are known to P, but secret from V. In addition, a constant c e Zq is known only to P, but a commitment of c, C = gcis made known to V. P is required to convince V of the relation
®XC = ®Y
1=1 ι=l ' (5)
without revealing any information about the secret logarithms w„ v„ and c Scaled Iterated Logarithmic Multiplication Proof:
The proof requires only a minor variation to the original. The Chaum-Pedersen proof in 4 needs to be replaced by the similar proof CP (Yh C Wi, Z,) (6)
3. The Simple -Shuffle
The first shuffle proof we construct requires a restrictive set of conditions. It will be useful for two reasons. First, it is a basic building block of the more general shuffle proof to come later. Fortuitously, it also serves a second important purpose. A single instance of this proof can be constructed to effectively "commit" a particular permutation. This can be important when shuffles need to be performed on tuples of ZP elements, which is exactly what is required in the voting application. (A "tuple" refers to a sequence or ordered set. For example, a 5 -tuple or quintuple is an ordered set of five elements, while a k-tuple refers to a finite ordered set with an unspecified number of members.)
Simple k-Shuffle Problem: Two sequences of A: elements of Zp, X\, . . . , Xk and Y\, . . . , Yk are publicly known. The Prover, P, also knows w„ = loggX and v, = logg7„ but these are unknown to the verifier, V. In addition, a constant c e Zq is known only to P, but a commitment of c, C = gc is made known to V. P is required to convince Kthat there is some permutation, π s ∑k with the property that
for all 1 < i ≤ k without revealing any information about π or the secret c. The function π corresponds to a function for mapping a set of input elements to a permuted set of output elements.
Simple k-Shuffle Proof: The proof construction is almost trivial in light of the previous section and Corollary 2.
1. V generates a random t e Zq and gives it to P as a challenge.
2. P computes T = g1 (also known V) and S = =gct. 3. P generates the Chaum-Pedersen proof CP (g, C, T, S) and reveals this to V.
4. P computes publicly (i.e., checked by V) the values Ui = TlXi and Vt = S/Yt. Note: Ut and Vt are chosen thusly to be more in line with the notation in Corollary 2. In one embodiment, the method implements the protocol with (/, = XtIT and Vt = YJS since divisions are computationally more expensive than multiplications.
The Prover executes the scaled iterated logarithmic multiplication proof protocol for the sequences {U,} and {V,}ι= and the commitment C. By checking the scaled logarithmic multiplication proofs on sequences U and V, the verifier ensures that the desired relationship between the initial input sequence of elements X and the sequence Y holds (based on Collorary 2).
A forged proof can only be generated if either the scaled iterated logarithmic multiplication proof is forged, or the single proof of S = is forged, or, V happens to choose c from the exceptional set in Corollary 2. Hence the overall probability of a forged proof is bounded above by (3k + \)lq. Further information regarding proofs provided under the shuffle protocols described herein may be found in the above- referenced U.S. Provisional Patent Applications.
In general, the simple k-shuffle may be sufficient for some applications. To shuffle items, an individual needs to employ a cryptographic transformation (e.g., exponentiation) where there is certainty that a series or sequence of output elements Y^hrough Yk were derived from an original or input sequence of elements Xi through Xj- based on constant cryptographic information, without revealing which of the original X elements produced a resulting Y element. Furthermore, individuals wish to provide such shuffling without also having to employ a burdensome proof of validity, such as cut and choose type of validity proofs known in the prior art that require numerous iterations for a sufficient level of proof. Instead, a series of k independent Chaum- Pedersen proofs based on a secret exponentiation value c are employed, as described herein.
4. The General -g-Shuffle
An obvious limitation of the simple ^-Shuffle protocol is that the shuffler, P, must know all the original exponents sϊ} . . . , sk. In many applications this will not be the case. The next step is to eliminate this restriction.
General k-Shuffle Problem: Two sequences of k elements of Zp, X\, . . . , Xk and 7ls . . . , 7* are publicly known. In addition, a constant c e Zq is known only to P, but a commitment of c, C = gc is made known to V. P is required to convince V that there is some permutation, π e ∑ k , with the property that
ή =χ (8)
for all 1 < i < k without revealing any information about π or the secret c.
General k-Shuffle Proof: The proof is constructed from a simple k-shuffle that has been "appropriately randomized" by the verifier, and an application of Lemma 2.
1. P generates a sequence {«,} c Z., randomly and independently and reveals the sequence U, = gUi .
2. V generates another sequence {e,} c Zq, randomly and independently, and gives this to P as a challenge.
3. P publicly sets Ut = g^U, , and secretly sets u, = et + uτ . By requiring the Prover to add a value generated by the Verifier prevents the Prover from picking certain secrets (exponents) and otherwise helps ensure encryption robustness.
4. P constructs a simple ^-shuffle on the sequence {U, })=] , with another commitment D = g* (different secret exponent), and inverse permutation, π"1, resulting in the sequence {V,}ι= = igv' \ and the corresponding proof as in the simple k-shuffle section. (Recall that the Vt are public, but the v,- are secret to P.)
5. P publicly sets At = N,v* and Bt = Y"' , and reveals the Chaum-Pedersen proofs
CP (g, Vh Xh A,) (9)
CP (g, U 7„ Bd (10)
Thus, the sequence of elements A and B correspond to the input sequence of elements X and Y.
6. Publicly, the values
Figure imgf000018_0001
Figure imgf000018_0002
are evaluated.
7. P reveals the Chaum-Pedersen proof
CP (D, A, C, B) (13)
Steps 5-7 above effectively require the Prover to pin down the data to help ensure that the Prover has not tampered with the original data. (These steps differ from the simple shuffle description above.) A forged proof can only be generated if either the simple Ar-shuffle proof is forged, or one of the Chaum-Pedersen proofs is forged, or the tuple (u . . . , Uk ) is chosen from the exceptional set in Lemma 2. Hence the overall probability of forgery is bounded above by
Figure imgf000019_0001
5. -fiT-Shuffles of Tuples
Those skilled in the relevant art will recognize that in the previous section, the choice of the simple shuffle essentially "froze" the permutation that could be proven. This makes it easy to see how to extend the previous section to shuffles of k tuples of elements of (g*) . Thinking of a sequence of k l-tuples as a k x / array, a single simple k- shuffle can serve to prove that all columns have been permuted according to the same permutation, but each row left unchanged. Thus, the k shuffle described above is performed / times, once for each column of the array of k elements (each of the k shuffles reuses the simple shuffle). In particular, this extends to tuples of ElGamal pairs.
6. The Voting Application
Information regarding registering voters, forming and distributing ballots, storing ballots, and conducting an election employing encrypted, electronic ballots, may be found in U.S. Patent Application Nos. 09/535,927, filed March 24, 2000, entitled "Multi- Way Election Method and Apparatus," 09/534,835, filed March 24, 2000, entitled "Electronic Voting Scheme Employing Permanent Ballot Storage," 09/534,836, filed March 24, 2000, entitled "Method, Article and Apparatus for Registering Registrants, Such as Voter Registrants", 60/252,762, filed November 22, 2000, entitled "Election System," 60/270,182, filed February 20, 2001, entitled "Method and Apparatus for Detection and Correction of Compromised Ballots in Secret, Remote, Electronic Voting Systems," and 60/272,883, filed March 2, 2001, entitled "Information Theoretically Anonymous Signatures with Discrete Log Security."
In one embodiment, votes are submitted as ElGamal pairs of the form (ga',ha,m\ , (or a sequence of these pairs if more data is required), where m is some standard encoding of the voter choices (described herein), the α, are generated secretly by the voters, and h is a public parameter constructed via a dealerless secret sharing scheme (see, e.g., T. Pedersen. A threshold cryptosystem without a trusted party, Advances in Cryptology - EUROCRYPT '91, Lecture Notes in Computer Science, pp. 522-526, Springer- Verlag, 1991.). Once the polls are closed (voting finished), an independent collection of authorities sequentially shuffles the ballots. On output of the final shuffle, the final collection of encrypted ballots is decrypted in accordance with the threshold scheme, and the clear text votes are tabulated in full view by normal election rules.
The authorities who participate in the sequential shuffles, may be arbitrary in number, and they may be completely different from those who hold shares of the election private key. The sequence of ballots which are finally decrypted can only be matched with the original sequence of submitted ballots if all of the shuffling authorities collude, since each of their permutations is completely arbitrary.
Each shuffle is performed by an individual authority as follows:
1. β, are chosen secretly, randomly and independently.
2. Each vote v, = (ga,,h ,m ) is replaced, in sequence, by g"1^' ,ha,+β,m ). A Chaum-Pedersen proof is published without revealing the secrets.
3. A shuffle with secret exponent c is performed on the resulting encrypted votes.
4. Steps 1-2 are repeated.
5. At this point, the messages that are encrypted are the c-th power of the original messages. This is easily fixed by raising each coordinate of each vote to the lie power. A Chaum-Pedersen proof of this operation is equally easy to provide, thus keeping c secret while convincing verifiers, by simply reversing roles of g and C = gc.
Steps 1 and 2 above help randomize the input data to prohibit one from tampering with it such as selecting a relationship between ballots before shuffling. The Chaum-Pedersen proof ensures the correctness of the additional value added for this randomizing. In an alternative embodiment, steps 1 and 2 may be omitted (and step 4).
7. Secure Message Encoding
If p — 1 has small prime factors, some information about the encoded messages can be leaked. This is not a problem with the shuffle protocols, rather it is a problem for strongly encrypting the mt in the first place. Whether or not this is significant enough to worry about depends on the expected value of the messages to be encoded. This problem can also be eliminated however, by taking special care in the encoding. Each message can be projected onto a subgroup whose order contains only large prime factors. Since most embodiments described herein are restricted to the case where |(g*)| is a prime, q, we will only discuss in detail the case p = 2q + 1. However, the more general case can be handled by an extension of these techniques.
Suppose that the bit length of p = 2q + 1 is b, that is
2W < p < 2b
so
2b'2 ≤ (p - l)/2 = q < 2b-1 (15)
We require that all messages m be of bit length at most b — 2. Rather than encrypting each message as (ga,h m) as is standard, we encrypt it as
(g°,h"m2 )
This means that all messages are encoded with the same trivial projection on the order 2 subgroup of Z* . Equation 15 guarantees that the map m → m2 is invertible on the domain of definition. To invert, simply take the unique square root which is less than p - 1)/2. Thus it is a simple matter to recover the original message, m, once the actual message, m , has been decrypted.
8. Suitable System
Figure 1 and the following discussion provide a brief, general description of a suitable computing environment in which aspects of the invention can be implemented. Although not required, embodiments of the invention will be described in the general context of computer-executable instructions, such as routines executed by a general- purpose computer, such as a personal computer or web server. Those skilled in the relevant art will appreciate that aspects of the invention (such as small elections) can be practiced with other computer system configurations, including Internet appliances, hand-held devices, wearable computers, personal digital assistants ("PDAs"), multiprocessor systems, microprocessor-based or programmable consumer electronics, network PCs, mini computers, cell or mobile phones, set-top boxes, mainframe computers, and the like. Aspects of the invention can be embodied in a special purpose computer or data processor that is specifically programmed, configured or constructed to perform one or more of the computer-executable instructions explained herein. Indeed, the term "computer," as generally used herein, refers to any of the above devices, as well as any data processor.
The invention can also be practiced in distributed computing environments where tasks or modules are performed by remote processing devices, which are linked through a communications network, such as a Local Area Network (LAN), Wide Area Network (WAN), or the Internet. In a distributed computing environment, program modules or sub-routines may be located in both local and remote memory storage devices. The invention described herein may be stored or distributed on computer-readable media, including magnetic and optically readable and removable computer disks, stored as firmware in chips, as well as distributed electronically over the Internet or other networks (including wireless networks). Those skilled in the relevant art will recognize that portions of the protocols described herein may reside on a server computer, while corresponding portions reside on client computers. Data structures and transmission of data particular to such protocols are also encompassed within the scope of the invention.
Unless described otherwise, the construction and operation of the various blocks shown in Figure 1 are of conventional design. As a result, such blocks need not be described in further detail herein, as they will be readily understood by those skilled in the relevant art.
Referring to Figure 1, a suitable environment of system 100 includes one or more voter or client computers 102, each of which includes a browser program module 104 that permits the computer to access and exchange data with the Internet, including web sites within the World Wide Web portion 106 of the Internet. The voter computers 102 may include one or more central processing units or other logic processing circuitry, memory, input devices (e.g., keyboards, microphones, touch screens, and pointing devices), output devices (e.g., display devices, audio speakers and printers), and storage devices (e.g., fixed, floppy, and optical disk drives), all well known but not shown in Figure 1. The voter computers 102 may also include other program modules, such as an operating system, one or more application programs (e.g., word processing or spread sheet applications), and the like. As shown in Figure 1, there are N number of voter computers 102, representing voters 1, 2, 3 . . . N.
A server computer system 108 or "vote collection center," coupled to the Internet or World Wide Web ("Web") 106, performs much or all of the ballot collection, storing and other processes. A database 110, coupled to the server computer 108, stores much of the web pages and data (including ballots and shuffle validity proofs) exchanged between the voter computers 102, one or more voting poll computers 112 and the server computer 108. The voting poll computer 112 is a personal computer, server computer, mini-computer, or the like, positioned at a public voting location to permit members of the public, or voters who may not have ready access to computers coupled to the Internet 106, to electronically vote under the system described herein. Thus, the voter computers 102 may be positioned at individual voter's homes, where one or more voting poll computers 112 are located publicly or otherwise accessible to voters in a public election. The voting poll computer 112 may include a local area network (LAN) having one server computer and several client computers or voter terminals coupled thereto via the LAN to thereby permit several voters to vote simultaneously or in parallel.
The voting poll computer may also include an /Button reader for reading /Buttons, such as cryptographic /Buttons provided by Dallas Semiconductor Corp. An /Button is a 16 mm computer chip armored in a stainless steel can that may include a microprocessor for high-speed arithmetic computations necessary to encrypt and decrypt information, such as signatures of voters who have registered. Further information may be found at http://www.ibutton.com. Of course, other data storage devices besides /Buttons may be employed, such as computer readable media described herein, radio frequency identification (RFID) tags, one or two dimensional bar codes or other data collection devices, and associated readers for these.
Under an alternative embodiment, the system 100 may be used in the context of a private election, such as the election of corporate officers or board members. Under this embodiment, the voter computers 102 may be laptops or desktop computers of shareholders, and the voting poll computer 112 can be one or more computers positioned within the company (e.g., in the lobby) performing the election. Thus, shareholders may visit the company to access the voting poll computer 112 to cast then- votes.
One or more authority or organization computers 114 are also coupled to the server computer system 108 via the Internet 106. The authority computers 114 each hold a key necessary to decrypt the electronic ballots stored in the database 110. Threshold cryptographic systems require that a subset t of the total number of authorities n (/'. e. , t<n) agree to decrypt the ballots, to thereby avoid the requirement that all authorities are needed for ballot decryption. In other words, the objective of a threshold cryptosystem is to share a private key, s, among n members of a group such that messages can be decrypted when a substantial subset, T, cooperate - a (t, n) threshold cryptosystem. Protocols are defined to (1) generate keys jointly among the group, and (2) decrypt messages without reconstructing the private key. The authority computers 114 may provide their decryption share to the server computer system 108 after the voting period ends so that the server computer system may decrypt the ballots and tally the results.
Furthermore, under the depicted embodiment, each of the authority computers perform one shuffle of the ballots, as described herein. In conjunction with each shuffle, each authority computer generates a shuffle validity proof, which may be encrypted and forwarded to the server computer 108, or stored locally by the authority computer. In an alternative embodiment, an additional set of authority computers are provided, where one set of authority computers shuffle the encrypted ballots and generate shuffle validity proofs, while the second set of authority computers employ keys shares for decrypting the ballots.
One or more optional verifier computers 130 may also be provided, similar to the authority computers 114. The verifier computers may receive election transcripts to verify that the election has not been compromised. For example, the verifier computers may receive the shuffle validity proofs from each of the authority computers, as described herein. The verifier computers may perform verifications after the election, and need not be connected to the Internet. Indeed, the verifications may be performed by other computers shown or described herein.
The server, verifier or authority computers may perform voter registration protocols, or separate registration computers may be provided (not shown). The registration computers may include biometric readers for reading biometric data of registrants, such as fingerprint data, voice fingerprint data, digital picture comparison, and other techniques known by those skilled in the relevant art. Voter registration and issuing anonymous certificates for use with verifiable shuffles is described below. The server computer 108 includes a server engine 120, a web page management component 122, a database management component 124, as well as other components not shown. The server engine 120 performs, in addition to standard functionality, portions of the electronic voting protocol. The encryption protocol may be stored on the server computer, and portions of such protocol also stored on the client computers, together with appropriate constants. Indeed, the above protocol may be stored and distributed on computer readable media, including magnetic and optically readable and removable computer disks, microcode stored on semiconductor chips (e.g., EEPROM), as well as distributed electronically over the Internet or other networks. Those skilled in the relevant art will recognize that portions of the protocol reside on the server computer, while corresponding portions reside on the client computer. Data structures and transmission of data particular to the above protocol are also encompassed within the present invention. Thus, the server engine 120 may perform all necessary ballot transmission to authorized voters, ballot collection, verifying ballots (e.g., checking digital signatures and passing verification of included proofs of validity in ballots), vote aggregation, ballot decryption and/or vote tabulation. Under an alternative embodiment, the server engine 120 simply collects all electronic ballots as a data collection center. The electronic ballots are then stored and provided to a third party organization conducting the election, such as a municipality, together with tools to shuffle ballots, decrypt the tally and produce election results. Likewise, election audit information, such as shuffle validity proofs and the like may be stored locally or provided to a municipality or other organization. The web page component 122 handles creation and display or routing of web pages such as an electronic ballot box web page, as described below. Voters and users may access the server computer 108 by means of a URL associated therewith, such as http:Wwww.votehere.net, or a URL associated with the election, such as a URL for a municipality. The municipality may host or operate the server computer system 108 directly, or automatically forward such received electronic ballots to a third party vote authorizer who may operate the server computer system. The URL, or any link or address noted herein, can be any resource locator.
The web page management process 122 and server computer 108 may have secure sections or pages that may only be accessed by authorized people, such as authorized voters or system admimstrators. The server computer 108 may employ a secure socket layer ("SSL") and tokens or cookies to authenticate such users. Indeed, for small elections, or those where the probability of fraud is low (or results of fraud are relatively inconsequential), the system 100 may employ such simple network security measures for gathering and storing votes as explained below, rather than employing complex electronic encrypted ballots, as described in the above-noted patent application. Methods of authenticating users (such as through the use of passwords), establishing secure transmission connections, and providing secure servers and web pages are known to those skilled in the relevant art.
The election scheme and system uses a "bulletin board" where each posting is digitally signed and nothing can be erased. See papers by K. Sako, J. Kilian, R. and Cramer, R. Gennaro, B. Schoenmakers. The bulletin board is implemented as a web server. The "ballot box" resides on the bulletin board and holds all of the encrypted ballots. Erasing can be prevented by writing the web server data to a write-once, read-many (WORM) permanent storage medium or similar device. Further details on such a bulletin board system are found in U.S. Patent Application No. 09/534,836, entitled "Electronic Voting Scheme Employing Permanent Ballot Storage."
Note that while one embodiment of the invention is described herein as employing the Internet to connect computers, other alternative embodiments are possible. For example, aspects of the invention may be employed by stand alone computers. Aspects of the invention may also be employed by any interconnected data processing machines. Rather than employing a browser, such machines may employ client software for implementing aspects of the methods or protocols described herein.
9. Election Example
One application of the general /t-shuffle protocol is in the area of electronic voting. In order to make an election universally verifiable, submitted ballots must initially be irrefutably connectable to a valid (i.e., registered) voter. Somehow ballots must be "separated from their signatures" by a verifiable process - i.e., one that does not allow phony ballots to be substituted in the separation process - before they can be "opened".
The protocol we present here relies on a set of N "tabulation authorities" with differing interests in the election results.
1. The protocol is a threshold scheme in that at least t authorities must behave honestly in order for tabulation to be completed. (The parameter t can be chosen in advance of the election to be any value 1 < / < N.) Thus, in particular, it is not necessary that the authorities complete their shuffles in any particular order, nor is it even necessary (except in the special case t = N) that all the authorities participate.
2. Even if all the authorities conspire, they cannot produce false election results without being caught by an external auditor who wishes to verify the results
3. Privacy of an individual vote can only be compromised by a conspiracy of at least t of the authorities to do so. The protocol proceeds as follows:
First: Initialize Election
1. The authorities first agree on the election parameters:
(a) Parameters necessary for any election, including: the set of eligible voters, the ballot questions, the ballot answers, the ballot style, the time the polls are to be opened and closed, etc.
(b) The collection of tabulation authorities: i.e., themselves. (We henceforth use N to denote the number of authorities in this group.)
(c) The threshold parameter, /.
(d) A shuffle parameter, 1 < s ≤ t. (s = t is a natural choice.)
(e) A group G and a subgroup generator, g e G. (In order to achieve secure encryption, the prime factors of |g| should be large, however, this requirement is, of course, open to interpretation by the authorities themselves.)
(f) A standard "bit encoding" for response(s) (e.g., ASCII) and a small "message multiplicity" integer d ≥ 1. The message multiplicity refers an agreed upon subdivision of each ballot, and corresponds to ballot formatting (similar to the layout of a paper ballot to indicate where responses to each ballot question are to be located). d is typically chosen as small as possible to accommodate the ballot response size. Most often, d = 1 will work, because the message multiplicity is determined by the key length, and because a sufficiently large key length (e.g., 1024 bits) can accommodate most ballots having a reasonable number of questions.
(g) A group element h e. (g) which is created by way of an (N, t) - secret sharing scheme executed by the authorities. (See, T. Pedersen article.
2. Once agreement is reached on the election parameters, the authorities all "sign" them, and some representation of this signed set of parameters becomes the signed ballot.
Second: Vote
1. During the election (i.e., while "polls are open"), each voter V,. encodes his response(s) by the election standard "bit encoding" (agreed upon and signed by the authorities during election initialization - see above) into a sequence of messages, m1,..., md e. G. (More on this in section below.) The "message multiplicity," d is another election parameter (see above).
2. V selects exponents aj,...,ad independently at random from 0 ≤ a} < \g\ for the encryption.
3. V returns to the ballot collection center, the encrypted response sequence
(ga' , ha'm2) ,..., (g^ , ha> , md 2 ) (16)
along with an "attached" digital signature, created by V, to authenticate the response by tying it to a particular eligible voter. 4. If the digital signature submitted by V verifies and V has not previously been issued a ballot, then V is issued a receipt, signed by the central collection agency. This receipt acknowledges that a ballot from this voter, in this particular election, has been received, but includes no information (not even encrypted or hashed information) about the contents of the ballot. The receipt may also be broadcast to the voter. The receipt also serves to confirm that the voter's ballot was not lost and not maliciously deleted.
Third: Tabulate Results
1. At the start, the collection of voter responses are laid out in 2d sequences, each of length Ncast, where Ncast is the total number of ballot responses received. Each sequence corresponds to a coordinate in the standard ballot response format (equation 16). The entries in each sequence are ordered by voter. The index assigned to each voter is not important, just so long as the indices are consistent. This way, an external observer can check that the signed ballots have been transformed in a very simple way, and that, applying the right interpretation to the data layout, it still represents the same set of responses that were signed and received.
2. In any convenient order, a sequence of s authorities each execute the following steps:
(a) Let S be the authority currently in sequence.
(b) S selects independently at random dNcast exponents
l ≤ βj, < \g\ l ≤j ≤ Ncasl md l ≤ l ≤ d
(c) S calculates the group elements gs (j, I) = gβ'1 and hs (j, J) = hβ]l . Further, an intermediate Chaum-Pedersen proof is generated on (g, gs( j, 0, hs(j, /)).. (d) S then transforms the 2d input sequences into 2d intermediate sequences. The -th entry of the /-th input sequence of the form ga m is transformed by multiplying it by gs (J, /) and the -th entry of the -th input sequence of the form ham is transformed by multiplying it by hs (j, /)• The transformed entries are all kept in the same order.
(e) S chooses a random exponent 0 < c < \g\, and a random permutation
Figure imgf000032_0001
e Σ/ cα-.., and commits hs = gc.
(f) S then executes a general t-shuffle (with k = Ncast) on each of the 2d intermediate sequences, using the secret parameters c and π\, and reusing the same simple /t-shuffle as the basis for each general ^-shuffle. (This ensures that each of the 2d sequences are subjected to the same secret "permutation".)
(g) (i) S repeats step (d) with new random β's.
(ii) raising each coordinate of each vote to the lie power and providing a Chaum-Pedersen proof of this operation, thus keeping c secret while convincing verifiers, by simply reversing roles of g and C = gc.
(h) (Note that S need not explicitly compute the intermediate sequences at this stage. They are necessary for external verification later, but the output can be computed directly and the intermediate sequences constructed on request of an auditor. However, security concerns may dictate that the auditor perform the verifications before beginning the next shuffle.)
3. Shuffled ballots are now reconstructed by combining entries of each of the 2d sequences in the same way they were formed.
4. Finally, t authorities execute the threshold decryption protocol on each shuffled ballot.
In general, the tabulation phase includes two subphases. First, a set of T < t of the tabulation authorities each execute, in sequence, a verifiable k x d shuffle (where k is the total number of ballots cast). The output sequence and proofs from each shuffle is signed and passed to the next tabulation authority. (Each tabulation authority executes its shuffle only if the input passes both a signature check and a check of the (previous) shuffle zero-knowledge proof ("ZKP") and the intermediate Chaum-Pedersen proofs.) Second, once the full round of shuffles have been executed and verified, a set of / tabulation authorities use their secret key shares to jointly (and verifiably) compute a decryption of each 's in the final set of ElGamal pairs.
In general, each shuffling authority will know the input- output correspondence, since it is responsible for generating the permutation in the first place. However, shuffles are staged. Thus the output of one shuffle is used as the input to another shuffle performed by a different shuffling authority. Thus, unless all authorities conspire, no one shuffling authority will have any knowledge of the correspondence between initial input and final output. As described below, however, a further enhancement eliminates this possibility.
Fourth: Externally Verify Election
On request, each authority publishes
(a) His intermediate sequences. (b) Chaum-Pedersen proofs P(g, gs(j, /), h, hs(j, 0) for 1 ≤j ≤ Ncast and l ≤ l ≤ d.
(c) His A-shuffle proof.
(d) The Chaum-Pedersen proofs under step (g) above.
In general, an election transcript may be published that contains the following:
1. The voter roll containing voter identification information and voter public keys.
2. The original set of k voter-signed ballots.
3. The t k x d shuffles (including proofs, as noted above.
4. The final share decryption validity proofs.
5. The final tallies.
Remark: Several variations on the order in which the authorities execute their tabulation steps (Tabulation steps 2 (a) - (h) above) are possible. In particular, the steps can be interleaved under alternative embodiments.
Remark: The External Verification phase can be carried out as tabulation is going on, or at a later time. The authorities need only save their stage parameters.
Referring to Figure 2, a schematic diagram illustrates a basic application of the shuffle protocol to an election, shown as a method 200. In block 202, three encrypted ballots are submitted, one each for voters Joe Smith, Sally Jones, and Ian Kelleigh. In block 204, the list or roll of voters is separated from the encrypted ballots, which are shown in block 206. Thereafter, a one-way reencryption of the ballots is performed to produce a shuffled set of ballots, shown in block 208. A shuffle validity proof is generated based on this first shuffle, shown in block 210. The shuffle validity proof allows a third party to ensure that all input data (the ballots) had the same operation applied to them, and that no altering of the ballots had been performed.
A second shuffle of the (previously shuffled) ballots is performed, to generate a second shuffled set of ballots, shown as block 212. Again, a shuffle validity proof is generated, shown in block 214. The shuffled ballots of block 212 are shuffled a third time, to produce a final shuffled set of ballots under block 216. A third validity proof 218 is likewise generated based on the third shuffle. I-n sum, a three-by-three shuffle array is provided under this example. Following, the shuffling, the ballots are decrypted to produce a tally, shown as block 220. A third party may verify that the election by analyzing, among other things, each shuffle validity proof to ensure that each shuffler has preserved election integrity.
The shuffle protocol is presented above as effectively separate subroutines that may be employed for various applications, such as in a electronic voting scheme. A first subroutine provides the functionality of scaled, iterated, logarithmic multiplication proofs between a prover and a verifier. A second subroutine provides the functionality of a simple shuffle protocol and employs the scaled, iterated, logarithmic multiplication proofs. Thereafter, a third subroutine implements general shuffle functionality, where the shuffler does not know the exponents, building upon the second subroutine of the simple shuffle. A fourth subroutine extends the third subroutine to shuffling k tuples of elements.
Referring to Figure 3, a routine 300 is shown for implementing scaled, iterated, logarithmic multiplication proofs. In block 302, initial cryptographic parameters are agreed upon, such as by a voting organization. These initial parameters include the group (e.g., Zp), a subgroup operator g, the size of the group G, and the size of the generated subgroups p and q. This information may be provided to a number n of shuffler or authority computers 114 and verifier computers 130. In block 304, the shuffler (or Prover P) selects a secret exponent c, and based on the subgroup generator g generates C. Additionally, the shuffler may receive or generate Y values for received X's and, for indexes of / for 1 through k, and provides the Xs, 7s, and C to the verifier.
In block 304, the shuffler also secretly generates random exponents as r„ which, based on the subgroup generator g, are used to generate values R, for each value of / of 0 through k. Similarly, under block 304, the shuffler employs the generated random exponent r, to generate W, and Z,.
In block 306, the shuffler provides Chaum-Pedersen proofs for each element 1 through k for the values of Rπ, X„ Rlt W„ and 7„ C, W„ Z,. These values for the Chaum-Pedersen proofs are then provided to the verifier, together with values z, and RQ. The verifier then, in block 308, verifies the correctness of the proof data to accept or reject the proof. In other words, the verifier checks that each z, as an exponent to the subgroup generator g, generates a corresponding Z, checks each Chaum- Pedersen proof, checks that the product of the z,'s is equal to z, and that the value Ro raised to the power z is equal to Rk.
Referring to Figure 4, a routine 400 is shown for performing a simple shuffle protocol, as described above. Following block 302, the block 404 is similar to block 304, but the shuffler shuffles the X elements by a permutation π to generate the 7 elements. The verifier in block 406 generates a random value t as a challenge. In response, the shuffler in block 408 uses t as an exponent to the subgroup generator g to secretly generate the value T, which, when combined with the shuffler's secret exponent c, permits the shuffler to secretly generates a value S. As shown, the shuffler then publicly generates values U and V and provides a Chaum-Pedersen proof for (g, C, T, S) under block 410. In block 410, the shuffler also generates proof data as scaled iterated logarithmic multiplication proof for each of the elements X and 7 in the series of / of 1 through k. The proof data is then provided to the verifier in block 412. The verifier verifies the correctness of the proof data and accepts or rejects it. In other words, the verifier executes the scaled iterated logarithmic multiplication proof protocol noted above for the sequences of U and V, and checks the commitment value C.
Referring to Figure 5, a general shuffle protocol 500 is shown where the shuffler does not know the exponents. The initial steps in the protocol 500 are similar to that of 400, except that the verifier adds a randomizing element to the shuffler's secret exponents. As shown in block 502, the shuffler secretly generates a random sequence of mitial values, which are used as exponents with the subgroup generator g to generate an initial sequence (U, = gu' ). Likewise, in block 504, the verifier secretly generates another sequence of elements e for values / of 1 through k, and provides the sequence to the shuffler as a challenge. In block 506, the shuffler secretly adds the sequence challenge e to the previous sequence, to then publicly generates a series of values U (Ut = ge'ϋ, ).
In block 508, the shuffler constructs a simple k shuffle on the sequence U with another secretly generated commitment D (that employs a different secret exponent d chosen by the shuffler) and generates a sequence of values V. Then publicly, the shuffler reveals Chaum-Pedersen proofs for a sequence of values A and B for indexes 1 through k, publicly generates the product of the sequences as values A and B, and provides a Chaum-Pedersen proof for the relation between D, A, C and B, as shown. Under block 510, this proof data is provided to the verifier, who verifies it under block 512.
10. Issuing Anonymous Certificates With Verifiable Shuffles
Presented above is a new, efficient construction for verifiably shuffling encrypted data, and a particular way that this construction can be used to conduct a universally verifiable electronic election system. That system depends on a collection of election authorities to "shuffle," or "anonymize" the ballot data that has been collected at vote time. This process takes place after all votes have been cast, but before ballots are decrypted and tabulated. The validity construction prevents any one or more of the election authorities from making any changes to the original election data without being discovered by anyone auditing the final election transcript.
A disadvantage with this approach is that voter anonymity is not protected by as strong a mechanism as is election integrity. Election integrity is protected by pure computational intractibility — it is essentially impossible for the election authorities to produce false election results without detection — even if they all act in collusion. However, by acting in collusion, they are able to determine the contents of any individual voter's ballot with relative ease.
The same underlying shuffle construction can be used to construct a new election protocol that eliminates this weakness. The idea is to move the shuffling to the registration, or ballot request phase of the election, thereby anonymizing the identities of the voters without losing strict control, and audit of election eligibility rules — /. e. , only ballots cast by registered voters should be counted, and multiple ballots from the same voter should not be accepted. With this accomplished, it is no longer even necessary to encrypt ballots, and tabulation can be performed "in the clear" — which is obviously an easy process to audit.
The idea of using the construction as part of an anonymous registration process has applications beyond voting. Any situation where access to a resource, such as a server or file, needs to be limited to authorized personnel, but where those who are authorized wish to protect their individual identity, may use this construction to meet both requirements simultaneously. For example, applications of group signatures may be equally applicable to the protocols described herein. Note also that the term "voter" is generally used herein to refer to any individual or organization that employs some or all of the protocols described herein. Outline of the Protocols
Two protocol variants are provided, both of which follow the same high level flow of information. Each protocol begins with the assumption that a set of public keys has been stored in some central authentication database, or certificate server. Each corresponding private key is known by one, and only one, eligible voter. Furthermore, the correspondence between public key and individual voter is known by the entity, or entities, who control the certificate server. (The exact form of these public/private key pairs are slightly different in each variant of the protocol.) In practice, the public keys will likely be wrapped in the form of a digital certificate which ties all identifying information together with the public key in a single piece of formatted data. (This is the convention followed by widely accepted Public Key Infrastructures, or PKI's.)
Typically, this distribution of keys and certificates will be accomplished by a tightly controlled registration process, the most secure of which would be an "in person" registration process where the voters can be physically identified at the time of certificate generation. (Such registration processes are described in detail in U.S. Patent Application No. 09/534,836 noted above.) It is important to distinguish between two different types of certificates that exist in the protocols. The first type are the certificates just described, where the association between public key and individual person is publicly, or at least widely known ("standard certificates"). The second type are the certificates that will be distributed in the stages of the protocol that follow the initial registration phase just described ("anonymous certificates"). These anonymous certificates are distinguishable from each other, at very least by the fact that they contain different public keys, however, the only individual who knows the owner of a given anonymous certificate is the owner liimself. It is the goal of the protocol to guarantee that
• Only individuals who own one of the standard certificates are issued an anonymous certificate. In most applications, such as the voting application, it is also the goal of the protocol to guarantee that
• Each individual is issued only as many anonymous certificates as he/she has standard certificates. (Usually, each owner of a standard certificate will have only one standard certificate.)
Once the registration of standard certificates is complete, the protocol variants each proceed as follows.
Initialization: A set, K, of raw public keys is constructed at the certificate server (e.g., server 108), and initially set to be the set of public keys associated with the set of standard certificates. The set of public keys is generated during the initial registration process of each individual, when that individual registers and receives, for example, a standard digital certificate. The public keys generated under the initial registration process are pooled together to generate the set K. Each individual holds a private key associated with one of the public keys in the set K.
1. An individual, P, contacts the certificate server, S, through a digital communication channel (such as the Internet) indicating that he wishes to obtain an anonymous certificate.
2. S returns to P a set, H cz K , of public keys (which includes Ss public key), and stores the set J = K - H . (Ideally,
H = K and J = 0 , but for reasons of communication bandwidth, the inclusion may be proper. For example, a subset ofthe public keys K may be provided to the individual P where the set of public keys is quite large, and bandwidth constraints for transmission effectively limit transmission of such a large set of keys. For other reasons, the certificate server may wish to return only a subset of the public keys.)
3. P selects a subset M cz H , which may be all of H, and sets
M' = H -M
4. P computes H' which is a shuffle transformation of M. (See above and the following sections.) P also generates a formatted anonymous certificate request. This is done by generating a random public/private key pair, and formatting the public part with some "random ID" data to conform to a specified certificate format. (Needless to say, P must also store the private part in some safe place.)
5. P returns H M and M' to S along with
(a) The shuffle transcript, or validity proof, which proves to S, or any auditor, that H' is, in fact, a valid shuffle transformation ofM.
(b) A proof that P knows the private key corresponding to a particular element, h e H' .
(c) The formatted certificate request.
6. S checks that H = M uM' along with the validity of both 5a and 5b.
(a) If any ofthe checks fail, S indicates failure to P and either terminates the communication with P, or gives P an appropriate chance to retry.
(b) If both checks pass, then /. If anonymous certificates are intended to be issued only once to each owner of a standard certificate, S sets
Figure imgf000042_0001
or, if for some reason, it is desired to issue anonymous certificates multiple times to each owner of a standard certificate, S sets
K = J ^M' H' (19)
//. And, S digitally signs the formatted certificate request — thereby creating an anonymous certificate — returns the (signed) certificate to P, and stores the certificate in the data base for later anonymous authentication.
7. The process now continues from the beginning with a new
P, and K appropriately modified.
In other words, the individual P may prove to the certificate server S that the individual holds a private key associated with one of the public keys in the subset M selected by the individual, without revealing which one by shuffling the subset M of public keys. After issuing an anonymous certificate, the certification server then removes the one shuffled public key from the shuffled set of public keys for use by the next individual requesting an anonymous certificate.
Anonymous Authentication and Signatures
The basic construction of the shuffle protocol above solves the following problem. General k-Shuffle Problem: Two sequences of k elements of Zp,S -
Figure imgf000043_0001
and T = {Y],...,Yk } are publicly known. In addition, a constant c e Zq is known only to P, but a commitment of c, C = gc is made known to V. P is required to convince V that there is some permutation, π e ∑k , with the property that
^( = x (20)
for all l ≤ i ≤ k without revealing any information about π or the secret c. In the shuffle protocol above the solution to this problem is first presented as an interactive proof protocol executed by P and V, but it is made non-interactive by standard application of the Fiat-Shamir heuristic. We denote the resulting verification transcript, produced by the shuffler, P, by T (S, T, g, C).
Anonymous Authentication Protocol 1
In this variant ofthe protocol
• The public keys are elements h e (g) c Zp , and the corresponding private keys are simply the secret exponents, s = logg h .
• The set H must always be taken to be all of K, i.e. H - K .
• The set M must also always be all of H, i.e. M = H and ' = 0.
• S must store one additional modular integer, G e g , which will be modified during each authentication session. At initialization, G is set equal to g.
The protocol proceeds as described in the previous section, with the following modifications.
1. In step 2, S must also return G to P. 2. The transcript that is returned to P in step 5 a is exactly
T(M,H G, C) = T(H,H G, C) (21)
3. The proof of private key knowledge in step 5b, is exactly the integer e = cs Zq, along with the particular value h's H' (or its index) which satisfies
h' = Ge (22)
Note that there will be one, and only one, such value. Further note that since c is random and independent of s, revealing e does not reveal information about s. The corresponding check that S performs is simply to verify equation 22.
4. If the checks in equation 22 all pass, then in addition to the transformations performed in 1 and 2, S also performs the transformation
G = C (23)
Anonymous Authentication Protocol 2
A shortcoming of the first anonymous authentication protocol is that the set to be shuffled by P must always be all of K. The same transformation (exponentiation) is applied to all public keys in the set H=K. Since each of the transcripts r(H,H',G,C), must be stored until all audit requirements are fulfilled, this can create a large amount of data if the original set of standard certificates is large. This problem is addressed with the following second anonymous authentication protocol.
In this variant of the protocol • The public keys are pairs of elements (k,h) e (g) χ (g) , and the corresponding private keys are simply the secret exponents, s = logfc h .
• The set H must contain E's public key. This can be achieved in a variety of ways.
1. S andP can engage in a series of retries until this property ofH is achieved.
2. or, at initial registration, standard certificates can be assigned to "blocks. " When P first contacts S, he identifies himself only so far as his block number.
Effectively, a different base G is set for each individual P, and the individual shuffles only a subset of the entire set of public keys (which subset includes the voter's public private key pair). The protocol proceeds as described in the previous section, with the following modifications.
1. The transcript that is returned to P in step 5a is the shuffle transcript for the set oi pairs. See above for the details of this construction.
2. The proof of private key knowledge in step 5b, needs to be a bit more complicated in order to avoid revealing the private key.
(a) P must indicate to S a particular pair, (&' , //') e H ' , or its index, which is the new index of the pair belonging to P 's private key. That is, h' = (k')s. (Notice that such a pair exists uniquely since the shuffle operation exponentiates both the k's and the h's to the same secret exponent c. So h = ks if and only if , hc = (kc)s .) (b) P reveals to S a "zero-knowledge proof that he, P, knows s = logg'h'. (See the Chaum articles.) This proves that P knows the corresponding private key without revealing it.
3. The corresponding checks that S must perform are obvious.
(a) S checks the validity ofP's shuffle transcript.
(b) S checks the validity of P's proof that he knows that s = logg'h'.
Note: under an alternative embodiment, some or all of the keys in the set K (i.e., the subset H) may be shuffled by certain individuals or authorities before any one individual requests an anonymous certificate. I-n other words the pool of public keys may be sufficiently randomized before either of the above anonymous authentication protocols are employed for a particular requesting individual. As a result, a smaller subset of public keys may be selected by each individual under Protocol 2.
Referring to Figure 6, an example of a routine 600 for implementing the first variant of the anonymous certificate distribution is shown. After initializing cryptographic parameters in block 302, a standard set of public keys H are provided in block 604, which may be collected by a registration server after a set of registrants or voters have each registered and submitted public keys h (that correspond to individually held private keys s, as shown in block 606). I-n block 608, the subgroup generator g is set to G.
I-n block 610, an optional randomization performed by one or more authorities may be performed. Under block 610, in sequence, each authority performs a verifiable shuffle on the set of standard public keys H using (G, C=G°) as a shuffle commitment, where c is a secret key held by the authority. Each authority returns the shuffled set of public keys, H', along with shuffle verification transcript, T(H,H', G,C) by employing the general shuffle described above. If the verification transcript is correct, then the registration server performs the substitutions G=C and H=H' and stores the previous values, along with the shuffle verification transcript for later auditing purposes. The optional randomization under block 610 may be performed as part of the previous initialization, or at any intermediate stage of anonymous certificate generation described below.
Blocks 612-618 represent a single request for an anonymous certificate by an individual who previously provided one of the public keys h in the set Η. These steps are repeated for each requesting registrant. In block 612, the registrant (or more accurately, the voter's computer 102) generates a request for an anonymous certificate. In response thereto, the registration server retrieves the value G, and the set of public keys Η under blocks 614 and returns them to the registrant. In block 616, the registrant computes a shuffle and corresponding verification transcript under the general shuffle protocol described above and returns T (H, H', G, C) and e (which is equal to cs, known only to the registrant), for each index 1 < j < k. Additionally, in block 616, the registrant generates a PKI certificate request with certain random identifying information. The random identifying information may be any user ID the registrant chooses to employ that cannot be used to identify the registrant. Under block 616, the registrant also safely stores a corresponding private key based on this request (which differs from the private key s ).
In block 618, the registration server checks the shuffle verification transcript and checks that h'j = Ge. If both of these checks pass, then the registration server sets H = H' minus the one public key used by the registrant for certification (h'j ), G = C and k = k-\. For auditing purposes, the registration server in block 618 also stores the registrant's verification transcript (i.e., T(H, H', G, C)). The registration server also digitally signs the certificate request R to create a PKI certificate that is returned to the registrant. The routine then is ready for the next registrant's request.
Referring to Figure 7, a routine 700 shows the second variant described above for anonymous certificate distribution. The routine 700 is similar to the routine 600. Block 704 is similar to block 604, except that the set H includes public/private key pairs, and may be a proper subset. Similarly, block 710 is similar to block 610, as shown in Figure 7.
After receiving a request, the registration server in block 714 retrieves a set H of public key pairs. Under an alternative embodiment, the registration server retrieves only a subset that includes the registrant's public key. In block 716, the registrant selects a subset of the public key pairs M and sets M' = H-M. The registrant computes a shuffle H' of M and a corresponding verification transcript (T (M, H', g, C)), and generates a zero-knowledge proof, P that the registrant knows a secret exponent s as shown in Figure 7. Additionally, the registrant generates PKI certificate request with random identifying information and stores the private key, as described above.
In block 718, the registration server checks the shuffle verification transcript and P. If both checks pass, then the registration server sets K (with the public key pair (g'j, h'j ) removed under equations(18) or (19)) and sets k = k-1. The remainder of routine 700 is substantially similar to that of routine 600.
11. Conclusion
One skilled in the art will appreciate that the concepts of the invention can be used in various environments other than the Internet. For example, the concepts can be used in an electronic mail environment in which electronic mail ballots, transactions, or forms are processed and stored. In general, a web page or display description (e.g., the bulletin board) may be in HTML, XML or WAP format, email format, or any other format suitable for displaying information (including character/code based formats, bitmapped formats and vector based formats). Also, various communication channels, such as local area networks, wide area networks, or point-to-point dial-up connections, may be used instead of the Internet. The various transactions may also be conducted within a single computer environment, rather than in a client/server environment. Each voter or client computer may comprise any combination of hardware or software that interacts with the server computer or system. These client systems may include television-based systems, Internet appliances and various other consumer products through which transactions can be performed.
In general, as used herein, a "link" refers to any resource locator identifying a resource on the network, such as a display description of a voting authority having a site or node on the network. In general, while hardware platforms, such as voter computers, terminals and servers, are described herein, aspects of the invention are equally applicable to nodes on the network having corresponding resource locators to identify such nodes.
Unless the context clearly requires otherwise, throughout the description and the claims, the words 'comprise', 'comprising', and the like are to be construed in an inclusive sense as opposed to an exclusive or exhaustive sense; that is to say, in the sense of "including, but not limited to". Words using the singular or plural number also include the plural or singular number, respectively. Additionally, the words "herein", "hereunder", and words of similar import, when used in this application, shall refer to this application as a whole and not to any particular portions of this application.
The above description of illustrated embodiments of the invention is not intended to be exhaustive or to limit the invention to the precise form disclosed. While specific embodiments of, and examples for, the invention are described herein for illustrative purposes, various equivalent modifications are possible within the scope of the invention, as those skilled in the relevant art will recognize. The teachings of the invention provided herein can be applied to other encryption applications, not only the electronic voting system described above. For example, the protocol has applications in electronic commerce where both anonymity and auditability are requirements. Examples of this are electronic payment schemes ("e-cash").
The various embodiments described above can be combined to provide further embodiments. All of the above references and U.S. patents and applications are incorporated herein by reference. Aspects of the invention can be modified, if necessary, to employ the systems, functions and concepts of the various patents and applications described above to provide yet further embodiments of the invention.
These and other changes can be made to the invention in light of the above detailed description. In general, in the following claims, the terms used should not be construed to limit the invention to the specific embodiments disclosed in the specification and the claims, but should be construed to include all encryption systems and methods that operate under the claims to provide data security. Accordingly, the invention is not limited by the disclosure, but instead the scope of the invention is to be determined entirely by the claims.
While certain aspects of the invention are presented below in certain claim forms, the inventor contemplates the various aspects of the invention in any number of claim forms. For example, while only one aspect of the invention is recited as embodied in a computer-readable medium, other aspects may likewise be embodied in computer-readable medium. Accordingly, the inventor reserves the right to add additional claims after filing the application to pursue such additional claim forms for other aspects ofthe invention.

Claims

CLAIMSI claim:
1. An electronic voting system for use with a computerized network, comprising: a plurality of voting computers coupled to the computerized network, wherein each voting computer provides an electronic encrypted ballot, wherein each electronic ballot is encrypted under a discrete log asymmetric encryption process using underlying groups Zp or elliptic curve; at least first, second and third authority computers coupled to the computerized network, wherein the first authority computer is configured to receive a series of electronic ballots corresponding to an aggregation of each of the electronic ballots received from the plurality of voting computers, and to apply a secret, one-way cryptographic transformation using at least a first secret key to anonymously shuffle the series of electronic ballots and produce a first shuffled series of ballots, wherein only the first authority computer knows a correspondence between the first series of shuffled ballots and the series of electronic ballots, and wherein the first authority computer is further configured to provide a first linear size, non-interactive proof of correctness for the first series of shuffled ballots based on a scaled iterated logarithmic multiplication proof; wherein the second authority computer is configured to receive the first series of shuffled ballots, to apply the cryptographic transformation using at least a second secret key to anonymously shuffle the first series of shuffled ballots and produce a second series of shuffled ballots, wherein only the second authority computer knows a correspondence between the first series of shuffled ballots and the second series of shuffled ballots, and wherein the second authority computer is further configured to provide a second linear size, non-interactive proof of correctness for the second series of shuffled ballots based on the scaled iterated logarithmic multiplication proof; wherein the third authority computer is configured to receive the second series of shuffled ballots, to apply the cryptographic transformation using at least a third secret key to anonymously shuffle the second series of shuffled ballots and produce a third series of shuffled ballots, wherein only the third authority computer knows a correspondence between the third series of shuffled ballots and the second series of shuffled ballots, and wherein the third authority computer is further configured to provide a third linear size, non-interactive proof of correctness for the third series of shuffled ballots based on the scaled iterated logarithmic multiplication proof; and a verification computer coupled to the computerized network, wherein the verification computer is configured to receive the proofs of correctness from the first, second and third authority computers and without interacting with the first, second and third authority computers, to verify a correctness of the shuffled ballots.
2. The system of claim 1, further comprising: a server computer system coupled to the computerized network, wherein the server computer system is configured to: receive the plurality of electronic ballots from the plurality of voting computers; verify a proof of validity of each of the plurality of electronic ballots; form an encrypted tally of the votes from the plurality of electronic ballots; transmit the encrypted tally to the first, second and third authority computers; receive ballot decryption shares produced from at least two of the first, second and third authority computers; and compute a decrypted tally; and at least one voting poll computer coupled to the computerized network and providing some of the plurality of electronic encrypted ballots to the server computer system.
3. The system of claim 1 wherein the first, second and third authority computers are configured to provide Chaum-Pedersen proofs for the first, second and third shuffles of the ballots, respectively, and wherein each of the first, second and third authority computers generate an initial challenge series, receive a challenge from at least one verification computer, and generate the cryptographic transformation based on an exponentiation of the initial and received challenges.
4. The system of claim 1 wherein the computerized network includes the World Wide Web, wherein each of the plurality of voting computers and first, second and third authority computers include a web browser program.
5. The system of claim 1 wherein the plurality of voter computers include at least one palm-sized computer, cell phone, wearable computer, interactive television terminal or internet appliance.
6. A computer system for receiving a sequence of elements, comprising: a server computer coupled to a computer network and configured to: receive a sequence of electronic data elements representing individual data files, apply a cryptographic transformation using at least a first secret key to anonymously permute the sequence of electronic data elements and produce a first shuffled sequence of electronic data elements, wherein the server computer knows a correspondence between the first shuffled sequence of electronic data elements and the sequence of electronic data elements, and generate a first linear size proof of correctness for the first shuffled sequence of electronic data elements based on a scaled iterated logarithmic multiplication proof.
7. The system of claim 6 wherein the received sequence of electronic data elements are encrypted using Zp or elliptic curve groups using a key unknown to the server computer, and wherein the server computer is further configured to: receive a series of randomly generated values e,- from a verifier computer; secretly generate a series of values U; based on a secret, one-way cryptographic transformation that employs the received series of values e, and secretly generated values w, permute the sequence of electronic data elements to produce the first shuffled sequence of elements based on the series of values U; and a secret value d; and provide the values U, and a series of proof values based on the cryptographic transformation as a proof of knowledge that the server computer has access to how the cryptographic transformation permuted the sequence of electronic data elements to produce the first shuffled sequence of elements without revealing the cryptographic transformation to the verifier computer.
8. The system of claim 6 wherein the server computer is further configured for: receiving a plurality of public keys from a corresponding plurality of individuals, wherein each of the plurality of individuals have a private key corresponding to one of the plurality of public keys; receiving a request for a certificate from one of the plurality of individuals having a one private key; providing at least a subset of the plurality of public keys to the requesting individual; receiving a shuffle of the plurality of public keys and a linear size proof of correctness for the shuffled public keys based on a scaled iterated logarithmic multiplication proof and a value corresponding to the one private key, wherein the value provides proof that the one individual has knowledge of the one private key without revealing the one private key; checking the proof of correctness; checking that the value is mathematically related to a one of the public keys that corresponds to the one private key; issuing a certificate to the one individual; and reducing the plurality of public keys by the one public key.
9. The system of claim 6 wherein the sequence of electronic elements are public keys, and wherein the server if further configured to check, in response to a request from an individual, that the individual has a value uniquely and mathematically related to a one of the public keys; and if so, issue a certificate to the one individual.
10. A computer-implemented method, comprising: receiving a plurality of public keys from a corresponding plurality of individuals, wherein each of the plurality of individuals have a private key corresponding to one of the plurality of public keys; receiving a request for a certificate from one of the plurality of individuals having a one private key; providing at least a subset of the plurality of public keys to the requesting individual; receiving a shuffle of the plurality of public keys and a linear size proof of correctness for the shuffled public keys based on a scaled iterated logarithmic multiplication proof and a value corresponding to the one private key, wherein the value provides proof that the one individual has knowledge of the one private key without revealing the one private key; checking the proof of correctness ; checking that the value is mathematically related to a one of the public keys that corresponds to the one private key; issuing a certificate to the one individual; and reducing the plurality of public keys by the one public key.
11. The method of claim 10 wherein the method further includes setting a value G to a subgroup operator g from an Zp or elliptic curve group, wherein providing at least a subset of the plurality of public keys includes providing all of the then current public keys H.
12. The method of claim 10 wherein providing at least a subset of the plurality of public keys includes providing at least a subset of a plurality of public key pairs, wherein receiving a shuffle of the plurality of public keys includes receiving a shuffle of a true subset of the plurality of public key pairs as selected by the one individual.
13. The method of claim 10, further comprising: receiving from each of a plurality of authorities, in sequence, a shuffled set of the plurality of public keys H' based on a secret cryptographic shuffle operation performed on at least a subset of the plurality of public keys to produce the shuffled set of the plurality of public keys H'; receiving from each of a plurality of authorities, in sequence, a verification transcript of the cryptographic shuffle operation; and verifying a correctness of the cryptographic shuffle operation based on the verification transcript; and if verified, then setting at least a subset of the plurality of public keys to H to H'.
14. The method of claim 10 , further comprising: at a time after receiving at least some of the plurality of public keys, setting at least a subset of the then received plurality of public keys to a received shuffled set of the plurality of public keys, wherein the shuffled set of the plurality of public keys have been received from a third party.
15. The method of claim 10, further comprising: receiving the issued certificate from the one of the plurality of individuals; and providing an electronic ballot to the one individual.
16. The method of claim 10 wherein issuing a certificate includes digitally signing the received request to produce a public key infrastructure ("PKI") certificate.
17. The method of claim 10 , further comprising: receiving issued certificates from at least some of the plurality of individuals and providing initial electronic ballots in response thereto; and receiving unencrypted voted ballots from the at least some of the plurality of individuals .
18. A computer-implemented cryptographic method between a prover computer and a verifier computer, the method comprising: selecting a subgroup generator g selected from a group G; secretly generating a prover key c, and a commitment value C based on the subgroup generator g; secretly establishing a cryptographic relationship between first and second sequences of elements; providing to the verifier computer the commitment C and the first and second sequences of elements, but not the cryptographic relationship; computing a series of proof values based on the cryptographic relationship; and providing the series of computed proof values to the verifier computer as a non-interactive proof of knowledge that the prover computer has access to the cryptographic relationship without revealing the cryptographic relationship to the verifier computer.
19. The method of claim 18 wherein at least the second sequence of elements is a sequence of encrypted ballots, wherein each ballot is encrypted using Zp or elliptic curve groups; wherein the first and second sequences of elements are respectively
(X,...,Xk) and (Yλ,...,Yk) wherein the first and second sequence of elements have the cryptographic relationship
(gUi,...,gUi) = (Xl,...,Xk) (gv ..,gVt) = (Y,... k)m& where
1=1 ι=l and wherein computing and providing the series of proof values includes providing Chaum-Pedersen proofs based on: for each O≤i≤k generate random r,
for each l≤i≤k w, = rιuι lrt_λ W,=gw' z,=w,/v, Z,=g" wherein the Chaum-Pedersen proofs provided to the verifier computer are of a form:
Figure imgf000059_0001
20. The method of claim 18, further comprising: permuting the first sequence of elements to produce the second sequence of elements based on a cryptographic transformation; receiving a randomly generated value t from the verifier computer; secretly generating a value T based on the received value t and the subgroup generator, and secretly generating a value S based on the received value t and the prover key c; and wherein computing and providing to the verifier computer the series of proof values includes providing a series of values based on the cryptographic transformation as a proof of knowledge that the prover computer has access to how the cryptographic transformation permuted the first sequence of elements to produce the second sequence of elements without revealing the cryptographic transformation to the verifier computer.
21. The method of claim 18, further comprising: permuting the first sequence of elements to produce the second sequence of elements based on a cryptographic transformation in a form of
(gu ..,gu> ) = (Xλ ,...,Xk) (ga'^,...,gcu^ ) = (Y„...,Yk) receiving a randomly generated value t from the verifier computer; secretly generating a value T based on raising the subgroup generator g to the received value t, and secretly generating a value S based on raising the value T to the prover key c; and wherein computing and providing to the verifier computer the series of proof values includes providing a series of values based on the cryptographic transformation in a form of: u, = x, ιτ v, = r, /s as a proof of knowledge that the prover computer has access to how the cryptographic transformation permuted the first sequence of element to provide the second sequence of elements without revealing the cryptographic transformation to the verifier computer.
22. The method of claim 18, further comprising: receiving the first sequence of elements as a set of elements that have previously been permuted in a manner unknown to the prover computer; receiving a series of randomly generated values e, from the verifier computer; secretly generating a series of values U* based on a secret cryptographic transformation that employs the received series of values e, and secretly generated values u, permuting the second sequence of elements with respect to the first sequence of elements based on the series of values U, and a secret value d; and wherein computing and providing to the verifier computer the series of proof values includes providing the resulting values U, and providing a series of proof values based on the cryptographic transformation as a proof of knowledge that the prover computer has access to how the cryptographic transformation permuted the first sequence of element to provide the second sequence of elements without revealing the cryptographic transformation to the verifier computer.
23. The method of claim 18, further comprising: receiving the first sequence of elements as a set of elements that have previously been permuted in a manner unknown to the prover computer; receiving a series of randomly generated values e, from the verifier computer; secretly generating a series of values U, based on a secret cryptographic transformation of a form
w, =u, +e, =logg U,
permuting the second sequence of elements with respect to the first sequence of elements based on the series of values U, and a secret value d based on the following operations
(V,..., Vk) = (Uπ d m,...,Uπ d (k)) D = gd y = iogg v, A = x;v B, = Y;-
and wherein computing and providing to the verifier the series of proof values includes providing the resulting values U;,,
1=1
Figure imgf000061_0001
and for 1< / > k, providing a series of proof Chaum-Pedersen of a form
{g,V„X,Λ) and (g,U„Y„B,) and a Chaum-Pedersen proof for (D, A, C, B) as a proof of knowledge that the prover computer has access to how the cryptographic transformation permuted the first sequence of element to provide the second sequence of elements without revealing the cryptographic transformation to the verifier computer.
24. The method of claim 23, further comprising repeating the receiving the first sequence of elements, receiving a series of randomly generated values, secretly generating a series of values, and permuting the second sequence of elements for /-tuple of elements in the first sequence of elements.
25. The method of claim 22 wherein receiving the first sequence of elements includes receiving a subset of a set of identifying elements, wherein each identifying element in the set corresponds to an individual, and wherein the method further comprises: receiving an anonymous certificate if the verifying computer verifies the series of proofs.
26. The method of claim 18 wherein the group G is Zp.
27. The method of claim 18 wherein the group G is an elliptic curve group.
28. A computer-readable medium whose contents provide instructions, when implemented by a computer, perform a shuffling of a sequence of electronic data elements, comprising: receive the sequence of electronic data elements; apply a secret, one-way cryptographic transformation using at least a first secret key to anonymously permute the sequence of electronic data elements and produce a first shuffled sequence of electronic data elements; and generate a first linear size, non-interactive proof of correctness for the first shuffled sequence of electronic data elements based on a scaled iterated logarithmic multiplication proof.
29. The computer-readable medium of claim 28 wherein the received sequence of electronic data elements are encrypted with an underlying mathematical group being a ring of integers having a modulus integer value p (Zp).
30. The computer-readable medium of claim 28 wherein the computer-readable medium is a logical node in a computer network receiving the sequence of electronic data elements and the contents.
31. The computer-readable medium of claim 28 wherein the computer-readable medium is a computer-readable disk.
32. The computer-readable medium of claim 28 wherein the computer-readable medium is a data transmission medium transmitting a generated data signal containing the contents.
33. The computer-readable medium of claim 28 wherein the computer-readable medium is a memory of a computer system.
34. The computer-readable medium of claim 28 wherein the computer-readable medium is an Internet connection link to a voting authority server computer.
35. In a cryptographic method, a transmitted signal for use by a computer, comprising: a shuffled sequence of electronic data elements representing individual data files, wherein a one-way cryptographic transformation using at least a first secret key anonymously permuted an input sequence of electronic data elements to produce the shuffled sequence of electronic data elements, and a linear size proof of correctness for the shuffled sequence of electronic data elements based on a scaled iterated logarithmic multiplication proof.
PCT/US2001/009550 2000-03-24 2001-03-24 Verifiable, secret shuffles of encrypted data, such as elgamal encrypted data for secure multi-authority elections WO2001073694A2 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
DE60114833T DE60114833T2 (en) 2000-03-24 2001-03-24 VERIFICABLE, SECRET MIXING OF ENCRYPTED DATA, SUCH AS ELGAMAL ENCRYPTED DATA FOR SECURED MULTI-UNIT SELECTION
JP2001571337A JP2003529256A (en) 2000-03-24 2001-03-24 Verifiable secret shuffle of encrypted data like El Gamal encrypted data for secure multi-authority elections
AT01924313T ATE309655T1 (en) 2000-03-24 2001-03-24 VERIFIABLE, SECRET MIXTURE OF ENCRYPTED DATA SUCH AS ELGAMAL ENCRYPTED DATA FOR SECURE MULTI-TENSE DIALING
EP01924313A EP1302020B1 (en) 2000-03-24 2001-03-24 Verifiable, secret shuffles of encrypted data, such as elgamal encrypted data for secure multi-authority elections
CA002404161A CA2404161C (en) 2000-03-24 2001-03-24 Verifiable, secret shuffles of encrypted data, such as elgamal encrypteddata for secure multi-authority elections
AU2001250976A AU2001250976A1 (en) 2000-03-24 2001-03-24 Verifiable, secret shuffles of encrypted data, such as elgamal encrypted data for secure multi-authority elections

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US19178500P 2000-03-24 2000-03-24
US60/191,785 2000-03-24
US25237600P 2000-11-21 2000-11-21
US60/252,376 2000-11-21
US26855101P 2001-02-14 2001-02-14
US60/268,551 2001-02-14

Publications (2)

Publication Number Publication Date
WO2001073694A2 true WO2001073694A2 (en) 2001-10-04
WO2001073694A3 WO2001073694A3 (en) 2003-02-06

Family

ID=27392950

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/009550 WO2001073694A2 (en) 2000-03-24 2001-03-24 Verifiable, secret shuffles of encrypted data, such as elgamal encrypted data for secure multi-authority elections

Country Status (10)

Country Link
US (1) US6950948B2 (en)
EP (1) EP1302020B1 (en)
JP (2) JP2003529256A (en)
AT (1) ATE309655T1 (en)
AU (1) AU2001250976A1 (en)
CA (1) CA2404161C (en)
DE (1) DE60114833T2 (en)
DK (1) DK1302020T3 (en)
ES (1) ES2251475T3 (en)
WO (1) WO2001073694A2 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017167526A1 (en) * 2016-03-29 2017-10-05 Siemens Aktiengesellschaft Method for voting using concatenated signatures
WO2018136991A1 (en) 2017-01-30 2018-08-02 EXO One Pty Ltd Voting system and method

Families Citing this family (99)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6676127B2 (en) 1997-03-13 2004-01-13 Shuffle Master, Inc. Collating and sorting apparatus
US6655684B2 (en) 1998-04-15 2003-12-02 Shuffle Master, Inc. Device and method for forming and delivering hands from randomly arranged decks of playing cards
US6254096B1 (en) 1998-04-15 2001-07-03 Shuffle Master, Inc. Device and method for continuously shuffling cards
JP4181724B2 (en) * 2000-03-03 2008-11-19 日本電気株式会社 Re-encryption shuffle method and apparatus with certificate, re-encryption shuffle verification method and apparatus, input sentence string generation method and apparatus, and recording medium
US8590896B2 (en) 2000-04-12 2013-11-26 Shuffle Master Gmbh & Co Kg Card-handling devices and systems
GB2380033B (en) * 2000-11-27 2003-07-23 Bruce Hasbrouck Dickson Reeves System for collection and collation of data
JP3788246B2 (en) * 2001-02-13 2006-06-21 日本電気株式会社 Anonymous decryption system and anonymous decryption method
US20020147904A1 (en) * 2001-04-10 2002-10-10 Moritaka Nakamura Electronic notarization on net system
JP2004527962A (en) * 2001-04-23 2004-09-09 インターナショナル・ビジネス・マシーンズ・コーポレーション Non-transferable anonymous electronic receipt
JP3901471B2 (en) * 2001-05-18 2007-04-04 日本電気株式会社 Proofed shuffle decryption system, proved shuffle decryption method, and shuffle decryption verification method
US20030023478A1 (en) * 2001-07-26 2003-01-30 Piccionelli Gregory A. Electronic initiative petition
US7234059B1 (en) * 2001-08-09 2007-06-19 Sandia Corporation Anonymous authenticated communications
US20030046144A1 (en) * 2001-08-28 2003-03-06 International Business Machines Corporation System and method for anonymous message forwarding and anonymous voting
US20030055719A1 (en) * 2001-09-20 2003-03-20 Faigle Christopher T. Remote participation and voting in a meeting
US8011661B2 (en) 2001-09-28 2011-09-06 Shuffle Master, Inc. Shuffler with shuffling completion indicator
US7677565B2 (en) 2001-09-28 2010-03-16 Shuffle Master, Inc Card shuffler with card rank and value reading capability
US8337296B2 (en) 2001-09-28 2012-12-25 SHFL entertaiment, Inc. Method and apparatus for using upstream communication in a card shuffler
US8616552B2 (en) 2001-09-28 2013-12-31 Shfl Entertainment, Inc. Methods and apparatuses for an automatic card handling device and communication networks including same
US7753373B2 (en) 2001-09-28 2010-07-13 Shuffle Master, Inc. Multiple mode card shuffler and card reading device
AU2002337945A1 (en) * 2001-12-31 2003-07-30 Voting Technologies International, Llc Computerized electronic voting system
US6886829B2 (en) 2002-02-08 2005-05-03 Vendingdata Corporation Image capturing card shuffler
US20030221131A1 (en) * 2002-03-08 2003-11-27 Toshifumi Mori Data processing device
US6951303B2 (en) 2002-04-01 2005-10-04 Petersen Steven D Combination electronic and paper ballot voting system
EP1495622B1 (en) * 2002-04-12 2009-03-25 Thomson Licensing Method for the anonymous authentication of a data transmitter
US8239917B2 (en) * 2002-10-16 2012-08-07 Enterprise Information Management, Inc. Systems and methods for enterprise security with collaborative peer to peer architecture
US7840806B2 (en) * 2002-10-16 2010-11-23 Enterprise Information Management, Inc. System and method of non-centralized zero knowledge authentication for a computer network
WO2004038632A1 (en) * 2002-10-22 2004-05-06 Voting Technologies International, Llc Computerized electronic voting system
FR2847401A1 (en) * 2002-11-14 2004-05-21 France Telecom Access to a network service with rapid, revokable anonymous authentication and session creation and maintenance for online auctions, uses anonymous certificate of authority to produce anonymous signature which can be checked if needed
US7305711B2 (en) * 2002-12-10 2007-12-04 Intel Corporation Public key media key block
US7647343B2 (en) * 2003-06-04 2010-01-12 Panasonic Corporation Information presentation system, management device, and terminal device
KR100668016B1 (en) * 2004-01-22 2007-01-16 닛본 덴끼 가부시끼가이샤 Mixnet system
US7974405B2 (en) * 2004-01-26 2011-07-05 Nec Corporation Method and device for calculating a function from a large number of inputs
US7647498B2 (en) * 2004-04-30 2010-01-12 Research In Motion Limited Device authentication
US20050269406A1 (en) * 2004-06-07 2005-12-08 Neff C A Cryptographic systems and methods, including practical high certainty intent verification, such as for encrypted votes in an electronic election
EP1612991B1 (en) * 2004-06-30 2009-04-22 France Telecom Electronic voting method and corresponding system in a high security network
US20060066048A1 (en) 2004-09-14 2006-03-30 Shuffle Master, Inc. Magnetic jam detection in a card shuffler
GB2419000A (en) * 2004-10-06 2006-04-12 Hewlett Packard Development Co Proving relationships between data
WO2006092909A1 (en) * 2005-02-28 2006-09-08 Nec Corporation Shuffle decryption validity verifying device and method, shuffle decryption validating device and method, program and recording medium
JP4771053B2 (en) * 2005-05-27 2011-09-14 日本電気株式会社 Integrated shuffle validity proving device, proof integrating device, integrated shuffle validity verifying device, and mixed net system
US7764836B2 (en) 2005-06-13 2010-07-27 Shuffle Master, Inc. Card shuffler with card rank and value reading capability using CMOS sensor
US7818570B2 (en) * 2005-10-31 2010-10-19 Ntt Docomo, Inc. Exclusive set system constructions including, but not limited to, applications to broadcast encryption and certificate revocation
US7499552B2 (en) 2006-01-11 2009-03-03 International Business Machines Corporation Cipher method and system for verifying a decryption of an encrypted user data key
US7556266B2 (en) 2006-03-24 2009-07-07 Shuffle Master Gmbh & Co Kg Card shuffler with gravity feed system for playing cards
US7597258B2 (en) * 2006-04-21 2009-10-06 Cccomplete, Inc. Confidential electronic election system
JP5154830B2 (en) * 2006-04-27 2013-02-27 パナソニック株式会社 Content distribution system
US8342525B2 (en) 2006-07-05 2013-01-01 Shfl Entertainment, Inc. Card shuffler with adjacent card infeed and card output compartments
US8579289B2 (en) 2006-05-31 2013-11-12 Shfl Entertainment, Inc. Automatic system and methods for accurate card handling
US8353513B2 (en) 2006-05-31 2013-01-15 Shfl Entertainment, Inc. Card weight for gravity feed input for playing card shuffler
US8070574B2 (en) 2007-06-06 2011-12-06 Shuffle Master, Inc. Apparatus, system, method, and computer-readable medium for casino card handling with multiple hand recall feature
US8919775B2 (en) 2006-11-10 2014-12-30 Bally Gaming, Inc. System for billing usage of an automatic card handling device
US7779041B2 (en) * 2007-05-02 2010-08-17 Sap Ag Anonymizing infocube data
DE102008006840A1 (en) * 2008-01-30 2009-08-13 Continental Automotive Gmbh Data transmission method and tachograph system
US7988152B2 (en) 2009-04-07 2011-08-02 Shuffle Master, Inc. Playing card shuffler
US8967621B2 (en) 2009-04-07 2015-03-03 Bally Gaming, Inc. Card shuffling apparatuses and related methods
US8230231B2 (en) * 2009-04-14 2012-07-24 Microsoft Corporation One time password key ring for mobile computing device
WO2010137508A1 (en) * 2009-05-29 2010-12-02 日本電気株式会社 Signature device, signature verification device, anonymous authentication system, signing method, signature authentication method, and programs therefor
WO2011034543A1 (en) * 2009-09-18 2011-03-24 Hewlett-Packard Development Company, L.P. Privacy ensured polling
US8862879B2 (en) * 2009-10-13 2014-10-14 Sergio Demian LERNER Method and apparatus for efficient and secure creating, transferring, and revealing of messages over a network
WO2011047085A2 (en) * 2009-10-13 2011-04-21 Certimix, Inc. Method and apparatus for efficient and secure creating transferring, and revealing of messages over a network
US8800993B2 (en) 2010-10-14 2014-08-12 Shuffle Master Gmbh & Co Kg Card handling systems, devices for use in card handling systems and related methods
US8484195B2 (en) * 2011-05-11 2013-07-09 Yottavote, Inc. Anonymous referendum system and method
US20120290369A1 (en) * 2011-05-11 2012-11-15 Jesus Acosta-Cazaubon Referendum enhanced subscription based application system
US9731190B2 (en) 2011-07-29 2017-08-15 Bally Gaming, Inc. Method and apparatus for shuffling and handling cards
US8485527B2 (en) 2011-07-29 2013-07-16 Savant Shuffler LLC Card shuffler
US8960674B2 (en) 2012-07-27 2015-02-24 Bally Gaming, Inc. Batch card shuffling apparatuses including multi-card storage compartments, and related methods
US9511274B2 (en) 2012-09-28 2016-12-06 Bally Gaming Inc. Methods for automatically generating a card deck library and master images for a deck of cards, and a related card processing apparatus
US9378766B2 (en) 2012-09-28 2016-06-28 Bally Gaming, Inc. Card recognition system, card handling device, and method for tuning a card handling device
CN106457036B (en) 2014-04-11 2019-11-22 巴利游戏公司 Method and apparatus for shuffling and handling board
US9474957B2 (en) 2014-05-15 2016-10-25 Bally Gaming, Inc. Playing card handling devices, systems, and methods for verifying sets of cards
US20190213820A1 (en) * 2014-07-02 2019-07-11 OSET Foundation Secure balloting and election system
KR101599144B1 (en) * 2014-07-23 2016-03-02 삼성에스디에스 주식회사 Apparatus and method for generating key
USD764599S1 (en) 2014-08-01 2016-08-23 Bally Gaming, Inc. Card shuffler device
US9566501B2 (en) 2014-08-01 2017-02-14 Bally Gaming, Inc. Hand-forming card shuffling apparatuses including multi-card storage compartments, and related methods
US9504905B2 (en) 2014-09-19 2016-11-29 Bally Gaming, Inc. Card shuffling device and calibration method
US10333696B2 (en) 2015-01-12 2019-06-25 X-Prime, Inc. Systems and methods for implementing an efficient, scalable homomorphic transformation of encrypted data with minimal data expansion and improved processing efficiency
JP5951094B1 (en) * 2015-09-07 2016-07-13 ヤフー株式会社 Generation device, terminal device, generation method, generation program, and authentication processing system
US9993719B2 (en) 2015-12-04 2018-06-12 Shuffle Master Gmbh & Co Kg Card handling devices and related assemblies and components
US9929860B1 (en) * 2015-12-30 2018-03-27 Emc Corporation Methods and apparatus for generalized password-based secret sharing
US11336432B2 (en) 2016-07-29 2022-05-17 Workday, Inc. System and method for blockchain-based device authentication based on a cryptographic challenge
US11088855B2 (en) * 2016-07-29 2021-08-10 Workday, Inc. System and method for verifying an identity of a user using a cryptographic challenge based on a cryptographic operation
US10637665B1 (en) 2016-07-29 2020-04-28 Workday, Inc. Blockchain-based digital identity management (DIM) system
US10339765B2 (en) 2016-09-26 2019-07-02 Shuffle Master Gmbh & Co Kg Devices, systems, and related methods for real-time monitoring and display of related data for casino gaming devices
US10933300B2 (en) 2016-09-26 2021-03-02 Shuffle Master Gmbh & Co Kg Card handling devices and related assemblies and components
US10547592B2 (en) 2017-01-19 2020-01-28 Hewlett Packard Enterprise Development Lp Computing a global sum that preserves privacy of parties in a multi-party environment
US10516543B2 (en) 2017-05-08 2019-12-24 Amazon Technologies, Inc. Communication protocol using implicit certificates
US10798086B2 (en) 2017-05-08 2020-10-06 Amazon Technologies, Inc. Implicit certificates using ring learning with errors
US10511591B2 (en) * 2017-05-08 2019-12-17 Amazon Technologies, Inc. Generation of shared secrets using pairwise implicit certificates
US11376489B2 (en) 2018-09-14 2022-07-05 Sg Gaming, Inc. Card-handling devices and related methods, assemblies, and components
US11896891B2 (en) 2018-09-14 2024-02-13 Sg Gaming, Inc. Card-handling devices and related methods, assemblies, and components
US11338194B2 (en) 2018-09-28 2022-05-24 Sg Gaming, Inc. Automatic card shufflers and related methods of automatic jam recovery
US11087578B2 (en) 2018-11-15 2021-08-10 Daniel Bernard Ruskin Voting booth, system, and methods of making and using same
CN112307488A (en) * 2019-07-31 2021-02-02 华为技术有限公司 Authentication credential protection method and system
US11038699B2 (en) 2019-08-29 2021-06-15 Advanced New Technologies Co., Ltd. Method and apparatus for performing multi-party secure computing based-on issuing certificate
PH12020050309A1 (en) 2019-09-10 2021-03-22 Shuffle Master Gmbh And Co Kg Card-handling devices with defect detection and related methods
US11173383B2 (en) 2019-10-07 2021-11-16 Sg Gaming, Inc. Card-handling devices and related methods, assemblies, and components
US20210336789A1 (en) * 2020-03-30 2021-10-28 Facebook, Inc. Deterministic sparse-tree based cryptographic proof of liabilities
US20220375294A1 (en) * 2021-05-22 2022-11-24 Carey Robert Briggs System And Method For Conducting A Publicly Auditable Election With Secret Ballots
US20230290208A1 (en) * 2022-01-27 2023-09-14 James McNulty Secure electronic voting method and apparatus
GB202209495D0 (en) * 2022-06-29 2022-08-10 Nchain Licensing Ag Proof of ownership

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0743620A2 (en) * 1995-05-19 1996-11-20 Nec Corporation Secure receipt-free electronic voting

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4774665A (en) 1986-04-24 1988-09-27 Data Information Management Systems, Inc. Electronic computerized vote-counting apparatus
FI86486C (en) 1990-08-27 1992-08-25 Tecnomen Oy FOERFARANDE FOER ATT ARRANGERA TELEROESTNINGEN PAO ETT SAEKERT SAETT.
US5278753A (en) * 1991-08-16 1994-01-11 Graft Iii Charles V Electronic voting system
NL9301348A (en) * 1993-08-02 1995-03-01 Stefanus Alfonsus Brands Electronic payment system
US5400248A (en) * 1993-09-15 1995-03-21 John D. Chisholm Computer network based conditional voting system
DE69534192T2 (en) * 1994-07-29 2006-02-16 Canon K.K. A method for sharing secret information, generating a digital signature, and performing authentication in a communication system having a plurality of information processing devices and communication system for applying this method
US5875432A (en) 1994-08-05 1999-02-23 Sehr; Richard Peter Computerized voting information system having predefined content and voting templates
US5495532A (en) 1994-08-19 1996-02-27 Nec Research Institute, Inc. Secure electronic voting using partially compatible homomorphisms
US5682430A (en) * 1995-01-23 1997-10-28 Nec Research Institute, Inc. Secure anonymous message transfer and voting scheme
IL113259A (en) * 1995-04-05 2001-03-19 Diversinet Corp Apparatus and method for safe communication handshake and data transfer
FR2738934B1 (en) 1995-09-15 1997-11-28 Thomson Multimedia Sa ANONYMOUS ACCOUNTING SYSTEM FOR INFORMATION FOR STATISTICAL PURPOSES, IN PARTICULAR FOR ELECTRONIC VOTING OPERATIONS OR PERIODIC CONSUMPTION RECORDS
US5604804A (en) * 1996-04-23 1997-02-18 Micali; Silvio Method for certifying public keys in a digital signature scheme
US5610383A (en) 1996-04-26 1997-03-11 Chumbley; Gregory R. Device for collecting voting data
US5878399A (en) * 1996-08-12 1999-03-02 Peralto; Ryan G. Computerized voting system
US6029150A (en) 1996-10-04 2000-02-22 Certco, Llc Payment and transactions in electronic commerce system
US6250548B1 (en) 1997-10-16 2001-06-26 Mcclure Neil Electronic voting system
US6081793A (en) * 1997-12-30 2000-06-27 International Business Machines Corporation Method and system for secure computer moderated voting
AU5805099A (en) * 1998-09-02 2000-03-21 Diversified Dynamics, Inc. Direct vote recording system
US6317833B1 (en) 1998-11-23 2001-11-13 Lucent Technologies, Inc. Practical mix-based election scheme
AU3922600A (en) 1999-03-25 2001-04-24 Votehere, Inc. Electronic voting scheme employing permanent ballot storage
US6769613B2 (en) * 2000-12-07 2004-08-03 Anthony I. Provitola Auto-verifying voting system and voting method

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0743620A2 (en) * 1995-05-19 1996-11-20 Nec Corporation Secure receipt-free electronic voting

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
CRAMER R ET AL: "A SECURE AND OPTIMALLY EFFICIEN MULTI-AUTHORITY ELECTION SCHEME" , EUROPEAN TRANSACTIONS ON TELECOMMUNICATIONS, EUREL PUBLICATION, MILANO, IT, VOL. 8, NR. 5, PAGE(S) 481-490 XP000720074 ISSN: 1124-318X page 481, left-hand column, line 1 -right-hand column, line 12 page 483, right-hand column, line 40 -page 484, left-hand column, line 18 page 484, right-hand column, line 16 -page 487, left-hand column, last line *
SAKO K ET AL: "Receipt-free mix-type voting scheme: A practical solution to the implementation of a voting booth" , ADVANCES IN CRYPTOLOGY- EUROCRYPT. INTERNATIONAL CONFERENCE ON THE THEORY AND APPLICATION OF CRYPTOGRAPHIC TECHNIQUES, SPRINGER VERLAG, DE, PAGE(S) 393-403 XP002099994 page 394, line 1 -page 396, last line *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017167526A1 (en) * 2016-03-29 2017-10-05 Siemens Aktiengesellschaft Method for voting using concatenated signatures
US10366557B2 (en) 2016-03-29 2019-07-30 Siemens Mobility GmbH Method for voting using concatenated signatures
WO2018136991A1 (en) 2017-01-30 2018-08-02 EXO One Pty Ltd Voting system and method
EP3574482A4 (en) * 2017-01-30 2020-05-20 Exo One Pty Ltd Voting system and method

Also Published As

Publication number Publication date
JP2003529256A (en) 2003-09-30
JP2006115550A (en) 2006-04-27
CA2404161C (en) 2006-05-23
CA2404161A1 (en) 2001-10-04
EP1302020B1 (en) 2005-11-09
DK1302020T3 (en) 2006-03-20
DE60114833T2 (en) 2006-04-13
ES2251475T3 (en) 2006-05-01
ATE309655T1 (en) 2005-11-15
AU2001250976A1 (en) 2001-10-08
WO2001073694A3 (en) 2003-02-06
US20020007457A1 (en) 2002-01-17
EP1302020A2 (en) 2003-04-16
US6950948B2 (en) 2005-09-27
DE60114833D1 (en) 2005-12-15

Similar Documents

Publication Publication Date Title
US6950948B2 (en) Verifiable, secret shuffles of encrypted data, such as elgamal encrypted data for secure multi-authority elections
US7360094B2 (en) Verifiable secret shuffles and their application to electronic voting
Neff A verifiable secret shuffle and its application to e-voting
Lee et al. Receipt-free electronic voting scheme with a tamper-resistant randomizer
Demirel et al. Improving Helios with Everlasting Privacy Towards the Public.
Rjašková Electronic voting schemes
Ryabko et al. Basics of contemporary cryptography for IT practitioners
Viswanathan et al. A three phased schema for sealed bid auction system design
WO2001020562A2 (en) Multiway election method and apparatus
Pan et al. E-NOTE: An E-voting system that ensures voter confidentiality and voting accuracy
EP1633077A2 (en) Verifiable, secret shuffles of encrypted data, such as elgamal encrypted data for secure multi-authority elections
Lei et al. Full privacy preserving electronic voting scheme
Fan et al. An efficient multi-receipt mechanism for uncoercible anonymous electronic voting
CA2550259A1 (en) Verifiable, secret shuffles of encrypted data, such as elgamal encrypted data for secure multi-authority elections
Carroll et al. A secure and anonymous voter-controlled election scheme
RU2271574C2 (en) Checkable secret reshuffles and utilization of same during electronic voting process
Okediran et al. A comparative study of generic cryptographic models for secure electronic voting
Wang et al. A secure and private clarke tax voting protocol without trusted authorities
KR100611038B1 (en) Verifiable secret shuffles and their application to electronic voting
Yang et al. RVBT: A Remote Voting Scheme Based on Three-Ballot
Røsland Remote Electronic Voting
Jivanyan et al. New Receipt-Free E-Voting Scheme and Self-Proving Mix Net as New Paradigm
Guasch Castelló Individual verifiability in electronic voting
Delfs et al. Cryptographic protocols
CN101131773A (en) Verifiable secret shuffles and their application to electronic voting

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 2404161

Country of ref document: CA

ENP Entry into the national phase

Ref country code: JP

Ref document number: 2001 571337

Kind code of ref document: A

Format of ref document f/p: F

WWE Wipo information: entry into national phase

Ref document number: 2001924313

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2001924313

Country of ref document: EP

WWG Wipo information: grant in national office

Ref document number: 2001924313

Country of ref document: EP