scholarly journals Post-Quantum Crystography System for Secure Electronic Voting

2019 ◽  
Vol 9 (1) ◽  
pp. 292-298 ◽  
Author(s):  
Arome Junior Gabriel ◽  
Boniface Kayode Alese ◽  
Adebayo Olusola Adetunmbi ◽  
Olumide Sunday Adewale ◽  
Oluwafemi Abimbola Sarumi

AbstractSecurity (privacy, confidentiality and integrity) of pre-electoral, electoral and post electoral phases of the electioneering process is fundamental to the success of Electronic Voting (E-Voting) Systems. Crystography, which is the combination of cryptography and steganography could be a fitting ‘tool kit’ for enhancing the security of sensitive election-related information transmitted over public networks, thereby also ensuring free, fair and credible election/voting. Most of the existing secure e-voting systems are based on public key cryptographic schemes like RSA and Elliptic Curve Cryptography (ECC), whose security depends on the difficulty of solving Integer Factorization Problem (IFP) and Discrete Logarithm problem (DLP) respectively. However, techniques for solving IFP and DLP problems, improves continually. One of such is the quantum algorithm discovered by Peter Shor in 1994, which can solve both IFP and DLP problems in polynomial time. Consequently, the existence of quantum computers in the range of 1000 bits would spell doom to systems based on those problems. This paper presents the development of a new crystographic system that combines Post Quantum Cryptography with steganography to ensure that the security of e-voting is maintained both in classical computing era as well as post-quantum computing era. Our experiments’ results shows that our proposed system performed better than existing ones.

2014 ◽  
Vol 2014 ◽  
pp. 1-10 ◽  
Author(s):  
Lize Gu ◽  
Shihui Zheng

To resist known quantum algorithm attacks, several nonabelian algebraic structures mounted upon the stage of modern cryptography. Recently, Baba et al. proposed an important analogy from the integer factorization problem to the factorization problem over nonabelian groups. In this paper, we propose several conjugated problems related to the factorization problem over nonabelian groups and then present three constructions of cryptographic primitives based on these newly introduced conjugacy systems: encryption, signature, and signcryption. Sample implementations of our proposal as well as the related performance analysis are also presented.


Author(s):  
Kannan Balasubramanian ◽  
Rajakani M.

The integer factorization problem used in the RSA cryptosystem, the discrete logarithm problem used in Diffie-Hellman Key Exchange protocol and the Elliptic Curve Discrete Logarithm problem used in Elliptic Curve Cryptography are traditionally considered the difficult problems and used extensively in the design of cryptographic algorithms. We provide a number of other computationally difficult problems in the areas of Cryptography and Cryptanalysis. A class of problems called the Search problems, Group membership problems, and the Discrete Optimization problems are examples of such problems. A number of computationally difficult problems in Cryptanalysis have also been identified including the Cryptanalysis of Block ciphers, Pseudo-Random Number Generators and Hash functions.


2021 ◽  
Vol Volume 33 - 2020 - Special... ◽  
Author(s):  
Léonie Tamo Mamtio ◽  
Gilbert Tindo

Electronic voting systems have become a powerful technology for the improvement of democracy by reducing the cost of elections, increasing voter turnout and even allowing voters to directly check the entire electoral process. End-to-end (E2E) verifiability has been widely identified as a critical property for the adoption of such voting systems for electoral procedures. Moreover, one of the pillars of any vote, apart from the secret of the vote and the integrity of the result, lies in the transparency of the process, the possibility for the voters "to understand the underlying system" without resorting to the competences techniques. The end-to-end verifiable electronic voting systems proposed in the literature do not always guarantee it because they require additional configuration hypotheses, for example the existence of a trusted third party as a random source or the existence of a random beacon. Hence, building a reliable verifiable end-to-end voting system offering confidentiality and integrity remains an open research problem. In this work, we are presenting a new verifiable end-to-end electronic voting system requiring only the existence of a coherent voting board, fault-tolerant, which stores all election-related information and allows any party as well as voters to read and verify the entire election process. The property of our system is information guaranteed given the existence of the bulletin board, the involvement of the voters and the political parties in the process. This involvement does not compromise the confidentiality nor integrity of the elections and does not require cryptographic operations on the voters account. Les systèmes de vote électronique sont devenus une technologie puissante pour amé-liorer la démocratie en réduisant le coût des élections, en augmentant la participation des électeurs et en permettant même aux électeurs de vérifier directement l'ensemble de la procédure électorale. Cependant, la vérification de bout en bout (E2E) a été largement identifiée comme une propriété critique pour l'adoption de tels systèmes de vote en réel pour des procédures électorales. Par ailleurs, l'un des piliers de tout scrutin, outre le secret du vote et l'intégrité du résultat, réside dans la trans-parence du processus, la possibilité pour les électeurs "de comprendre le système sous-jacent" sans avoir recours aux compétences techniques. Les systèmes de vote électronique vérifiables de bout en bout proposés dans la littérature ne le garantissent pas toujours car ils nécessitent des hypothèses de configuration supplémentaires par exemple l'existence d'un tiers de confiance comme source de hasard, l'existence d'une balise aléatoire. Ainsi, construire un système de vote vérifiable de bout en bout fiable offrant la confidentialité et l'intégrité reste un problème de recherche ouvert. Dans ce tra-vail, nous présentons un nouveau système de vote électronique vérifiable de bout en bout nécessitant uniquement l'existence d'un babillard de vote cohérent, tolérant aux pannes, qui stocke toutes les in-formations relatives aux élections et permet à tout parti ainsi qu'aux électeurs de lire et vérifier le processus d'élection complet. La propriété de vérification de bout en bout de notre système est une information garantie compte tenu de l'existence du babillard, de l'implication des électeurs et des par-tis politique dans le processus. Cette implication ne compromet ni la confidentialité ni l'intégrité des élections et ne nécessite pas d'opérations cryptographiques pour le compte de l'électeur.


2020 ◽  
Author(s):  
P. V. Ananda Mohana

Traditionally, information security needed encryption, authentication, key management, non-repudiation and authorization which were being met using several techniques. Standardization of algorithms by National Institute of Standards and Technology (NIST) has facilitated international communication for banking and information transfer using these standards. Encryption can be carried out using Advanced Encryption Standard (AES) using variable block lengths (128, 192 or 256 bits) and variable key lengths (128, 192 or 256 bits). Solutions for light weight applications such as those for Internet of Things (IoT) are also being standardized. Message integrity is possible using host of hash algorithms such as SHA-1, SHA-2 etc., and more recently using SHA-3 algorithm. Authentication is possible using well known Rivest-Shamir-Adleman (RSA) algorithm needing 2048/4096 bit operations. Elliptic Curve Cryptography (ECC) is also quite popular and used in several practical systems such as WhatsApp, Blackberry etc. Key exchange is possible using Diffie-Hellman algorithm and its variations. Digital Signatures can be carried out using RSA algorithm or Elliptic Curve Digital Signature Algorithm (ECDSA) or DSA (Digital Signature Algorithm). All these algorithms derive security from difficulty in solving some mathematical problems such as factorization problem or discrete logarithm problem. Though published literature gives evidence of solving factorization problem upto 768 bits only, it is believed that using Quantum computers, these problems could be solved by the end of this decade. This is due to availability of the pioneering work of Shor and Grover [1]. For factoring an integer of N bits, Shor’s algorithm takes quantum gates. As such, there is ever growing interest in being ready for the next decade with algorithms that may resist attacks in the quantum computer era. NIST has foreseen this need and has invited proposals from researchers all over the world. In the first round, about 66 submissions were received which have been scrutinized for completeness of submissions , novelty of the approach and security and 25 of these were promote to second round to improve based on the comments received on the first round submission. These will be analyzed for security and some will be selected for final recommendation for use by industry. These are for encryption/decryption, key agreement, hashing and Digital Signatures for both hardware and software implementations. In this paper, we present a brief survey of the state of the art in post-Quantum Cryptography (PQC) followed by study of one of technique referred to as Learning With Errors (LWE) in some detail.


Author(s):  
Mousumi Parida ◽  
Sujata Mohanty

This paper presents a short signature scheme whose security is based upon two computationally hard problems, namely, discrete logarithm problem (DLP) and Integer factorization problem (IFP). In this scheme, biometric feature values of the signer are used to compute biometric cryptographic key, which is further used in signature generation. As biometric data is unique to a person, the signature cannot be forged. Also the length of the signature is short, which helps to reduce communication overhead. The verification cost of the proposed scheme is low, thus applicable in real life scenarios, such as e-voting, e-cash and e-commerce.


Author(s):  
Kannan Balasubramanian ◽  
Rajakani M.

The integer factorization problem used in the RSA cryptosystem, the discrete logarithm problem used in Diffie-Hellman Key Exchange protocol and the Elliptic Curve Discrete Logarithm problem used in Elliptic Curve Cryptography are traditionally considered the difficult problems and used extensively in the design of cryptographic algorithms. We provide a number of other computationally difficult problems in the areas of Cryptography and Cryptanalysis. A class of problems called the Search problems, Group membership problems, and the Discrete Optimization problems are examples of such problems. A number of computationally difficult problems in Cryptanalysis have also been identified including the Cryptanalysis of Block ciphers, Pseudo-Random Number Generators and Hash functions.


2015 ◽  
Vol 4 (1) ◽  
pp. 73-82 ◽  
Author(s):  
Chandrashekhar Meshram

Shamir proposed the concept of the ID-based cryptosystem (IBC) in 1984. Instead of generating and publishing a public key for each user, the ID-based scheme permits each user to choose his name or network address as his public key. This is advantageous to public-key cryptosystems because the public-key verification is so easy and direct. In such a way, a large public key file is not required. Since new cryptographic schemes always face security challenges and many integer factorization problem and discrete logarithm based cryptographic systems have been deployed, therefore, the purpose of this paper is to design practical IBC using hybrid mode problems factoring and discrete logarithm. We consider the security against a conspiracy of some entities in the proposed system and show the possibility of establishing a more secure system.


2021 ◽  
Vol 31 (1) ◽  
pp. 1-4
Author(s):  
Mikhail A. Cherepnev

Abstract We construct a probabilistic polynomial algorithm that solves the integer factorization problem using an oracle solving the Diffie–Hellman problem.


2013 ◽  
Vol 20 (3) ◽  
pp. 194-206
Author(s):  
Juan Gilbert ◽  
Jerone Dunbar ◽  
Alvitta Ottley ◽  
John Mark Smotherman

Sign in / Sign up

Export Citation Format

Share Document