Oblivious Counter and Majority Protocol

  • Authors:
  • Hiroaki Kikuchi

  • Affiliations:
  • -

  • Venue:
  • ISC '02 Proceedings of the 5th International Conference on Information Security
  • Year:
  • 2002

Quantified Score

Hi-index 0.00

Visualization

Abstract

The paper presents a new protocol for counting 1-bit secrets without revealing if the bit is 1 or 0 in publicly verifiable way. Other than the conventional multi-party protocols that involve enormous number of rounds and huge bandwidth consumption, the proposed protocol, based on the Mix and Match approach [2] in which computations are dealt with ciphertexts, requires a non-interactive constant number of round and simple but verifiable computation for both of sender and counter. The expected application of proposed protocol is an (one-bit) secret voting in which voters cast a ballot encrypted by a public key and an oblivious party (counter) makes a tally of how many votes are polled. The final tally is represented as a k-digit binary register consisting of k ciphertexts that only collaboration of distributed authorities can decrypt. Opening only the MSB of ciphtertexts allows us to see if more than half voters cast "Yes" or not without revealing the details of total number. The cost for opening is O(log n), where n is a number of voters. With the proof of knowledge, voters can prove that the vote is either 1 or 0 without revealing their privacy. The proposed protocol is universally verifiable because any third party can verify that voters, a counter and administrators do not violate the protocol. The protocol is robust against up to a constant number of malicious administrators using standard threshold scheme.