Possibilities of using full homomorphic encryption mechanisms in electronic voting systems

Authors

  • І.Д. Горбенко
  • О.Г. Качко
  • Ю.І. Горбенко
  • М.В. Єсіна
  • С.О. Кандій
  • Є.В. Острянська
  • А.С. Д’яченко

DOI:

https://doi.org/10.30837/rt.2020.1.200.09

Keywords:

asymmetric cryptosystems, homomorphic encryption, electronic voting, mechanism

Abstract

The paper deals with the concept of homomorphic encryption and the possibility of its use in the mechanism of electronic voting. One of the problematic requirements for electronic voting systems is voter anonymity. On the one hand, each voter must be identified, and on the other, the content of his or her vote must be unknown. Currently, the methods and mechanisms used in real voting systems do not provide real anonymity. Therefore, both theoretical and practical content is an urgent and necessary problem of developing mechanisms for anonymous counting of votes with the protection of their distortion. The paper also provides a general analysis of the security level of prospective homomorphic encryption schemes. The essence of homomorphic encryption is that there is some set of operations whose result of executing over ciphertexts (with subsequent decryption) coincides with similar actions over plaintexts. Homomorphic encryption allows you to perform some calculations on information without having access to the information itself. However, there are a number of problems when trying to apply such calculations. The main ones are the choice of the method of asymmetric encryption, which provides the necessary cryptographic stability from both classical and quantum attacks, the identification of possible candidates for asymmetric cryptotransformations in homomorphic encryption, their evaluation of comparison with each other, and, of course, the choice of the most rational for a given multiple restrictions. The asymmetric schemes of homomorphic encryption are compared using the hierarchy analysis process. The method of asymmetric encryption with zero knowledge is substantiated. The objective of this article is to substantiate the possibilities, conditions, and constraints on the use of standardized asymmetric cryptotransformations in the creation of modern homomorphic encryption-type transformations, when anonymity of electronic voting and practical implementation of anonymous voting based on proof of zero knowledge must be guaranteed.

References

Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. (Leveled) fully homomorphic encryption without bootstrapping. In Shafi Goldwasser, editor, ITCS 2012. Р. 309–325. ACM, January 2012.

Homomorphic Encryption based on Hidden Subspace Membership / Uddipana Dowerah and Srinivasan Krishnaswamy // Indian Institute of Technology Guwahati.

Craig Gentry. A fully homomorphic encryption scheme. PhD thesis / Stanford University, 2009.

Craig Gentry Amit Sahai Brent Waters Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based.

Adriana L´opez-Alt On-the-Fly Multiparty Computation on the Cloud via Multikey Fully Homomorphic Encryption.

Jung Hee Cheon1, Andrey Kim1, Miran Kim2, and Yongsoo Song1 Homomorphic Encryption for Arithmetic of Approximate Numbers.

Homomorphic Encryption Standardization. [Electronic resource]. Access mode: https://homomorphicencryption.org/.

Junfeng Fan and Frederik Vercauteren. Somewhat practical fully homomorphic encryption. Cryptology ePrint Archive, Report 2012/144, 2012. Access mode: http://eprint. iacr.org/2012/144.

Marten Van Dijk, Craig Gentry, Shai Halevi, and Vinod Vaikuntanathan. Fully homomorphic encryption over the integers // Advances in cryptology–EUROCRYPT 2010. Р. 24–43. Springer, 2010.

Nigel P Smart and Frederik Vercauteren. Fully homomorphic encryption with relatively small key and ciphertext sizes // International Workshop on Public Key Cryptography. Р. 420-443. Springer, 2010.

Zvika Brakerski and Vinod Vaikuntanathan. Fully homomorphic encryption from ring-LWE and security for key dependent messages // Advances in Cryptology–CRYPTO 2011. Р. 505-524. Springer, 2011.

Craig Gentry and Shai Halevi. Implementing gentry’s fully-homomorphic encryption scheme // Advances in Cryptology–EUROCRYPT 2011. Р. 129–148. Springer, 2011.

Zvika Brakerski. Fully homomorphic encryption without modulus switching from classical gapsvp // Annual Cryptology Conference. Р. 868-886. Springer, 2012.

Craig Gentry, Amit Sahai, and Brent Waters. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based // Advances in Cryptology–CRYPTO 2013. Р. 75-92. Springer, 2013.

Zvika Brakerski and Vinod Vaikuntanathan. Efficient fully homomorphic encryption from (standard) LWE // SIAM Journal on Computing, 43(2):831-871, 2014.

Oded Regev. On lattices, learning with errors, random linear codes, and cryptography // Proceedings of the thirty-seventh annual ACM symposium on Theory of computing. Р. 84-93. ACM, 2005.

Oded Regev. On lattices, learning with errors, random linear codes, and cryptography // Journal of the ACM (JACM), 56(6):34, 2009.

Fully Homomorphic Encryption over the Integers Marten van Dijk, Craig Gentry, Shai Halevi, and Vinod Vaikuntanathan.

Danger of using fully homomorphic encryption: A look at Microsoft SEAL Zhiniang Peng Qihoo 360 June 18, 2019.

Gentry C. Fully homomorphic encryption using ideal lattices[C] // Stoc. 2009, 9(2009): 169-178.

Fan J, Vercauteren F. Somewhat Practical Fully Homomorphic Encryption[J]. IACR Cryptology ePrint Archive, 2012, 2012: 144.

Chen H, Huang Z, Laine K, et al. Labeled PSI from Fully Homomorphic Encryption with Malicious Security[C]//Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security. ACM, 2018: Р.1223-1237.

Mursi, Mona & Assassa, Ghazy Moh Rateb & Abdelhafez, Ahmed & Samra, Kareem. (2013). On the Development of Electronic Voting: A Survey // International Journal of Computer Applications. 61. 1-11. 10.5120/10009-4872.

Варновский, Н. П. Гомоморфное шифрование / Н. П. Варновский, А. В. Шокуров // Труды ин-та сис-темного программирования РАН. 2006.

Hoffstein, Jeff & Pipher, Jill & Schanck, John & Silverman, Joseph & Whyte, William & Zhang, Zhenfei. (2017). Choosing parameters for NTRUEncrypt. 3-18. 10.1007/978-3-319-52153-4_1.

Yuanmi Chen Phong BKZ 2.0: Better Lattice Security Estimates / Yuanmi Chen Phong, Q. Nguyen // International Conference on the Theory and Application of Cryptology and Information Security ASIACRYPT 2011: Advances in Cryptology – ASIACRYPT 2011. Р. 1-20.

Becker A., Ducas L., Gama N., Laarhoven T. (2016). New directions in nearest neighbor searching with applications to lattice sieving // SODA, 2016. Р.10-24.

Thijs Laarhoven, Michele Mosca, & Joop van de Pol. Finding shortest lattice vectors faster using quantum search. Cryptology ePrint Archive, Report 2014/907, 2014. Access mode: https://eprint.iacr.org/2014/907.

Laarhoven T. (2015). Search problems in cryptography: from fingerprinting to lattice sieving (Doctoral dissertation). Eindhoven University ofTechnology. Access mode: http://repository.tue.nl/837539.

Lindner R., Peikert C. (2011). Better key sizes (and attacks) for LWE-based encryption // A. Kiayias, CT-RSA~2011. Р. 319-339. Springer, Heidelberg.

Rachel Player.Parameter selection in lattice-based cryptography. PhD thesis, Royal Holloway, University of London, 2018.

Microsoft SEAL. [Electronic resource]. Access mode: https://www.microsoft.com/en-us/research/project/microsoft-seal/.

CuHe. [Electronic resource]. Access mode: https://github.com/vernamlab/cuHE.

HeLib [Electronic resource]. Access mode: https://github.com/shaih/HElib.

Саати Т. Принятие решений. Метод анализа иерархий // Радио и связь, 1993. 278 с.

Vadim Lyubashevsky. One-Shot Verifiable Encryption from Lattices / Vadim Lyubashevsky, Gregory Neven // Annual International Conference on the Theory and Applications of Cryptographic Techniques EUROCRYPT 2017: Advances in Cryptology – EUROCRYPT 2017. Р. 293-323.

How to Cite

Горбенко, І., Качко, О., Горбенко, Ю., Єсіна, М., Кандій, С., Острянська, Є., & Д’яченко, А. (2020). Possibilities of using full homomorphic encryption mechanisms in electronic voting systems. Radiotekhnika, 1(200), 98–113. https://doi.org/10.30837/rt.2020.1.200.09

Issue

Section

Articles