Skip to main content

Deniable Encryption in Replacement of Untappable Channel to Prevent Coercion

  • Conference paper
Book cover Advances in Networks and Communications (CCSIT 2011)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 132))

Abstract

The incoerciblety to prevent rigging in e-voting and e-auction have been studied in different literatures. It is realized that the notion of a virtual booth and untappable channel are required to prevent coerciveness. Virtual booth protects the candidates to cast their private values without being observed by the adversary/coercer. However the adversary can influence the candidates after their casting. Adversary used to acquire the encrypted votes/bids either from the colluded authorities (voting server, auctioneer) or by eavesdropping the communicating channel. The adversary then coerces the candidates to disclose their private values with their private keys and verifies whether the ciphers are the encryption of the private values. In the prior literatures of e-voting and e-auctioning, threshold-encryption and receipt-free mechanism are used to prevent the coercion and collusion respectively. But they assumed untappable channel to restrict eavesdropping. However, untappable channel is difficult to achieve. It should be a dedicated trusted link or continuous fiber link to implement untappable channel. In this paper we present an alternative of untappable channel using deniable encryption. Deniable encryption does not restrict the adversary to eavesdrop, but if the candidates are coerced, they are able to find a different value v f and can convince the adversary that the ciphers are the encryption of v f , without reveling the true private value v r . Therefore, eavesdropping does not help the coercer, as he may be plausible denied by the candidates. Our scheme is based on public key probabilistic encryption mechanism. We assume that the sender side (candidate) coercion is only possible, that is, the coercer can not coerce the receivers (authorities).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 109.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 139.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Benaloh, J., Tuinstra, D.: Receipt-Free Secter-Ballot Election (Extended Abstract). In: Proc. 26th ACM Symposium on the Theory of Computing (STOC), pp. 544–553. ACM, New York (1994)

    Google Scholar 

  2. Hirt, M., Sako, K.: Efficient Receipt-Free Voting Based on Homomorphic Encryption. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 539–556. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  3. Okamoto, T.: Receipt-Free Electronic Voting Schemes for Large Scale Elections. In: Cluet, S., Hull, R. (eds.) DBPL 1997. LNCS, vol. 1369, pp. 25–35. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  4. Franklin, M.L., Reiter, M.K.: The Design and Implementation of a Secure Auction Service. IEEE Trans. Software Engineering 2, 302–312 (1996)

    Article  Google Scholar 

  5. Abe, M., Suzuki, K.: Receipt-Free Sealed-Bid Auction. In: Chan, A.H., Gligor, V.D. (eds.) ISC 2002. LNCS, vol. 2433, pp. 191–199. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  6. Abe, M.: Universally Verifiable Mix-Net with Verification Work Independent of the Number of Mix-Servers. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 437–447. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  7. Markus, M., Patrick, H.: Some Remarks on a Receipt-Free and Universally Verifiable Mix-Type Voting Scheme. In: Kim, K.-c., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 125–132. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  8. Baudron, O., Fouque, P.-A., Pointcheval, D., Stern, J., Poupard, G.: Practical Multi-Candidate Election System. In: Proc. PODC 2001, 20th Annual ACM Symposium on Principles of Distributed Computing, pp. 274–283. ACM, New York (2001)

    Google Scholar 

  9. Yvo, D.: Threshold Cryptography. Trans. on European Transaction on Telecommunications 5(4), 449–457

    Google Scholar 

  10. Shamir, A.: How to Share a Secret. Trans. on Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  11. Pedersen, T.P.: A Threshold Cryptosystem without a Trusted Party (Extended Abstract). In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 522–526. Springer, Heidelberg (1991)

    Chapter  Google Scholar 

  12. Sako, K.: An Auction Protocol Which Hides Bids of Losers. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 422–432. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  13. Chen, X., Lee, B., Kim, K.: Receipt-Free Electronic Auction Scheme using Homorphic Encryption. In: Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. LNCS, vol. 2971, pp. 259–273. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  14. Burmester, M., Magkos, E., Chrissikopoulos, V.: Uncoercible e-Bidding Games. Trans. Electronic Commerce Research 4(1-2), 113–125 (2004)

    Article  Google Scholar 

  15. Sako, K., Kilian, J.: Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 393–403. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  16. Howlader, J., Ghosh, A., Roy, T.D.: Secure Receipt-Free Sealed-Bid Electronic Auction. In: Proc. IC3 2009. CCIS, vol. 40. Springer, Heidelberg (2009)

    Google Scholar 

  17. Canetti, R., Dwork, C., Naor, M., Ostrovsky, R.: Deniable Encryption. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 90–104. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  18. Goldwasser, S., Micali, S.: Probabilistic Encryption. Trans. on Journal of Computer and System Sciences 28, 270–299 (1984)

    Article  MathSciNet  MATH  Google Scholar 

  19. Ibrahim, M.H.: A Method for Obtaining Deniable Public-Key Encryption. Trans. on International Journal of Network Security (IJNS) 8(1), 1–9 (2009)

    MathSciNet  Google Scholar 

  20. Magkos, E., Burmester, M., Chrissikopoulos, V.: Receipt-Freeness in Large-Scale Elections without Untappable Channels. In: Proc. 1st IFIP Conference on E-Commerce, E-Business, E-Government 2001, IFIP Conference Proceedings, vol. 202, pp. 683–694 (2001)

    Google Scholar 

  21. Lee, B., Kim, K.: Receipt-Free Electronic Voting Scheme with a Tamper-Resistant Randomizer. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, vol. 2587, pp. 389–406. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  22. Howlader, J., Basu, S.: Sender-Side Public Key Deniable Encryption Scheme. In: Proc. ARTCom 2009, pp. 9–13. IEEE, Los Alamitos (2009)

    Google Scholar 

  23. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996) ISBN 0849385237

    Book  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Howlader, J., Nair, V., Basu, S. (2011). Deniable Encryption in Replacement of Untappable Channel to Prevent Coercion. In: Meghanathan, N., Kaushik, B.K., Nagamalai, D. (eds) Advances in Networks and Communications. CCSIT 2011. Communications in Computer and Information Science, vol 132. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-17878-8_50

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-17878-8_50

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-17877-1

  • Online ISBN: 978-3-642-17878-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics