Practical everlasting privacy

  • Authors:
  • Myrto Arapinis;Véronique Cortier;Steve Kremer;Mark Ryan

  • Affiliations:
  • School of Computer Science, University of Birmingham, UK;LORIA, CNRS, France;LORIA, CNRS, France;School of Computer Science, University of Birmingham, UK

  • Venue:
  • POST'13 Proceedings of the Second international conference on Principles of Security and Trust
  • Year:
  • 2013

Quantified Score

Hi-index 0.00

Visualization

Abstract

Will my vote remain secret in 20 years? This is a natural question in the context of electronic voting, where encrypted votes may be published on a bulletin board for verifiability purposes, but the strength of the encryption is eroded with the passage of time. The question has been addressed through a property referred to as everlasting privacy. Perfect everlasting privacy may be difficult or even impossible to achieve, in particular in remote electronic elections. In this paper, we propose a definition of practical everlasting privacy. The key idea is that in the future, an attacker will be more powerful in terms of computation (he may be able to break the cryptography) but less powerful in terms of the data he can operate on (transactions between a vote client and the vote server may not have been stored). We formalize our definition of everlasting privacy in the applied-pi calculus. We provide the means to characterize what an attacker can break in the future in several cases. In particular, we model this for perfectly hiding and computationally binding primitives (or the converse), such as Pedersen commitments, and for symmetric and asymmetric encryption primitives. We adapt existing tools, in order to allow us to automatically prove everlasting privacy. As an illustration, we show that several variants of Helios (including Helios with Pedersen commitments) and a protocol by Moran and Naor achieve practical everlasting privacy, using the ProVerif and the AKiSs tools.