Skip to main content
Erschienen in: Cluster Computing 4/2020

09.12.2019

Private computation of the Schulze voting method over the cloud

verfasst von: Vijay Kumar Yadav, Anshul Anand, Shekhar Verma, S. Venkatesan

Erschienen in: Cluster Computing | Ausgabe 4/2020

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this work, we propose an algorithm that computes the Schulze voting method privately and finds the winner of the candidate without revealing the preferences of the voter. Users often outsource data to the cloud to get the result of an intended computation. Many a time, the user would like to keep the data and the result of the delegated computation private due to its sensitive nature. It is possible using data analytics to extract private information from a person. Hence, there is a need to perform computation on encrypted data, which can protect from a leak of private information. Homomorphic encryption (HE), allows computation on encrypted data. HE scheme takes input data in encrypted form and produces output in encrypted form. This encrypted output can not be decrypted without the private key. The Schulze method involves computation of a more complex function known as strength of strongest path. This is challenging to implement privately because it requires the evaluation of several functions over the ciphertexts. We use the Levelled-Brakerski–Gentry–Vaikuntanathan (BGV) fully homomorphic encryption (FHE) scheme to privately compute the strongest paths in a weighted graph using a modified image result of the Floyd–Warshall algorithm. We evaluated our proposed algorithm using an FHE library HElib. Besides, we implemented it for various parameters like time and number of levels in the modulus chain and also evaluated the size of the public key and secret key used for encryption and decryption. From the implementation results, we found that if we increase the number of levels, then the computation and communication complexity will also increase. Therefore, for efficient computation, we need to choose the optimal level.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Aghili, S.F., Mala, H., Shojafar, M., Conti, M.: Pakit: Proactive authentication and key agreement protocol for internet of things. In: IEEE INFOCOM 2019-IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), pp. 348–353. IEEE (2019) Aghili, S.F., Mala, H., Shojafar, M., Conti, M.: Pakit: Proactive authentication and key agreement protocol for internet of things. In: IEEE INFOCOM 2019-IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), pp. 348–353. IEEE (2019)
2.
Zurück zum Zitat Pooranian, Z., Chen, K.C., Yu, C.M., Conti, M.: Rare: Defeating side channels based on data-deduplication in cloud storage. In: IEEE INFOCOM 2018-IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), pp. 444–449. IEEE (2018) Pooranian, Z., Chen, K.C., Yu, C.M., Conti, M.: Rare: Defeating side channels based on data-deduplication in cloud storage. In: IEEE INFOCOM 2018-IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), pp. 444–449. IEEE (2018)
3.
Zurück zum Zitat Imani, M., Ghoreishi, S.F., Braga-Neto, U.M.: Bayesian control of large mdps with unknown dynamics in data-poor environments. In: Advances in Neural Information Processing Systems, pp. 8146–8156 (2018) Imani, M., Ghoreishi, S.F., Braga-Neto, U.M.: Bayesian control of large mdps with unknown dynamics in data-poor environments. In: Advances in Neural Information Processing Systems, pp. 8146–8156 (2018)
4.
Zurück zum Zitat Imani, M., Ghoreishi, S.F., Allaire, D., Braga-Neto, U.M.: Mfbo-ssm: multi-fidelity bayesian optimization for fast inference in state-space models. Proc. AAAI Conf. Artif. Intell. 33, 7858–7865 (2019) Imani, M., Ghoreishi, S.F., Allaire, D., Braga-Neto, U.M.: Mfbo-ssm: multi-fidelity bayesian optimization for fast inference in state-space models. Proc. AAAI Conf. Artif. Intell. 33, 7858–7865 (2019)
5.
Zurück zum Zitat Thillaiarasu, N., ChenthurPandian, S.: A novel scheme for safeguarding confidentiality in public clouds for service users of cloud computing. Clust. Comput. 22(1), 1179–1188 (2019)CrossRef Thillaiarasu, N., ChenthurPandian, S.: A novel scheme for safeguarding confidentiality in public clouds for service users of cloud computing. Clust. Comput. 22(1), 1179–1188 (2019)CrossRef
6.
Zurück zum Zitat Gentry, C., Boneh, D.: A Fully Homomorphic Encryption Scheme, vol. 20. Stanford University, Stanford (2009) Gentry, C., Boneh, D.: A Fully Homomorphic Encryption Scheme, vol. 20. Stanford University, Stanford (2009)
7.
Zurück zum Zitat Prevost, J.J.: A comprehensive solution for research-oriented cloud computing. In: Cloud Computing–CLOUD 2018: 11th International Conference, Held as Part of the Services Conference Federation, SCF 2018, Seattle, WA, USA, June 25–30, 2018, Proceedings, vol. 10967, p. 407. Springer, New York (2018) Prevost, J.J.: A comprehensive solution for research-oriented cloud computing. In: Cloud Computing–CLOUD 2018: 11th International Conference, Held as Part of the Services Conference Federation, SCF 2018, Seattle, WA, USA, June 25–30, 2018, Proceedings, vol. 10967, p. 407. Springer, New York (2018)
9.
Zurück zum Zitat Sandler, D., Derr, K., Wallach, D.S.: Votebox: a tamper-evident, verifiable electronic voting system. In: USENIX Security Symposium, vol. 4, p. 87 (2008) Sandler, D., Derr, K., Wallach, D.S.: Votebox: a tamper-evident, verifiable electronic voting system. In: USENIX Security Symposium, vol. 4, p. 87 (2008)
10.
Zurück zum Zitat Hirt, M., Sako, K.: Efficient receipt-free voting based on homomorphic encryption. In: International Conference on the Theory and Applications of Cryptographic Techniques, pp. 539–556. Springer, New York (2000) Hirt, M., Sako, K.: Efficient receipt-free voting based on homomorphic encryption. In: International Conference on the Theory and Applications of Cryptographic Techniques, pp. 539–556. Springer, New York (2000)
11.
Zurück zum Zitat Schulze, M.: A new monotonic, clone-independent, reversal symmetric, and condorcet-consistent single-winner election method. Soc. Choice Welf. 36(2), 267–303 (2011)MathSciNetCrossRef Schulze, M.: A new monotonic, clone-independent, reversal symmetric, and condorcet-consistent single-winner election method. Soc. Choice Welf. 36(2), 267–303 (2011)MathSciNetCrossRef
12.
Zurück zum Zitat Smart, N.P., Vercauteren, F.: Fully homomorphic encryption with relatively small key and ciphertext sizes. In: International Workshop on Public Key Cryptography, pp. 420–443. Springer, New York (2010) Smart, N.P., Vercauteren, F.: Fully homomorphic encryption with relatively small key and ciphertext sizes. In: International Workshop on Public Key Cryptography, pp. 420–443. Springer, New York (2010)
13.
Zurück zum Zitat Van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 24–43. Springer, New York (2010) Van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 24–43. Springer, New York (2010)
14.
Zurück zum Zitat Brakerski, Z., Vaikuntanathan, V.: Fully homomorphic encryption from ring-lwe and security for key dependent messages. In: Annual Cryptology Conference, pp. 505–524. Springer, New York (2011) Brakerski, Z., Vaikuntanathan, V.: Fully homomorphic encryption from ring-lwe and security for key dependent messages. In: Annual Cryptology Conference, pp. 505–524. Springer, New York (2011)
15.
Zurück zum Zitat Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory (TOCT) 6(3), 13 (2014)MathSciNetMATH Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory (TOCT) 6(3), 13 (2014)MathSciNetMATH
16.
Zurück zum Zitat López-Alt, A., Tromer, E., Vaikuntanathan, V.: On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: Proceedings of the Forty-Fourth Annual ACM Symposium on Theory of Computing, pp. 1219–1234. ACM (2012) López-Alt, A., Tromer, E., Vaikuntanathan, V.: On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: Proceedings of the Forty-Fourth Annual ACM Symposium on Theory of Computing, pp. 1219–1234. ACM (2012)
17.
Zurück zum Zitat Gentry, C., Sahai, A., Waters, B.: Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In: Annual Cryptology Conference, pp. 75–92. Springer, New York (2013) Gentry, C., Sahai, A., Waters, B.: Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In: Annual Cryptology Conference, pp. 75–92. Springer, New York (2013)
20.
Zurück zum Zitat Shoup, V., Halevi, S.: Algorithms in helib. In: Annual Cryptology Conference, pp. 554–571. Springer, New York (2014) Shoup, V., Halevi, S.: Algorithms in helib. In: Annual Cryptology Conference, pp. 554–571. Springer, New York (2014)
21.
Zurück zum Zitat Ducas, L., Micciancio, D.: Fhew: bootstrapping homomorphic encryption in less than a second. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 617–640. Springer, New York (2015) Ducas, L., Micciancio, D.: Fhew: bootstrapping homomorphic encryption in less than a second. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 617–640. Springer, New York (2015)
22.
Zurück zum Zitat Kaur, H., Sood, S.K., Bhatia, M.: Cloud-assisted green iot-enabled comprehensive framework for wildfire monitoring. Clust. Comput. 1–14 (2019) Kaur, H., Sood, S.K., Bhatia, M.: Cloud-assisted green iot-enabled comprehensive framework for wildfire monitoring. Clust. Comput. 1–14 (2019)
23.
Zurück zum Zitat Huang, X., Li, C., Chen, H., An, D.: Task scheduling in cloud computing using particle swarm optimization with time varying inertia weight strategies. Clust. Comput. 1–11 (2019) Huang, X., Li, C., Chen, H., An, D.: Task scheduling in cloud computing using particle swarm optimization with time varying inertia weight strategies. Clust. Comput. 1–11 (2019)
24.
Zurück zum Zitat Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: Proceedings of the 37th Annual ACM Symposium on Theory of Computing, STOC ’05, pp. 84–93. ACM (2005) Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: Proceedings of the 37th Annual ACM Symposium on Theory of Computing, STOC ’05, pp. 84–93. ACM (2005)
26.
Zurück zum Zitat Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Proceedings of the 17th International Conference on Theory and Application of Cryptographic Techniques, EUROCRYPT’99, pp. 223–238. Springer, New York (1999) Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Proceedings of the 17th International Conference on Theory and Application of Cryptographic Techniques, EUROCRYPT’99, pp. 223–238. Springer, New York (1999)
27.
Zurück zum Zitat Goldwasser, S., Micali, S.: Probabilistic encryption & how to play mental poker keeping secret all partial information. In: Proceedings of the 14th Annual ACM Symposium on Theory of Computing, STOC ’82, pp. 365–377. ACM (1982) Goldwasser, S., Micali, S.: Probabilistic encryption & how to play mental poker keeping secret all partial information. In: Proceedings of the 14th Annual ACM Symposium on Theory of Computing, STOC ’82, pp. 365–377. ACM (1982)
28.
Zurück zum Zitat Rivest, R.L., Adleman, L., Dertouzos, M.L.: On data banks and privacy homomorphisms. Found. Secur. Comput. 4(11), 169–180 (1978)MathSciNet Rivest, R.L., Adleman, L., Dertouzos, M.L.: On data banks and privacy homomorphisms. Found. Secur. Comput. 4(11), 169–180 (1978)MathSciNet
Metadaten
Titel
Private computation of the Schulze voting method over the cloud
verfasst von
Vijay Kumar Yadav
Anshul Anand
Shekhar Verma
S. Venkatesan
Publikationsdatum
09.12.2019
Verlag
Springer US
Erschienen in
Cluster Computing / Ausgabe 4/2020
Print ISSN: 1386-7857
Elektronische ISSN: 1573-7543
DOI
https://doi.org/10.1007/s10586-019-03025-w

Weitere Artikel der Ausgabe 4/2020

Cluster Computing 4/2020 Zur Ausgabe

Premium Partner