Tuesday, September 11, 2018

UNCOERCIBILITY IN E-VOTING AND EAUCTIONING MECHANISMS USING DENIABLE ENCRYPTION

UNCOERCIBILITY IN E-VOTING AND EAUCTIONING MECHANISMS USING DENIABLE ENCRYPTION
Jaydeep Howlader1, Vivek Nair1, Saikat Basu2 and A. K. Mal3
1Department of Information Technology, National Institute of Technology, Durgapur,India
2Department of Computer Science and Engineering, National Institute of Technology,Durgapur, India
3Department of Electronics and Communication Engineering, National Institute of Technology, Durgapur, India

ABSTRACT

The uncoercibility to prevent rigging in e-voting and e-auction have been studied in different literatures. It is realized that the notion of a virtual booth and untappable channel are required to prevent coerciveness. Virtual booth protects the candidates to cast their private values without being observed by the adversary/coercer. However the adversary can influence the candidates after their casting. Adversary used to acquire the encrypted votes/bids either from the colluded authorities (voting server, auctioneer) or by eavesdropping the communicating channel and coerces the candidates to disclose their private values with the private keys and verifies whether the ciphers are the encryption of the private values. In the prior literatures of e-voting and e-auctioning, threshold-encryption and receipt-free mechanism are used to prevent the coercion and collusion respectively. But they assumed untappable channel to restrict eavesdropping. However, practically untappable channel is difficult to achieve. It should be a dedicated trusted link or continuous fiber link to implement untappable channel. In this paper we present an alternative of untappable channel using deniable encryption. An encryption scheme is deniable if the sender can formulate ‘fake random choice’ that will make the cipher text ‘look like’ an encryption of a different plaintext, thus keeping the real plaintext private. Deniable encryption does not restrict the adversary to eavesdrop, but if the candidates are coerced, they are able to formulate a different value fv and can convince the adversary that the ciphers are the encryption of fv , without revealing the true private value r v . Therefore, eavesdropping does not help the coercer, as he may be plausibly denied by the candidates. Our scheme is based on public key probabilistic encryption mechanism. We assume that the sender side (candidate) coercion is only applicable, that is, the coercer cannot coerce the receivers (authorities).

KEYWORDS

coercing, rigging, receipt-free, deniable encryption, probabilistic encryption 

No comments:

Post a Comment

International Journal of Network Security & Its Applications (IJNSA) - ERA, WJCI Indexed

#networksecurity #artificialintelligence #machinelearning #security #blockchain #technology #cybersecurity #cloud #fog #edge #crytography #p...