• No results found

End-To-End Verifiability in Electronic Elections

N/A
N/A
Protected

Academic year: 2022

Share "End-To-End Verifiability in Electronic Elections"

Copied!
124
0
0

Laster.... (Se fulltekst nå)

Fulltekst

(1)

End-To-End Verifiability in Electronic Elections

Chris Risvik

Master’s Thesis, Spring 2016

(2)
(3)

Abstract

Voting has traditionally been performed by casting paper ballots in public polling places. However, advancements in computer technology in the latest decades have enabled voters to cast their votes electronically. By 2016, eleven different countries have made various trials enabling voters to cast votes on the Internet using personal devices. Internet voting has become a considerable topic of discussion in the scientific community, with regard to both technology and democracy. Any election is required to preserve a certain set of democratic principles. Consequently, allowing Internet voting is prone to numerous challenges which must be addressed.

An Internet voting implementation of significant discussion this decade is the Norwegian parliamentary election Internet voting trial of 2013.

The objective of this project is to investigate how this trial addresses the challenges of Internet voting. Although democratic principles are extremely important in any election, the project attempts to avoid the political discussion around the conduction of elections. Instead, it explores how the trial attempts to preserve democratic principles using different technological and procedural controls.

End-to-end verifiability is regarded by election experts as an important property for retaining democratic principles in Internet elections. Neverthe- less, the Norwegian Internet voting trial of 2013 has proven that preserving democratic principles is possible without a complete end-to-end verifiable system. Consequently, this property may not always be a necessary re- quirement for all Internet voting systems. Nonetheless, an Internet election without end-to-end verifiability must provide other adequate measures to preserve democratic principles.

The requirements and challenges of introducing the Norwegian Internet voting system on a national scale should be investigated. This includes a potential revision of Norwegian voting laws to further increase the Internet voting system’s ability to provide end-to-end verifiability. Furthermore, operational properties like enabling voters to cast votes using a computer in polling places should be considered. Another recommendation is to enable smartphones for voting with the purpose of increasing accessibility and providing voters a modern election experience.

In nations where trust in the governmental limited, election experts should consider whether Internet voting with end-to-end verifiability can preserve the integrity of election results and increase public confidence. Additionally, nations making trials with Internet voting should investigate the possibilities of using recent technological advancements like blockchain in Internet voting systems.

(4)
(5)

Acknowledgements

I would like to express my gratitude to my supervisor Christian Bull for thorough and helpful guidance over three semesters. His commitment to and knowledge of Internet voting was key to the learning process of this project.

A big thanks goes to Audun Jøsang for his guidance and to the University of Oslo for providing an interesting topic.

I would also like to thank my colleague Håkon Styri for providing me with excellent support. Additionally, I appreciate my friends Halvor Bjørn and Adrian Jektvik helping me with proofreading.

(6)
(7)

Glossary

Accessibility A service is designed to accommodate users with disabilities Air gap An environment not connected by any network

Authentication Assurance of claimed identity Availability A service is available upon request

Ballot The means of how voters cast their votes, e.g. paper ballot Ballot box Where votes are stored before tallying

Coercion A situation where a voter is pressured to vote against his or her will

Confidentiality A message is not read by any unauthorised party

Distributed denial of service Making a service unavailable for legitimate users by exhausting resources

Electoral roll A list of all citizens eligible to vote in an election Electorate All citizens entitled to vote in an election

Electronic voting Any election where votes are cast electronically

End-to-end verifiability Voters have the ability to individually verify their votes are included in the final tally of election results

Hashing Algorithm An algorithm transforming a variable sized message to a fixed message digest

Integrity A message is not modified by any unauthorised party

Internet election An election where votes are cast using the Internet and tallied electronically

Internet voting Any election where votes are cast using the Internet Malicious software Any software able to harm a computer system

Non-repudiation The ability to undeniably prove a message was sent from a certain entity

(8)
(9)

Abbreviations

AES Advanced Encryption Standard CoE Council of Europe

DDOS Distributed denial of service EMB Electoral Management Body

NIST National Institute of Standards and Technology NIZK Non-Interactive Zero Knowledge Proof

NVT New Voting Technologies

OSCE Organization for Security and Co-operation in Europe PIN Personal Identification Number

RCG Return Code Generator SHA Secret Hashing Algorithm SMS Short Message Service TLS Transport Layer Security URL Uniform Resource Locator VCS Vote Collection Server ZKP Zero Knowledge Proof

(10)
(11)

Contents

1 Introduction 1

1.1 Objectives . . . 2

1.2 Method . . . 3

1.3 References . . . 5

1.4 Limitations . . . 6

1.5 Terminology . . . 6

1.6 Document Structure . . . 7

2 Internet Voting 9 2.1 Rationale . . . 9

2.2 Threat Assessment . . . 10

2.2.1 Voter’s Computer . . . 11

2.2.2 The Internet . . . 12

2.2.3 Voting System . . . 13

2.3 Trust . . . 14

2.4 Democratic Principles . . . 16

2.4.1 Secrecy of the Vote . . . 16

2.4.2 Integrity of Results . . . 17

2.4.3 Equality of the Vote . . . 17

2.4.4 Universality of the Vote . . . 18

2.4.5 Transparency . . . 18

2.4.6 Accountability . . . 18

2.4.7 Public Confidence . . . 19

2.5 End-To-End Verifiability . . . 19

2.5.1 Dispute Resolution . . . 20

2.6 Cryptography . . . 21

2.6.1 Asymmetric Cryptography . . . 21

2.6.2 Digital Signatures . . . 22

2.6.3 Hash Functions . . . 23

2.6.4 Zero-Knowledge Proof . . . 24

2.6.5 Mixing Networks . . . 25

3 Evote 2013 29 3.1 Rationale . . . 29

3.2 System Description . . . 30

3.2.1 Roles . . . 31

3.2.2 Assumptions . . . 37

3.2.3 Cryptographic Voting Protocol . . . 38

3.3 Configuration . . . 41

3.3.1 Cryptographic System . . . 41

3.3.2 Key Management . . . 43

3.3.3 Return Code Generation . . . 44

(12)

3.3.4 Return Code Printing . . . 45

3.4 Voting . . . 46

3.4.1 Verification . . . 47

3.5 Tallying . . . 48

3.5.1 Cleansing . . . 50

3.5.2 Mixing . . . 50

3.5.3 Decryption and Counting . . . 51

3.6 Auditing . . . 52

3.6.1 Securing Cryptographic Keys . . . 53

3.6.2 Securing Return Codes . . . 55

3.6.3 Production of Smart Cards . . . 56

3.6.4 Verification of Tallying . . . 56

3.6.5 Management of Cryptographic Error . . . 58

3.6.6 Surveillance of Processes . . . 59

4 Discussion 61 4.1 Evote 2013 and Democratic Principles . . . 61

4.1.1 Secrecy of the Vote . . . 61

4.1.2 Integrity of Results . . . 67

4.1.3 Equality of the Vote . . . 70

4.1.4 Universality . . . 71

4.1.5 Transparency . . . 73

4.1.6 Accountability . . . 75

4.1.7 Public Confidence . . . 76

4.2 Evote 2013 and End-to-end Verifiability . . . 77

4.2.1 Critique from the US Vote Foundation . . . 79

4.3 End-to-end Verifiability and Democratic Principles . . . 81

4.4 The future of Internet Voting . . . 84

4.4.1 Attacking Evote 2013 . . . 84

4.4.2 National Scale Internet Voting in Norway . . . 86

4.4.3 Smartphone as Voting Device . . . 89

4.4.4 International Framework for Internet Voting . . . 92

4.4.5 Internet Voting in Countries With Limited Trust . . . 93

4.4.6 Blockchain . . . 94

5 Conclusion 97

(13)

List of Figures

2.1 Election environments . . . 11

2.2 Vote life cycle and verification [25] . . . 20

2.3 The asymmetric encryption scheme [29] . . . 22

2.4 Decryption mix net [37] . . . 26

3.1 A simple overview of the voting process [25] . . . 35

3.2 Communication between players [53]. . . 39

3.3 The printing process . . . 45

(14)
(15)

1 Introduction

Elections have been the most important feature of democracy since the introduction of the Athenian democracy in the 6th century BC [1, p.194].

Although the act of voting was then unusual and only considered benefiting the wealthy and people of power, it is now crucial for any government elected by the people. However, elections can only be democratic if citizens are provided with the ability to vote. Therefore, suffrage, or the right to vote, is vital to any election. Despite this, universal suffrage is not taken for granted in every society.

As society advances by innovations in technology, progress is made in the field of voting. Historically, voting was performed in public and later with mechanical machines using punch cards. Most elections now enable voters to cast votes using paper ballots in public polling stations. Additionally, remote voting by postal mail allows citizens living abroad and voters who can not access a polling station to cast their votes. Advancements in computer technology in the latest decades has enabled several nations to offer electronic voting. More recently, with the increased use of the Internet in society, both private and public services are provided through increasingly efficient, online solutions. The Internet enables citizens to handle their finances, apply for admission to schools, social benefits and other important services. Consequently, they may now expect to cast their votes using the Internet.

In the past few years, Internet voting has enabled voters in numerous nations to cast their votes from their computers with instant verification. Internet elections are being conducted on a national scale in Estonia bi-annually since 2005 [2, pp.2-3]. Switzerland has been conducting trials with Internet voting for citizens living abroad since 2008 [3]. Norway has conducted trials with Internet voting in both 2011 and 2013. Other European countries, e.g.

Sweden and the UK have proclaimed their interest in conducting Internet elections [4], [5]. This growing interest suggests that multiple countries are possibly going to conduct trials with Internet voting in the near future.

Electronic voting systems enable quicker tallying of votes and can provide more accurate results than manual counting. They can improve accessibility not only to voters with disabilities, but to the general population as well.

Postal voting has traditionally been the most practical voting method for absentee voters. If an alternative is introduced, the use of this less secure method of remote voting could be reduced. Internet voting could also possibly increase voter turnout, due to increased accessibility and availability.

Although Internet voting provides several improvements to elections, it also creates multiple challenges. It makes them more susceptible to fraud, errors

(16)

and to threats from both internal and external adversaries. The management of these risks requires great competence and understanding of democracy, technology and administration.

Elections are founded upon a set of democratic principles. Among the most important are providing sufficient voter privacy to prevent undue burdening and ensuring all registered votes are included in the final tally. Another important principle is transparency, enabling citizens to verify that elections are conducted without any irregularities. Preserving democratic principles is the primary goal of an election and is achieved through multiple features.

In an Internet election, such a feature can be cryptographic mechanisms which enable electronic votes to be protected from unauthorised disclosure both in storage and in transit.

Trust is another important property of a democracy. In a traditional paper election, voters place trust in government officials and the lawful conduction of election procedures. Despite this, the same trust can not be applied to an Internet election. In fact, recent developments in the field of electronic elections demand trust to be replaced by undeniable, mathematical verification. Voters must be provided with the ability to verify their votes are included in the final tally, referred to in the literature as end-to-end verifiability. The Internet voting system Helios has implemented this feature to its fullest extent. The Norwegian Internet voting trials of 2011 and 2013 implemented properties of it with the goal of transparent and secure Internet elections.

1.1 Objectives

The aim of this Master’s project is to explore the challenges of conducting public elections where voters can cast their votes using the Internet. This demands preserving voter privacy, the integrity of votes and several other democratic principles. Therefore, this project aims at investigating whether these principles can be preserved in Internet elections and is hopefully able to suggest improvements to them.

In order to achieve the above aim, some research objectives are stipulated.

They are divided into four major parts:

1. a theoretical description of Internet voting, 2. a description of an Internet voting trial, 3. an analysis of the Internet voting trial, and

4. a proposal of recommendations for the trial and for Internet voting.

The first part starts with explaining the rationale and identifying the security threats of Internet voting. Further, it describes democratic principles and properties of how they may be preserved in Internet elections, e.g. end-to- end verifiability. Because cryptography is important in any Internet voting

(17)

system, theoretical background information about it is provided.

The second part describes the Norwegian parliamentary Internet trial election of 2013, referred to as "Evote 2013" in this project. It involves explanations of the features and use of cryptographic techniques in the trial.

By explaining the inner workings of the voting system, it can be analysed in full detail.

In the third part, Evote 2013 is analysed to investigate whether the system sufficiently preserves democratic principles. Another goal is to explore whether end-to-end verifiability is necessary for conducting Internet elections. This presumably exposes both advantages and disadvantages of the trial and of end-to-end verifiability.

The results of the analysis hopefully provide knowledge to suggest how Evote 2013 and Internet elections in general can be improved. The final part therefore attempts to provide some recommendations for improving Internet voting in the future.

Three research questions attempt to specify what information is required to achieve the above objectives. The main research question is:

• To which degree does the Norwegian Internet voting trial of 2013 fulfil democratic principles?

The two minor research questions are:

• Can the Norwegian Internet voting trial of 2013 be considered an end-to-end verifiable system?

• Is end-to-end verifiability necessary to fulfil democratic principles?

1.2 Method

To gain the necessary knowledge for discussing the subject of Internet voting, both quantitative and qualitative research methods were considered. Both methods include practical and theoretical approaches to achieve the goals of the project.

The main research methods of this project are:

• a literature study of Internet voting and related technologies,

• a description of a specific Internet voting system, and

• an analysis of an Internet voting system with regards to democracy and verifiability.

Although quantitative data regarding Internet voting exists, a purely quantitative research method is infeasible to address the project’s research questions. The project attempts to analyse a specific implementation and properties not measurable by numbers and statistics. The actual value of a vote or democracy itself can not be easily quantified, so such an approach

(18)

is unattainable. However, some statistics regarding voter participation, opinions and behaviours are provided in the project. This enables the use of some quantitative data to generalise results from a large sample population.

A practical approach of this project could be to conduct a mock Internet election with the purpose of discovering the limitations of an Internet voting system. Such a method could provide both qualitative and quantitative data.

Unfortunately, a mock election was infeasible due to time constraints and would also require appropriate equipment.

Other practical methods considered are surveys, interviews and observa- tions of Internet elections. In fact, visiting the Internet voting decryption ceremony of Estonia in 2015 with its associated conferences was considered.

This event could undoubtedly have provided extremely useful qualitative data. Unfortunately, the trip was not possible due to time constraints.

Because the practical approaches were somewhat limited, theoretical approaches were primarily considered. To address the objectives of the project, a system analysis is required. This involves a literature study of current implementations and of the research topic in general. Because numerous Internet voting solutions already exist, a theoretical method is to suggest improvements of existing implementations.

Conclusively, because the research on Internet voting is so vast, a qualitative method is definitely most appropriate to address the research questions of this project. The overall research approach is therefore an analysis of a specific Internet voting trial. To gain the necessary knowledge to discuss this subject, a literature study of both Internet voting and the trial is employed.

After sufficient knowledge is gained, an examination of the trial is conducted.

This method can therefore be considered a case study. A critical comparison between the properties of Evote 2013 and the ideals of end-to-end verifiable Internet voting systems is performed. The suggestion of improvements to the trial can be considered a part of the method used in this project.

A limitation to the selected research methods are their lack of empirical evidence. The available research consists mostly of second hand qualitative data in the form of reports, journals and papers from the trial. However, the security and technical manager of the trial, Christian Bull is the co- supervisor of the project. Therefore, the method is strengthened by the ability to continuously perform unstructured interviews with a first hand source. Because he has vast knowledge of the system and several of the design choices were made by him, these interviews are a vital part of the method used in this project.

Because this project is a case study, some sources are more important than others. The sample size is low, which means few, but nonetheless important research papers are employed to advance the discussion. Because the project discusses a specific implementation, third party reviews of the election are important. Both domestic and international entities have reviewed this election and provided their recommendations. Reports have been written

(19)

about how technology like cryptography and end-to-end verifiability was applied in the trial election. Most important are the two independent observers responsible for surveying the trial election, The Organization for Security and Co-operation in Europe (OSCE) and the Carter Center.

1.3 References

OSCE is one of the leading players in defining democracy, elections and the observation of them. Therefore, their opinions on democratic principles and how to conduct elections democratically are highly valued in this project.

They were invited as election observers to the Norwegian elections of both 2011 and 2013, which they provided reports of [6]. The report of the 2013 election is used extensively in this project. It is vital to the research because it is an independent evaluation of the election.

The OSCE Office for Democratic Institutions and Human Rights (OSCE/ODIHR) is a branch of OSCE which observes elections and ad- vises governments in the development and maintenance of democracy [7].

They have a handbook for the conduction of elections, which provides de- tails on the observation of what they define as new voting technologies (NVT) [8]. NVT is a term denoting both Internet voting and other types of electronic voting differing from traditional paper voting performed in polling places.

Another election observer of the 2013 trial was the American Carter Center, a pioneer in the observation of elections worldwide. According to their website, they have observed more than 101 elections in 39 countries since 1989 [9]. Their observation assessment of the 2013 trial is used both for theoretical background information and for discussion.

Another important player in the field of democracy and the conduct of elections is the Council of Europe (CoE), an intergovernmental organisation attempting to promote human rights, democracy and rule of law [10].

Their 2011 documentGuidelines on transparency of e-enabled electionsgives an objective overview of how to preserve democratic principles in electronic elections [11].

There are both European and American councils dedicated to the discussion of advancements in the field of electronic voting, e.g. the Swiss E-Voting.CC [12] and the US Vote Foundation. The latter is an American foundation dedicated to developing and providing tools for assistance in remote voting for US citizens living anywhere in the world. In July 2015 they published a detailed study calledThe Future of Voting, End-to-end Verifiable Internet Votingdiscussing and examining multiple electronic voting solutions [13].

The document is written by Galois Inc., including experts from the fields of democracy, administration, engineering and cryptography. It provides a detailed, scientific approach to the subject of Internet voting and verifiability.

The document contains critique of Evote 2013 evaluated in this project.

(20)

1.4 Limitations

Because the field of electronic voting is so vast, the focus of this project is dedicated to Internet voting specifically. In the system analysis and subsequent discussion, only the Internet voting trial of the Norwegian parliamentary election of 2013 is considered. The reason for choosing the Norwegian 2013 trial is because it is one of the most recent and relevant Internet voting systems in existence, and that the external supervisor Christian Bull was the security and technical manager of the project.

Considering that this project discusses a topic where cryptography and mathematical proof are highly relevant subjects, their properties are explored and various techniques are examined. However, because the project is a high-level analysis, any detailed mathematical explanations of the cryptographic mechanisms are not provided.

Another important aspect of electronic voting is politics. However, the political discussion regarding electronic voting is comprehensive and out of scope for this project. However, to clarify the legal arena which the Internet voting trial is dependent upon, facts about democracy and the conduction of elections in Norway are provided. Multiple incentives for conducting Internet voting trials in Norway are provided by the Norwegian government, and these are considered fact.

1.5 Terminology

Multiple terms for denoting electronic voting and elections exist.Electronic voting (e-voting) is any voting method where votes are cast or collected electronically.Internet voting (I-voting)is used to denote voting from personal devices over the Internet. Since most trials with electronic voting also includes a paper voting solution,electronic electionsdenotes the part of an election where votes are cast and tallied electronically. Likewise,Internet electionsis used to describe the part of an an election where votes are cast using the Internet and tallied electronically.

The Norwegian government never specifically named their Internet voting trials, butEvote 2011became a popular frame of reference in literature. Since changes between 2011 and 2013 trials were of minor significance,Evote 2013 is used to denote the 2013 solution. Accordingly,Evote 2011denotes the 2011 solution.

End-to-end verifiable Internet votingis a a more recently coined term. It has not been prevalent in literature about electronic voting until recent years.

The US Vote foundation defines it as a property which provides verification of votes being included in the election outcome [13, pp.19-20]. It is not a proprietary system and is used as an expression for denoting systems providing a certain set of proofs in Internet voting.

(21)

The Ministry of Local Government and Modernisation was the government ministry responsible for conducting the electronic voting trials in Norway and is therefore be referred to extensively. In the context of Norwegian elections, the Electoral Management Body (EMB) is responsible for electoral rules and regulations. In Evote 2013, the Ministry acted as EMB, sothe Ministryis used to denote this role.

The grammar of the word Internet has been a subject of much debate.

According to The Oxford Dictionary, the correct use isInternetwith a capital I[14]. It is used accordingly in this project.

1.6 Document Structure

Succeeding the introduction, the project is organised as follows.

The goal of chapter two is to provide knowledge of key concepts of Internet voting. It begins by presenting the rationale and relevancy of conducting Internet elections. A threat assessment describing potential adversaries and possible attack methods used to compromise elections is introduced.

Further, the concept of trust and why it is such a significant challenge is explained.

Further, a set of principles stipulated by OSCE is examined to describe how elections can be conducted while preserving democratic values. The concept end-to-end verifiability is then introduced. The implementation of this concept requires several cryptographic mechanisms described at the end of the chapter.

Chapter three attempts to describe Evote 2013. First, the motivations and goals of the trial are illustrated. The roles and tasks of the election are described, followed by a simple description of the election process. Further, a set of assumptions for the trial stipulated by the Norwegian government is presented. The cryptographic voting protocol of Evote 2013 which includes an adversarial model and a set of security goals is presented.

The rest of chapter three contains detailed descriptions of the Evote 2013 election phases. It begins with the configuration phase, involving the management of cryptographic keys, generating verification codes and preparing the voting system. The voting phase is described and explains how voters can cast their votes and verify that they are received at the vote collection servers. The operations of these servers when a vote is received are also explored. The tallying of votes is described, followed by a presentation of the audit process, a continuous task performed concurrently with the other election phases.

The fourth chapter addresses the research objectives introduced in chapter one. Its primary goal is to discuss whether Evote 2013 is conducted according to the democratic principles provided in chapter two. Subsequently, it examines if Evote 2013 can be considered an end-

(22)

to-end verifiable voting system and if end-to-end verifiability is necessary to preserve democratic principles. The chapter ends with recommendations for the future of Evote 2013 and of Internet voting in general.

The fifth and final chapter concludes the project. This includes restating the research questions and describing the implications of the project’s findings.

(23)

2 Internet Voting

This chapter provides a theoretical description of the fundamentals of Internet elections. First, the rationale of conducting Internet elections is explained. A threat assessment is then introduced to identify the challenges of Internet voting. Subsequently, democratic principles important for the correct conduction of elections are identified. The features of end-to-end verifiable Internet voting are then described. The chapter ends with a theoretical description of cryptographic techniques relevant for Internet voting.

2.1 Rationale

The ability to cast votes remotely is one of the key features of Internet voting. According to the US Vote Foundation study, remote voting is both a necessity and a yearning for voters [13, p.13-17]. It enables citizens living abroad, military personnel and people with physical disabilities to vote without visiting a polling place. In addition, it may increase voter turnout and decrease administrative overhead. The use of the Internet for remote voting provides instant receipt and verification of votes.

Limited accessibility is a significant challenge for several voters and is one of the most pronounced reasons for conducting elections using the Internet. Although adjustments are made to provide every eligible voter with the opportunity of voting, they are not always sufficient. The National Institute on Intellectual Disability and Community in Norway states there are still several factors limiting accessibility for people with disabilities [15]. In an article published on their website just before the municipal election of 2015, they identify several limitations like the organisation of physical meet up and the forfeit of privacy if voters require assistance to vote. In addition, they remark that personnel may hinder unbiased vote participation by withholding information, because they may believe people with certain disabilities do not understand the impact of participating in an election. Although difficult to prove, it is still an important observance for the argument of Internet voting, which could possibly prevent such prejudice.

Absentee voting lacks the possibility of voting securely and with confidence.

Postal voting is used in several elections around the world and is a relatively low risk method of voting. However, it provides no verification or receipt of whether votes are received or not. Because they are sent by postal mail, often overseas, they would also need to be received by the respective government before tallying on election day. Delays which would not be present in an Internet voting system may cause the vote to arrive too late and be discarded.

(24)

These facts are arguments for the implementation of a more universal voting solution, which can provide the same confidence of vote reception as a vote placed in a polling place. It can be argued that the most feasible and obvious replacement is to introduce Internet voting for absentee voters.

Until Estonia became the first country to offer Internet voting nationally in local elections in 2005 [16], electronic elections had traditionally been conducted through the use of voting machines in polling places. A study made by Voting Systems Technology Assessment Advisory Board (VSTAAB) in California in 2006 called Security Analysis of the Diebold AccuBasic Interpreter[17] proved the direct-recording electronic (DRE) voting machine used in several US elections until 2004 to be easily modifiable. This and several other systems are part of the reason electronic elections has been and still is met with scepticism by scientific communities. Despite criticism, the development of electronic voting solutions has not ended. On the contrary, it has bloomed and in recent years technological advancements in the field of cryptography has proven to be advantageous in the development of new systems and protocols for providing more secure and transparent electronic elections.

2.2 Threat Assessment

The goal of a threat assessment is to identify when and where vulnerabilities are present in a system. It also attempts to identify how vulnerabilities can be exploited and by whom. A threat assessment purposefully does not include any countermeasures, because the purpose is to identify the environment of the system in its most elementary state.

As indicated by fig. 2.1, an Internet voting system consists of three connected environments, including the voter’s computer, the Internet and the voting system. Votes are cast using the voter’s computer and transferred across the Internet to the voting system where they are stored and tallied. All three environments and the information they process are susceptible to various risks.

The term risk is often associated with information security incidents, which can be deliberate actions, negligence, accidents and disasters. Elections are by their very nature prone to deliberate actions with malicious intent, referred to as attacks. The entities performing them are referred to as threat actors. Because Internet voting is performed on an open channel, both the amount of possible threat actors and attack vectors significantly surpasses those of paper voting.

In an election, threat actors can be both internal and external. Internal actors are located on the inside of the system which they act against. In the voter’s computer that is the voter or any legitimate entity with access to it. External actors of the voter’s computer are anyone from an outside network with access to the voter’s computer through, e.g. malicious software (malware).

(25)

The Internet

Voter’s computer Voting system

Figure 2.1: Election environments

The internal actors of the voting system are the system operators, which have authorised access to the infrastructure and components of the system.

External actors of the voting system are entities without authorised access, with the exception of the public voting client.

A challenge of allowing votes to be cast using the Internet as opposed to paper is the difference in attack surface. In a paper election, surveillance and control of the ballots prevents any large scale manipulation. When votes are electronic, a potential attack scales significantly better. Consequently, a threat actor with access to the system can potentially manipulate vast amounts of votes simultaneously and in a worst case scenario such an attack is so complex it subverts detection. In a paper election, external attacks are less feasible and an internal attack would require a conspiracy of some proportion, consequently increasing the likelihood of detection.

2.2.1 Voter’s Computer

In a traditional paper election, the voter is in a polling place monitored and controlled by functionaries. The Ministry report Electronic voting - challenges and opportunitiesexplains that because this sufficiently enables voting without undue burdening or vote manipulation, it is considered a controlledenvironment [18, p.8]. Further they explain that voting outside a polling place is considered anuncontrolledenvironment. When votes are cast in such an environment, e.g. a voter’s computer, voters are no longer sufficiently protected from undue burdening and votes are significantly

(26)

more susceptible to manipulation.

Possible internal attacks in the environment of the voter’s computer are voter coercion and the buying and selling of votes. Allowing voting from an uncontrolled environment enables situations where applying pressure to a voter is significantly easier than when voting in a polling place. The possibility of passive attacks also increase when voting from personal devices, because family members, friends or otherwise curious persons may be able to observe votes being cast, consequently breaching voter privacy.

A possible external attack on the environment of the voter’s computer is theft or forgery of voter identity. This can occur electronically, but also physically by stealing poll cards sent by postal mail. Gaining access to voters’

authentication credentials would enable an attacker to cast votes using the identities of legitimate voters. Such an attack is however demanding for the attacker, does not scale well and is easily detected.

A far more probable scenario is an attack on the software of the voter’s computer. Operating systems are very susceptible to malicious software, and a compromised computer would allow an attacker to both spy on the voter and take control of the computer. If an attacker is able to spy on the voter during voting, privacy is forfeited. More importantly, an attacker controlling the computer can prevent a vote from being sent, or manipulate the choice of the voter before it is submitted. Microsoft’s Security Intelligence Report from July to December 2013, made a six month observation regarding malicious software on Microsoft Products [19, p.42]. This measurement revealed that 21.2% of all computers running Microsoft products with detection tools had encountered malicious software in that period. Considering Microsoft still has the majority of the operating system market share, this evidence supports the assumption that large amounts of voters’ computers could be infected with malicious software.

The issue of compromised computers is a significant difficulty for Internet elections, because it is so hard to prevent. Considering voters’ computers are in an uncontrolled environment, there is a limit to what election officials can do to remedy this issue other than providing voters with training and knowledge regarding computer security. Nevertheless, it is fair to assume that an attacker with enough competence to take control of a voter’s computer is able to make such actions undetectable to the voter.

Consequently, such attacks can result in voters confident in having cast their votes, but oblivious to the manipulation which has been performed.

2.2.2 The Internet

The Internet is a public channel and voting communication traverses numerous intermediary servers, routers and links before being received at the voting servers. Consequently, it is reasonable to assume the vote is

(27)

intercepted and possibly modified while in transit. A compromised vote both harms voter privacy and the integrity of the election.

Although protocols like Transmission Control Protocol (TCP) attempts to prevent network traffic on the Internet to be corrupted in transit, errors may still occur preventing the vote from being delivered correctly. Despite such issues being difficult to mitigate for Internet voting systems, they should employ techniques to discover if votes are lost or corrupted while in transit from the voters’ computers to the voting system.

One of the most severe attacks on an Internet voting system is redirecting voters to false websites. Such sites presents themselves as legitimate by having indistinguishable design and Uniform Resource Locators (URLs) similar to the real voting website. An attacker can use such sites to harvest voter credentials or to discover voters’ political intentions. If the attacker acquires voters’ authentication credentials they can use them to authenticate to the real voting system and cast votes on behalf of legitimate voters. Votes cast on a false site would naturally not count either, so voters may believe they have voted when they have not.

Attacks using false websites are easy to perform and scale remarkably well.

Creating and deploying a website with legitimate certificates is simple and spreading its URL through social media channels and e-mail allows the attacker to quickly advertise it. Although such an attack will presumably be detected quickly, huge amounts of voter data can be harvested if the attack is timed correctly, e.g. on election day. All these factors contribute to make false voting websites one of the most severe attacks on an Internet election.

2.2.3 Voting System

The voting system is where votes are collected, stored and tallied. It is prone to multiple internal and external attacks. Internal attacks can be performed by system developers, system operators or other insiders like observers or auditors. Numerous different organisations and individuals may have interest in disrupting or manipulating an election and may therefore attempt both internal and external attacks.

System developers may deliberately implement features to manipulate votes, redirect them or prevent them from being counted. However, due to the complexity and size of a voting system implementation, its development is also prone to errors and negligence. Auditing large amounts of source code is demanding and the challenges of this process may enable errors and bugs to remain undetected.

System operators are perhaps the most vulnerable part of a voting system. They are competent personnel with authorised access to vital information and infrastructure. Although they may have personal gain from compromising an election, their role makes them targets of external

(28)

attackers who want to gain access to the system, either by fraud, coercion or the promise of compensation. An attacker with sufficient access to the system can potentially compromise the secrecy and integrity of votes as well as system availability.

Both the confidentiality and integrity of votes are vulnerable during tallying.

Confidentiality may be compromised in the tallying because it involves removing the personal identification from votes before counting them.

System operators or observers may gain access to information allowing them to discover the intentions of voters. The integrity of votes may be compromised if a machine tallies wrong by design or is sabotaged. Not being able to count results accurately and quickly is considered a compromise of the availability of the system and can create electoral distrust.

The Ministry’s documente-Vote 2011 Security Objectivesidentify multiple external threat actors with malicious intent, equally significant in Evote 2013 [20]. Hostile individuals may wish to disrupt the system for personal reasons or steal data for publicity. Hacker groups may also seek to attack the system to protest against the election for political reasons or to display discontent with Internet voting. Criminal organisations may exploit the system to gain personal data. Foreign intelligence services may seek to disrupt the election or manipulate it for political reasons. Terrorist organisations may wish to compromise the election to gain electoral information or manipulate its outcome.

There are multiple methods available for attacking the voting system. A somewhat undefined "hacking" may be performed, which involves a threat actor gaining unauthorised access to the system. The possibilities of such attacks are vast once access has been gained, e.g. a complete compromise of election results or destruction of important information like votes. A possible attack on availability is a distributed denial of service attack (DDOS), which involves disrupting the election by making the voting client or other underlying systems unavailable, thus preventing legitimate voters from casting their votes.

With regards to accidents, both equipment and infrastructure may fail, potentially leading to service unavailability and loss of information.

Additionally, natural disasters may cause equipment or infrastructure failure.

2.3 Trust

Trust is defined as “a positive expectation regarding the behaviour of somebody or something in a situation that entails risk to the trusting party”

[21, pp.465-498]. The possible levels of trust aretrust,mistrustanddistrust where they all vary over time. An individual with trust in an entity is cooperating with it. An individual with distrust is not cooperating with an entity, and may even try to act against it. Mistrust is usually a transitioning

(29)

state between trust and distrust.

In a democracy, governmental power is granted by public election. To accept the government allowing Internet elections, voters need complete assurance of fair conduction and correct election results. Any doubts about the integrity of the results or election procedure may lead to distrust in the election, government and democracy. In the context of Internet voting, trust has two dimensions.

The first dimension is the trust the public places in the election being conducted without forfeiting democratic principles. In a paper election this trust is usually earned if the election has proven itself to be transparent and reliable, by previously conducting elections without any proven manipulation or corruption. This dimension of trust does not rely on the voting method of the election being neither paper or electronic.

An important measure to build this kind of trust is transparency. In an Internet election, the electorate must be able to trust the electoral process enough to accept results without any doubts of its legitimacy. Internet voting is not feasible if the electorate does not trust the electoral process to be correct. Providing transparency about the project management and the implementation of the voting system contributes to building trust in the election.

Lack of transparency in the election and its services can contribute to decrease trust. If documentation about the system, its equipment and services are not publicly available, voters are required to trust the promises of vendors, the government or other controlling instances. This requirement is not a satisfying assumption of trust. Necessary information about the election and its services should be public so it can be inspected by both election experts, observers, voters and other third parties.

The other dimension of trust is the trust which voting authorities and electorates place in the assumption that the voting system is operating according to specification. Any Internet voting system must be accurate in the sense that the election results reflect the intentions of voters without any discrepancies. Internet voting systems use computers and software operated by humans, which are all prone to both errors and deliberate manipulation.

Their assumption of trust needs to be rooted in something less prone to such occurrences. Because trust can not be completely eliminated, the goal therefore becomes to design a system which minimises the requirement of trust to a limited set of players and components.

When voting in polling places using paper, voters receive immediate verification of vote recording. Their ability to personally deposit their votes in the ballot box builds confidence in that their vote are cast correctly. From that point in time, voters trust that their votes are counted in the final tally, under the presumption that the ballot box will be under surveillance until tallying. Voters trust this system because it is transparent and easy to understand. When voting electronically, voters lose the tangibility and transparency normally provided by paper voting.

(30)

Because any computer system is very much like a black box, gaining trust is difficult. In computer science, a black box is a system where the user can see the input and output, but has no insight to its inner workings. In 1984, computer scientist Ken Thompson wrote a short technical report where he demonstrated a computer program able to manipulate data and hide all traces of manipulation [22]. Similarly, when voters cast their votes using a computer connected to the Internet, they have no actual knowledge of the proceedings of the vote inside the computer, while in transit over the Internet or when it is stored at the voting servers. This makes it impossible for voters to trust such a system, because they have no guarantees it works as intended unless provided an undeniable proof.

2.4 Democratic Principles

Internet voting systems are subject to fulfil the same functions and requirements as paper and mechanical voting systems. Therefore, they must also meet the same standards for retaining democratic principles. Because no international standard exists for performing elections democratically, governments often define their own principles and requirements. However, a certain baseline of democratic principles are stipulated by OSCE, as previously mentioned one of the leading figures in the observation of democratic elections.

In their handbook for observation of new voting technologies (NVT), OSCE defines seven key principles in the use of different technologies for the conduction of elections [8, p.9-12]. The seven democratic principles are defined for the observation and use of elections featuring NVT, but applies to any election regardless of technology. The principles are sufficiently justified with reference to OSCE’s own 1990 CSCE/OSCE Copenhagen Document [23], which outlines human rights and fundamental freedoms.

The stipulated principles are therefore well reasoned for and a credible source for the description of democratic elections.

Another source providing credibility to these principles is the Council of Europe. In their 2011 documentGuidelines on transparency of e-enabled electionsthey confirm that their principles of electronic election coincides with the OSCE principles, especially regarding transparency [11]. This further strengthens the notion that the principles described in this section are based on information from credible sources.

2.4.1 Secrecy of the Vote

Secrecy of vote as a principle involves the assurance that no voter can possibly be associated with a vote. Neither should voters be able to prove how they voted. If a voting system provides receipts or any other kind of confirmation to a voter that a vote was cast, these features should be designed to ensure that the secrecy of the vote is still retained.

(31)

Secrecy of a vote is one of the most crucial democratic principles, because an election which does not fulfil this criteria can not be considered democratic.

Conducting a democratic election is impossible if the choices of voters are disclosed, as it eliminates freedom of choice and creates the possibility of coercion, intimidation and persecution based on political preference.

Consequently, any democratic election must fulfil this requirement.

2.4.2 Integrity of Results

According to both the OSCE handbook and the OSCE Copenhagen Document, integrity of results is a principle which must be preserved under any circumstances [8], [23]. It implies a chain of actions are performed to ensure an honest counting and reporting of votes by the end of the election.

Not only must all votes be appropriately counted and reported, but no vote shall be unjustly added or subtracted from the results neither before, during or after tallying. There should not be any errors in the process, but if any are present they should be detected and managed according to strict procedures. In most electronic election systems this involves both electronic detection mechanisms and observation of the entire process by unbiased third parties.

When providing election results, the electorate must be provided with undeniable verification of the correctness of the tallying process. Such verification can be provided by protocols of verifiability or manual recount.

If a system is reliant on the trust of election officials, vendors or other personnel involved in the election, it does not provide sufficient integrity.

Additionally, any verification mechanism should not be able to compromise the secrecy of the vote.

2.4.3 Equality of the Vote

Democratic elections build upon a presumption of political equality. The principle of equality of the vote requires that every voter’s opinion is equally valuable and that no voter is able to cast more than one vote. Every vote should have the approximately same value and not differ within the same district the votes are cast in.

Equal ability also presumes no eligible voter is prevented from participating in the election. Not only does this involve that no voter can cast more votes than other voters, but also that legitimately cast votes can not be removed from the system. Consequently, the principle overlaps with the principle of integrity of results. Although some systems allow for casting votes multiple times to prevent coercion and vote purchasing, such systems must be able to handle these features accordingly. The system must also be able to prove that the principle of equality is not violated in any way.

The principle also addresses the fact that voting should be available to all eligible voters. Any electronic system used in the voting process should not

(32)

discriminate or prevent certain groups from participating in the election.

If multiple combinations of voting methods are used in an election, like the possibility of both electronic and paper voting, both systems should be equally available and accessible. Any difference in the accessibility of voting methods can endanger the principle of equality.

2.4.4 Universality of the Vote

Th principle of universality of the vote presumes all eligible adult citizens are provided with the opportunity to vote without difficulty. This especially applies to voters with disabilities and absentee voters. When an electronic system is used for voting, paper voting should be provided in combination with it, because electronic devices may be difficult to use for some voters.

This principle is therefore closely related to the principle of equality.

2.4.5 Transparency

Transparency is one of the most demanding of all the democratic principles of an election. It is the key to verifying that elections are conducted according to law and according to the other democratic principles. This contributes to the election becoming predictable and understandable for the electorate, consequently increasing trust in the election and the democracy.

Transparency as a principle is realised by making an election observable.

Observability is achieved by allowing any third party to observe and inspect any part of the election. It is important that the observance is made possible and simple, by providing ease of access to the observers and making sure documentation is available and understandable. Observers should never interfere with the election processes, but still have the ability to inspect and verify the election.

2.4.6 Accountability

Accountability means that any person involved in the election process is subject to be held accountable for their actions. This includes not only election officials and security personnel, but also software developers, auditors, vendors and any other entities involved in the election. The election officials, often a government agency should have responsibility for the totality of the election, including control over any employed third parties and systems. Accountability also involves having a detailed recollection of how, when and where election operators and other personnel interact with the voting systems.

(33)

2.4.7 Public Confidence

Public confidence is another significant principle of public elections. In order for election results to be legitimate, any participant of the election must be able to understand how the voting system works. Additionally, the process must be auditable by any third party. Consequently, this principle is retained only if the other principles are sufficiently preserved by the election. Public confidence can be difficult and time consuming to build, but without it democracy would be impossible to practically enforce. A measure significantly improving public confidence is including the electorate in the election process by providing sufficient transparency and proving the correctness of election results with undeniable verifiability.

2.5 End-To-End Verifiability

Because Internet voting systems are prone to multiple different threats, the overall objective is to protect against them. The system designers and operators strive to make the election as secure and correct as possible according to democratic principles. However, because voters can not trust their own computers, the communication channels, the voting system, nor any government’s or system operator’s promises of correct operation, Internet voting systems are required to be visibly correct. This implies that voters are able to individually verify that the system behaves correctly. For this purpose, the voting system can provide verification using mathematical proof to give the electorate confirmation of correct operation. A system providing such proof is considered verifiable, which is possibly the most important property of any Internet voting system.

In the tallying process, verifiability is extremely important. If voters are provided evidence that the tallying is performed correctly, they can be confident that the election results are also correct. Verifiability is therefore a considerable contribution in increasing transparency and trust in the correctness of elections [24, p.1]. Internet voting systems like Evote 2013 and Helios employ verifiability specifically for these purposes.

The most recent and scientifically praised property of verifiable Internet voting is end-to-end verifiability. It involves providing voters the ability to individually verify their vote intention is included in the final tally of election results. The Council of Europe guidelines identifies three proofs required for a system to be considered end-to-end verifiable [11, p.14] and the paperWhen Reality Comes Knocking, Norwegian Experiences with Verifiable Electronic Votingby Christian Bull and Ida Stenerud explains these proofs [25, p.23].

(34)

Cast-as-intended- Verification of the reception of votes at the voting servers.

Stored-as-cast- Verification of votes being stored at the voting servers as they were cast.

Counted-as-stored- Verification that all stored votes are included in the final tally.

The Carter Center report describes the two different aspects of verifiability [26, pp.16-17]. The two first proofs constitutes what is referred to as individual verifiability, which involves that voters are is individually able to verify that their cast votes are received and stored in the ballot box at the election servers. Counted-as-stored proof constitutes universal verifiability.

This involves that any person can verify that all votes stored in the ballot box are tallied correctly and included in the final tally. Only if a system provides both individual and universal verifiability can it be considered end-to-end verifiable.

Figure 2.2: Vote life cycle and verification [25]

Although end-to-end verifiability is implemented with the purpose of providing proof of correct operation, its functionality is enabling the detection of manipulation. When end-to-end verifiability is implemented, manipulation of any part of the election will presumably be detected. This does however require that the provided proofs are actually verified. An additional feature of end-to-end verifiability is deterring threat actors from attempting to deliberately manipulate the system, as it would require proficiency to manipulate a verifiable system without detection.

2.5.1 Dispute Resolution

Although verifiability is an efficient property for detecting manipulation, consequences of detection can be severe and must be managed carefully by election officials. Manipulation detected before tallying is presumably possible to rectify before election results are final, either by recommending voters to re-cast their votes or cancel them in some manner. If manipulation is detected after election results are final, the situation changes severely and the legal ramifications of such a situation must be examined. Less

(35)

severe events, like counting errors or similar, is almost always remediable through manual recount or other processes for verifying the results. On the contrary, more severe events could require election officials to abolish results and conduct a new election. Although stopping an election is obviously undesirable and may severely damage public confidence, it is nevertheless superior to having flawed election results.

Norwegian voting laws state that in the event of an invalid election, a re- election should be conducted [27]. Because governmental trust is so high in Norway, a re-election is both feasible and possible within the realms of the law. However, incorrect election results in countries with less public confidence can lead to civil unrest and significant distrust in both the election and the government. Internet voting with verifiability is therefore suspect to both manipulation and the ramifications of having to manage the consequences of its detection.

2.6 Cryptography

The field of cryptography has been in rapid development for decades and recent advances in encryption algorithms and key sizes has enabled secure and efficient encryption of information both for the present and the foreseeable future. Advancements in the field of cryptography has enabled the development of several of the most recent Internet voting systems.

Not only because strong encryption mechanism are used to protect the confidentiality and integrity of votes, but because cryptographic schemes protect the channels transmitting votes across the Internet. Although cryptographic mechanisms are used in multiple processes in Internet elections, they are especially important in the tallying process and the implementation of end-to-end verifiability.

2.6.1 Asymmetric Cryptography

Asymmetric cryptography is a cryptographic scheme using different cryptographic keys for encryption and decryption. Its goal is to provide confidentiality, authenticity and non-repudiation of communication and data storage [28, pp.154-155]. In an asymmetric cryptographic scheme, a public key is used to encrypt a plaintext into a ciphertext only a corresponding private key can decrypt. Consequently, two parties exchanging messages are required to generate a different pair of keys each, where each of the pairs contains an individual public and private key.

Figure 2.3 indicates an exchange of messages using asymmetric cryptogra- phy. Both Alice and Bob first generates a separate key pair each and both of them publish their public keys. Bob wants to send a message, so he encrypts it using the public key of Alice. The message is sent to Alice, who decrypts it using her private key. This provides confidentiality because the message can only be decrypted using her private key which only she has access to.

(36)

Figure 2.3: The asymmetric encryption scheme [29]

Asymmetric cryptography schemes are desirable for numerous security applications. Hence, multiple algorithms have been implemented using its properties for different purposes. Asymmetric algorithms remain secure because they are all based on a mathematical problem, where the computational complexity of the problem is the dependent factor for security [28, p.155]. If the mathematical problem is broken, the security of the algorithm is also broken.

ElGamal is the asymmetric algorithm of choice for the encryption of votes in Evote 2013. The primary reason for using ElGamal as opposed to other cryptosystems in the context of Internet voting is because it provides probabilistic output [30]. That means that the input plaintexts of ElGamal encryptions are salted with random values to create completely different ciphertext values for identical plaintexts. The property of probabilistic output is useful in Internet voting where there are a limited number of candidates and a vast number of votes, because the encrypted values of votes become different for all candidates. If not using a probabilistic algorithm, the encrypted values of votes for the same candidates would yield identical values. Consequently, this would enable the secrecy of votes to be compromised if someone gains access the encrypted values.

2.6.2 Digital Signatures

A digital signature is a cryptographic mechanism providing the ability to verify a message’s authenticity by digitally signing it. In the message exchange scheme from section 2.6.1, authentication can be provided if Bob encrypts the message with his private key, thus creating a digital signature.

When Alice can decrypt the message with the public key of Bob she can be

(37)

sure the message originates from him and not from an impostor.

The security features of digital signatures are authenticity, integrity and non-repudiation. Authenticity ensures the message originates from the entity who signed the message. Integrity ensures the content of the signed message has not been altered after signing. Non-repudiation is acquired when an entity who has signed a message can not later deny having signed it. All these properties hinge on the private key used for signing remaining known only to the signing party.

According toCryptography and Network Securityby William Stallings, a digital signature must possess the following properties [29, p.379]:

• Verification of author and date or time of the signature.

• Authentication of contents at the time of the signature.

• Is verifiable by third parties.

As mentioned in the example above, these properties are acquired when a party signs a message with a private key and the other party is able to decrypt the message with the public key. The signature does not only provide authenticity, but also integrity of the message received. Digital signatures may therefore be used to prove a voter’s identity in an Internet election where votes are cast from a computer to a voting system over the Internet.

2.6.3 Hash Functions

A cryptographic hash function is a mechanism widely used in security applications. It is a mathematical function which transforms a variably sized amount of input data to a fixed sized output. The output is a ciphertext called a hash value, acting as a signature of the data. This property can therefore be used to verify that data has changed if the signature has changed, without revealing the data itself. An ideal hash function has the following properties [28, p.296]:

• A hash value can quickly be generated for any message.

• Generating a message from its hash is practically infeasible.

• Modifying a message without changing the hash is practically infeasible.

In the tallying of an Internet election, hash functions are used to prove that data has not been modified in transit. By hashing the data before and after it is moved, the hash digests can be compared to detect changes. Hash functions can also be used to generate a receipt of a valid vote without revealing its contents.

Secure Hash Algorithm (SHA) is a commonly used family of hash functions, where the subset SHA-2 is considered secure in the field of cryptography by

(38)

entities such as the National Institute of Standards and Technology (NIST) [31]. In this context, secure means there are no current feasible attacks making it feasible to find a collision of hashes. SHA-2 functions can use different key sizes, 224, 256, 385 and 512 bits. In Evote 2013, a key size of 256 bits is used. When denoting hash function, the key sizes are often appended to the word SHA, so a 256 bit function would be referred to as SHA-256.

2.6.4 Zero-Knowledge Proof

Zero-knowledge proofs (ZKP) is a technique for one party to prove a statement is true to another, without disclosing any information about the contents of the statement [32, pp.64-65]. The party attempting to prove the statement is referred to as theproverand the verifying party is called the verifier.

ZKPs involves what is referred to in literature as interactive proofs. As explained in the paper Interactive Proof Systems by Shafi Goldwasser, Silvio Micali and Charles Rackoff [33], an interactive proof requires the verifier to take part in the transaction of proving the statement. The prover first sends a commitment to the verifier, which is the statement it attempts to prove.

The verifier then sends a challenge to the prover, which it only can respond correctly to if it possesses the necessary knowledge. If the prover correctly replies to the challenge, the verifier can deduce that the prover possesses the required knowledge and is consequently able to verify that the statement is true.

A zero-knowledge proof must satisfy three properties [34, p.512]:

Completeness- If the statement is true, the honest verifier is convinced of that fact by an honest prover.

Soundness- If the statement is false, no deceiving prover is able to deceive the honest verifier, except with some small probability.

Zero-knowledge- If the statement is true, the verifier never acquires any contradicting information. This applies even if the verifier intents to deceive the prover.

The first two properties are requirements of any interactive proof. These properties ensure the prover is not able to deceive or guess the results of the challenge sent by the verifier. The small probability in the property of soundness is because the prover may be able to simply guess the correct answer, but this probability is usually negligible and can be tested by challenging the prover several times. Interactive proofs assume the verifier is always honest.

The inclusion of the third property is the difference between an interactive proof and a zero-knowledge proof. It is assumed that the prover already possess the knowledge required to prove the statement. The property of

Referanser

RELATERTE DOKUMENTER

[r]

We demonstrate the results of the end-to-end reproduction workflow leading to virtual replicas (online 3D visualization, virtual and augmented reality) and physical replicas (3D

after the fall of communism, the attempts to solve the problems in the 1990s resulted in the neoliberal Budapest Model of urban develop- ment – which Pallai (2003) tries

Abstract—Network Function Virtualization (NFV) represents a key shift in nowadays network service provisioning by entailing higher flexibility, elasticity, and programmability

The first survey is intended to map the target group’s knowledge on secure instant messaging, while the second survey contains more in-depth questions on the three secure

[3] analyzes packet delivery delay in multi-layered satellite networks based on M/M/1 model; [4] employs the stochastic Petri net to evaluate the performance of the

In most cases more than 100 CoAP packets were sent for each constant payload, to find the minimum, average and maximum value for both the time used to transfer a packet and the

Total energy consumption reported in the survey as share of estimated total energy consumption in ERÅD is used to adjust electricity consumption for different end uses to match