Skip to main content
Top

2020 | OriginalPaper | Chapter

A Verifiable and Practical Lattice-Based Decryption Mix Net with External Auditing

Authors : Xavier Boyen, Thomas Haines, Johannes Müller

Published in: Computer Security – ESORICS 2020

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Mix nets are often used to provide privacy in modern security protocols, through shuffling. Some of the most important applications, such as secure electronic voting, require mix nets that are verifiable. In the literature, numerous techniques have been proposed to make mix nets verifiable. Some of them have also been employed for securing real political elections.
With the looming possibility of quantum computers and their threat to cryptosystems based on classical hardness assumptions, there is significant pressure to migrate mix nets to post-quantum alternatives. At present, no verifiable and practical post-quantum mix net with external auditing is available as a drop-in replacement of existing constructions. In this paper, we give the first such construction.
We propose a verifiable decryption mix net which solely employs practical lattice-based primitives. We formally prove that our mix net provides a high level of verifiability, and even accountability which guarantees that misbehaving mix servers can also be identified. Verification is executed by a (temporarily trusted) public auditor whose role can easily be distributed. To demonstrate practicality for real-world systems, we provide detailed performance benchmarks on our stand-alone implementation based only on the most conservative lattice hardness assumptions.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Appendix
Available only for authorised users
Footnotes
1
By assuming such authenticated channels, we abstract away from the exact method the senders use to authenticate to the bulletin board; in practice, several methods can be used, such as one-time codes, passwords, or external authentication services.
 
2
We also require that \(\mathcal {E}\), for every public-key and any two plaintexts of the same length, always yields ciphertexts of the same length. This seems to be satisfied by all practical schemes in existence, unless implemented with entropic compression.
 
3
Note that to jointly decrypt a ciphertext in \(\mathcal {E}_\mathsf {d}\), all secret key shares are required.
 
4
Recall that ciphertext duplicates or invalid ciphertexts are continuously removed.
 
5
Sampling accuracy is here meant in the sense of KL divergence to a true integer Gaussian; clearly the output itself is just a small integer that fits in a few bits.
 
6
Describing and analyzing the sampler is very much out of the scope of this paper, but it is one example of a very impactful optimization we could make that does not involve what we compute, only how we do it.
 
7
FrodoKEM had nearly the same idea, but for reasons unclear chose \(q=2^{15}\) not \(2^{16}\), perhaps because they could not use x86_64 vectorization intrinsics.
 
Literature
3.
go back to reference Arute, F., et al.: Quantum supremacy using a programmable superconducting processor. Nature 574(7779), 505–510 (2019) Arute, F., et al.: Quantum supremacy using a programmable superconducting processor. Nature 574(7779), 505–510 (2019)
7.
go back to reference Boyen, X., Haines, T., Mueller, J.: A verifiable and practical lattice-based decryption mix net with external auditing. IACR Cryptology ePrint Archive, 2020:115 (2020) Boyen, X., Haines, T., Mueller, J.: A verifiable and practical lattice-based decryption mix net with external auditing. IACR Cryptology ePrint Archive, 2020:115 (2020)
8.
go back to reference Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24(2), 84–88 (1981)CrossRef Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24(2), 84–88 (1981)CrossRef
9.
go back to reference Cortier, V., Smyth, B.: Attacking and fixing helios: an analysis of ballot secrecy. In: IEEE CSF 2011, pp. 297–311 (2011) Cortier, V., Smyth, B.: Attacking and fixing helios: an analysis of ballot secrecy. In: IEEE CSF 2011, pp. 297–311 (2011)
11.
go back to reference Costa, N., Martínez, R., Morillo, P.: Lattice-based proof of a shuffle. IACR Cryptology ePrint Archive, 2019:357 (2019) Costa, N., Martínez, R., Morillo, P.: Lattice-based proof of a shuffle. IACR Cryptology ePrint Archive, 2019:357 (2019)
12.
go back to reference Culnane, C., Ryan, P.Y.A., Schneider, S.A., Teague, V.: vVote: a verifiable voting system. ACM Trans. Inf. Syst. Secur. 18(1), 3:1–3:30 (2015) Culnane, C., Ryan, P.Y.A., Schneider, S.A., Teague, V.: vVote: a verifiable voting system. ACM Trans. Inf. Syst. Secur. 18(1), 3:1–3:30 (2015)
13.
go back to reference Culnane, C., Schneider, S.A.: A peered bulletin board for robust use in verifiable voting systems. In: IEEE CSF 2014, pp. 169–183 (2014) Culnane, C., Schneider, S.A.: A peered bulletin board for robust use in verifiable voting systems. In: IEEE CSF 2014, pp. 169–183 (2014)
18.
go back to reference Haines, T., Müller, J.: SoK: techniques for verifiable mix nets. In: IEEE CSF 2020 (2020, to appear) Haines, T., Müller, J.: SoK: techniques for verifiable mix nets. In: IEEE CSF 2020 (2020, to appear)
19.
go back to reference Hébant, C., Phan, D.H., Pointcheval, D.: Linearly-homomorphic signatures and scalable mix-nets. IACR Cryptology ePrint Archive, 2019:547 (2019) Hébant, C., Phan, D.H., Pointcheval, D.: Linearly-homomorphic signatures and scalable mix-nets. IACR Cryptology ePrint Archive, 2019:547 (2019)
20.
go back to reference Jakobsson, M., Juels, A., Rivest, R.L.: Making mix nets robust for electronic voting by randomized partial checking. In: USENIX Security Symposium 2002, pp. 339–353 (2002) Jakobsson, M., Juels, A., Rivest, R.L.: Making mix nets robust for electronic voting by randomized partial checking. In: USENIX Security Symposium 2002, pp. 339–353 (2002)
23.
go back to reference Küsters, R., Müller, J., Scapin, E., Truderung, T.: sElect: a lightweight verifiable remote voting system. In: IEEE CSF 2016, pp. 341–354 (2016) Küsters, R., Müller, J., Scapin, E., Truderung, T.: sElect: a lightweight verifiable remote voting system. In: IEEE CSF 2016, pp. 341–354 (2016)
24.
go back to reference Küsters, R., Truderung, T.: Security analysis of re-encryption RPC mix nets. In: IEEE EuroS&P 2016, pp. 227–242 (2016) Küsters, R., Truderung, T.: Security analysis of re-encryption RPC mix nets. In: IEEE EuroS&P 2016, pp. 227–242 (2016)
25.
go back to reference Küsters, R., Truderung, T., Vogt, A.: Accountability: definition and relationship to verifiability. In: ACM CCS 2010, pp. 526–535 (2010) Küsters, R., Truderung, T., Vogt, A.: Accountability: definition and relationship to verifiability. In: ACM CCS 2010, pp. 526–535 (2010)
26.
go back to reference Küsters, R., Truderung, T., Vogt, A.: Formal analysis of chaumian mix nets with randomized partial checking. In: IEEE SP 2014, pp. 343–358 (2014) Küsters, R., Truderung, T., Vogt, A.: Formal analysis of chaumian mix nets with randomized partial checking. In: IEEE SP 2014, pp. 343–358 (2014)
28.
go back to reference Neff, C.A.: A verifiable secret shuffle and its application to e-voting. In: ACM CCS 2001, pp. 116–125. ACM (2001) Neff, C.A.: A verifiable secret shuffle and its application to e-voting. In: ACM CCS 2001, pp. 116–125. ACM (2001)
30.
go back to reference Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: Proceedings of the 37th Annual ACM Symposium on Theory of Computing, 2005, pp. 84–93 (2005) Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: Proceedings of the 37th Annual ACM Symposium on Theory of Computing, 2005, pp. 84–93 (2005)
31.
go back to reference Schneier, B.: Applied Cryptography - Protocols, Algorithms, and Source Codein C, 2nd edn. Wiley, Hoboken (1996)MATH Schneier, B.: Applied Cryptography - Protocols, Algorithms, and Source Codein C, 2nd edn. Wiley, Hoboken (1996)MATH
Metadata
Title
A Verifiable and Practical Lattice-Based Decryption Mix Net with External Auditing
Authors
Xavier Boyen
Thomas Haines
Johannes Müller
Copyright Year
2020
DOI
https://doi.org/10.1007/978-3-030-59013-0_17

Premium Partner