Skip to main content
Log in

A general and efficient countermeasure to relation attacks in mix-based e-voting

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

A mix network is an anonymous communication channel usually employed in e-voting applications. A relation attack is a serious threat to privacy of any mix network and can attack various mix networks in many ways. At present, there is no efficient countermeasure to relation attacks in general. In this paper, a novel countermeasure against relation attacks is proposed. It can prevent any relation attack in mix-based e-voting schemes. It adopts a new encryption algorithm specially designed to be robust against relation attacks. The new countermeasure does not need any costly operation and is more efficient than the existing countermeasures. The new countermeasure is applied to voting and shown to work effectively. It is illustrated to protect the existing mix-based e-voting schemes from any relation attack.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Abe, M.: Mix-networks on permutation networks. In: ASIACRYPT ’98 of Lecture Notes in Computer Science, vol. 1716, pp. 258–273. Berlin, Springer-Verlag (1999)

  2. Abe, M., Hoshino, F.: Remarks on mix-network based on permutation networks. In: Public Key Cryptography 2001 of Lecture Notes in Computer Science, vol. 1992, pp. 317–324. Berlin, Springer-Verlag (2001)

  3. Abe, M., Imai, H.: Flaws in some robust optimistic mix-nets. In: ACISP 2003 of Lecture Notes in Computer Science, vol. 2727, pp. 39–50. Berlin, Springer (2003)

  4. Abe, M., Imai, H.: Flaws in robust optimistic mix-nets and stronger security notions. In: IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E89-A(1), pp. 99–105 (2006)

  5. Adida, B., Wikstrom, D.: How to shuffle in public. In: Theory of Cryptography 2007 of Lecture Notes in Computer Science, vol. 4392, pp. 555–574. Berlin, Springer-Verlag (2007)

  6. Baudron, O., Fouque, P.-A., Pointcheval, D., Poupard, G., Stern, J.: Practical multi-candidate election system. In: Proceedings of the Twentieth Annual ACM Symposium on Principles of Distributed Computing, pp. 274–283. Newport, Rhode Island, USA (2001)

  7. Boneh, D., Franklin, M.: Efficient generation of shared RSA keys. In: Crypto ’97 of Lecture Notes in Computer Science, vol. 1233, pp. 425–439. Berlin, Springer-Verlag (2004)

  8. Boneh, D., Golle, P.: Almost entirely correct mixing with applications to voting. In: Proceedings of the 9th ACM conference on Computer and communications security, pp. 68–77 (2002)

  9. Boneh, D., Goh, E., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: TCC ’05 of Lecture Notes in Computer Science, vol. 3378, pp. 325–341. Berlin, Springer-Verlag (2005)

  10. Camenisch, J., Mityagin, A.: A formal treatment of onion routing. In: CRYPTO ’05 of Lecture Notes in Computer Science, vol. 3089, pp. 169–187. Berlin, Springer-Verlag (2005)

  11. Chaum D.: Untraceable electronic mail, return address and digital pseudonym. Commun ACM 24(2), 84–88 (1981)

    Article  Google Scholar 

  12. Chaum, D., Pedersen, T.P.: Wallet databases with observers. In: CRYPTO ’92 of Lecture Notes in Computer Science, vol. 740, pp. 89–105. Berlin, Springer-Verlag (1992)

  13. Damgård, I., Jurik, M.: A generalisation, a simplification and some applications of paillier’s probabilistic public-key system. PKC ’01, pp. 119–136 (1992)

  14. Damgård, I., Koprowski, M.: Practical threshold RSA signatures without a trusted dealer. EUROCRYPT ’012045:152–165

  15. Desmedt, Y., Kurosawa, K.: How to break a practical mix and design a new one. In: EUROCRYPT ’00 of Lecture Notes in Computer Science, vol. 1807, pp. 557–572. Berlin, Springer-Verlag (2005)

  16. Feldman, P.: A practical scheme for non-interactive verifiable secret sharing. In: 28th Annual Symposium on Foundations of Computer Science, pp. 427–437 (1987)

  17. Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: CRYPTO ’86 of Lecture Notes in Computer Science, vol. 263, pp. 186–194. Berlin, Springer-Verlag (1986)

  18. Fouque, P.-A., Poupard, G., Stern, J.: Sharing decryption in the context of voting or lotteries. In: Financial Cryptography 2000, Lecture Notes in Computer Science, vol. 1962, pp. 90–104. Berlin, Springer-Verlag (2000)

  19. Furukawa, J.: Efficient and verifiable shuffling and shuffle-decryption. In: IEICE Transactions 88-A(1): pp. 172–188 (2005)

  20. Furukawa, J., Sako, K.: An efficient scheme for proving a shuffle. In: CRYPTO ’01 of Lecture Notes in Computer Science, vol. 2139, pp. 368–387. Berlin, Springer (2001)

  21. Gennaro, V., Jarecki, S., Krawczyk, H., Rabin, T.: Secure distributed key generation for discrete-log based cryptosystems. In: EUROCRYPT ’99, Lecture Notes in Computer Science 1592 pp. 123–139. Berlin, Springer-Verlag (1999)

  22. Goldwasser, S., Micali, S.: Probabilistic Encryption. In: Journal of Computer Security, 28(2) pp. 270–299 (1984)

  23. Golle, P., Zhong, S., Boneh, D., Jakobsson, M., Juels, A.: Optimistic mixing for exit-polls. In: ASIACRYPT ’02 of Lecture Notes in Computer Science, vol. 1592, pp. 451–465. Berlin, Springer-Verlag 2002

  24. Groth, J.: A verifiable secret shuffle of homomorphic encryptions. In: Public Key Cryptography 2003 of Lecture Notes in Computer Science, vol. 2567, pp. 145–160. Berlin, Springer-Verlag (2003)

  25. Horster, P., Michels, M.: Some remarks on a receipt-free and universally verifiable mix-type voting scheme. In: ASIACRYPT ’96 of Lecture Notes in Computer Science, vol. 1163, pp. 125–132. Berlin, Springer (1996)

  26. Jakobsson, M: Flash mixing. In: PODC ’98, pp. 83–89 (1998)

  27. Jakobsson, M.: A practical mix. In: EUROCRYPT ’98 of Lecture Notes in Computer Science, vol. 1403, pp. 448–461. Berlin, Springer-Verlag (1998)

  28. Jakobsson, M., Juels, A.: An optimally robust hybrid mix network. In: PODC ’01, pp. 284–292 (2001)

  29. Jakobsson, M., Juels, A., Rivest, L.R.: Making mix nets robust for electronic voting by randomized partial checking. In: Proceedings of the 11th USENIX Security Symposium 2002, pp. 339–353. USENIX (2002)

  30. Juels, A., Jakobsson, M.: An optimally robust hybrid mix network. In: Proceedings of the 20th annual ACM Symposium on Principles of Distributed Computation, pp. 284–292. ACM (2001)

  31. Lee, B., Kim, K.: Receipt-free electronic voting through collaboration of voter and honest verifier. 2000. Available as. http://caislab.icu.ac.kr/paper/2000/sultan/jwisc2k_bclee.ps

  32. MacKenzie, P., Frankel, Y., Yung, M.: Robust efficient distributed RSA-key generation. In: STOC ’98, pp. 320 (1998)

  33. Naccache, D., Stern, J.: A new public key cryptosystem based on higher residues. In: ACM Computer Science Conference 1998, pp. 160–174 (1998)

  34. Neff, C.A.: A verifiable secret shuffle and its application to e-voting. In: ACM Conference on Computer and Communications Security 2001, pp. 116–125 (2001)

  35. Neff, C. A.: Verifiable mixing (shuffling) of elgamal pairs. (2004). Available as. http://theory.lcs.mit.edu/~rivest/voting/papers/Neff-2004-04-21-ElGamalShuffles.pdf

  36. Nguyen L., Safavi-Naini R., Kurosawa K.: Verifiable shuffles: a formal model and a paillier-based three-round construction with provable security. Int J Inf Secur 4, 241–255 (2006)

    Article  Google Scholar 

  37. Nieto, J.M.G., Boyd, C., Dawson, E.D: A Public Key Cryptosystem Based On A Subgroup Membership Problem. Designs, Codes and Cryptography, Issue 3, 2005, pp. 301–316 (2005)

  38. Ogata, W., Kurosawa, K., Sako, K., Takatani, K.: Fault tolerant anonymous channel. In: Proceedings of International Conference on Information and Communication Security 1997 of Lecture Notes in Computer Science, vol. 1334, pp. 440–444. Berlin, Springer-Verlag (2000)

  39. Ohkubo, M., Abe, M.: A length-invariant hybrid mix. In ASIACRYPT ’00 of Lecture Notes in Computer Science, vol. 1976, pp. 178–191. Berlin, Springer-Verlag (2000)

  40. Okamoto, T., Uchiyama, S.: A new public-key encyptosystem as secure as factoring. In: CRYPTO ’98 of Lecture Notes in Computer Science, vol. 1403, pp. 308–318. Berlin, Springer-Verlag (1998)

  41. Paillier, P.: Public key cryptosystem based on composite degree residuosity classes. In: EUROCRYPT ’99 of Lecture Notes in Computer Science, vol. 1592, pp. 223–238. Berlin, Springer-Verlag (1999)

  42. Park, C., Itoh, K., Kurosawa, K.: Efficient anonymous channel and all/nothing election scheme. In: EUROCRYPT ’93 of Lecture Notes in Computer Science, vol. 765, pp. 248–259. Berlin, Springer-Verlag (1993)

  43. Pedersen, T. P.: A threshold cryptosystem without a trusted party. In: EUROCRYPT ’91, pp. 522–526. Berlin, Springer-Verlag. Lecture Notes in Computer Science 547 (1991)

  44. Peng, K., Boyd, C., Dawson, E.D., Viswanathan, Kapali: A correct, private and efficient mix network. In: 2004 International Workshop on Practice and Theory in Public Key Cryptography of Lecture Notes in Computer Science, vol. 2947, pp. 439–454. Berlin, Springer-Verlag (2004)

  45. Peng, K., Boyd, C., Dawson, E.D.: Simple and efficient shuffling with provable correctness and ZK privacy. In: CRYPTO ’05 of Lecture Notes in Computer Science, vol. 089, pp. 188–204. Berlin, Springer-Verlag (2005)

  46. Pfitzmann, B.: Breaking an efficient anonymous channel. In: EUROCRYPT ’94 of Lecture Notes in Computer Science, vol. 950, pp. 339–348. Berlin, Springer-Verlag (1994)

  47. Sako, K., Killian, J.: Receipt-free mix-type voting scheme–a practical solution to the implementation of a voting booth. In: EUROCRYPT ’95 of Lecture Notes in Computer Science, vol. 921, pp. 393–403. Berlin, Springer-Verlag (1995)

  48. Wikstrom, D.: Five practical attacks for optimistic mixing for exit-polls. In: SAC ’03 of Lecture Notes in Computer Science, vol. 3006, pp. 160–175. Berlin, Springer (2004)

  49. Wikstrom, D.: A universally composable mix-net. In: Theory of Cryptography 2004 of Lecture Notes in Computer Science, vol. 2951, pp. 317–335. Berlin, Springer (2004)

  50. Wikstrom, D.: A sender verifiable mix-net and a new proof of a shuffle. In: ASIACRYPT ’05 of Lecture Notes in Computer Science, vol. 3788, pp. 273–292. Berlin, Springer (2005)

  51. Wikstrom, D., Groth, J.: An adaptively secure mix-netwithout erasures. In: ICALP ’06 of Lecture Notes in Computer Science, vol. 4052, pp. 276–287. Berlin, Springer (2006)

  52. Yamamura, A., Saito, T.: Private Information Retrieval Based on the Subgroup Membership Problem. In: ACISP ’05, pp. 206–220 (2005)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kun Peng.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Peng, K. A general and efficient countermeasure to relation attacks in mix-based e-voting. Int. J. Inf. Secur. 10, 49–60 (2011). https://doi.org/10.1007/s10207-010-0122-1

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-010-0122-1

Keywords

Navigation