Skip to main content

Modeling a Bulletin Board Service Based on Broadcast Channels with Memory

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10958))

Abstract

The publication of the election data is fundamental for making electronic voting systems universally verifiable. For this, voting protocols usually rely on a secure bulletin board, which keeps track of the data produced during the protocol execution. This paper presents a general model for implementing such a bulletin board service. The design of the model is based on the concept of an ideal broadcast channel with memory, which transmits messages without loss of information to a present or future receiver. The challenge of implementing a bulletin board service is to approximate the properties of such an ideal channel to the best possible degree. Our model contributes to a better understanding of these properties and may help in designing future bulletin board implementations.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    In the literature, broadcast channels are defined in many different ways, for example as a \((m,\lambda ,\ldots ,\lambda )\mapsto (m,m,\ldots ,m)\), where \(\lambda \) denotes an empty message. Such a broadcast functionality is an important building block for designing secure multi-party computation protocols in the presence of active adversaries. Assuming a public-key infrastructure, such broadcast channels can be implemented for any number of malicious parties using a signature scheme [12].

References

  1. Adida, B.: Helios: web-based open-audit voting. In: Van Oorschot, P. (ed.) SS 2008, 17th USENIX Security Symposium, pp. 335–348. San Jose, USA (2008)

    Google Scholar 

  2. Baum, C., Damgård, I., Orlandi, C.: Publicly auditable secure multi-party computation. In: Abdalla, M., De Prisco, R. (eds.) SCN 2014. LNCS, vol. 8642, pp. 175–196. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-10879-7_11

    Chapter  Google Scholar 

  3. Beuchat, J.: Append-Only Web Bulletin Board. Master’s thesis, Bern University of Applied Sciences, Biel, Switzerland (2012)

    Google Scholar 

  4. Burton, C., et al.: A supervised verifiable voting protocol for the Victorian electoral commission. In: Kripp, M., Volkamer, M., Grimm, R. (eds.) EVOTE 2012, 5th International Workshop on Electronic Voting, no. P-205 in Lecture Notes in Informatics, Bregenz, Austria, pp. 81–94 (2012)

    Google Scholar 

  5. Clarkson, M.R., Chong, S., Myers, A.C.: Civitas: toward a secure voting system. In: SP 2008, 29th IEEE Symposium on Security and Privacy, pp. 354–368. Oakland, USA (2008)

    Google Scholar 

  6. Cramer, R., Gennaro, R., Schoenmakers, B.: A secure and optimally efficient multi-authority election scheme. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 103–118. Springer, Heidelberg (1997). https://doi.org/10.1007/3-540-69053-0_9

    Chapter  Google Scholar 

  7. Cramer, R., Gennaro, R., Schoenmakers, B.: A secure and optimally efficient multi-authority election scheme. Eur. Trans. Telecommun. 8(5), 481–490 (1997)

    Article  Google Scholar 

  8. Culnane, C., Ryan, P.Y.A., Schneider, S., Teague, V.: vVote: a verifiable voting system. ACM Trans. Inf. Syst. Secur. 18(1), 3:1–3:30 (2015)

    Article  Google Scholar 

  9. Culnane, C., Schneider, S.: A peered bulletin board for robust use in verifiable voting systems. In: CSF 2014, 27th Computer Security Foundations Symposium, pp. 169–183. Vienna, Austria (2014)

    Google Scholar 

  10. Dold, F., Grothoff, C.: Byzantine set-union consensus using efficient set reconciliation. In: Wicker, S.B., Engel, D. (eds.) ARES 2016, 11th International Conference on Availability, Reliability and Security, pp. 29–38. Salzburg, Austria (2016)

    Google Scholar 

  11. Dubuis, E., et al.: Verifizierbare Internet-Wahlen an Schweizer Hochschulen mit UniVote. In: Horbach, M. (ed.) INFORMATIK 2013, 43. Jahrestagung der Gesellschaft für Informatik. LNI P-220, Koblenz, Germany, pp. 767–788 (2013)

    Google Scholar 

  12. Goldreich, O.: The Foundations of Cryptography - Volume II: Basic Applications. Cambridge University Press, New York (2004)

    Google Scholar 

  13. Haenni, R., Koenig, R.E.: A generic approach to prevent board flooding attacks in coercion-resistant electronic voting schemes. Comput. Secur. 33, 59–69 (2013)

    Article  Google Scholar 

  14. Hauser, S., Haenni, R.: Implementing broadcast channels with memory for electronic voting systems. JeDEM eJournal eDemocracy Open Gov. 8(3), 61–79 (2016)

    Article  Google Scholar 

  15. Heather, J., Lundin, D.: The append-only web bulletin board. In: Degano, P., Guttman, J., Martinelli, F. (eds.) FAST 2008. LNCS, vol. 5491, pp. 242–256. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-01465-9_16

    Chapter  Google Scholar 

  16. Krummenacher, R.: Implementation of a Web Bulletin Board for E-Voting Applications. Project report, Hochschule für Technik Rapperswil (HSR), Switzerland (2010)

    Google Scholar 

  17. Lamport, L., Shostak, R., Pease, M.: The Byzantine generals problem. ACM Trans. Programm. Lang. Syst. 4, 382–401 (1982)

    Article  Google Scholar 

  18. Lundin, D., Heather, J.: The robust append-only web bulletin board. Technical report, University of Surrey, Guildford, U.K. (2008)

    Google Scholar 

  19. Nakamoto, S.: Bitcoin: A Peer-to-Peer Electronic Cash System. Anonymous Publication (2009)

    Google Scholar 

  20. Peters, R.A.: A Secure Bulletin Board. Master’s thesis, Department of Mathematics and Computing Science, Technische Universiteit Eindhoven, The Netherlands (2005)

    Google Scholar 

  21. Reiter, M.K.: Secure agreement protocols: reliable and atomic group multicast in Rampart. In: CCS 1994, 2nd ACM Conference on Computer and Communications Security, pp. 68–80. Fairfax, USA (1994)

    Google Scholar 

Download references

Acknowledgments

This research has been supported by the Hasler Foundation (project no. 14028). We thank the anonymous reviewers for their reviews and appreciate their valuable comments and suggestions.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rolf Haenni .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 International Financial Cryptography Association

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Hauser, S., Haenni, R. (2019). Modeling a Bulletin Board Service Based on Broadcast Channels with Memory. In: Zohar, A., et al. Financial Cryptography and Data Security. FC 2018. Lecture Notes in Computer Science(), vol 10958. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-58820-8_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-58820-8_16

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-58819-2

  • Online ISBN: 978-3-662-58820-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics