Skip to main content
Log in

Private computation of the Schulze voting method over the cloud

  • Published:
Cluster Computing Aims and scope Submit manuscript

Abstract

In this work, we propose an algorithm that computes the Schulze voting method privately and finds the winner of the candidate without revealing the preferences of the voter. Users often outsource data to the cloud to get the result of an intended computation. Many a time, the user would like to keep the data and the result of the delegated computation private due to its sensitive nature. It is possible using data analytics to extract private information from a person. Hence, there is a need to perform computation on encrypted data, which can protect from a leak of private information. Homomorphic encryption (HE), allows computation on encrypted data. HE scheme takes input data in encrypted form and produces output in encrypted form. This encrypted output can not be decrypted without the private key. The Schulze method involves computation of a more complex function known as strength of strongest path. This is challenging to implement privately because it requires the evaluation of several functions over the ciphertexts. We use the Levelled-Brakerski–Gentry–Vaikuntanathan (BGV) fully homomorphic encryption (FHE) scheme to privately compute the strongest paths in a weighted graph using a modified image result of the Floyd–Warshall algorithm. We evaluated our proposed algorithm using an FHE library HElib. Besides, we implemented it for various parameters like time and number of levels in the modulus chain and also evaluated the size of the public key and secret key used for encryption and decryption. From the implementation results, we found that if we increase the number of levels, then the computation and communication complexity will also increase. Therefore, for efficient computation, we need to choose the optimal level.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

Notes

  1. https://github.com/anshul92101/FHE-Schulze/.

References

  1. Aghili, S.F., Mala, H., Shojafar, M., Conti, M.: Pakit: Proactive authentication and key agreement protocol for internet of things. In: IEEE INFOCOM 2019-IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), pp. 348–353. IEEE (2019)

  2. Pooranian, Z., Chen, K.C., Yu, C.M., Conti, M.: Rare: Defeating side channels based on data-deduplication in cloud storage. In: IEEE INFOCOM 2018-IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), pp. 444–449. IEEE (2018)

  3. Imani, M., Ghoreishi, S.F., Braga-Neto, U.M.: Bayesian control of large mdps with unknown dynamics in data-poor environments. In: Advances in Neural Information Processing Systems, pp. 8146–8156 (2018)

  4. Imani, M., Ghoreishi, S.F., Allaire, D., Braga-Neto, U.M.: Mfbo-ssm: multi-fidelity bayesian optimization for fast inference in state-space models. Proc. AAAI Conf. Artif. Intell. 33, 7858–7865 (2019)

    Google Scholar 

  5. Thillaiarasu, N., ChenthurPandian, S.: A novel scheme for safeguarding confidentiality in public clouds for service users of cloud computing. Clust. Comput. 22(1), 1179–1188 (2019)

    Article  Google Scholar 

  6. Gentry, C., Boneh, D.: A Fully Homomorphic Encryption Scheme, vol. 20. Stanford University, Stanford (2009)

    Google Scholar 

  7. Prevost, J.J.: A comprehensive solution for research-oriented cloud computing. In: Cloud Computing–CLOUD 2018: 11th International Conference, Held as Part of the Services Conference Federation, SCF 2018, Seattle, WA, USA, June 25–30, 2018, Proceedings, vol. 10967, p. 407. Springer, New York (2018)

  8. How counting of votes is done in india. https://www.mapsofindia.com/my-india/india/election-results-2017-how-counting-of-votes-is-done-in-india. Accessed 15 Apr 2018

  9. Sandler, D., Derr, K., Wallach, D.S.: Votebox: a tamper-evident, verifiable electronic voting system. In: USENIX Security Symposium, vol. 4, p. 87 (2008)

  10. Hirt, M., Sako, K.: Efficient receipt-free voting based on homomorphic encryption. In: International Conference on the Theory and Applications of Cryptographic Techniques, pp. 539–556. Springer, New York (2000)

  11. Schulze, M.: A new monotonic, clone-independent, reversal symmetric, and condorcet-consistent single-winner election method. Soc. Choice Welf. 36(2), 267–303 (2011)

    Article  MathSciNet  Google Scholar 

  12. Smart, N.P., Vercauteren, F.: Fully homomorphic encryption with relatively small key and ciphertext sizes. In: International Workshop on Public Key Cryptography, pp. 420–443. Springer, New York (2010)

  13. Van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 24–43. Springer, New York (2010)

  14. Brakerski, Z., Vaikuntanathan, V.: Fully homomorphic encryption from ring-lwe and security for key dependent messages. In: Annual Cryptology Conference, pp. 505–524. Springer, New York (2011)

  15. Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory (TOCT) 6(3), 13 (2014)

    MathSciNet  MATH  Google Scholar 

  16. López-Alt, A., Tromer, E., Vaikuntanathan, V.: On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: Proceedings of the Forty-Fourth Annual ACM Symposium on Theory of Computing, pp. 1219–1234. ACM (2012)

  17. Gentry, C., Sahai, A., Waters, B.: Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In: Annual Cryptology Conference, pp. 75–92. Springer, New York (2013)

  18. Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: Tfhe: fast fully homomorphic encryption over the torus. J. Cryptol. (2019). https://doi.org/10.1007/s00145-019-09319-x

    Article  MATH  Google Scholar 

  19. Halevi, S., Shoup, V.: HElib: an implementation of homomorphic encryption. https://github.com/shaih/HElib. Accessed 15 Feb 2014

  20. Shoup, V., Halevi, S.: Algorithms in helib. In: Annual Cryptology Conference, pp. 554–571. Springer, New York (2014)

  21. Ducas, L., Micciancio, D.: Fhew: bootstrapping homomorphic encryption in less than a second. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 617–640. Springer, New York (2015)

  22. Kaur, H., Sood, S.K., Bhatia, M.: Cloud-assisted green iot-enabled comprehensive framework for wildfire monitoring. Clust. Comput. 1–14 (2019)

  23. Huang, X., Li, C., Chen, H., An, D.: Task scheduling in cloud computing using particle swarm optimization with time varying inertia weight strategies. Clust. Comput. 1–11 (2019)

  24. Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: Proceedings of the 37th Annual ACM Symposium on Theory of Computing, STOC ’05, pp. 84–93. ACM (2005)

  25. Regev, O.: The learning with errors problem (invited survey). In: 2010 IEEE 25th Annual Conference on Computational Complexity, pp. 191–204 (2010). https://doi.org/10.1109/CCC.2010.26

  26. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Proceedings of the 17th International Conference on Theory and Application of Cryptographic Techniques, EUROCRYPT’99, pp. 223–238. Springer, New York (1999)

  27. Goldwasser, S., Micali, S.: Probabilistic encryption & how to play mental poker keeping secret all partial information. In: Proceedings of the 14th Annual ACM Symposium on Theory of Computing, STOC ’82, pp. 365–377. ACM (1982)

  28. Rivest, R.L., Adleman, L., Dertouzos, M.L.: On data banks and privacy homomorphisms. Found. Secur. Comput. 4(11), 169–180 (1978)

    MathSciNet  Google Scholar 

  29. Pötzelsberger, G.: Kv web security: applications of homomorphic encryption. http://www.fim.uni-linz.ac.at/Lva/Web_Security/Abgaben/Poetzelsberger-Homomorphic.pdf. Accessed 23 May 2013

  30. Contributors, W.: Schulze method. https://en.wikipedia.org/wiki/Schulze method. Accessed 5 Nov 2018

Download references

Funding

None.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Vijay Kumar Yadav.

Ethics declarations

Conflicts of interest

The authors declare that he/she has no conflict of interest.

Ethical approval

This article does not contain any studies with human participants or animals performed by any of the authors.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yadav, V.K., Anand, A., Verma, S. et al. Private computation of the Schulze voting method over the cloud. Cluster Comput 23, 2517–2531 (2020). https://doi.org/10.1007/s10586-019-03025-w

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10586-019-03025-w

Keywords

Navigation