52
Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data PhD Thesis Defense Robert Riemann Inria/ENS de Lyon 18th December 2017

Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

  • Upload
    others

  • View
    3

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Towards Trustworthy Online Voting:Distributed Aggregation of Confidential Data

PhD Thesis Defense

Robert Riemann

Inria/ENS de Lyon

18th December 2017

Page 2: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Trust in Authorities

Fig. Nuclear Power© Flickr/bagalute(CC by)

Fig. Drugs© Flickr/F. E. A. Nisar(public domain)

Fig. Food© Flickr/kgregory(CC by-nc-nd)

Page 3: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Distributed Protocols

Without consensus on trusted authorities, itis reasonable to omit authorities altogether.

Compare development to:

Bitcoin1

gold, fiat money, online banks, Bitcoin

BitTorrent2

circulating disks, FTP (web server), BitTorrent

1S. Nakamoto. Bitcoin: A Peer-to-Peer Electronic Cash System. 2008.2B. Cohen. The BitTorrent Protocol Specification. 2008.

Page 4: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it
Page 5: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Outline

1 Trustworthiness of Complex Cooperation

2 Towards Distributed Online Voting

3 ADVOKAT

4 ADVOKAT ApplicationsOnline VotingOnline Lottery

5 Conclusion

Page 6: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

Complex Cooperation

Online Services are among the largest cooperations.Facebook counts 2 billion monthly active users.

Online Service emerge in all areas of life:Commerce (Alibaba, Amazon)Social Networks (Facebook, Twitter, Weibo, VK)Intermediary Services (AirBnB, Uber)eGovernment (Registries, Taxation, eParticipation)

Common Observation: governed by operators (authorities)

Promoting Trust

1 How to ensure trust in cooperation?

2 How to govern large cooperations?

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 6

Page 7: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

Good Governance Principles promoting Trust3

Characteristics beneficial for Trust:

Transparency

Participation

Accountability

Characteristics beneficial for Scalability:

Responsiveness

Efficiency

, which includes somehow

Convenience

3UNESCAP. “What is Good Governance ?”. In: United Nations Economicand social Comission for Asia and the Pacific (2009).

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 7

Page 8: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

Good Governance Principles promoting Trust3

Characteristics beneficial for Trust:

Transparency

Participation

Accountability

Characteristics beneficial for Scalability:

Responsiveness

Efficiency, which includes somehow

Convenience

3UNESCAP. “What is Good Governance ?”. In: United Nations Economicand social Comission for Asia and the Pacific (2009).

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 7

Page 9: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

Trust in Cooperation

Personal Trust

based on personal relationships among cooperationmembers

Institutional Trust

based on organisational security

e.g. division of power and checks and balances

Technological Trust

based on physical security

e.g. barriers, locks and cryptography

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 8

Page 10: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

Fig. Guardian Article by S. Gibbs published on 8th December 2017

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 9

Page 11: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

Technology Impact on Voting

Fig. Digital Natives.© Flickr/antmcneill (CC by-sa)

Fig. Paper-based Voting.© Flickr/coventrycc (CC by-nd-nd)

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 10

Page 12: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

Classical Online Voting Security Concepts

Trusted Authoritiesessentially give up secrecy and correctness

Anonymous Votingassume unlinkability of distinct communication channels

Random Pertubationassume shuffle of encrypted votes before their decryption

Homomorphic Encryptionassume aggregation of encrypted votes before decryption

Identified Issuesconcentration of power

concentration of data

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 11

Page 13: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

From Centralised to Distributed Online Voting

What if all voters become authorities?

reuse existing protocols with:distributed key generation and threshold decryption

fits the purpose of small board room votings

does not scale

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 12

Page 14: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

Review of Distributed Online Voting

(a) DPol (b) SPP (c) SMC (d) Blockchain

Secure Multi-party Computation (SMC)communication in O

(n2

), for board room votings

Distributed Polling (DPol)secret sharing scheme applied to groups aligned in a circleSecure and Private Polling (SPP)SMC and threshold decryption applied to groups in a treeBlockchain-based VotingBitcoin to aggregate votes (coloured coins)

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 13

Page 15: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

Taxonomy of Distributed Online Voting7

Protocol Degree of Special. Topology Distrib. Phases

Paper-based none (flexible) distributed allHelios,4 selected authorities centralised verificationDPol,5 none structured, ring allSPP,6 random authorities structured, tree aggregationBlockchain-based none (flexible) distributed all

4B. Adida. “Helios: Web-based Open-Audit Voting.”. In: USENIX SecuritySymposium 17 (2008), pp. 335–348.

5R. Guerraoui et al. “Decentralized polling with respectable participants”.In: Journal of Parallel and Distributed Computing 72.1 (Jan. 2012), pp. 13–26.

6S. Gambs et al. “Scalable and Secure Aggregation in Distrib. Networks”.In: IEEE 31. Symp. on Reliable Distributed Systems. 2011, pp. 181–190.

7R. Riemann and S. Grumbach. “Distributed Protocols at the Rescue forTrustworthy Online Voting”. In: Proc. of the 3rd Int. Conf. on InformationSystems Security and Privacy (ICISSP). Porto, Feb. 2017.

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 14

Page 16: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

Taxonomy of Distributed Online Voting

Protocol Degree of Special. Topology Distrib. Phases

Paper-based none (flexible) distributed allHelios selected authorities centralised verificationDPol none structured, ring allSPP random authorities structured, tree aggregationBlockchain-based none (flexible) distributed all

Remarks:

Blockchain-based protocols are most promising for theirsimilarity with paper-based voting

To our knowledge: no publication yet on scalableBlockchain-based protocols

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 14

Page 17: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

BitBallot

BitBallot8 is a P2P aggregation protocolfor online voting.

Principle Concepts:

Pull Principle (pull gossiping to spread information)

Aggregation over a Tree (peers assigned to leaves)

Aggregation as a Middleware

Aggregation Operation

⊕ : A× A 7→ A with ⊕ commutative and associative

8D. Reimert et al. “Machine de Vote électronique et Infrastructurecomportant une telle Machine”. Patent FR 3037702 (France). Dec. 23, 2016.

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 15

Page 18: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

BitBallot: Aggregation

𝑥𝑖

[ 30th August 2017 at 0:15 – version 3ba196d ]

Fig. Exemplary flow of information to a peer Pi with leaf node xiaccording to the pull principle of BitBallot on top of a tree overlay.Peers (in gray) respond to pull calls from Pi. Intermediate tree nodesrepresent any peer of the respective subtree.

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 16

Page 19: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

BitBallot: Scalability

"data-pnum-matrix.dat"matrixusing1:2:3

0 0.5 1 1.5 2⋅103

0

5

10

14

# of requests 𝑡

#of

dist

inct

aggr

egat

es𝑙

0 0.2 0.4 0.6 0.8 1

Probability

[ 11th September 2017 at 1:35 – version 02e4c14 ]

Fig. Probability pr,l that a peer has ldistinct foreign aggregates after trequests. A tree with arity k = 15and depth d = 2 is considered. Pijoins the aggregation when all 14sibling peers have already acquiredtheir 14 aggregates.

Conclusion:

Pi can reconstruct parts of the tree from given responses

obfuscation of source leads to significant overhead

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 17

Page 20: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

ADVOKAT

ADVOKAT910 is a new P2P aggregation protocol.

Principle Concepts:

Peer Discovery and Routing based on Kademlia

Aggregation over Binary Tree (of Kademlia)

Distributed Tree Configuration

Extensions to improve Correctness based on Signatures

9Aggregation for distributed voting online using the Kademlia DHT10R. Riemann and S. Grumbach. “Secure and trustable distributed

aggregation based on Kademlia”. In: IFIP Advances in Information andCommunication Technology. Vol. 502. Rome, May 2017. Chap. 12.

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 18

Page 21: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

Distributed Hash Table Kademlia11 for Routing

0

0

0

1

0

𝑥𝑖

��(𝑥𝑖,3)

0 1

0

0 1

1

1

𝕊(𝑥𝑖,1) 𝕊(𝑥𝑖,2)𝕊(𝑥𝑖,3)𝑘-bucket for 𝑑 = 3𝑘-bucket for 𝑑 = 2𝑘-bucket for 𝑑 = 1

[ 8th August 2017 at 17:18 – version 440ab11 ]

Fig. Kademlia Tree

11P. Maymounkov and D. Mazieres. “Kademlia: A peer-to-peer informationsystem based on the xor metric”. In: 1st Int. Workshop on P2P Systems(2002), pp. 53–65. DOI: 10.1007/3-540-45748-8_5.

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 19

Page 22: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

Confidentiality: Knowledge Distribution

0 2 4 6 8 100

100

200

300

#of

peer

s

(a) Histogram of leakedinformation Li.

0 2 4 6 8 100

100

200

#of

peer

s

(b) Histogram of receivedinformation Ri.

In a simulation with n = 1000, peers leak (a), respectively receive (b),information on initial aggregates depending on the globaldistribution of peers on the binary Kademlia tree. Li peaks close tothe theoretical value 2 of an optimally balanced tree. Only few peersleak significantly more. While the mean for Ri is the same, thedistribution is slightly different.

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 20

Page 23: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

Scalability: Load Distribution

0 10 200

100

200

300

400

#of

peer

s

(a) Histogram of # of receivedresponses.

0 10 200

50

100

150

#of

peer

s

(b) Histogram of # of givenresponses.

In a simulation with n = 1000, the number of given (b) and received(a) responses has been recorded for every peer. While thedistribution of received responses is very sharp, the distribution forgiven responses is twice as broad. In the Kademlia routing tables,some peers are more often represented than others.

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 21

Page 24: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

Dealing with Dishonest Peers

What if peers provide manipulated aggregates?

Assumption

The majority of peers is honest.

random attribution of peers to leaf nodes

require signatures on aggregatesconflicting signatures of Pi constitute proof of deviation:

signatures of 2 distinict (inital) aggregates from same peersignatures on parent aggregates that are not computedfrom child aggregates

proofs lead to ban of peers and are stored in the DHT

in case of diverging aggregates:take aggregate with most signatures after sampling

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 22

Page 25: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

Blind Signatures for Authorisation

A AuthorityPi Peer, i-th out of nai Aggregate of Piσi(m) Pi’s signature scheme using its key pair (pki, ski)σA(m) Authority’s signature schemeχ(m, r) Blinding technique with random number rδ(s, r) Retrieving technique of blind signature

Pi provides bi = χ(pki, ri) to A

A provides once for Pi the blinded signature si = σA(bi)

Pi retrieves authorisation token ti = δ(si, ri)

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 23

Page 26: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

Local Validity of Aggregate Signatures

𝑥𝑖

𝑃𝑖 at 𝑥𝑖 signs only aggregates ofleaf node 𝑥𝑖 and its ancestor nodes.

[ 11th September 2017 at 1:31 – version 02e4c14 ]

Fig. Eligibility of signatures in ADVOKAT. The public key pki of Pi istied by its authorisation token ti to one leaf node xi = η(ti).Signatures of Pi are only valid for aggregates of node xi and itsancestor nodes.

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 24

Page 27: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

Eligibility

Proof of Eligiblity

pki and its signature ti from A

Proving Aggregate Authorship of a:

generate signature for ai and its properties p(a):sa = σi(η(a),p(a)) with hashing function η(·)

Proof of Auhorship

a, p(a), sa, and proof of eligibility pki, ti

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 25

Page 28: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

Confirmation Requests

𝑥𝑖 𝑥𝑞 𝑥𝑗 𝑥𝑙 𝑥𝑝

��(𝑥𝑖,𝑑) 𝕊(𝑥𝑖,𝑑)

𝕊(𝑥𝑗,𝑑 + 1)

𝕊(𝑥𝑙,𝑑 + 2)

𝕊(𝑥𝑗,𝑑 + 2)

1 pull

2

compute

4

confirm3

confirm

[ 25th September 2017 at 1:01 – version d2709f2 ]

Fig. Pull and confirm of aggregates in ADVOKAT. Pj with xj producesa confirmed aggregate container of S(xi,d) = S(xj,d). This schemeapplies to all tree levels with possibly large subtrees with multiplepotential sources.

aggregates are confirmed byup to 5 signatures from up to 3 peers

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 26

Page 29: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

Protocol Properties (no formal proofs)

eligibility of peers

probabilistic correctness of the root aggregate

probabilistic confidentiality of initial aggregates

probabilistic fairness

verifiability (similar to paper-based voting)

average number of operations/messages per peer: log(n)

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 27

Page 30: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

Applications of ADVOKAT

Fig. Online Voting, © Flickr/european_parliament (CC by-nd-nd)

Fig. Online Lottery, Screenshot of https://www.euro-millions.comTowards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 28

Page 31: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

ADVOKAT-Vote: Protocol

Preparationsponsor defines vote (question, peers pi, authority A) andsends invitationseach Pi creates (pki, ski)Pi sends authorization request with blinded pki to A

Authorisationonce for each Pi, A signs blinded bi = χ(pki, ri) andsends si = σA(bi) backpeers compute authorisation token ti = δ(si, ri)

Aggregationpeer Pi joins the Kademlia DHT at xi = η(ti)Pi assigns initial aggregate ai to leaf node xiall peers compute collectively the root aggregate aR usingADVOKAT

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 29

Page 32: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

ADVOKAT-Vote: Implementation

Fig. Demonstrator implemented in HTML/JS using WebRTC

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 30

Page 33: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

Online Lottery: Challenge

Neither players nor the authority shall estimatethe outcome as long as tickets are sold.

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 31

Page 34: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

ADVOKAT-Lottery: Online Lottery12

Ticket Purchase

each Pi generates (pki, ski) and picks number riPi buys authorisation from A and receives tiPi joins Kademlia DHT with xi = η(ti)

Distributed Random Process (Aggregation)

peers compute jointly the Merkle root aR of allai = commitment(ri)

Winner Identification

A learns aR by sampling

Winners from list ordered by xi XOR aR12R. Riemann and S. Grumbach. “Distributed Random Process for a

large-scale Peer-to-Peer Lottery”. In: Proc. of 17th IFIP DistributedApplications and Interoperable Systems. DAIS’17. Neuchâtel: Springer, June2017, pp. 34–48. DOI: 10.1007/978-3-319-59665-5_3.

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 32

Page 35: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

ADVOKAT-Lottery: Implementation

Fig. Demonstrator implemented in HTML/JS using WebRTC

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 33

Page 36: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Prologue Trustworthiness Towards Distributed Online Voting ADVOKAT ADVOKAT Applications Conclusion

Conclusion

Distributed protocols are promising fortrustworthy aggregation protocols.

proposed new protocol ADVOKAT

new compromise to balance:verifiability and confidentiality

new approach to trust in technology:bring your own, reduced complexity

new privacy-enhancing tool (PET) for privacy by design

various potential use-cases:voting, lottery, health data, auctions, sensor data, etc.

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 34

Page 37: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Backup

Thesis Statement

We claim that distributed protocols arepromising to carry out trustworthyaggregations of confidential data.

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 35

Page 38: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

French National Assembly Flickr/partisocialiste (CC by-nc-nd)

Page 39: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Voting Protocols

Fig. Online Voting © Flickr/european_parliament (CC by-nd-nd)

Fig. Paper-based Voting © Flickr/coventrycc (CC by-nd-nd)

Page 40: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Backup

Complexity of Cooperation

Observations

1 size of cooperation is increasing in terms of peers & links

2 diversification and specialisation

3 overall complexity is increasing

Problems

1 How to ensure trust in cooperation?

2 How to govern large cooperations?

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 38

Page 41: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Backup

Generic Paper-based Voting

1 Preparation Phasecentral voter registry issues list of eligible voters,prints undistinguishable voting ballots

2 Casting Phaseon-site, public supervision, voting station(s) run by citizens

3 Aggregation Phasetallying of casted ballots

4 Evaluation Phasecomputation of the voting outcome from public tally

5 Verification Phaseobservation during the vote (eye-sight), recounts

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 39

Page 42: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Backup

Challenge: Conflicting Protocol Properties

Ensure set of security properties at the same time:

unconditional secrecy of the ballotuniversal verifiability of the tallyeligibility of the voter

Achievable only with unrealistic assumptions13:compromise required

13B. Chevallier-Mames et al. “On Some Incompatible Properties of VotingSchemes”. In: Towards Trustworthy Elections: New Directions in ElectronicVoting. Springer, 2010.

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 40

Page 43: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Backup

Technology Impact on Voting I

Fig. Digital Natives.© Flickr/antmcneill (CC by-sa)

Fig. Paper-based Voting.© Flickr/coventrycc (CC by-nd-nd)

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 41

Page 44: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Backup

Technology Impact on Voting II

Impact on Expectations

comfort on a par with other online services

flexibility

automation for cost efficiency

Impact on Security

hidden body cameras

invisible ink

fingerprint databases

DNA analysis

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 42

Page 45: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Backup

Online Voting

Online Voting

remote electronic voting

no chain of custody verifiable per eye-sight

electronic signals are easy to duplicate

Need for new concepts to ensure security properties.

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 43

Page 46: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Backup

Empowerment of Voters

Assumption of a Distributed Online Voting Protocol

no authority

equally privileged, equipotent voters

Promisesreflects democratic principle of equally powerful voters

all voters are potential voting officers

all voters responsible to enfore policy of protocol

with no weakest link, promise of improved resilianceagainst DDoS attacks

balance of knowledge among voters

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 44

Page 47: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Backup

Notions of Distribution in Online Voting

1 Degree of Specialisationfrom equipotent voters to specialised authorities

2 Topology of communication/responsabilitiesfrom centralised over decentralised to distributed

3 Phaseconsider phases that are actually distributed

Fully distributed Protocol

equipotent voters, no authorities,

distributed topology

in all phases (but the registration)

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 45

Page 48: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Backup

Notions of Distribution in Online Voting

1 Degree of Specialisationfrom equipotent voters to specialised authorities

2 Topology of communication/responsabilitiesfrom centralised over decentralised to distributed

3 Phaseconsider phases that are actually distributed

Fully distributed Protocol

equipotent voters, no authorities,

distributed topology

in all phases (but the registration)

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 45

Page 49: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Backup

Online Lottery

Requirements on Online Lottery:

correctness of random process

verifiability of random process

privacy of the (winning) player

validity of the ticket (eligibility)

confidentiality of the ticket number

completeness of the reward

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 46

Page 50: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Backup

Paper-based Lottery

players buy tickets from Authority in person

player verify random nature of drawing setup

winning tickets are drawn from urn under publicsupervision of all players

all other tickets are drawn to convince the loosers of thecorrectness

random process cannot be repeated

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 47

Page 51: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Backup

ADVOKAT as Middleware

Distributed Aggregation of Confidential Data:

Online Voting

Online Lottery

Auctions

Personal Data, especially Health Data

Sensor Data

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 48

Page 52: Towards Trustworthy Online Voting: Distributed Aggregation of …people.physik.hu-berlin.de/~rriemann/publications... · 2017-12-18 · DistributedProtocols Withoutconsensusontrustedauthorities,it

Backup

Blind RSA Signatures

m′ = mre mod N

s′ = (m′)d mod N

s = s′ · r−1 mod N = md mod Nwith red = r mod N

Towards Trustworthy Online Voting: Distributed Aggregation of Confidential Data (Robert Riemann) 49