A Pairing Based Blind Signature E-Voting Scheme

A Pairing Based Blind Signature E-Voting Scheme
paly

This paper presents a pairing-based blind signature e-voting scheme, which allows for secure and anonymous voting. The scheme is analyzed for its security and implementation aspects.

About A Pairing Based Blind Signature E-Voting Scheme

PowerPoint presentation about 'A Pairing Based Blind Signature E-Voting Scheme'. This presentation describes the topic on This paper presents a pairing-based blind signature e-voting scheme, which allows for secure and anonymous voting. The scheme is analyzed for its security and implementation aspects.. The key topics included in this slideshow are e-voting, blind signature, mathematical background, digital signatures, security analysis,. Download this presentation absolutely free.

Presentation Transcript


1. A Pairing-Based Blind Signature E-Voting Scheme

2. Outline Introduction Mathematical Background Digital Signatures The Proposed E-Voting Scheme Security Analysis Implementation Aspects Conclusions 2

3. Outline Introduction Mathematical Background Digital Signatures The Proposed E-Voting Scheme Security Analysis Implementation Aspects Conclusions 3

4. Introduction(1/2) 4

5. Introduction(2/2) Eligibility Uniqueness No-coercion Accuracy Receipt-freeness Variability 5

6. Outline Introduction Mathematical Background Digital Signatures The Proposed E-Voting Scheme Security Analysis Implementation Aspects Conclusions 6

7. Mathematical Background Elliptic curves Bilinear pairings over Barreto-Naehig curves Security assumptions 7

8. Outline Introduction Mathematical Background Digital Signatures The Proposed E-Voting Scheme Security Analysis Implementation Aspects Conclusions 8

9. Digital Signatures(1/4) 9

10. Digital Signatures(2/4) ? 10

11. Digital Signatures(3/4) 11

12. Digital Signatures(4/4) ? 12

13. Outline Introduction Mathematical Background Digital Signatures The Proposed E-Voting Scheme Security Analysis Implementation Aspects Conclusions 13

14. The Proposed E-Voting Scheme(1/4) 14 Registration Authentication Voting Counting

15. The Proposed E-Voting Scheme(2/4) Protocol dataflow Notation Authentication Server (AS) ; Voting Server (VS) { d AS , V AS }: private/public key pair of AS. { d VS , V VS }: private/public key pair of VS. { ID V , d V , V V }: identifier and private/public key 15

16. The Proposed E-Voting Scheme(3/4) 16

17. The Proposed E-Voting Scheme(4/4) 17

18. Outline Introduction Mathematical Background Digital Signatures The Proposed E-Voting Scheme Security Analysis Implementation Aspects Conclusions 18

19. Security Analysis (1/6) Voter privacy The pseudonym private key d t and public key V t are randomly generated. Knowing the message m implies finding b in the equation. 19

20. Security Analysis (2/6) 20

21. Security Analysis (3/6) Uniqueness During the authentication phase the AS marks the voter record in the nominal list. In the voting phase, the VS checks the ballots, if both signatures are valid, then the ballot is stored as valid or invalid otherwise. In the counting phase, the VS verifies the signatures with which was generated for the ballot. 21

22. Security Analysis (4/6) No-coercion ; Receipt-freeness When the results are published after the counting phase, the voter cannot prove who she voted for. This is because of the generation of a random value a that adds randomness to the hash message used as a receipt. The ACK has the goal to show to the voter that the ballot was received by the VS. 22

23. Security Analysis (5/6) Accuracy To identify a fraudulent ballot means to find a pair that uses the same value for V t . If when comparing two ballots, both have the same V t , then the VS discards the second ballot as fraudulent/repeated and counts only the first one. 23

24. Security Analysis (6/6) Verifiability The ACK guarantees two things : a. The voter can verify if her ACK is found in the list of valid votes , no chance to extract the value of the vote, due to the random number a and the hash of all values mentioned. b. The VS can prove the accuracy of the results to show that all ACK are unique. 24

25. Outline Introduction Mathematical Background Digital Signatures The Proposed E-Voting Scheme Security Analysis Implementation Aspects Conclusions 25

26. Implementation Aspects (1/4) 26

27. Implementation Aspects (2/4) 27

28. Implementation Aspects (3/4) 28

29. Implementation Aspects (4/4) 29

30. Outline Introduction Mathematical Background Digital Signatures The Proposed E-Voting Scheme Security Analysis Implementation Aspects Conclusions 30

31. Conclusions An electronic voting scheme based on blind signature is proposed which meets the necessary requirements to guarantee a reliable election. This proposal requires a minimal number of interactions with electoral entities and more efficient than other e-voting schemes based on RSA or DSA crypto schemes. 31

Related