Date of Submission

2-28-2021

Date of Award

2-28-2022

Institute Name (Publisher)

Indian Statistical Institute

Document Type

Doctoral Thesis

Degree Name

Doctor of Philosophy

Subject Name

Computer Science

Department

Applied Statistics Unit (ASU-Kolkata)

Supervisor

Roy, Bimal Kumar (ASU-Kolkata; ISI)

Abstract (Summary of the Work)

In this thesis, we propose a cryptographic technique for an authenticated, end-to-end verifiable and secret ballot election. Currently, almost all verifiable e-voting systems require trusted authorities to perform the tallying process except for the DRE-i and DRE-ip systems. We have shown a weaknesses in the DRE-ip system and proposed a solution. We have modified the DRE-ip system so that no adversary can create and post a valid ballot on the public bulletin board without detection. We provide security proofs to prove the security properties of the proposed scheme. We propose two methods to store these ballots using blockchain and cloud server. To the best of our knowledge, it is the first end-to-end verifiable Direct-Recording Electronic (DRE) based e-voting system using blockchain. We introduce an improved non-interactive zero-knowledge proof (NIZK) that boosts the efficiency of the system. We propose a method for publishing the final tally without revealing the tally from individual DRE machines using secure multi-party computation and NIZK proof. The experimental data obtained from our tests show the protocol’s potential for real-world deployment. We also propose a secure and verifiable voter registration and authentication mechanism. The proposed system prevents ballot stuffing attack. We also propose the first self-tallying decentralized e-voting protocol for a ranked-choice voting system based on Borda count. Our protocol does not need any trusted setup or tallying authority to compute the tally. The voters interact through a publicly accessible bulletin board for executing the protocol in a way that is publicly verifiable. Our main protocol consists of two rounds. In the first round, the voters publish their public keys, and in the second round they publish their randomized ballots. All voters provide Non-interactive Zero-Knowledge (NIZK) proofs to show that they have been following the protocol specification honestly without revealing their secret votes. At the end of the election, anyone including a third-party observer will be able to compute the tally without needing any tallying authority. We provide security proofs to show that our protocol guarantees the maximum privacy for each voter. We have implemented our protocol using Ethereum’s blockchain as a public bulletin board to record voting operations as publicly verifiable transactions. The experimental data obtained from our tests show the protocol’s potential for the real-world deployment. We then propose a deniable secret handshake protocol. The notion of deniability ensures that the transcript generated in an interactive protocol does not yield any evidence of the interaction. In the context of key-exchange protocols for secure message transmission, the notion of deniability is well-explored. On the other hand, a secret handshake protocol enables a group of authorized users to establish a shared secret key and authenticate each other. Recently, a framework for deniable secret handshake is proposed by Tian et al. in ISPEC 2018. We analyze the protocol, show three flaws and give solutions to prevent them.

Comments

ProQuest Collection ID: http://gateway.proquest.com/openurl?url_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:dissertation&res_dat=xri:pqm&rft_dat=xri:pqdiss:28842695

Control Number

ISILib-TH528

Creative Commons License

Creative Commons Attribution 4.0 International License
This work is licensed under a Creative Commons Attribution 4.0 International License.

DOI

http://dspace.isical.ac.in:8080/jspui/handle/10263/2146

Included in

Mathematics Commons

Share

COinS