Vote-Independence: A Powerful Privacy Notion for Voting Protocols

Size: px
Start display at page:

Download "Vote-Independence: A Powerful Privacy Notion for Voting Protocols"

Transcription

1 : Powerful Privacy Notion for Voting Protocols Université Grenoble 1, CNRS, Verimag FPS 2011: May 13, 2011

2 Plan Introduction 1 Introduction What is electronic voting? n ttack on Privacy in Helios 2 Privacy 3 4 5

3 Plan Introduction What is electronic voting? n ttack on Privacy in Helios 1 Introduction What is electronic voting? n ttack on Privacy in Helios 2 Privacy 3 4 5

4 Plan Introduction What is electronic voting? n ttack on Privacy in Helios 1 Introduction What is electronic voting? n ttack on Privacy in Helios 2 Privacy 3 4 5

5 Introduction What is electronic voting? n ttack on Privacy in Helios Voting machines are not a recent technology They have been in use in the US for over 100 years!

6 Introduction What is electronic voting? n ttack on Privacy in Helios Electronic voting machines are used all over the world

7 Internet voting Introduction What is electronic voting? n ttack on Privacy in Helios vailable in Estonia France Switzerland...

8 Security Requirements What is electronic voting? n ttack on Privacy in Helios Eligibility Fairness Individual Verifiability Universal Verifiability Security Requirements Robustness Privacy Receipt-Freeness Coercion-Resistance

9 Security Requirements What is electronic voting? n ttack on Privacy in Helios Eligibility Fairness Individual Verifiability Universal Verifiability Security Requirements Robustness Privacy Receipt-Freeness Coercion-Resistance

10 Plan Introduction What is electronic voting? n ttack on Privacy in Helios 1 Introduction What is electronic voting? n ttack on Privacy in Helios 2 Privacy 3 4 5

11 ttack on Privacy in Helios [?] What is electronic voting? n ttack on Privacy in Helios Helios [?] is a web based open-source voting system based on homomorphic encryption. Server lice ob =,

12 ttack on Privacy in Helios [?] What is electronic voting? n ttack on Privacy in Helios Helios [?] is a web based open-source voting system based on homomorphic encryption. Server lice ob =,

13 ttack on Privacy in Helios [?] What is electronic voting? n ttack on Privacy in Helios Helios [?] is a web based open-source voting system based on homomorphic encryption. Server lice ob =,

14 ttack on Privacy in Helios [?] What is electronic voting? n ttack on Privacy in Helios Helios [?] is a web based open-source voting system based on homomorphic encryption. Server lice ob + =,

15 ttack on Privacy in Helios [?] What is electronic voting? n ttack on Privacy in Helios Eve can attack lice s privacy by copying her vote: Server lice ob Eve =,, To prevent this attack, we have to enforce.

16 ttack on Privacy in Helios [?] What is electronic voting? n ttack on Privacy in Helios Eve can attack lice s privacy by copying her vote: Server lice ob Eve =,, To prevent this attack, we have to enforce.

17 ttack on Privacy in Helios [?] What is electronic voting? n ttack on Privacy in Helios Eve can attack lice s privacy by copying her vote: Server lice ob Eve =,, To prevent this attack, we have to enforce.

18 ttack on Privacy in Helios [?] What is electronic voting? n ttack on Privacy in Helios Eve can attack lice s privacy by copying her vote: Server lice ob Eve =,, To prevent this attack, we have to enforce.

19 ttack on Privacy in Helios [?] What is electronic voting? n ttack on Privacy in Helios Eve can attack lice s privacy by copying her vote: Server lice ob Eve =,, To prevent this attack, we have to enforce.

20 ttack on Privacy in Helios [?] What is electronic voting? n ttack on Privacy in Helios Eve can attack lice s privacy by copying her vote: Server lice ob + + Eve =,, To prevent this attack, we have to enforce.

21 Plan Introduction Privacy 1 Introduction What is electronic voting? n ttack on Privacy in Helios 2 Privacy 3 4 5

22 Plan Introduction Privacy 1 Introduction What is electronic voting? n ttack on Privacy in Helios 2 Privacy 3 4 5

23 Defining Vote-Privacy [?] Privacy Main idea: Observational equivalence between two situations. lice ob Vote l Vote

24 Defining Receipt-Freeness [?] Privacy gain: Observational equivalence between two situations, but lice tries to create a receipt or a fake. Mallory lice ob Secret Data Fake Data l

25 Defining Receipt-Freeness [?] Privacy gain: Observational equivalence between two situations, but lice tries to create a receipt or a fake. Mallory lice ob Secret Data Fake Data l

26 Defining Coercion-Resistance [?] Privacy Observational equivalence between two situations, but lice is under control by Mallory or only pretends to be so. Mallory Orders lice ob Secret Data Fake Data l

27 Defining Coercion-Resistance [?] Privacy Observational equivalence between two situations, but lice is under control by Mallory or only pretends to be so. Mallory Orders lice ob Secret Data Fake Data l

28 Plan Introduction Privacy 1 Introduction What is electronic voting? n ttack on Privacy in Helios 2 Privacy 3 4 5

29 Defining Privacy Main idea: Privacy, but with a voter under control of the attacker. If he can relate his vote to e.g. lice s vote, Mallory can distinguish both sides. Orders Mallory lice ob Chuck Vote l Vote??

30 Defining Privacy Main idea: Privacy, but with a voter under control of the attacker. If he can relate his vote to e.g. lice s vote, Mallory can distinguish both sides. Orders Mallory lice ob Chuck Vote l Vote??

31 Privacy with Passive Collaboration Receipt-Freeness with Chuck : Orders Mallory lice ob Chuck Secret Data? l Fake Data?

32 Privacy with Passive Collaboration Receipt-Freeness with Chuck : Orders Mallory lice ob Chuck Secret Data? l Fake Data?

33 Privacy with active Collaboration Coercion-Resistance with Chuck : Orders Mallory Orders lice ob Chuck Secret Data? l Fake Data?

34 Privacy with active Collaboration Coercion-Resistance with Chuck : Orders Mallory Orders lice ob Chuck Secret Data? l Fake Data?

35 Plan Introduction 1 Introduction What is electronic voting? n ttack on Privacy in Helios 2 Privacy 3 4 5

36 The pplied Pi Calculus [?] Syntax P, Q, R := processes 0 null process P Q parallel composition!p replication νn.p name restriction ( new ) if M = N then P else Q conditional in(u, x) message input out(u, x) message output { M /x} substitution

37 Modeling a voting protocol Definition (Voting Process [?]) voting process is a closed plain process VP νñ.(v σ 1... V σ n 1... m ). We define an evaluation context S which is like VP, but has a hole instead of three V σ i, and an evaluation context S which is like VP, but has a hole instead of two V σ i.

38 Vote-Privacy: The formal definition Definition (Vote-Privacy [?]) voting process respects Vote-Privacy (P) if for all votes a and b we have S [V { a /v} V { b /v}] l S [V { b /v} V { a /v}]

39 (without Collaboration): The formal definition Definition () voting process respects (VI) if for all votes a and b we have S [ V { a /v} V { b /v} V c 1,c 2 C ] l S [ V { b /v} V { a /v} V c 1,c 2 ] C

40 Receipt-Freeness: The formal definition Definition (Receipt-Freeness [?]) voting process respects Receipt-Freeness (RF) if there exists a closed plain process V such that for all votes a and c we have V \out(chc, ) l V { a /v} and [ ] S V { b /v} chc V { a /v} l S [ V V { b /v} ]

41 with Passive Collaboration: The formal definition Definition ( with Passive Collaboration) voting process respects with Passive Collaboration (VI-PC) if there exists a closed plain process V such that for all votes a and c we have V \out(chc, ) l V { a /v} and [ ] S V { b /v} chc V { a /v} V c 1,c 2 C l S [ V V { b /v} V c 1,c 2 ] C

42 Plan Introduction 1 Introduction What is electronic voting? n ttack on Privacy in Helios 2 Privacy 3 4 5

43 Relations among the notions CR VI-C RF VI-PC VP VI

44 Examples Introduction CR [?] VI-C [?] RF VI-PC [?] VP VI [?]

45 Plan Introduction 1 Introduction What is electronic voting? n ttack on Privacy in Helios 2 Privacy 3 4 5

46 Introduction ttack on Helios Extended threat model Formal definition of Strictly stronger than standard Vote-Privacy Generalized to passive and active collaboration Case studies: even Coercion-Resistant protocols may not ensure

47 Future Work Introduction Generalized definition of voting protocols Tools to automate and/or verify the proofs (at least partly) Computational definition

48 Thank you for your attention! Questions?

49 en dida, Olivier De Marneffe, Olivier Pereira, and Jean-Jacques Quisquater. Electing a university president using open-audit voting: analysis of real-world use of helios. In Proceedings of the 2009 conference on Electronic voting technology/workshop on trustworthy elections, EVT/WOTE 09, pages 10 10, erkeley, C, US, USENIX ssociation. Martín badi and Cédric Fournet. Mobile values, new names, and secure communication. In Proceedings of the 28th CM SIGPLN-SIGCT symposium on Principles of programming languages, POPL 01, pages , New York, CM. Jens-Matthias ohli, Jörn Müller-Quade, and Stefan Röhrich.

50 ingo voting: Secure and coercion-free voting using a trusted random number generator. In mmar lkassar and Melanie Volkamer, editors, E-Voting and Identity, volume 4896 of Lecture Notes in Computer Science, pages Springer erlin / Heidelberg, Stéphanie Delaune, Steve Kremer, and Mark Ryan. Verifying privacy-type properties of electronic voting protocols. Journal of Computer Security, 17: , December tsushi Fujioka, Tatsuaki Okamoto, and Kazuo Ohta. practical secret voting scheme for large scale elections. In Jennifer Seberry and Yuliang Zheng, editors, dvances in Cryptology USCRYPT 92, volume 718 of Lecture Notes in Computer Science, pages Springer erlin / Heidelberg, 1992.

51 youngcheon Lee, Colin oyd, Ed Dawson, Kwangjo Kim, Jeongmo Yang, and Seungjae Yoo. Providing receipt-freeness in mixnet-based voting protocols. In Jong In Lim and Dong Hoon Lee, editors, Information Security and Cryptology - ICISC 2003, volume 2971 of Lecture Notes in Computer Science, pages Springer erlin / Heidelberg, Tatsuaki Okamoto. n electronic voting scheme. In Proceedings of the IFIP World Conference on IT Tools, pages 21 30, en Smyth and Veronique Cortier. ttacking and fixing helios: n analysis of ballot secrecy. Cryptology eprint rchive, Report 2010/625,

52 Coercion-Resistance: The formal definition Definition (Coercion-Resistance [?]) voting process respects Coercion-Resistance (CR) if there exists a closed plain process V such that for any C = νc 1.νc 2.(_ P) satisfying ñ fn(c) = and S [C [V {? /v} c 1,c 2 ] ] V { a /v}] l S [V { b /v} chc V { a /v} and for all votes a and c we have C [ V ] \out(chc, ) l V { a /v} and S [C [V {? /v} c 1,c 2 ] V { a /v}] l S [ C [ V ] V { b /v} ]

53 with ctive Collaboration: The formal definition Definition ( with ctive Collaboration) voting process respects with ctive Collaboration (VI-C) if there exists a closed plain process V such that for any C = νc 1.νc 2.(_ P) satisfying ñ fn(c) = and S [ C [V {? /v} c 1,c 2 ] V { a /v} V c 3,c 4 ] C [ ] l S V { b /v} chc V { a /v} V c 3,c 4 C and for all votes a and c we have C [V ] \out(chc, ) l V { a /v} S [ C [V {? /v} c 1,c 2 ] V { a /v} V c 3,c 4 ] C l S [ C [V ] V { b /v} V c 3,c 4 C ]

54 Definition (Process P ch [?]) Let P be a process and ch be a channel. We define P ch as follows: 0 ch ˆ= 0, (P Q) ch ˆ= P ch Q ch, (νn.p) ch ˆ= νn.out(ch, n).p ch when n is a name of base type, (νn.p) ch ˆ= νn.p ch otherwise, (in(u, x).p) ch ˆ= in(u, x).out(ch, x).p ch when x is a variable of base type, (in(u, x).p) ch ˆ= in(u, x).p ch otherwise, (out(u, M).P) ch ˆ= out(u, M).P ch, (!P) ch ˆ=!P ch, (if M = N then P else Q) ch ˆ= if M = N then P ch else Q ch.

55 Definition (Process P c 1,c 2 [?]) Let P be a process, c 1, c 2 channels. We define P c 1,c 2 0 c 1,c2 ˆ= 0, (P Q) c 1,c2 ˆ= P c 1,c 2 Q c 1,c 2, as follows: (νn.p) c 1,c2 ˆ= νn.out(c 1, n).p c 1,c 2 if n is a name of base type, (νn.p) c 1,c2 ˆ= νn.p c 1,c 2 otherwise, (in(u, x).p) c 1,c2 ˆ= in(u, x).out(c 1, x).p c 1,c 2 if x is a variable of base type & x is a fresh variable, (in(u, x).p) c 1,c2 ˆ= in(u, x).p c 1,c 2 otherwise, (out(u, M).P) c 1,c2 ˆ= in(c 2, x).out(u, x).p c 1,c 2, (!P) c 1,c2 ˆ=!P c 1,c 2, (if M = N then P else Q) c 1,c2 ˆ= in(c 2, x).if x = true then P c 1,c 2 else Q c 1,c 2 where x is a fresh variable and true is Jannik Dreier, a constant. Pascal Lafourcade, Yassine Lakhnech

56 Definition (Process \out(ch, ) [?]) Let be an extended process. We define the process \out(ch, ) as νch.(!in(ch, x)).

57 Definition (Equivalence in a Frame) Two terms M and N are equal in the frame φ, written (M = N)φ, if and only if φ νñ.σ, Mσ = Nσ, and {ñ} (fn(m) fn(n)) = for some names ñ and some substitution σ. Definition (Static Equivalence ( s )) Two closed frames φ and ψ are statically equivalent, written φ s ψ, when dom(φ) =dom(ψ) and when for all terms M and N (M = N)φ if and only if (M = N)ψ. Two extended processes and are statically equivalent ( s ) if their frames are statically equivalent.

58 Definition (Labelled isimilarity ( l )) Labelled bisimilarity is the largest symmetric relation R on closed extended processes, such that R implies 1 s, 2 if, then and R for some, 3 if α and fv(α) dom() and bn(α) fn() =, then α and R for some.

Vote-Independence: A Powerful Privacy Notion for Voting Protocols

Vote-Independence: A Powerful Privacy Notion for Voting Protocols Vote-Independence: A Powerful Privacy Notion for Voting Protocols Verimag Research Report n o TR-2011-8 April 19, 2011 Updated July 13, 2011 Reports are downloadable at the following address http://www-verimag.imag.fr

More information

Analysing privacy-type properties in cryptographic protocols

Analysing privacy-type properties in cryptographic protocols Analysing privacy-type properties in cryptographic protocols Stéphanie Delaune LSV, CNRS & ENS Cachan, France Wednesday, January 14th, 2015 S. Delaune (LSV) Verification of cryptographic protocols 14th

More information

A process algebraic analysis of privacy-type properties in cryptographic protocols

A process algebraic analysis of privacy-type properties in cryptographic protocols A process algebraic analysis of privacy-type properties in cryptographic protocols Stéphanie Delaune LSV, CNRS & ENS Cachan, France Saturday, September 6th, 2014 S. Delaune (LSV) Verification of cryptographic

More information

Formalising security properties in electronic voting protocols

Formalising security properties in electronic voting protocols Formalising security properties in electronic voting protocols Stéphanie Delaune and Steve Kremer LSV, ENS Cachan & CNRS & INRIA Saclay Île-de-France The results presented in this report are based on joint

More information

D4-1. Formal description of our case study: Helios 2.0

D4-1. Formal description of our case study: Helios 2.0 D4-1. Formal description of our case study: Helios 2.0 Ben Smyth and Véronique Cortier Loria, CNRS, France Abstract Helios 2.0 is an open-source web-based end-to-end verifiable electronic voting system,

More information

On Unique Decomposition of Processes in the Applied π-calculus

On Unique Decomposition of Processes in the Applied π-calculus On Unique Decomposition of Processes in the Applied π-calculus Jannik Dreier, Cristian Ene, Pascal Lafourcade, Yassine Lakhnech Verimag Research Report n o TR-2012-3 April 4, 2012 Reports are downloadable

More information

Practical everlasting privacy

Practical everlasting privacy Practical everlasting privacy Myrto Arapinis 1, Véronique Cortier 2, Steve Kremer 2, and Mark Ryan 1 1 School of Computer Science, University of Birmingham 2 LORIA, CNRS, France Abstract. Will my vote

More information

Improving Helios with Everlasting Privacy Towards the Public Denise Demirel, Jeroen van de Graaf, Roberto Araújo

Improving Helios with Everlasting Privacy Towards the Public Denise Demirel, Jeroen van de Graaf, Roberto Araújo Improving Helios with Everlasting Privacy Towards the Public Denise Demirel, Jeroen van de Graaf, Roberto Araúo 15.08.2012 Fachbereich 20 CDC Denise Demirel 1 Helios Introduced 2008 by Ben Adida Web application

More information

Analysis of a Receipt-Free Auction Protocol in the Applied Pi Calculus

Analysis of a Receipt-Free Auction Protocol in the Applied Pi Calculus Analysis of a Receipt-Free Auction Protocol in the Applied Pi Calculus Naipeng Dong, Hugo Jonker, and Jun Pang Faculty of Sciences, Technology and Communication, University of Luxembourg, Luxembourg Abstract.

More information

A method for proving observational equivalence

A method for proving observational equivalence A method for proving observational equivalence Véronique Cortier LORIA, CNRS & INRIA Nancy Grand Est France Email: cortier@loria.fr Stéphanie Delaune LSV, ENS Cachan & CNRS & INRIA Saclay France Email:

More information

Attacking and fixing Helios: An analysis of ballot secrecy

Attacking and fixing Helios: An analysis of ballot secrecy Attacking and fixing Helios: An analysis of ballot secrecy Véronique Cortier 1 and Ben Smyth 2 1 Loria, CNRS & INRIA Nancy Grand Est, France 2 Toshiba Corporation, Kawasaki, Japan June 25, 2012 Abstract

More information

Complexity of automatic verification of cryptographic protocols

Complexity of automatic verification of cryptographic protocols Complexity of automatic verification of cryptographic protocols Clermont Ferrand 02/02/2017 Vincent Cheval Equipe Pesto, INRIA, Nancy 1 Cryptographic protocols Communication on public network Cryptographic

More information

Analyzing an Electronic Cash Protocol Using Applied Pi Calculus

Analyzing an Electronic Cash Protocol Using Applied Pi Calculus Analyzing an Electronic Cash Protocol Using Applied Pi Calculus Zhengqin Luo 1, Xiaojuan Cai 1, Jun Pang 2, and Yuxin Deng 1 1 BASICS, Department of Computer Science and Engineering, Shanghai Jiao Tong

More information

Lecture 19: Verifiable Mix-Net Voting. The Challenges of Verifiable Mix-Net Voting

Lecture 19: Verifiable Mix-Net Voting. The Challenges of Verifiable Mix-Net Voting 6.879 Special Topics in Cryptography Instructors: Ran Canetti April 15, 2004 Lecture 19: Verifiable Mix-Net Voting Scribe: Susan Hohenberger In the last lecture, we described two types of mix-net voting

More information

Remote Electronic Voting can be Efficient, Verifiable and Coercion-Resistant

Remote Electronic Voting can be Efficient, Verifiable and Coercion-Resistant Remote Electronic Voting can be Efficient, Verifiable and Coercion-Resistant Roberto Araújo, Amira Barki, Solenn Brunet and Jacques Traoré 1st Workshop on Advances in Secure Electronic Voting Schemes VOTING

More information

Composition of Password-based Protocols

Composition of Password-based Protocols Composition of Password-based Protocols Stéphanie Delaune LSV, ENS Cachan & CNRS & INRIA France Mark Ryan School of Computer Science Birmingham University, UK Steve Kremer LSV, ENS Cachan & CNRS & INRIA

More information

Verification of Security Protocols in presence of Equational Theories with Homomorphism

Verification of Security Protocols in presence of Equational Theories with Homomorphism Verification of Security Protocols in presence of Equational Theories with Homomorphism Stéphanie Delaune France Télécom, division R&D, LSV CNRS & ENS Cachan February, 13, 2006 Stéphanie Delaune (FT R&D,

More information

AUTOMATED VERIFICATION OF ASYMMETRIC ENCRYPTION. Van Chan NGO

AUTOMATED VERIFICATION OF ASYMMETRIC ENCRYPTION. Van Chan NGO AUTOMATED VERIFICATION OF ASYMMETRIC ENCRYPTION Van Chan NGO June 2008 Acknowledgements I would like to thank Cristian ENE, Yassine LAKHNECH for their tremendous support as thesis advisors, and also for

More information

D1.1 - A taxonomy of process equivalences: the communication model revisited

D1.1 - A taxonomy of process equivalences: the communication model revisited D1.1 - A taxonomy of process equivalences: the communication model revisited Kushal Babel 1, Vincent Cheval 2, Steve Kremer 2 1 IIT Bombay 2 LORIA, Inria Nancy & CNRS & Université de Lorraine, France Automated,

More information

Private Authentication

Private Authentication Private Authentication Martín Abadi University of California at Santa Cruz Cédric Fournet Microsoft Research Abstract Frequently, communication between two principals reveals their identities and presence

More information

Formal Verification of Voting and Auction Protocols

Formal Verification of Voting and Auction Protocols THÈSE Pour obtenir le grade de DOCTEUR DE L UNIVERSITÉ DE GRENOBLE Spécialité : Informatique Présentée par Jannik Dreier Thèse dirigée par Pr. Yassine Lakhnech et codirigée par Dr. Pascal Lafourcade préparée

More information

Models and analysis of security protocols 1st Semester Symmetric Encryption Lecture 5

Models and analysis of security protocols 1st Semester Symmetric Encryption Lecture 5 Models and analysis of security protocols 1st Semester 2009-2010 Symmetric Encryption Lecture 5 Pascal Lafourcade Université Joseph Fourier, Verimag Master: September 29th 2009 1 / 60 Last Time (I) Security

More information

The Join calculus A calculus of mobile agents

The Join calculus A calculus of mobile agents The Join calculus p. 1/32 The Join calculus A calculus of mobile agents Martin Mosegaard Jensen Mobile Computing seminar 2004, DAIMI The Join calculus p. 2/32 Plan Motivation The reflexive CHAM Distribution:

More information

Defining Privacy for Weighted Votes, Single and Multi-Voter Coercion

Defining Privacy for Weighted Votes, Single and Multi-Voter Coercion Defnng Prvacy for Weghted Votes, Sngle and Mult-Voter Coercon Jannk Dreer, Pascal Lafourcade, and Yassne Lakhnech Unversté Grenoble, CNRS, Vermag, FRANCE frstname.lastname@mag.fr Abstract. Most exstng

More information

Ballot secrecy and ballot independence: definitions and relations

Ballot secrecy and ballot independence: definitions and relations Ballot secrecy and ballot independence: definitions and relations Ben Smyth 1 and David Bernhard 2 1 INRIA Paris-Rocquencourt, France 2 University of Bristol, England October 9, 2014 Abstract We study

More information

Automated Verification of Privacy in Security Protocols:

Automated Verification of Privacy in Security Protocols: Automated Verification of Privacy in Security Protocols: Back and Forth Between Theory & Practice LSV, ENS Paris-Saclay, Université Paris-Saclay, CNRS April 21st 2017 PhD advisors: David Baelde & Stéphanie

More information

Lengths may break privacy or how to check for equivalences with length

Lengths may break privacy or how to check for equivalences with length Lengths may break privacy or how to check for equivalences with length Vincent Cheval 1, Véronique Cortier 2, and Antoine Plet 2 1 LSV, ENS Cachan & CNRS & INRIA, France 2 LORIA, CNRS, France Abstract.

More information

Defining Privacy for Weighted Votes, Single and Multi-Voter Coercion

Defining Privacy for Weighted Votes, Single and Multi-Voter Coercion Defnng Prvacy for Weghted Votes, Sngle and Mult-Voter Coercon Jannk Dreer, Pascal Lafourcade, and Yassne Lakhnech Unversté Grenoble, CNRS, Vermag, FRANCE frstname.lastname@mag.fr Abstract. Most exstng

More information

Security Abstractions and Intruder Models

Security Abstractions and Intruder Models EXPRESS 2008 Expressiveness in Concurrency 15th int. workshop Security Abstractions and Intruder Models (Extended Abstract) Michele Bugliesi 1 and Riccardo Focardi 2 Dipartimento di Informatica Università

More information

Automated Verification of Asymmetric Encryption

Automated Verification of Asymmetric Encryption Automated Verification of Asymmetric Encryption V.C. Ngo C. Ene Y. Lakhnech VERIMAG, Grenoble ESORICS 2009 Outline Formal Model Formal Non-Deducibility and Indistinguishability Relations (FNDR and FIR)

More information

Efficient Receipt-Free Ballot Casting Resistant to Covert Channels

Efficient Receipt-Free Ballot Casting Resistant to Covert Channels Efficient Receipt-Free Ballot Casting Resistant to Covert Channels Ben Adida C. Andrew Neff Abstract We present an efficient, covert-channel-resistant, receipt-free ballot casting scheme that can be used

More information

Efficient Multiplicative Homomorphic E-Voting

Efficient Multiplicative Homomorphic E-Voting Efficient Multiplicative Homomorphic E-Voting Kun Peng and Feng Bao Institute for Infocomm Research, Singapore dr.kun.peng@gmail.com Abstract. Multiplicative homomorphic e-voting is proposed by Peng et

More information

Defining Privacy for Weighted Votes, Single and Multi-Voter Coercion

Defining Privacy for Weighted Votes, Single and Multi-Voter Coercion Defnng Prvacy for Weghted Votes, Sngle Mult-Voter Coercon Jannk Dreer, Pascal Lafourcade, Yassne Lakhnech Vermag Research Report n o TR-202-2 Aprl 3, 202 Reports are downloadable at the followng address

More information

A multi-candidate electronic voting scheme with unlimited participants

A multi-candidate electronic voting scheme with unlimited participants 1 INTRODUCTION 1 A multi-candidate electronic voting scheme with unlimited participants Xi Zhao 1, Yong Ding 2, Quanyu Zhao 3 (Corresponding author: Yong Ding) arxiv:1712.10193v1 [cs.cr] 29 Dec 2017 School

More information

Cryptography. Lecture 2: Perfect Secrecy and its Limitations. Gil Segev

Cryptography. Lecture 2: Perfect Secrecy and its Limitations. Gil Segev Cryptography Lecture 2: Perfect Secrecy and its Limitations Gil Segev Last Week Symmetric-key encryption (KeyGen, Enc, Dec) Historical ciphers that are completely broken The basic principles of modern

More information

Selections:! Internet voting with over-the-shoulder coercion-resistance. Jeremy Clark

Selections:! Internet voting with over-the-shoulder coercion-resistance. Jeremy Clark Selections:! Internet voting with over-the-shoulder coercion-resistance Jeremy Clark Overview We consider the problem of over-theshoulder adversaries in Internet voting We design a voting protocol resistant

More information

Some ZK security proofs for Belenios

Some ZK security proofs for Belenios Some ZK security proofs for Belenios Pierrick Gaudry CNRS, INRIA, Université de Lorraine January 30, 2017 The purpose of this document is to justify the use of ZK proofs in Belenios. Most of them are exactly

More information

Cryptographic Voting Systems (Ben Adida)

Cryptographic Voting Systems (Ben Adida) Cryptographic Voting Systems (Ben Adida) Click to edit Master subtitle style Jimin Park Carleton University COMP 4109 Seminar 15 February 2011 If you think cryptography is the solution to your problem.

More information

+ = OTP + QKD = QC. ψ = a. OTP One-Time Pad QKD Quantum Key Distribution QC Quantum Cryptography. θ = 135 o state 1

+ = OTP + QKD = QC. ψ = a. OTP One-Time Pad QKD Quantum Key Distribution QC Quantum Cryptography. θ = 135 o state 1 Quantum Cryptography Quantum Cryptography Presented by: Shubhra Mittal Instructor: Dr. Stefan Robila Intranet & Internet Security (CMPT-585-) Fall 28 Montclair State University, New Jersey Introduction

More information

The Maude-NRL Protocol Analyzer Lecture 3: Asymmetric Unification and Indistinguishability

The Maude-NRL Protocol Analyzer Lecture 3: Asymmetric Unification and Indistinguishability The Maude-NRL Protocol Analyzer Lecture 3: Asymmetric Unification and Catherine Meadows Naval Research Laboratory, Washington, DC 20375 catherine.meadows@nrl.navy.mil Formal Methods for the Science of

More information

An Incoercible E-Voting Scheme Based on Revised Simplified Verifiable Re-encryption Mix-nets

An Incoercible E-Voting Scheme Based on Revised Simplified Verifiable Re-encryption Mix-nets Information Security and Computer Fraud, 2015, Vol. 3, No. 2, 32-38 Available online at http://pubs.sciepub.com/iscf/3/2/2 Science and Education Publishing DOI:10.12691/iscf-3-2-2 An Incoercible E-Voting

More information

Secret, verifiable auctions from elections

Secret, verifiable auctions from elections Secret, verifiable auctions from elections Elizabeth A. Quaglia 1 and Ben Smyth 2 1 Information Security Group, Royal Holloway, University of London 2 Interdisciplinary Centre for Security, Reliability

More information

A Small Subgroup Attack on Arazi s Key Agreement Protocol

A Small Subgroup Attack on Arazi s Key Agreement Protocol Small Subgroup ttack on razi s Key greement Protocol Dan Brown Certicom Research, Canada dbrown@certicom.com lfred Menezes Dept. of C&O, University of Waterloo, Canada ajmeneze@uwaterloo.ca bstract In

More information

Econ 325: Introduction to Empirical Economics

Econ 325: Introduction to Empirical Economics Econ 325: Introduction to Empirical Economics Lecture 6 Sampling and Sampling Distributions Ch. 6-1 Populations and Samples A Population is the set of all items or individuals of interest Examples: All

More information

CS 395T. Probabilistic Polynomial-Time Calculus

CS 395T. Probabilistic Polynomial-Time Calculus CS 395T Probabilistic Polynomial-Time Calculus Security as Equivalence Intuition: encryption scheme is secure if ciphertext is indistinguishable from random noise Intuition: protocol is secure if it is

More information

Lectures 1&2: Introduction to Secure Computation, Yao s and GMW Protocols

Lectures 1&2: Introduction to Secure Computation, Yao s and GMW Protocols CS 294 Secure Computation January 19, 2016 Lectures 1&2: Introduction to Secure Computation, Yao s and GMW Protocols Instructor: Sanjam Garg Scribe: Pratyush Mishra 1 Introduction Secure multiparty computation

More information

Beyond the MD5 Collisions

Beyond the MD5 Collisions Beyond the MD5 Collisions Daniel Joščák Daniel.Joscak@i.cz S.ICZ a.s. Hvězdova 1689/2a, 140 00 Prague 4; Faculty of Mathematics and Physics, Charles University, Prague Abstract We summarize results and

More information

Lecture 18 - Secret Sharing, Visual Cryptography, Distributed Signatures

Lecture 18 - Secret Sharing, Visual Cryptography, Distributed Signatures Lecture 18 - Secret Sharing, Visual Cryptography, Distributed Signatures Boaz Barak November 27, 2007 Quick review of homework 7 Existence of a CPA-secure public key encryption scheme such that oracle

More information

FLAVOR: A FORMAL LANGUAGE FOR A

FLAVOR: A FORMAL LANGUAGE FOR A : A FORMAL LANGUAGE FOR A POSTERIORI VERIFICATION OF LEGAL RULES Romuald THION, Daniel LE MÉTAYER UNIVERSITÉ LYON 1, LIRIS/INRIA GRENOBLE RHÔNE-ALPES IEEE International Symposium on Policies for Distributed

More information

SYMMETRIC ENCRYPTION. Syntax. Example: OTP. Correct decryption requirement. A symmetric encryption scheme SE = (K, E, D) consists of three algorithms:

SYMMETRIC ENCRYPTION. Syntax. Example: OTP. Correct decryption requirement. A symmetric encryption scheme SE = (K, E, D) consists of three algorithms: Syntax symmetric encryption scheme = (K, E, D) consists of three algorithms: SYMMETRIC ENCRYPTION K is randomized E can be randomized or stateful D is deterministic 1/ 116 2/ 116 Correct decryption requirement

More information

Models and analysis of security protocols 1st Semester Security Protocols Lecture 6

Models and analysis of security protocols 1st Semester Security Protocols Lecture 6 Models and analysis of security protocols 1st Semester 2010-2011 Security Protocols Lecture 6 Pascal Lafourcade Université Joseph Fourier, Verimag Master: October 18th 2010 1 / 46 Last Time (I) Symmetric

More information

This is a repository copy of DRE-ip : A Verifiable E-Voting Scheme without Tallying Authorities.

This is a repository copy of DRE-ip : A Verifiable E-Voting Scheme without Tallying Authorities. This is a repository copy of DRE-ip : A Verifiable E-Voting Scheme without Tallying Authorities. White Rose Research Online URL for this paper: http://eprints.whiterose.ac.uk/117997/ Version: Accepted

More information

Anonymity Protocol with Identity Escrow and Analysis in the Applied pi-calculus

Anonymity Protocol with Identity Escrow and Analysis in the Applied pi-calculus Anonymity Protocol with Identity Escrow and Analysis in the Applied pi-calculus Aybek Mukhamedov and Mark D. Ryan School of Computer Science University of Birmingham {A.Mukhamedov,M.D.Ryan}@cs.bham.ac.uk

More information

Outline. Provable Security in the Computational Model. III Signatures. Public-Key Encryption. Outline. David Pointcheval.

Outline. Provable Security in the Computational Model. III Signatures. Public-Key Encryption. Outline. David Pointcheval. Provable Security in the Computational Model III Signatures David Pointcheval Ecole normale supérieure, CNRS & INRI Public-Key Encryption Signatures 2 dvanced Security for Signature dvanced Security Notions

More information

How to Shuffle in Public

How to Shuffle in Public How to Shuffle in Public Ben Adida Harvard (work done at MIT) Douglas Wikström ETH Zürich TCC 27 February 24th, 27 How to Shuffle in Public Ben Adida Harvard (work done at MIT) Douglas Wikström ETH Zürich

More information

EAHyper: Satisfiability, Implication, and Equivalence Checking of Hyperproperties

EAHyper: Satisfiability, Implication, and Equivalence Checking of Hyperproperties EAHyper: Satisfiability, Implication, and Equivalence Checking of Hyperproperties Bernd Finkbeiner, Christopher Hahn, and Marvin Stenger Saarland Informatics Campus, Saarland University, Saarbrücken, Germany

More information

2. Cryptography 2.5. ElGamal cryptosystems and Discrete logarithms

2. Cryptography 2.5. ElGamal cryptosystems and Discrete logarithms CRYPTOGRAPHY 19 Cryptography 5 ElGamal cryptosystems and Discrete logarithms Definition Let G be a cyclic group of order n and let α be a generator of G For each A G there exists an uniue 0 a n 1 such

More information

Pairings. Tel: 886+ (0) ext Institute of Information systems and applications, National Tsing Hua University

Pairings. Tel: 886+ (0) ext Institute of Information systems and applications, National Tsing Hua University A Novel Secure Electronic oting rotocol Based On Bilinear airings Abstract Jue-Sam Chou, Yalin Chen, Jin-Cheng Huang 3 Department of Information Management, Nanhua University Chiayi 6 Taiwan, R.O.C jschou@mail.nhu.edu.tw

More information

A Posteriori Openable Public Key Encryption *

A Posteriori Openable Public Key Encryption * A Posteriori Openable Public Key Encryption * Xavier Bultel 1, Pascal Lafourcade 1, CNRS, UMR 6158, LIMOS, F-63173 Aubière, France Université Clermont Auvergne, LIMOS, BP 10448, 63000 Clermont-Ferrand,

More information

Secure Vickrey Auctions without Threshold Trust

Secure Vickrey Auctions without Threshold Trust Secure Vickrey Auctions without Threshold Trust Helger Lipmaa Helsinki University of Technology, {helger}@tcs.hut.fi N. Asokan, Valtteri Niemi Nokia Research Center, {n.asokan,valtteri.niemi}@nokia.com

More information

Applied pi calculus. Mark D. Ryan and Ben Smyth. School of Computer Science, University of Birmingham, United Kingdom

Applied pi calculus. Mark D. Ryan and Ben Smyth. School of Computer Science, University of Birmingham, United Kingdom Applied pi calculus Mark D. Ryan and Ben Smyth School of Computer Science, University of Birmingham, United Kingdom July 2010 Revised: November 2010, March 2011, November 2012, March 2013. Abstract The

More information

A Fair and Robust Voting System by Broadcast

A Fair and Robust Voting System by Broadcast A Fair and Robust Voting System by Broadcast Dalia Khader 1, Ben Smyth 2, Peter Y. A. Ryan 1, and Feng Hao 3 1 Université du Luxembourg, SnT 2 Toshiba Corporation, Kawasaki, Japan 3 Newcastle University

More information

Applied pi calculus. Mark D. Ryan and Ben Smyth. School of Computer Science, University of Birmingham, United Kingdom

Applied pi calculus. Mark D. Ryan and Ben Smyth. School of Computer Science, University of Birmingham, United Kingdom Applied pi calculus Mark D. Ryan and Ben Smyth School of Computer Science, University of Birmingham, United Kingdom July 2010 Revised: November 2010, March 2011 Abstract The applied pi calculus is a language

More information

A Cryptographic Decentralized Label Model

A Cryptographic Decentralized Label Model A Cryptographic Decentralized Label Model Jeffrey A. Vaughan and Steve Zdancewic Department of Computer and Information Science University of Pennsylvania IEEE Security and Privacy May 22, 2007 Information

More information

ID-based tripartite key agreement with signatures

ID-based tripartite key agreement with signatures -based tripartite key agreement with signatures 1 Divya Nalla ILab, Dept of omputer/info Sciences, University of Hyderabad, Gachibowli, Hyderabad, 500046, India divyanalla@yahoocom bstract : This paper

More information

A FRAMEWORK FOR UNCONDITIONALLY SECURE PUBLIC-KEY ENCRYPTION (WITH POSSIBLE DECRYPTION ERRORS)

A FRAMEWORK FOR UNCONDITIONALLY SECURE PUBLIC-KEY ENCRYPTION (WITH POSSIBLE DECRYPTION ERRORS) A FRAMEWORK FOR UNCONDITIONALLY SECURE PUBLIC-KEY ENCRYPTION (WITH POSSIBLE DECRYPTION ERRORS) MARIYA BESSONOV, DIMA GRIGORIEV, AND VLADIMIR SHPILRAIN ABSTRACT. We offer a public-key encryption protocol

More information

CS120, Quantum Cryptography, Fall 2016

CS120, Quantum Cryptography, Fall 2016 CS10, Quantum Cryptography, Fall 016 Homework # due: 10:9AM, October 18th, 016 Ground rules: Your homework should be submitted to the marked bins that will be by Annenberg 41. Please format your solutions

More information

Universal Blind Quantum Computing

Universal Blind Quantum Computing Universal Blind Quantum Computing Elham Kashefi Laboratoire d Informatique de Grenoble Joint work with Anne Broadbent Montreal Joe Fitzsimons Oxford Classical Blind Computing Fundamentally asymmetric unlike

More information

A Lower Bound on the Key Length of Information-Theoretic Forward-Secure Storage Schemes

A Lower Bound on the Key Length of Information-Theoretic Forward-Secure Storage Schemes A Lower Bound on the Key Length of Information-Theoretic Forward-Secure Storage Schemes Stefan Dziembowski Department of Computer Science University of Rome, La Sapienza Abstract. Forward-Secure Storage

More information

Data anonymity in the FOO voting scheme

Data anonymity in the FOO voting scheme VODCA 2006 Preliminary Version Data anonymity in the FOO voting scheme S. Mauw, J. Verschuren & E.P. de Vink 1 Department of Mathematics and Computer Science Technische Universiteit Eindhoven P.O. Box

More information

StatVerif: Modelling protocols that involve persistent state

StatVerif: Modelling protocols that involve persistent state StatVerif: Modelling protocols that involve persistent state Mark D. Ryan University of Birmingham Joint work with Myrto Arapinis, Stéphanie Delaune, Steve Kremer, Joshua Phillips and Graham Steel 7 8

More information

Notes on BAN Logic CSG 399. March 7, 2006

Notes on BAN Logic CSG 399. March 7, 2006 Notes on BAN Logic CSG 399 March 7, 2006 The wide-mouthed frog protocol, in a slightly different form, with only the first two messages, and time stamps: A S : A, {T a, B, K ab } Kas S B : {T s, A, K ab

More information

Analysis - "Post-Quantum Security of Fiat-Shamir" by Dominic Unruh

Analysis - Post-Quantum Security of Fiat-Shamir by Dominic Unruh Analysis - "Post-Quantum Security of Fiat-Shamir" by Dominic Unruh Bruno Produit Institute of Computer Science University of Tartu produit@ut.ee December 19, 2017 Abstract This document is an analysis

More information

Extracting Witnesses from Proofs of Knowledge in the Random Oracle Model

Extracting Witnesses from Proofs of Knowledge in the Random Oracle Model Extracting Witnesses from Proofs of Knowledge in the Random Oracle Model Jens Groth Cryptomathic and BRICS, Aarhus University Abstract We prove that a 3-move interactive proof system with the special soundness

More information

Improved ID-based Authenticated Group Key Agreement Secure Against Impersonation Attack by Insider

Improved ID-based Authenticated Group Key Agreement Secure Against Impersonation Attack by Insider All rights are reserved and copyright of this manuscript belongs to the authors. This manuscript has been published without reviewing and editing as received from the authors: posting the manuscript to

More information

CS-E4320 Cryptography and Data Security Lecture 11: Key Management, Secret Sharing

CS-E4320 Cryptography and Data Security Lecture 11: Key Management, Secret Sharing Lecture 11: Key Management, Secret Sharing Céline Blondeau Email: celine.blondeau@aalto.fi Department of Computer Science Aalto University, School of Science Key Management Secret Sharing Shamir s Threshold

More information

Cryptography: A Fairy Tale for Mathematicians and Starring Mathematicians!

Cryptography: A Fairy Tale for Mathematicians and Starring Mathematicians! Cryptography: A Fairy Tale for Mathematicians and Starring Mathematicians! University of California, Berkeley Mathematics Undergraduate Student Association October 27, 2014 Why Crypto? So why on earth

More information

Probabilistic Polynomial-Time Process Calculus for Security Protocol Analysis. Standard analysis methods. Compositionality

Probabilistic Polynomial-Time Process Calculus for Security Protocol Analysis. Standard analysis methods. Compositionality Probabilistic Polynomial-Time Process Calculus for Security Protocol Analysis J. Mitchell, A. Ramanathan, A. Scedrov, V. Teague P. Lincoln, P. Mateus, M. Mitchell Standard analysis methods Finite-state

More information

An undecidability result for AGh

An undecidability result for AGh Theoretical Computer Science 368 (2006) 161 167 Note An undecidability result for AGh Stéphanie Delaune www.elsevier.com/locate/tcs France Télécom R&D, Lab. Spécification & Vérification, CNRS & ENS de

More information

Models and analysis of security protocols 1st Semester Symmetric Encryption Lecture 5

Models and analysis of security protocols 1st Semester Symmetric Encryption Lecture 5 Models and analysis of security protocols 1st Semester 2010-2011 Symmetric Encryption Lecture 5 Pascal Lafourcade Université Joseph Fourier, Verimag Master: October 11th 2010 1 / 61 Last Time (I) Security

More information

Verification of the TLS Handshake protocol

Verification of the TLS Handshake protocol Verification of the TLS Handshake protocol Carst Tankink (0569954), Pim Vullers (0575766) 20th May 2008 1 Introduction In this text, we will analyse the Transport Layer Security (TLS) handshake protocol.

More information

Are you the one to share? Secret Transfer with Access Structure

Are you the one to share? Secret Transfer with Access Structure Are you the one to share? Secret Transfer with Access Structure Yongjun Zhao, Sherman S.M. Chow Department of Information Engineering The Chinese University of Hong Kong, Hong Kong Private Set Intersection

More information

How not to Prove Yourself: Pitfalls of the Fiat-Shamir Heuristic and Applications to Helios

How not to Prove Yourself: Pitfalls of the Fiat-Shamir Heuristic and Applications to Helios How not to Prove Yourself: Pitfalls of the Fiat-Shamir Heuristic and Applications to Helios David Bernhard 1, Olivier Pereira 2, and Bogdan Warinschi 1 1 University of Bristol, {csxdb,csxbw}@bristol.ac.uk

More information

Analysing Unlinkability and Anonymity Using the Applied Pi Calculus

Analysing Unlinkability and Anonymity Using the Applied Pi Calculus nalysing Unlinkability and nonymity Using the pplied Pi alculus Myrto rapinis, Tom hothia, Eike Ritter and Mark Ryan School of omputer Science, University of Birmingham, UK {m.d.arapinis, t.chothia, e.ritter,

More information

CryptoVerif: A Computationally Sound Mechanized Prover for Cryptographic Protocols

CryptoVerif: A Computationally Sound Mechanized Prover for Cryptographic Protocols CryptoVerif: A Computationally Sound Mechanized Prover for Cryptographic Protocols Bruno Blanchet CNRS, École Normale Supérieure, INRIA, Paris March 2009 Bruno Blanchet (CNRS, ENS, INRIA) CryptoVerif March

More information

Secure Modulo Zero-Sum Randomness as Cryptographic Resource

Secure Modulo Zero-Sum Randomness as Cryptographic Resource Secure Modulo Zero-Sum Randomness as Cryptographic Resource Masahito Hayashi 12 and Takeshi Koshiba 3 1 Graduate School of Mathematics, Nagoya University masahito@math.nagoya-u.ac.jp 2 Centre for Quantum

More information

Solution to Midterm Examination

Solution to Midterm Examination YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467a: Cryptography and Computer Security Handout #13 Xueyuan Su November 4, 2008 Instructions: Solution to Midterm Examination This is a closed book

More information

Secret-Key Generation from Channel Reciprocity: A Separation Approach

Secret-Key Generation from Channel Reciprocity: A Separation Approach Secret-ey Generation from Channel Reciprocity: Separation pproach shish histi Department of Electrical and Computer Engineering University of Toronto Feb 11, 2013 Security at PHY-Layer Use PHY Resources

More information

Expressing Dynamics of Mobile Programs by Typing

Expressing Dynamics of Mobile Programs by Typing 5 th Slovakian-Hungarian Joint Symposium on Applied Machine Intelligence and Informatics January 25-26, 2007 Poprad, Slovakia Expressing Dynamics of Mobile Programs by Typing Martin Tomášek Department

More information

A More Realistic Model for Verifying Route Validity in Ad-Hoc Networks

A More Realistic Model for Verifying Route Validity in Ad-Hoc Networks A More Realistic Model for Verifying Route Validity in Ad-Hoc Networks Ali Kassem, Pascal Lafourcade, and Yassine Lakhnech Verimag, Grenoble University, France Firstname.Lastname@imag.fr Abstract. Many

More information

arxiv: v7 [quant-ph] 20 Mar 2017

arxiv: v7 [quant-ph] 20 Mar 2017 Quantum oblivious transfer and bit commitment protocols based on two non-orthogonal states coding arxiv:1306.5863v7 [quant-ph] 0 Mar 017 Li Yang State Key Laboratory of Information Security, Institute

More information

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015 L7. Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang, 5 March 2015 1 Outline The basic foundation: multiplicative group modulo prime The basic Diffie-Hellman (DH) protocol The discrete logarithm

More information

Practical Provably Correct Voter Privacy Protecting End to End Voting Employing Multiparty Computations and Split Value Representations of Votes

Practical Provably Correct Voter Privacy Protecting End to End Voting Employing Multiparty Computations and Split Value Representations of Votes Practical Provably Correct Voter Privacy Protecting End to End Voting Employing Multiparty Computations and Split Value Representations of Votes Michael O. Rabin Columbia University SEAS Harvard University

More information

Lecture Notes 15 : Voting, Homomorphic Encryption

Lecture Notes 15 : Voting, Homomorphic Encryption 6.857 Computer and Network Security October 29, 2002 Lecture Notes 15 : Voting, Homomorphic Encryption Lecturer: Ron Rivest Scribe: Ledlie/Ortiz/Paskalev/Zhao 1 Introduction The big picture and where we

More information

Enforcing honesty of certification authorities: Tagged one-time signature schemes

Enforcing honesty of certification authorities: Tagged one-time signature schemes Enforcing honesty of certification authorities: Tagged one-time signature schemes Information Security Group Royal Holloway, University of London bertram.poettering@rhul.ac.uk Stanford, January 11, 2013

More information

Provably Secure Partially Blind Signatures

Provably Secure Partially Blind Signatures Provably Secure Partially Blind Signatures Masayuki ABE and Tatsuaki OKAMOTO NTT Laboratories Nippon Telegraph and Telephone Corporation 1-1 Hikari-no-oka Yokosuka-shi Kanagawa-ken, 239-0847 Japan E-mail:

More information

Threshold Cryptography

Threshold Cryptography Threshold Cryptography Cloud Security Mechanisms Björn Groneberg - Summer Term 2013 09.07.2013 Threshold Cryptography 1 ? 09.07.2013 Threshold Cryptography 2 Threshold Cryptography Sharing Secrets Treasure

More information

The Applied Pi Calculus: Mobile Values, New Names, and Secure Communication

The Applied Pi Calculus: Mobile Values, New Names, and Secure Communication 1 The Applied Pi Calculus: Mobile Values, New Names, and Secure Communication MARTÍN ABADI, Google Brain BRUNO BLANCHET, Inria CÉDRIC FOURNET, Microsoft Research We study the interaction of the programming

More information

An homomorphic LWE based E-voting Scheme

An homomorphic LWE based E-voting Scheme An homomorphic LWE based E-voting Scheme Ilaria Chillotti, Nicolas Gama,2, Mariya Georgieva 3, and Malika Izabachène 4 Laboratoire de Mathématiques de Versailles, UVSQ, CNRS, Université Paris-Saclay, 78035

More information

Anonymisation: Problems and Solutions From Theory to Practice

Anonymisation: Problems and Solutions From Theory to Practice Anonymisation: Problems and Solutions From Theory to Practice Associate Professor Panos Louridas Athens University of Economics and Business Associate Professor Panos Louridas 1 / 81 Overview 1 Basic Stuff

More information