Skip to main content

Efficient and Decentralized Polling Protocol for General Social Networks

  • Conference paper
  • First Online:
Book cover Stabilization, Safety, and Security of Distributed Systems (SSS 2015)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 9212))

Included in the following conference series:

Abstract

We address the polling problem in social networks where users want to preserve the confidentiality of their votes, obtain the correct final result, and hide, if any, their misbehaviors. Guerraoui et al. [15, 16] recently proposed polling protocols that neither rely on any central authority nor cryptography system. However, these protocols can be deployed safely and efficiently provided that the social graph structure should be transformed into a ring structure-based overlay and the number of participating users is a perfect square. Consequently, designing secure and efficient polling protocols regardless these constraints remains a challenging issue.

In this paper, we present EPol, a simple decentralized polling protocol that is deployed on more general social graphs. More explicitly, we define a family of social graphs that satisfy what we call the m-broadcasting property (where m is not greater than the minimum node degree) and show their structures enable low communication cost and constitute necessary and sufficient condition to ensure vote privacy and limit the impact of dishonest users on the accuracy of the polling output. In a social network of N users with diameter \(\Delta _G\) and \(D\le (m-1)\Delta _G/2\) dishonest users (and similarly to the work [15, 16] where they considered \(D<\sqrt{N}\)), a privacy parameter k enables us to obtain the following results: (i) the maximum probability of vote disclosure with certainty is \((D/N)^{k+1}\) and without certainty is \(\bigl (\frac{D}{N}/(1-2\frac{D}{N})\bigr )\bigl [1-\sum _{i=0}^{k}\gamma _i(2\frac{D}{N})^{2i+1}\bigr ]\), where \(\gamma _i\) is the proportion of nodes voting for \(2i+1\) shares and \(0\le i\le k\); (ii) up to 2D votes can be revealed with certainty; (iii) the maximum impact on the final result is \((6k+4)D\), and the average impact is \(\Bigl [\bigl (\sum _{i=0}^{k}\gamma _i (2i+1)\bigr )\bigl (1+2\sum _{i=0}^{k}\gamma _i\frac{i+\alpha }{2i+1}\bigr )+1\Bigr ]D\), where \(\alpha \) is the proportion of users correctly voting; (iv) unlike [15, 16], EPol is effective to compute more precisely the final result; and (v) the communication and spatial complexities of EPol are close to be linear.

Funded by ANR Streams project.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 44.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 59.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Benaloh, J.C.: Secret sharing homomorphisms: keeping shares of a secret sharing. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 251–260. Springer, Heidelberg (1987)

    Chapter  Google Scholar 

  2. Benkaouz, Y., Erradi, M.: A distributed protocol for privacy preserving aggregation with non-permanent participants. Computing (2014)

    Google Scholar 

  3. Benkaouz, Y., Guerraoui, R., Erradi, M., Huc, F.: A distributed polling with probabilistic privacy. In: SRDS, pp. 41–50 (2013)

    Google Scholar 

  4. Chor, B., Goldwasser, S., Micali, S., Awerbuch, B.: Verifiable secret sharing and achieving simultaneity in the presence of faults. In: FOCS, pp. 383–395 (1985)

    Google Scholar 

  5. Cramer, R., Franklin, M.K., Schoenmakers, B., Yung, M.: Multi-authority secret-ballot elections with linear work. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 72–83. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  6. Cramer, R., Gennaro, R., Schoenmakers, B.: A secure and optimally efficient multi-authority election scheme. European Trans. on Telecom. 8(5), 481–490 (1997)

    Article  Google Scholar 

  7. Damgård, I., Ishai, Y., Krøigaard, M., Nielsen, J.B., Smith, A.: Scalable multiparty computation with nearly optimal work and resilience. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 241–261. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  8. Damgård, I.B., Nielsen, J.B.: Scalable and unconditionally secure multiparty computation. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 572–590. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  9. Delporte-Gallet, C., Fauconnier, H., Guerraoui, R., Ruppert, E.: Secretive birds: privacy in population protocols. In: Tovar, E., Tsigas, P., Fouchal, H. (eds.) OPODIS 2007. LNCS, vol. 4878, pp. 329–342. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  10. Dutta, D., Goel, A., Govindan, R., Zhang, H.: The design of a distributed rating scheme for peer-to-peer systems. In: P2P Econ (2003)

    Google Scholar 

  11. Englert, B., Gheissari, R.: Multivalued and deterministic peer-to-peer polling in social networks with reputation conscious participants. In: TrustCom (2013)

    Google Scholar 

  12. Galil, Z., Yung, M.: Partitioned encryption and achieving simultaneity by partitioning. Inf. Process. Lett., 26(2) (1987)

    Google Scholar 

  13. Gambs, S., Guerraoui, R., Harkous, H., Huc, F., Kermarrec, A.-M.: Scalable and secure polling in dynamic distributed networks. In: SRDS, pp. 181–190 (2012)

    Google Scholar 

  14. Giurgiu, A., Guerraoui, R., Huguenin, K., Kermarrec, A.-M.: Computing in social networks. Infor. and Comp. 234, 3–16 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  15. Guerraoui, R., Huguenin, K., Kermarrec, A.-M., Monod, M.: Decentralized polling with respectable participants. In: Abdelzaher, T., Raynal, M., Santoro, N. (eds.) OPODIS 2009. LNCS, vol. 5923, pp. 144–158. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  16. Guerraoui, R., Huguenin, K., Kermarrec, A.-M., Monod, M., Vigfusson, Y.: Decentralized polling with respectable participants. JPDC 72(1), 13–26 (2012)

    MATH  Google Scholar 

  17. Gupta, M., Judge, P., Ammar, M.: A reputation system for peer-to-peer networks. In: NOSSDAV. ACM, New York (2003)

    Google Scholar 

  18. Hoang, B.-T., Imine, A.: On the polling problem for social networks. In: Baldoni, R., Flocchini, P., Binoy, R. (eds.) OPODIS 2012. LNCS, vol. 7702, pp. 46–60. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  19. Hoang, B.-T., Imine, A.: Efficient polling protocol for decentralized social networks (2014). CoRR, abs/1412.7653

    Google Scholar 

  20. Holzer, S., Wattenhofer, R.: Optimal distributed all pairs shortest paths and applications. In: PODC, pp. 355–364 (2012)

    Google Scholar 

  21. Lamport, L., Shostak, R.E., Pease, M.C.: The byzantine generals problem. ACM Trans. Program. Lang. Syst., 4(3) (1982)

    Google Scholar 

  22. Malkhi, D., Margo, O., Pavlov, E.: E-voting without ‘cryptography’. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, pp. 1–15. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  23. Malkhi, D., Pavlov, E.: Anonymity without ‘cryptography’. In: Syverson, P.F. (ed.) FC 2001. LNCS, vol. 2339, pp. 117–135. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  24. Mislove, A., Post, A., Druschel, P., Gummadi, P.K.: Ostra: Leveraging trust to thwart unwanted communication. In: NSDI (2008)

    Google Scholar 

  25. Peleg, D., Roditty, L., Tal, E.: Distributed algorithms for network diameter and girth. In: Czumaj, A., Mehlhorn, K., Pitts, A., Wattenhofer, R. (eds.) ICALP 2012, Part II. LNCS, vol. 7392, pp. 660–672. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  26. Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority (extended abstract). In: STOC (1989)

    Google Scholar 

  27. Rivest, R.L.: Chaffing and winnowing: confidentiality without encryption. RSA Laboratories CryptoBytes 4 (1998)

    Google Scholar 

  28. Rodriguez-Perez, M., Esparza, O., Muñoz, J.L.: Analysis of peer-to-peer distributed reputation schemes. In: CollaborateCom (2005)

    Google Scholar 

  29. Shah, N.B., Rashmi, K.V., Ramchandran, K.: Secure network coding for distributed secret sharing with low communication cost. In: ISIT (2013)

    Google Scholar 

  30. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  31. Sirivianos, M., Kim, K., Yang, X.: Socialfilter: introducing social trust to collaborative spam mitigation. In: INFOCOM (2011)

    Google Scholar 

  32. Yu, H., Gibbons, P.B., Kaminsky, M., Xiao, F.: Sybillimit: A near-optimal social network defense against sybil attacks. Trans. Netw. 18(3), 885–898 (2010)

    Article  Google Scholar 

  33. Yu, H., Kaminsky, M., Gibbons, P.B., Flaxman, A.D.: Sybilguard: defending against sybil attacks via social networks. Trans. Netw. 16(3), 576–589 (2008)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bao-Thien Hoang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Hoang, BT., Imine, A. (2015). Efficient and Decentralized Polling Protocol for General Social Networks. In: Pelc, A., Schwarzmann, A. (eds) Stabilization, Safety, and Security of Distributed Systems. SSS 2015. Lecture Notes in Computer Science(), vol 9212. Springer, Cham. https://doi.org/10.1007/978-3-319-21741-3_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-21741-3_12

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-21740-6

  • Online ISBN: 978-3-319-21741-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics