43
Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University with Stephen Chong (Harvard) and Andrew Myers (Cornell)

Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

Embed Size (px)

Citation preview

Page 1: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

CivitasVerifiability and Coercion

Resistancefor Remote Voting

University of South AlabamaAugust 15, 2012

Michael ClarksonThe George Washington

University

with Stephen Chong (Harvard) and Andrew Myers (Cornell)

Page 2: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

2

INTEGRITYCONFIDENTIALITY

Page 3: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

3

Remote

(including Internet)

INTEGRITYCONFIDENTIALITY

Page 4: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

4

Mutual DistrustKEY PRINCIPLE:

Page 5: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

5

INTEGRITY

Universal verifiabilityVoter verifiability

Eligibility verifiability

UV: [Sako and Killian 1994, 1995]EV & VV: [Kremer, Ryan & Smyth 2010]

Page 6: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

6

CONFIDENTIALITY

Coercion resistance

better than receipt freeness or simple anonymity

RF: [Benaloh 1994]CR: [Juels, Catalano & Jakobsson 2005]

Page 7: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

7

AVAILABILITY

Tally availability

Page 8: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

8

Security Properties

Original system:• Universal

verifiability• Eligibility

verifiability• Coercion resistance

Follow-up projects:• Voter verifiability• Tally availability

…under various assumptions

Page 9: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

9

JCJ Voting Scheme

[Juels, Catalano & Jakobsson 2005]

Proved universal verifiability and coercion resistance

Civitas extends JCJ

Page 10: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

10

Civitas Architecture

bulletinboard

voterclient

tabulation teller

tabulation teller

tabulation teller

registration teller

registration teller

registration teller

ballot boxballot boxballot box

Page 11: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

11

Registration

voterclient

registration teller

registration teller

registration teller

bulletinboard

tabulation teller

tabulation teller

tabulation teller

ballot boxballot boxballot box

Voter retrieves credential share from each registration teller;combines to form credential

Page 12: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

12

Credentials• Verifiable• Unsalable• Unforgeable• Anonymous

Page 13: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

13

Voting

voterclient

ballot boxballot boxballot box

bulletinboard

tabulation teller

tabulation teller

tabulation teller

registration teller

registration teller

registration teller

Voter submits copy of encrypted choice and credential to each ballot box

Page 14: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

14

Resisting Coercion:

Fake Credentials

Page 15: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

15

Resisting CoercionIf the coercer demands that the voter…

Then the voter…

Submits a particular vote

Does so with a fake credential.

Sells or surrenders a credential

Supplies a fake credential.

Abstains Supplies a fake credential to the adversary and votes with a real one.

Page 16: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

16

Tabulation

bulletinboard

tabulation teller

tabulation teller

tabulation teller

voterclient

registration teller

registration teller

registration teller

ballot boxballot boxballot box

Tellers retrieve votes from ballot boxes

Page 17: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

17

Tabulation

bulletinboard

tabulation teller

tabulation teller

tabulation teller

voterclient

registration teller

registration teller

registration teller

ballot boxballot boxballot box

Tabulation tellers anonymize votes;eliminate unauthorized (and fake) credentials;

decrypt remaining choices.

Page 18: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

18

Auditing

bulletinboard

voterclient

registration teller

registration teller

registration teller

Anyone can verify proofs that tabulation is correct

tabulation teller

tabulation teller

tabulation teller

ballot boxballot boxballot box

Page 19: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

19

Civitas Architecture

bulletinboard

voterclient

tabulation teller

tabulation teller

tabulation teller

registration teller

registration teller

registration teller

ballot boxballot boxballot box

Universal verifiability: Tellers post proofs during tabulation

Coercion resistance:

Voters can undetectably fake credentialsSECURITY PROOFS

Page 20: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

20

Protocols– El Gamal; distributed [Brandt]; non-malleable [Schnorr

and Jakobsson]– Proof of knowledge of discrete log [Schnorr]– Proof of equality of discrete logarithms [Chaum &

Pederson]– Authentication and key establishment [Needham-

Schroeder-Lowe]– Designated-verifier reencryption proof [Hirt & Sako]– 1-out-of-L reencryption proof [Hirt & Sako]– Signature of knowledge of discrete logarithms

[Camenisch & Stadler]– Reencryption mix network with randomized partial

checking [Jakobsson, Juels & Rivest]– Plaintext equivalence test [Jakobsson & Juels]

Implementation: 21k LoC

Page 21: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

Trust Assumptions

Page 22: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

22

Trust Assumptions1. “Cryptography works.”

2. The adversary cannot masquerade as a voter during registration.

3. Voters trust their voting client.

4. At least one of each type of authority is honest.

5. The channels from the voter to the ballot boxes are anonymous.

6. Each voter has an untappable channel to a trusted registration teller.

Page 23: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

23

Trust Assumptions1. “Cryptography works.”

2. The adversary cannot masquerade as a voter during registration.

3. Voters trust their voting client.

4. At least one of each type of authority is honest.

5. The channels from the voter to the ballot boxes are anonymous.

6. Each voter has an untappable channel to a trusted registration teller.

Universal verifiability Coercion resistance

Coercion resistance

Page 24: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

24

Trust Assumptions1. “Cryptography works.”

2. The adversary cannot masquerade as a voter during registration.

3. Voters trust their voting client.

4. At least one of each type of authority is honest.

5. The channels from the voter to the ballot boxes are anonymous.

6. Each voter has an untappable channel to a trusted registration teller.

Page 25: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

25

Trust Assumptions1. “Cryptography works.”

2. The adversary cannot masquerade as a voter during registration.

3. Voters trust their voting client.

4. At least one of each type of authority is honest.

5. The channels from the voter to the ballot boxes are anonymous.

6. Each voter has an untappable channel to a trusted registration teller.

Page 26: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

26

RegistrationIn person.

In advance.

Con: System not fully remote

Pro: Credential can be used in

many elections

Page 27: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

27

Trust Assumptions1. “Cryptography works.”

2. The adversary cannot masquerade as a voter during registration.

3. Voters trust their voting client.

4. At least one of each type of authority is honest.

5. The channels from the voter to the ballot boxes are anonymous.

6. Each voter has an untappable channel to a trusted registration teller.

Page 28: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

28

Eliminating Trust in Voter ClientVV: Use challenges (like Helios,

VoteBox)CR: Open problem

Page 29: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

29

Trust Assumptions1. “Cryptography works.”

2. The adversary cannot masquerade as a voter during registration.

3. Voters trust their voting client.

4. At least one of each type of authority is honest.

5. The channels from the voter to the ballot boxes are anonymous.

6. Each voter has an untappable channel to a trusted registration teller.

Page 30: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

30

Trust Assumptions`1. “Cryptography works.”

2. The adversary cannot masquerade as a voter during registration.

3. Voters trust their voting client.

4. At least one of each type of authority is honest.

5. The channels from the voter to the ballot boxes are anonymous.

6. Each voter has an untappable channel to a trusted registration teller.

Page 31: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

31

Trust Assumptions1. “Cryptography works.”

2. The adversary cannot masquerade as a voter during registration.

3. Voters trust their voting client.

4. At least one of each type of authority is honest.

5. The channels from the voter to the ballot boxes are anonymous.

6. Each voter has an untappable channel to a trusted registration teller.

Page 32: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

32

Untappable Channel

Minimal known assumption for receipt freeness and coercion

resistance

Eliminate? Open problem.(Eliminate trusted registration teller? Also open.)

Page 33: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

33

Trust Assumptions1. “Cryptography works.”

2. The adversary cannot masquerade as a voter during registration.

3. Voters trust their voting client.

4. At least one of each type of authority is honest.

5. The channels from the voter to the ballot boxes are anonymous.

6. Each voter has an untappable channel to a trusted registration teller.

Page 34: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

34

Trusted procedures?

Page 35: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

35

Time to Tally

Page 36: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

36

Tabulation Time

# voters in precinct = K, # tab. tellers = 4, security strength ≥ 112 bits [NIST 2011–2030]

Page 37: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

37

SummaryCan achieve strong security and

transparency:– Remote voting– Universal (voter, eligibility) verifiability– Coercion resistance

Security is not free:– Stronger registration (untappable channel)– Cryptography (computationally expensive)

Page 38: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

38

AssuranceSecurity proofs (JCJ, us) Secure implementation (Jif)

Page 39: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

39

Ranked Voting

Page 40: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

40

Open Problems• Coercion-resistant voter client?• Voter-verifiable voter client?• Eliminate untappable channel in

registration?• Credential management?• Usability?• Application-level denial of service?

Page 41: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

41

Technical Issues• Web interfaces• BFT bulletin board• Threshold cryptography• Anonymous channel integration

Page 42: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

http://www.cs.cornell.edu/projects/civitas

(google “civitas voting”)

Page 43: Civitas Verifiability and Coercion Resistance for Remote Voting University of South Alabama August 15, 2012 Michael Clarkson The George Washington University

CivitasVerifiability and Coercion

Resistancefor Remote Voting

University of South AlabamaAugust 15, 2012

Michael ClarksonThe George Washington

University

with Stephen Chong (Harvard) and Andrew Myers (Cornell)