How is the Swiss post e-voting system supposed to work, and how was it wrong?












16












$begingroup$


I read that the Swiss post had an e-voting solution developed, made it possible to obtain the source code for review, and that vulnerabilities were found.



Apparently we are not talking about the inherent and well-known issues of e-voting: it can't prevent purchasing of vote, and penetration of the voter's device can allow turning a vote around. Nor are we talking about the (reportedly laughable) code quality for the IT infrastructure, or its vulnerability to Denial of Service attack.



No. It was found a cryptographic flaw of some kind, by three independent teams:




  • Sarah Jamie Lewis, Olivier Pereira and Vanessa Teague: Ceci n’est pas une preuve, The use of trapdoor commitments in Bayer-Groth proofs and the implications for the verifiabilty of the Scytl-SwissPost Internet voting system (see introduction)

  • Rolf Haenni: Swiss Post Public Intrusion Test: Undetectable Attack Against Vote Integrity and Secrecy (referring page).

  • Thomas Edmund Haines (NTNU).


How was the proposed system supposed to work, and what was wrong with it or its implementation ?



We can stand reassured by the officials (in French): the deployed e-voting systems do not have this flaw.










share|improve this question











$endgroup$








  • 2




    $begingroup$
    You may be interested in this Twitter Thread which provides a nice summary.
    $endgroup$
    – SEJPM
    14 hours ago










  • $begingroup$
    I'm very reassured when the officials make official proclamations like this. Ils sont très reconfortants. I wonder what base points they use.
    $endgroup$
    – Squeamish Ossifrage
    10 hours ago






  • 1




    $begingroup$
    Apparently this system is set to be used in practice in Australia next week, according to a press release by the NSW Electoral Commission, who assure us that the bug is going to be fixed before that happens and that the computer with unlimited unilateral power of vote fraud is prevented from being abused by…not being on the internet.
    $endgroup$
    – Squeamish Ossifrage
    9 hours ago










  • $begingroup$
    A note on the "reassurance": according to the English version, the deployed system "does not offer universal verifiability and is therefore not affected by this flaw" (emphasis mine).
    $endgroup$
    – lime
    17 mins ago
















16












$begingroup$


I read that the Swiss post had an e-voting solution developed, made it possible to obtain the source code for review, and that vulnerabilities were found.



Apparently we are not talking about the inherent and well-known issues of e-voting: it can't prevent purchasing of vote, and penetration of the voter's device can allow turning a vote around. Nor are we talking about the (reportedly laughable) code quality for the IT infrastructure, or its vulnerability to Denial of Service attack.



No. It was found a cryptographic flaw of some kind, by three independent teams:




  • Sarah Jamie Lewis, Olivier Pereira and Vanessa Teague: Ceci n’est pas une preuve, The use of trapdoor commitments in Bayer-Groth proofs and the implications for the verifiabilty of the Scytl-SwissPost Internet voting system (see introduction)

  • Rolf Haenni: Swiss Post Public Intrusion Test: Undetectable Attack Against Vote Integrity and Secrecy (referring page).

  • Thomas Edmund Haines (NTNU).


How was the proposed system supposed to work, and what was wrong with it or its implementation ?



We can stand reassured by the officials (in French): the deployed e-voting systems do not have this flaw.










share|improve this question











$endgroup$








  • 2




    $begingroup$
    You may be interested in this Twitter Thread which provides a nice summary.
    $endgroup$
    – SEJPM
    14 hours ago










  • $begingroup$
    I'm very reassured when the officials make official proclamations like this. Ils sont très reconfortants. I wonder what base points they use.
    $endgroup$
    – Squeamish Ossifrage
    10 hours ago






  • 1




    $begingroup$
    Apparently this system is set to be used in practice in Australia next week, according to a press release by the NSW Electoral Commission, who assure us that the bug is going to be fixed before that happens and that the computer with unlimited unilateral power of vote fraud is prevented from being abused by…not being on the internet.
    $endgroup$
    – Squeamish Ossifrage
    9 hours ago










  • $begingroup$
    A note on the "reassurance": according to the English version, the deployed system "does not offer universal verifiability and is therefore not affected by this flaw" (emphasis mine).
    $endgroup$
    – lime
    17 mins ago














16












16








16


4



$begingroup$


I read that the Swiss post had an e-voting solution developed, made it possible to obtain the source code for review, and that vulnerabilities were found.



Apparently we are not talking about the inherent and well-known issues of e-voting: it can't prevent purchasing of vote, and penetration of the voter's device can allow turning a vote around. Nor are we talking about the (reportedly laughable) code quality for the IT infrastructure, or its vulnerability to Denial of Service attack.



No. It was found a cryptographic flaw of some kind, by three independent teams:




  • Sarah Jamie Lewis, Olivier Pereira and Vanessa Teague: Ceci n’est pas une preuve, The use of trapdoor commitments in Bayer-Groth proofs and the implications for the verifiabilty of the Scytl-SwissPost Internet voting system (see introduction)

  • Rolf Haenni: Swiss Post Public Intrusion Test: Undetectable Attack Against Vote Integrity and Secrecy (referring page).

  • Thomas Edmund Haines (NTNU).


How was the proposed system supposed to work, and what was wrong with it or its implementation ?



We can stand reassured by the officials (in French): the deployed e-voting systems do not have this flaw.










share|improve this question











$endgroup$




I read that the Swiss post had an e-voting solution developed, made it possible to obtain the source code for review, and that vulnerabilities were found.



Apparently we are not talking about the inherent and well-known issues of e-voting: it can't prevent purchasing of vote, and penetration of the voter's device can allow turning a vote around. Nor are we talking about the (reportedly laughable) code quality for the IT infrastructure, or its vulnerability to Denial of Service attack.



No. It was found a cryptographic flaw of some kind, by three independent teams:




  • Sarah Jamie Lewis, Olivier Pereira and Vanessa Teague: Ceci n’est pas une preuve, The use of trapdoor commitments in Bayer-Groth proofs and the implications for the verifiabilty of the Scytl-SwissPost Internet voting system (see introduction)

  • Rolf Haenni: Swiss Post Public Intrusion Test: Undetectable Attack Against Vote Integrity and Secrecy (referring page).

  • Thomas Edmund Haines (NTNU).


How was the proposed system supposed to work, and what was wrong with it or its implementation ?



We can stand reassured by the officials (in French): the deployed e-voting systems do not have this flaw.







implementation voting






share|improve this question















share|improve this question













share|improve this question




share|improve this question








edited 12 hours ago









Squeamish Ossifrage

19.6k12986




19.6k12986










asked 14 hours ago









fgrieufgrieu

81.3k7173345




81.3k7173345








  • 2




    $begingroup$
    You may be interested in this Twitter Thread which provides a nice summary.
    $endgroup$
    – SEJPM
    14 hours ago










  • $begingroup$
    I'm very reassured when the officials make official proclamations like this. Ils sont très reconfortants. I wonder what base points they use.
    $endgroup$
    – Squeamish Ossifrage
    10 hours ago






  • 1




    $begingroup$
    Apparently this system is set to be used in practice in Australia next week, according to a press release by the NSW Electoral Commission, who assure us that the bug is going to be fixed before that happens and that the computer with unlimited unilateral power of vote fraud is prevented from being abused by…not being on the internet.
    $endgroup$
    – Squeamish Ossifrage
    9 hours ago










  • $begingroup$
    A note on the "reassurance": according to the English version, the deployed system "does not offer universal verifiability and is therefore not affected by this flaw" (emphasis mine).
    $endgroup$
    – lime
    17 mins ago














  • 2




    $begingroup$
    You may be interested in this Twitter Thread which provides a nice summary.
    $endgroup$
    – SEJPM
    14 hours ago










  • $begingroup$
    I'm very reassured when the officials make official proclamations like this. Ils sont très reconfortants. I wonder what base points they use.
    $endgroup$
    – Squeamish Ossifrage
    10 hours ago






  • 1




    $begingroup$
    Apparently this system is set to be used in practice in Australia next week, according to a press release by the NSW Electoral Commission, who assure us that the bug is going to be fixed before that happens and that the computer with unlimited unilateral power of vote fraud is prevented from being abused by…not being on the internet.
    $endgroup$
    – Squeamish Ossifrage
    9 hours ago










  • $begingroup$
    A note on the "reassurance": according to the English version, the deployed system "does not offer universal verifiability and is therefore not affected by this flaw" (emphasis mine).
    $endgroup$
    – lime
    17 mins ago








2




2




$begingroup$
You may be interested in this Twitter Thread which provides a nice summary.
$endgroup$
– SEJPM
14 hours ago




$begingroup$
You may be interested in this Twitter Thread which provides a nice summary.
$endgroup$
– SEJPM
14 hours ago












$begingroup$
I'm very reassured when the officials make official proclamations like this. Ils sont très reconfortants. I wonder what base points they use.
$endgroup$
– Squeamish Ossifrage
10 hours ago




$begingroup$
I'm very reassured when the officials make official proclamations like this. Ils sont très reconfortants. I wonder what base points they use.
$endgroup$
– Squeamish Ossifrage
10 hours ago




1




1




$begingroup$
Apparently this system is set to be used in practice in Australia next week, according to a press release by the NSW Electoral Commission, who assure us that the bug is going to be fixed before that happens and that the computer with unlimited unilateral power of vote fraud is prevented from being abused by…not being on the internet.
$endgroup$
– Squeamish Ossifrage
9 hours ago




$begingroup$
Apparently this system is set to be used in practice in Australia next week, according to a press release by the NSW Electoral Commission, who assure us that the bug is going to be fixed before that happens and that the computer with unlimited unilateral power of vote fraud is prevented from being abused by…not being on the internet.
$endgroup$
– Squeamish Ossifrage
9 hours ago












$begingroup$
A note on the "reassurance": according to the English version, the deployed system "does not offer universal verifiability and is therefore not affected by this flaw" (emphasis mine).
$endgroup$
– lime
17 mins ago




$begingroup$
A note on the "reassurance": according to the English version, the deployed system "does not offer universal verifiability and is therefore not affected by this flaw" (emphasis mine).
$endgroup$
– lime
17 mins ago










2 Answers
2






active

oldest

votes


















16












$begingroup$

Let $m_1, m_2, dots, m_n$ represent filled-out ballots in an election. We want to keep the ballots secret, but compute the vote tally, and let the public verify the vote tally.




  • The poll workers see who submitted each ballot $m_i$, so we first encrypt the ballot as $c_i = E_k(m_i, rho_i)$ to conceal it from the poll worker who puts it in the pile of ballots, where $E_k(m, rho)$ is a randomized public-key encryption scheme.


  • The vote counter, who knows the secret key, then takes the pile of encrypted ballots, decrypts them, and tallies the results.




    • Since the poll worker could pass along who voted in which order, we enlist the aid of a vote shuffler to shuffle the votes into the order $c_{pi(1)}, c_{pi(2)}, dots, c_{pi(n)}$ for a secret permutation $pi$.


    • Since the vote counter could eyeball $c_{pi(i)}$ to discern whether it is the same as $c_j$ and thereby recover what $pi$ is, we also ask the vote shuffler scramble each vote without changing the ballot it conceals.



      If $E_k$ is homomorphic in the message and randomization, meaning $$E_k(m_1 m_2, rho_1 + rho_2) = E_k(m_1, rho_1) cdot E_k(m_2, rho_2),$$ then we can scramble the votes by $$c'_i = c_{pi(i)} cdot E_k(1, rho'_i) = E_k(m_{pi(i)}, rho_{pi(i)} + rho'_i)$$ for secret randomization $rho'_i$. Then we pass $c'_1, c'_2, dots, c'_n$ on to the vote counter.






  • Members of the public only have their own receipts $c_i$, which without the private key are indistinguishable from one another and from the $c'_i$. To have confidence that the vote counter isn't fraudulently changing the outcome of the election by replacing $m_i$ by some malicious $hat m_i$, the system must be verifiable to members of the public.


The canonical example of a homomorphic randomized public-key encryption scheme is Elgamal encryption $(m, rho) mapsto (g^rho, k^rho cdot m)$ where $g, k, m in G$ are elements of a group $G$ in which discrete logs are hard, and the secret key for $k$ is the exponent $x$ such that $k = g^x$. Here multiplication of ciphertexts $(a, b) cdot (c, d)$ is elementwise, $(a cdot c, b cdot d)$.



There have been many systems over the years to prove that what the vote counter tallies is, in fact, the set of $c_{pi(i)} cdot E_k(1, rho'_i)$, of varying degrees of efficiency. One of them is Bayer–Groth (full paper). There's a lot of cryptidigitation building on decades of work to make an efficient non-interactive zero-knowledge proof—a receipt that any member of the public can use offline to verify that the $c'_i$ are in fact the $c_{pi(i)} cdot E_k(1, rho'_i)$, without learning what $pi$ or the $rho'_i$ are.



The key part in question is the use of Pedersen commitments to commit to exponents $a_1, a_2, dots, a_n$ with randomization $r$ by sharing the commitment $$operatorname{commit}_r(a_1, a_2, dots, a_n) := g_1^{a_1} g_2^{a_2} cdots g_n^{a_n} h^r,$$ where the group elements $g_1, g_2, dots, g_n, h in G$ are independently chosen uniformly at random.



The commitment itself gives no information about $(a_1, a_2, dots, a_n)$ without $r$ because all commitments are equiprobable if $r$ is uniform—that is, Pedersen commitments are information-theoretically hiding. But the commitment and randomization $r$ enable anyone to verify the equation for any putative $(a'_1, a'_2, dots, a'_n)$ to get confidence that they are the $(a_1, a_2, dots, a_n)$ used to create the commitment in the first place: if you could find a distinct sequence $(a'_1, a'_2, dots, a'_n) ne (a_1, a_2, dots, a_n)$ and randomization $r'$ for which $$operatorname{commit}_r(a_1, a_2, dots, a_n) = operatorname{commit}_{r'}(a'_1, a'_2, dots, a'_n),$$ then you could compute discrete logs of $h$ and $g_i$ with respect to one another—a pithy summary of which is that Pedersen commitments are computationally binding under the discrete log assumption. (Proof: If $g_1^{a_1} h^r = g_1^{a'_1} h^{r'}$, then $log_{g_1} h = frac{a'_1 - a_1}{r - r'}$.)



The Bayer–Groth shuffler uses Pedersen commitments to commit to one $pi$ and to the randomization values $rho'_i$ in the receipt that the public can use to verify the set of votes submitted to the vote counter. If the vote shuffler could lie and claim to use a permutation $pi$, while they actually use a function that repeats some votes and discards others, then they could fraudulently change the outcome of the election. The Lewis–Pereira–Teague paper goes into some details of how this works.





  • One way to look at this reliance on Pedersen commitments is that the discrete logarithm problem seems hard, so we just have to choose the commitment bases $g_1, dots, g_n, h$ independently uniformly at random.



    The obvious way to pick group elements independently uniformly at random is to pick exponents $e_1, dots, e_n, f$ independently uniformly at random and set $g_1 := g^{e_1}, dots, g_n := g^{e_n}, h := g^f$.




  • Another way to look at this is holy shit, the exponents $e_1, dots, e_n, f$ are a secret back door, knowledge of which would enable the vote shuffler to commit essentially arbitrary vote fraud—just like the Dual_EC_DRBG base points.



    One way to mitigate this would be to choose the commitment bases another way, like FIPS 186-4 Appendix A.2.3, which probably makes it difficult to learn the back door exponents, and which can be verified; this is allegedly what Scytl has elected to do to fix the issue, although I have no idea whether they have published the hash preimages necessary to conduct the verification.






The public evidence is unclear about whether the authors knew this would serve as a back door, and the Lewis–Pereira–Teague paper cautions that this could be a product of incompetence rather than malice—the technical nature of the flaw was known internally since 2017 (archived) but it's unclear the whether consequences were understood. It could have been incompetence on the part of NIST that they adopted Dual_EC_DRBG—NIST recognized early on that there was something fishy about the base points and was told not to discuss it by NSA.



The first order of business is not to argue about whether the software vendor Scytl was malicious or incompetent, but to be taken seriously enough by election authorities to demand real scrutiny on designs, not a sham bug bounty hampered by an NDA just before deployment, and to ensure that designs with back doors like this must never even come close to being deployed in real elections because they enable extremely cheap arbitrarily massive unverifiable vote fraud.



(One can argue whether the larger problems arise from undetectable centralized fraud in electronic voting; distributed fraud in voting by mail; or voter suppression by gerrymandering, felony disenfranchisement, and closure of polling stations. One can argue about other IT issues, about the importance of paper trails and mandatory risk-limiting audits, etc. Such arguments should be had, but this question is not the forum for them—consider volunteering as an election worker instead or talking to your parliament! This question is specifically about the technical nature of the misapplication of cryptography, whether negligent or malicious, by Scytl and SwissPost.)





We assume that there is an omniscient mass surveillance regime monitoring the every action of the vote shuffler to ensure they do not collude with anyone else to reveal secret ballots. The omniscient mass surveillance regime is also honest and would never dream of colluding with anyone themselves—not wittingly.



We assume that the public consists entirely of people with PhDs in cryptography, like the country of Switzerland.






share|improve this answer











$endgroup$









  • 4




    $begingroup$
    My advice is to burninate the very concept of e-voting, until we have changed the nature of mankind. I'm not alone
    $endgroup$
    – fgrieu
    9 hours ago






  • 2




    $begingroup$
    @fgrieu Maybe if you lived in Switzerland where apparently everyone has a PhD in cryptography as a condition of civic participation, you would feel differently! More seriously, there is a grain of an argument in favor of doing something like this in limited cases: absentee ballots make the vote more accessible to disadvantaged parts of the population, and mail is susceptible to fraud or coercion too. But, that is a grain of an argument, not a good reason to deploy this execrable balderdash of a process next week.
    $endgroup$
    – Squeamish Ossifrage
    8 hours ago








  • 1




    $begingroup$
    @Squeamish Ossifrage: agreed, the votes-can-be-sold issue of e-voting also exists with mail voting. This is why French law makes mail voting the exception: one needs to register with authorities in advance and articulate why normal voting is impossible. Unfortunately there are talks to make that easier, and then the next step would be e-voting.
    $endgroup$
    – fgrieu
    8 hours ago






  • 3




    $begingroup$
    I think the main problem with e-voting is that it only takes one adversary who could potentially cause mayhem, whereas influencing huge amounts of non-digital data (paper ballots) is seriously hard. As a Swiss person myself I'm actually really glad that at least in my "state" we still use paper-ballots.
    $endgroup$
    – AleksanderRas
    7 hours ago






  • 1




    $begingroup$
    Would the downvoter care to explain what your issue with this answer is?
    $endgroup$
    – Squeamish Ossifrage
    6 hours ago



















6












$begingroup$

The problem was the poor design of the scheme, specifically the part for universal verifiability.



As the paper Ceci n’est pas une preuve states:



To guarantee anonymity of the votes the scheme makes use of mixnets which rely on the shuffle proof by Bayer and Groth (a generalisation of Pedersen commitments), which then further relies on the discrete logarithm assumption.



Commitment schemes that rely on the discrete log assumtion can be called trapdoor commitment schemes, because they rely on the fact that no one can learn the discrete log. This is perfectly okay, but:



The concrete problem arose from the fact that in the design of this scheme the commitment parameters are generated randomly. This random parameter is the actual secret used to get the discrete logarithm. Furthermore it can't be guaranteed that this value is then safely deleted from the memory. This ultimately breaks the commitment scheme.



So, an adversary can exploit this problem by for example compromising this PRNG by weakening the randomness of the PRNG.



On the question about if this problem was introduced intentionally they said (on page 9):




Nothing in our analysis suggests that this problem was introduced deliberately. It is entirely consistent with a naive implementation of a complex
cryptographic protocol by well-intentioned people who lacked a full understanding of its
security assumptions and other important details. Of course, if someone did want to
introduce an opportunity for manipulation, the best method would be one that could
be explained away as an accident if it was found. We simply do not see any evidence
either way.







share|improve this answer











$endgroup$













    Your Answer





    StackExchange.ifUsing("editor", function () {
    return StackExchange.using("mathjaxEditing", function () {
    StackExchange.MarkdownEditor.creationCallbacks.add(function (editor, postfix) {
    StackExchange.mathjaxEditing.prepareWmdForMathJax(editor, postfix, [["$", "$"], ["\\(","\\)"]]);
    });
    });
    }, "mathjax-editing");

    StackExchange.ready(function() {
    var channelOptions = {
    tags: "".split(" "),
    id: "281"
    };
    initTagRenderer("".split(" "), "".split(" "), channelOptions);

    StackExchange.using("externalEditor", function() {
    // Have to fire editor after snippets, if snippets enabled
    if (StackExchange.settings.snippets.snippetsEnabled) {
    StackExchange.using("snippets", function() {
    createEditor();
    });
    }
    else {
    createEditor();
    }
    });

    function createEditor() {
    StackExchange.prepareEditor({
    heartbeatType: 'answer',
    autoActivateHeartbeat: false,
    convertImagesToLinks: false,
    noModals: true,
    showLowRepImageUploadWarning: true,
    reputationToPostImages: null,
    bindNavPrevention: true,
    postfix: "",
    imageUploader: {
    brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
    contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
    allowUrls: true
    },
    noCode: true, onDemand: true,
    discardSelector: ".discard-answer"
    ,immediatelyShowMarkdownHelp:true
    });


    }
    });














    draft saved

    draft discarded


















    StackExchange.ready(
    function () {
    StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fcrypto.stackexchange.com%2fquestions%2f67991%2fhow-is-the-swiss-post-e-voting-system-supposed-to-work-and-how-was-it-wrong%23new-answer', 'question_page');
    }
    );

    Post as a guest















    Required, but never shown

























    2 Answers
    2






    active

    oldest

    votes








    2 Answers
    2






    active

    oldest

    votes









    active

    oldest

    votes






    active

    oldest

    votes









    16












    $begingroup$

    Let $m_1, m_2, dots, m_n$ represent filled-out ballots in an election. We want to keep the ballots secret, but compute the vote tally, and let the public verify the vote tally.




    • The poll workers see who submitted each ballot $m_i$, so we first encrypt the ballot as $c_i = E_k(m_i, rho_i)$ to conceal it from the poll worker who puts it in the pile of ballots, where $E_k(m, rho)$ is a randomized public-key encryption scheme.


    • The vote counter, who knows the secret key, then takes the pile of encrypted ballots, decrypts them, and tallies the results.




      • Since the poll worker could pass along who voted in which order, we enlist the aid of a vote shuffler to shuffle the votes into the order $c_{pi(1)}, c_{pi(2)}, dots, c_{pi(n)}$ for a secret permutation $pi$.


      • Since the vote counter could eyeball $c_{pi(i)}$ to discern whether it is the same as $c_j$ and thereby recover what $pi$ is, we also ask the vote shuffler scramble each vote without changing the ballot it conceals.



        If $E_k$ is homomorphic in the message and randomization, meaning $$E_k(m_1 m_2, rho_1 + rho_2) = E_k(m_1, rho_1) cdot E_k(m_2, rho_2),$$ then we can scramble the votes by $$c'_i = c_{pi(i)} cdot E_k(1, rho'_i) = E_k(m_{pi(i)}, rho_{pi(i)} + rho'_i)$$ for secret randomization $rho'_i$. Then we pass $c'_1, c'_2, dots, c'_n$ on to the vote counter.






    • Members of the public only have their own receipts $c_i$, which without the private key are indistinguishable from one another and from the $c'_i$. To have confidence that the vote counter isn't fraudulently changing the outcome of the election by replacing $m_i$ by some malicious $hat m_i$, the system must be verifiable to members of the public.


    The canonical example of a homomorphic randomized public-key encryption scheme is Elgamal encryption $(m, rho) mapsto (g^rho, k^rho cdot m)$ where $g, k, m in G$ are elements of a group $G$ in which discrete logs are hard, and the secret key for $k$ is the exponent $x$ such that $k = g^x$. Here multiplication of ciphertexts $(a, b) cdot (c, d)$ is elementwise, $(a cdot c, b cdot d)$.



    There have been many systems over the years to prove that what the vote counter tallies is, in fact, the set of $c_{pi(i)} cdot E_k(1, rho'_i)$, of varying degrees of efficiency. One of them is Bayer–Groth (full paper). There's a lot of cryptidigitation building on decades of work to make an efficient non-interactive zero-knowledge proof—a receipt that any member of the public can use offline to verify that the $c'_i$ are in fact the $c_{pi(i)} cdot E_k(1, rho'_i)$, without learning what $pi$ or the $rho'_i$ are.



    The key part in question is the use of Pedersen commitments to commit to exponents $a_1, a_2, dots, a_n$ with randomization $r$ by sharing the commitment $$operatorname{commit}_r(a_1, a_2, dots, a_n) := g_1^{a_1} g_2^{a_2} cdots g_n^{a_n} h^r,$$ where the group elements $g_1, g_2, dots, g_n, h in G$ are independently chosen uniformly at random.



    The commitment itself gives no information about $(a_1, a_2, dots, a_n)$ without $r$ because all commitments are equiprobable if $r$ is uniform—that is, Pedersen commitments are information-theoretically hiding. But the commitment and randomization $r$ enable anyone to verify the equation for any putative $(a'_1, a'_2, dots, a'_n)$ to get confidence that they are the $(a_1, a_2, dots, a_n)$ used to create the commitment in the first place: if you could find a distinct sequence $(a'_1, a'_2, dots, a'_n) ne (a_1, a_2, dots, a_n)$ and randomization $r'$ for which $$operatorname{commit}_r(a_1, a_2, dots, a_n) = operatorname{commit}_{r'}(a'_1, a'_2, dots, a'_n),$$ then you could compute discrete logs of $h$ and $g_i$ with respect to one another—a pithy summary of which is that Pedersen commitments are computationally binding under the discrete log assumption. (Proof: If $g_1^{a_1} h^r = g_1^{a'_1} h^{r'}$, then $log_{g_1} h = frac{a'_1 - a_1}{r - r'}$.)



    The Bayer–Groth shuffler uses Pedersen commitments to commit to one $pi$ and to the randomization values $rho'_i$ in the receipt that the public can use to verify the set of votes submitted to the vote counter. If the vote shuffler could lie and claim to use a permutation $pi$, while they actually use a function that repeats some votes and discards others, then they could fraudulently change the outcome of the election. The Lewis–Pereira–Teague paper goes into some details of how this works.





    • One way to look at this reliance on Pedersen commitments is that the discrete logarithm problem seems hard, so we just have to choose the commitment bases $g_1, dots, g_n, h$ independently uniformly at random.



      The obvious way to pick group elements independently uniformly at random is to pick exponents $e_1, dots, e_n, f$ independently uniformly at random and set $g_1 := g^{e_1}, dots, g_n := g^{e_n}, h := g^f$.




    • Another way to look at this is holy shit, the exponents $e_1, dots, e_n, f$ are a secret back door, knowledge of which would enable the vote shuffler to commit essentially arbitrary vote fraud—just like the Dual_EC_DRBG base points.



      One way to mitigate this would be to choose the commitment bases another way, like FIPS 186-4 Appendix A.2.3, which probably makes it difficult to learn the back door exponents, and which can be verified; this is allegedly what Scytl has elected to do to fix the issue, although I have no idea whether they have published the hash preimages necessary to conduct the verification.






    The public evidence is unclear about whether the authors knew this would serve as a back door, and the Lewis–Pereira–Teague paper cautions that this could be a product of incompetence rather than malice—the technical nature of the flaw was known internally since 2017 (archived) but it's unclear the whether consequences were understood. It could have been incompetence on the part of NIST that they adopted Dual_EC_DRBG—NIST recognized early on that there was something fishy about the base points and was told not to discuss it by NSA.



    The first order of business is not to argue about whether the software vendor Scytl was malicious or incompetent, but to be taken seriously enough by election authorities to demand real scrutiny on designs, not a sham bug bounty hampered by an NDA just before deployment, and to ensure that designs with back doors like this must never even come close to being deployed in real elections because they enable extremely cheap arbitrarily massive unverifiable vote fraud.



    (One can argue whether the larger problems arise from undetectable centralized fraud in electronic voting; distributed fraud in voting by mail; or voter suppression by gerrymandering, felony disenfranchisement, and closure of polling stations. One can argue about other IT issues, about the importance of paper trails and mandatory risk-limiting audits, etc. Such arguments should be had, but this question is not the forum for them—consider volunteering as an election worker instead or talking to your parliament! This question is specifically about the technical nature of the misapplication of cryptography, whether negligent or malicious, by Scytl and SwissPost.)





    We assume that there is an omniscient mass surveillance regime monitoring the every action of the vote shuffler to ensure they do not collude with anyone else to reveal secret ballots. The omniscient mass surveillance regime is also honest and would never dream of colluding with anyone themselves—not wittingly.



    We assume that the public consists entirely of people with PhDs in cryptography, like the country of Switzerland.






    share|improve this answer











    $endgroup$









    • 4




      $begingroup$
      My advice is to burninate the very concept of e-voting, until we have changed the nature of mankind. I'm not alone
      $endgroup$
      – fgrieu
      9 hours ago






    • 2




      $begingroup$
      @fgrieu Maybe if you lived in Switzerland where apparently everyone has a PhD in cryptography as a condition of civic participation, you would feel differently! More seriously, there is a grain of an argument in favor of doing something like this in limited cases: absentee ballots make the vote more accessible to disadvantaged parts of the population, and mail is susceptible to fraud or coercion too. But, that is a grain of an argument, not a good reason to deploy this execrable balderdash of a process next week.
      $endgroup$
      – Squeamish Ossifrage
      8 hours ago








    • 1




      $begingroup$
      @Squeamish Ossifrage: agreed, the votes-can-be-sold issue of e-voting also exists with mail voting. This is why French law makes mail voting the exception: one needs to register with authorities in advance and articulate why normal voting is impossible. Unfortunately there are talks to make that easier, and then the next step would be e-voting.
      $endgroup$
      – fgrieu
      8 hours ago






    • 3




      $begingroup$
      I think the main problem with e-voting is that it only takes one adversary who could potentially cause mayhem, whereas influencing huge amounts of non-digital data (paper ballots) is seriously hard. As a Swiss person myself I'm actually really glad that at least in my "state" we still use paper-ballots.
      $endgroup$
      – AleksanderRas
      7 hours ago






    • 1




      $begingroup$
      Would the downvoter care to explain what your issue with this answer is?
      $endgroup$
      – Squeamish Ossifrage
      6 hours ago
















    16












    $begingroup$

    Let $m_1, m_2, dots, m_n$ represent filled-out ballots in an election. We want to keep the ballots secret, but compute the vote tally, and let the public verify the vote tally.




    • The poll workers see who submitted each ballot $m_i$, so we first encrypt the ballot as $c_i = E_k(m_i, rho_i)$ to conceal it from the poll worker who puts it in the pile of ballots, where $E_k(m, rho)$ is a randomized public-key encryption scheme.


    • The vote counter, who knows the secret key, then takes the pile of encrypted ballots, decrypts them, and tallies the results.




      • Since the poll worker could pass along who voted in which order, we enlist the aid of a vote shuffler to shuffle the votes into the order $c_{pi(1)}, c_{pi(2)}, dots, c_{pi(n)}$ for a secret permutation $pi$.


      • Since the vote counter could eyeball $c_{pi(i)}$ to discern whether it is the same as $c_j$ and thereby recover what $pi$ is, we also ask the vote shuffler scramble each vote without changing the ballot it conceals.



        If $E_k$ is homomorphic in the message and randomization, meaning $$E_k(m_1 m_2, rho_1 + rho_2) = E_k(m_1, rho_1) cdot E_k(m_2, rho_2),$$ then we can scramble the votes by $$c'_i = c_{pi(i)} cdot E_k(1, rho'_i) = E_k(m_{pi(i)}, rho_{pi(i)} + rho'_i)$$ for secret randomization $rho'_i$. Then we pass $c'_1, c'_2, dots, c'_n$ on to the vote counter.






    • Members of the public only have their own receipts $c_i$, which without the private key are indistinguishable from one another and from the $c'_i$. To have confidence that the vote counter isn't fraudulently changing the outcome of the election by replacing $m_i$ by some malicious $hat m_i$, the system must be verifiable to members of the public.


    The canonical example of a homomorphic randomized public-key encryption scheme is Elgamal encryption $(m, rho) mapsto (g^rho, k^rho cdot m)$ where $g, k, m in G$ are elements of a group $G$ in which discrete logs are hard, and the secret key for $k$ is the exponent $x$ such that $k = g^x$. Here multiplication of ciphertexts $(a, b) cdot (c, d)$ is elementwise, $(a cdot c, b cdot d)$.



    There have been many systems over the years to prove that what the vote counter tallies is, in fact, the set of $c_{pi(i)} cdot E_k(1, rho'_i)$, of varying degrees of efficiency. One of them is Bayer–Groth (full paper). There's a lot of cryptidigitation building on decades of work to make an efficient non-interactive zero-knowledge proof—a receipt that any member of the public can use offline to verify that the $c'_i$ are in fact the $c_{pi(i)} cdot E_k(1, rho'_i)$, without learning what $pi$ or the $rho'_i$ are.



    The key part in question is the use of Pedersen commitments to commit to exponents $a_1, a_2, dots, a_n$ with randomization $r$ by sharing the commitment $$operatorname{commit}_r(a_1, a_2, dots, a_n) := g_1^{a_1} g_2^{a_2} cdots g_n^{a_n} h^r,$$ where the group elements $g_1, g_2, dots, g_n, h in G$ are independently chosen uniformly at random.



    The commitment itself gives no information about $(a_1, a_2, dots, a_n)$ without $r$ because all commitments are equiprobable if $r$ is uniform—that is, Pedersen commitments are information-theoretically hiding. But the commitment and randomization $r$ enable anyone to verify the equation for any putative $(a'_1, a'_2, dots, a'_n)$ to get confidence that they are the $(a_1, a_2, dots, a_n)$ used to create the commitment in the first place: if you could find a distinct sequence $(a'_1, a'_2, dots, a'_n) ne (a_1, a_2, dots, a_n)$ and randomization $r'$ for which $$operatorname{commit}_r(a_1, a_2, dots, a_n) = operatorname{commit}_{r'}(a'_1, a'_2, dots, a'_n),$$ then you could compute discrete logs of $h$ and $g_i$ with respect to one another—a pithy summary of which is that Pedersen commitments are computationally binding under the discrete log assumption. (Proof: If $g_1^{a_1} h^r = g_1^{a'_1} h^{r'}$, then $log_{g_1} h = frac{a'_1 - a_1}{r - r'}$.)



    The Bayer–Groth shuffler uses Pedersen commitments to commit to one $pi$ and to the randomization values $rho'_i$ in the receipt that the public can use to verify the set of votes submitted to the vote counter. If the vote shuffler could lie and claim to use a permutation $pi$, while they actually use a function that repeats some votes and discards others, then they could fraudulently change the outcome of the election. The Lewis–Pereira–Teague paper goes into some details of how this works.





    • One way to look at this reliance on Pedersen commitments is that the discrete logarithm problem seems hard, so we just have to choose the commitment bases $g_1, dots, g_n, h$ independently uniformly at random.



      The obvious way to pick group elements independently uniformly at random is to pick exponents $e_1, dots, e_n, f$ independently uniformly at random and set $g_1 := g^{e_1}, dots, g_n := g^{e_n}, h := g^f$.




    • Another way to look at this is holy shit, the exponents $e_1, dots, e_n, f$ are a secret back door, knowledge of which would enable the vote shuffler to commit essentially arbitrary vote fraud—just like the Dual_EC_DRBG base points.



      One way to mitigate this would be to choose the commitment bases another way, like FIPS 186-4 Appendix A.2.3, which probably makes it difficult to learn the back door exponents, and which can be verified; this is allegedly what Scytl has elected to do to fix the issue, although I have no idea whether they have published the hash preimages necessary to conduct the verification.






    The public evidence is unclear about whether the authors knew this would serve as a back door, and the Lewis–Pereira–Teague paper cautions that this could be a product of incompetence rather than malice—the technical nature of the flaw was known internally since 2017 (archived) but it's unclear the whether consequences were understood. It could have been incompetence on the part of NIST that they adopted Dual_EC_DRBG—NIST recognized early on that there was something fishy about the base points and was told not to discuss it by NSA.



    The first order of business is not to argue about whether the software vendor Scytl was malicious or incompetent, but to be taken seriously enough by election authorities to demand real scrutiny on designs, not a sham bug bounty hampered by an NDA just before deployment, and to ensure that designs with back doors like this must never even come close to being deployed in real elections because they enable extremely cheap arbitrarily massive unverifiable vote fraud.



    (One can argue whether the larger problems arise from undetectable centralized fraud in electronic voting; distributed fraud in voting by mail; or voter suppression by gerrymandering, felony disenfranchisement, and closure of polling stations. One can argue about other IT issues, about the importance of paper trails and mandatory risk-limiting audits, etc. Such arguments should be had, but this question is not the forum for them—consider volunteering as an election worker instead or talking to your parliament! This question is specifically about the technical nature of the misapplication of cryptography, whether negligent or malicious, by Scytl and SwissPost.)





    We assume that there is an omniscient mass surveillance regime monitoring the every action of the vote shuffler to ensure they do not collude with anyone else to reveal secret ballots. The omniscient mass surveillance regime is also honest and would never dream of colluding with anyone themselves—not wittingly.



    We assume that the public consists entirely of people with PhDs in cryptography, like the country of Switzerland.






    share|improve this answer











    $endgroup$









    • 4




      $begingroup$
      My advice is to burninate the very concept of e-voting, until we have changed the nature of mankind. I'm not alone
      $endgroup$
      – fgrieu
      9 hours ago






    • 2




      $begingroup$
      @fgrieu Maybe if you lived in Switzerland where apparently everyone has a PhD in cryptography as a condition of civic participation, you would feel differently! More seriously, there is a grain of an argument in favor of doing something like this in limited cases: absentee ballots make the vote more accessible to disadvantaged parts of the population, and mail is susceptible to fraud or coercion too. But, that is a grain of an argument, not a good reason to deploy this execrable balderdash of a process next week.
      $endgroup$
      – Squeamish Ossifrage
      8 hours ago








    • 1




      $begingroup$
      @Squeamish Ossifrage: agreed, the votes-can-be-sold issue of e-voting also exists with mail voting. This is why French law makes mail voting the exception: one needs to register with authorities in advance and articulate why normal voting is impossible. Unfortunately there are talks to make that easier, and then the next step would be e-voting.
      $endgroup$
      – fgrieu
      8 hours ago






    • 3




      $begingroup$
      I think the main problem with e-voting is that it only takes one adversary who could potentially cause mayhem, whereas influencing huge amounts of non-digital data (paper ballots) is seriously hard. As a Swiss person myself I'm actually really glad that at least in my "state" we still use paper-ballots.
      $endgroup$
      – AleksanderRas
      7 hours ago






    • 1




      $begingroup$
      Would the downvoter care to explain what your issue with this answer is?
      $endgroup$
      – Squeamish Ossifrage
      6 hours ago














    16












    16








    16





    $begingroup$

    Let $m_1, m_2, dots, m_n$ represent filled-out ballots in an election. We want to keep the ballots secret, but compute the vote tally, and let the public verify the vote tally.




    • The poll workers see who submitted each ballot $m_i$, so we first encrypt the ballot as $c_i = E_k(m_i, rho_i)$ to conceal it from the poll worker who puts it in the pile of ballots, where $E_k(m, rho)$ is a randomized public-key encryption scheme.


    • The vote counter, who knows the secret key, then takes the pile of encrypted ballots, decrypts them, and tallies the results.




      • Since the poll worker could pass along who voted in which order, we enlist the aid of a vote shuffler to shuffle the votes into the order $c_{pi(1)}, c_{pi(2)}, dots, c_{pi(n)}$ for a secret permutation $pi$.


      • Since the vote counter could eyeball $c_{pi(i)}$ to discern whether it is the same as $c_j$ and thereby recover what $pi$ is, we also ask the vote shuffler scramble each vote without changing the ballot it conceals.



        If $E_k$ is homomorphic in the message and randomization, meaning $$E_k(m_1 m_2, rho_1 + rho_2) = E_k(m_1, rho_1) cdot E_k(m_2, rho_2),$$ then we can scramble the votes by $$c'_i = c_{pi(i)} cdot E_k(1, rho'_i) = E_k(m_{pi(i)}, rho_{pi(i)} + rho'_i)$$ for secret randomization $rho'_i$. Then we pass $c'_1, c'_2, dots, c'_n$ on to the vote counter.






    • Members of the public only have their own receipts $c_i$, which without the private key are indistinguishable from one another and from the $c'_i$. To have confidence that the vote counter isn't fraudulently changing the outcome of the election by replacing $m_i$ by some malicious $hat m_i$, the system must be verifiable to members of the public.


    The canonical example of a homomorphic randomized public-key encryption scheme is Elgamal encryption $(m, rho) mapsto (g^rho, k^rho cdot m)$ where $g, k, m in G$ are elements of a group $G$ in which discrete logs are hard, and the secret key for $k$ is the exponent $x$ such that $k = g^x$. Here multiplication of ciphertexts $(a, b) cdot (c, d)$ is elementwise, $(a cdot c, b cdot d)$.



    There have been many systems over the years to prove that what the vote counter tallies is, in fact, the set of $c_{pi(i)} cdot E_k(1, rho'_i)$, of varying degrees of efficiency. One of them is Bayer–Groth (full paper). There's a lot of cryptidigitation building on decades of work to make an efficient non-interactive zero-knowledge proof—a receipt that any member of the public can use offline to verify that the $c'_i$ are in fact the $c_{pi(i)} cdot E_k(1, rho'_i)$, without learning what $pi$ or the $rho'_i$ are.



    The key part in question is the use of Pedersen commitments to commit to exponents $a_1, a_2, dots, a_n$ with randomization $r$ by sharing the commitment $$operatorname{commit}_r(a_1, a_2, dots, a_n) := g_1^{a_1} g_2^{a_2} cdots g_n^{a_n} h^r,$$ where the group elements $g_1, g_2, dots, g_n, h in G$ are independently chosen uniformly at random.



    The commitment itself gives no information about $(a_1, a_2, dots, a_n)$ without $r$ because all commitments are equiprobable if $r$ is uniform—that is, Pedersen commitments are information-theoretically hiding. But the commitment and randomization $r$ enable anyone to verify the equation for any putative $(a'_1, a'_2, dots, a'_n)$ to get confidence that they are the $(a_1, a_2, dots, a_n)$ used to create the commitment in the first place: if you could find a distinct sequence $(a'_1, a'_2, dots, a'_n) ne (a_1, a_2, dots, a_n)$ and randomization $r'$ for which $$operatorname{commit}_r(a_1, a_2, dots, a_n) = operatorname{commit}_{r'}(a'_1, a'_2, dots, a'_n),$$ then you could compute discrete logs of $h$ and $g_i$ with respect to one another—a pithy summary of which is that Pedersen commitments are computationally binding under the discrete log assumption. (Proof: If $g_1^{a_1} h^r = g_1^{a'_1} h^{r'}$, then $log_{g_1} h = frac{a'_1 - a_1}{r - r'}$.)



    The Bayer–Groth shuffler uses Pedersen commitments to commit to one $pi$ and to the randomization values $rho'_i$ in the receipt that the public can use to verify the set of votes submitted to the vote counter. If the vote shuffler could lie and claim to use a permutation $pi$, while they actually use a function that repeats some votes and discards others, then they could fraudulently change the outcome of the election. The Lewis–Pereira–Teague paper goes into some details of how this works.





    • One way to look at this reliance on Pedersen commitments is that the discrete logarithm problem seems hard, so we just have to choose the commitment bases $g_1, dots, g_n, h$ independently uniformly at random.



      The obvious way to pick group elements independently uniformly at random is to pick exponents $e_1, dots, e_n, f$ independently uniformly at random and set $g_1 := g^{e_1}, dots, g_n := g^{e_n}, h := g^f$.




    • Another way to look at this is holy shit, the exponents $e_1, dots, e_n, f$ are a secret back door, knowledge of which would enable the vote shuffler to commit essentially arbitrary vote fraud—just like the Dual_EC_DRBG base points.



      One way to mitigate this would be to choose the commitment bases another way, like FIPS 186-4 Appendix A.2.3, which probably makes it difficult to learn the back door exponents, and which can be verified; this is allegedly what Scytl has elected to do to fix the issue, although I have no idea whether they have published the hash preimages necessary to conduct the verification.






    The public evidence is unclear about whether the authors knew this would serve as a back door, and the Lewis–Pereira–Teague paper cautions that this could be a product of incompetence rather than malice—the technical nature of the flaw was known internally since 2017 (archived) but it's unclear the whether consequences were understood. It could have been incompetence on the part of NIST that they adopted Dual_EC_DRBG—NIST recognized early on that there was something fishy about the base points and was told not to discuss it by NSA.



    The first order of business is not to argue about whether the software vendor Scytl was malicious or incompetent, but to be taken seriously enough by election authorities to demand real scrutiny on designs, not a sham bug bounty hampered by an NDA just before deployment, and to ensure that designs with back doors like this must never even come close to being deployed in real elections because they enable extremely cheap arbitrarily massive unverifiable vote fraud.



    (One can argue whether the larger problems arise from undetectable centralized fraud in electronic voting; distributed fraud in voting by mail; or voter suppression by gerrymandering, felony disenfranchisement, and closure of polling stations. One can argue about other IT issues, about the importance of paper trails and mandatory risk-limiting audits, etc. Such arguments should be had, but this question is not the forum for them—consider volunteering as an election worker instead or talking to your parliament! This question is specifically about the technical nature of the misapplication of cryptography, whether negligent or malicious, by Scytl and SwissPost.)





    We assume that there is an omniscient mass surveillance regime monitoring the every action of the vote shuffler to ensure they do not collude with anyone else to reveal secret ballots. The omniscient mass surveillance regime is also honest and would never dream of colluding with anyone themselves—not wittingly.



    We assume that the public consists entirely of people with PhDs in cryptography, like the country of Switzerland.






    share|improve this answer











    $endgroup$



    Let $m_1, m_2, dots, m_n$ represent filled-out ballots in an election. We want to keep the ballots secret, but compute the vote tally, and let the public verify the vote tally.




    • The poll workers see who submitted each ballot $m_i$, so we first encrypt the ballot as $c_i = E_k(m_i, rho_i)$ to conceal it from the poll worker who puts it in the pile of ballots, where $E_k(m, rho)$ is a randomized public-key encryption scheme.


    • The vote counter, who knows the secret key, then takes the pile of encrypted ballots, decrypts them, and tallies the results.




      • Since the poll worker could pass along who voted in which order, we enlist the aid of a vote shuffler to shuffle the votes into the order $c_{pi(1)}, c_{pi(2)}, dots, c_{pi(n)}$ for a secret permutation $pi$.


      • Since the vote counter could eyeball $c_{pi(i)}$ to discern whether it is the same as $c_j$ and thereby recover what $pi$ is, we also ask the vote shuffler scramble each vote without changing the ballot it conceals.



        If $E_k$ is homomorphic in the message and randomization, meaning $$E_k(m_1 m_2, rho_1 + rho_2) = E_k(m_1, rho_1) cdot E_k(m_2, rho_2),$$ then we can scramble the votes by $$c'_i = c_{pi(i)} cdot E_k(1, rho'_i) = E_k(m_{pi(i)}, rho_{pi(i)} + rho'_i)$$ for secret randomization $rho'_i$. Then we pass $c'_1, c'_2, dots, c'_n$ on to the vote counter.






    • Members of the public only have their own receipts $c_i$, which without the private key are indistinguishable from one another and from the $c'_i$. To have confidence that the vote counter isn't fraudulently changing the outcome of the election by replacing $m_i$ by some malicious $hat m_i$, the system must be verifiable to members of the public.


    The canonical example of a homomorphic randomized public-key encryption scheme is Elgamal encryption $(m, rho) mapsto (g^rho, k^rho cdot m)$ where $g, k, m in G$ are elements of a group $G$ in which discrete logs are hard, and the secret key for $k$ is the exponent $x$ such that $k = g^x$. Here multiplication of ciphertexts $(a, b) cdot (c, d)$ is elementwise, $(a cdot c, b cdot d)$.



    There have been many systems over the years to prove that what the vote counter tallies is, in fact, the set of $c_{pi(i)} cdot E_k(1, rho'_i)$, of varying degrees of efficiency. One of them is Bayer–Groth (full paper). There's a lot of cryptidigitation building on decades of work to make an efficient non-interactive zero-knowledge proof—a receipt that any member of the public can use offline to verify that the $c'_i$ are in fact the $c_{pi(i)} cdot E_k(1, rho'_i)$, without learning what $pi$ or the $rho'_i$ are.



    The key part in question is the use of Pedersen commitments to commit to exponents $a_1, a_2, dots, a_n$ with randomization $r$ by sharing the commitment $$operatorname{commit}_r(a_1, a_2, dots, a_n) := g_1^{a_1} g_2^{a_2} cdots g_n^{a_n} h^r,$$ where the group elements $g_1, g_2, dots, g_n, h in G$ are independently chosen uniformly at random.



    The commitment itself gives no information about $(a_1, a_2, dots, a_n)$ without $r$ because all commitments are equiprobable if $r$ is uniform—that is, Pedersen commitments are information-theoretically hiding. But the commitment and randomization $r$ enable anyone to verify the equation for any putative $(a'_1, a'_2, dots, a'_n)$ to get confidence that they are the $(a_1, a_2, dots, a_n)$ used to create the commitment in the first place: if you could find a distinct sequence $(a'_1, a'_2, dots, a'_n) ne (a_1, a_2, dots, a_n)$ and randomization $r'$ for which $$operatorname{commit}_r(a_1, a_2, dots, a_n) = operatorname{commit}_{r'}(a'_1, a'_2, dots, a'_n),$$ then you could compute discrete logs of $h$ and $g_i$ with respect to one another—a pithy summary of which is that Pedersen commitments are computationally binding under the discrete log assumption. (Proof: If $g_1^{a_1} h^r = g_1^{a'_1} h^{r'}$, then $log_{g_1} h = frac{a'_1 - a_1}{r - r'}$.)



    The Bayer–Groth shuffler uses Pedersen commitments to commit to one $pi$ and to the randomization values $rho'_i$ in the receipt that the public can use to verify the set of votes submitted to the vote counter. If the vote shuffler could lie and claim to use a permutation $pi$, while they actually use a function that repeats some votes and discards others, then they could fraudulently change the outcome of the election. The Lewis–Pereira–Teague paper goes into some details of how this works.





    • One way to look at this reliance on Pedersen commitments is that the discrete logarithm problem seems hard, so we just have to choose the commitment bases $g_1, dots, g_n, h$ independently uniformly at random.



      The obvious way to pick group elements independently uniformly at random is to pick exponents $e_1, dots, e_n, f$ independently uniformly at random and set $g_1 := g^{e_1}, dots, g_n := g^{e_n}, h := g^f$.




    • Another way to look at this is holy shit, the exponents $e_1, dots, e_n, f$ are a secret back door, knowledge of which would enable the vote shuffler to commit essentially arbitrary vote fraud—just like the Dual_EC_DRBG base points.



      One way to mitigate this would be to choose the commitment bases another way, like FIPS 186-4 Appendix A.2.3, which probably makes it difficult to learn the back door exponents, and which can be verified; this is allegedly what Scytl has elected to do to fix the issue, although I have no idea whether they have published the hash preimages necessary to conduct the verification.






    The public evidence is unclear about whether the authors knew this would serve as a back door, and the Lewis–Pereira–Teague paper cautions that this could be a product of incompetence rather than malice—the technical nature of the flaw was known internally since 2017 (archived) but it's unclear the whether consequences were understood. It could have been incompetence on the part of NIST that they adopted Dual_EC_DRBG—NIST recognized early on that there was something fishy about the base points and was told not to discuss it by NSA.



    The first order of business is not to argue about whether the software vendor Scytl was malicious or incompetent, but to be taken seriously enough by election authorities to demand real scrutiny on designs, not a sham bug bounty hampered by an NDA just before deployment, and to ensure that designs with back doors like this must never even come close to being deployed in real elections because they enable extremely cheap arbitrarily massive unverifiable vote fraud.



    (One can argue whether the larger problems arise from undetectable centralized fraud in electronic voting; distributed fraud in voting by mail; or voter suppression by gerrymandering, felony disenfranchisement, and closure of polling stations. One can argue about other IT issues, about the importance of paper trails and mandatory risk-limiting audits, etc. Such arguments should be had, but this question is not the forum for them—consider volunteering as an election worker instead or talking to your parliament! This question is specifically about the technical nature of the misapplication of cryptography, whether negligent or malicious, by Scytl and SwissPost.)





    We assume that there is an omniscient mass surveillance regime monitoring the every action of the vote shuffler to ensure they do not collude with anyone else to reveal secret ballots. The omniscient mass surveillance regime is also honest and would never dream of colluding with anyone themselves—not wittingly.



    We assume that the public consists entirely of people with PhDs in cryptography, like the country of Switzerland.







    share|improve this answer














    share|improve this answer



    share|improve this answer








    edited 4 hours ago

























    answered 10 hours ago









    Squeamish OssifrageSqueamish Ossifrage

    19.6k12986




    19.6k12986








    • 4




      $begingroup$
      My advice is to burninate the very concept of e-voting, until we have changed the nature of mankind. I'm not alone
      $endgroup$
      – fgrieu
      9 hours ago






    • 2




      $begingroup$
      @fgrieu Maybe if you lived in Switzerland where apparently everyone has a PhD in cryptography as a condition of civic participation, you would feel differently! More seriously, there is a grain of an argument in favor of doing something like this in limited cases: absentee ballots make the vote more accessible to disadvantaged parts of the population, and mail is susceptible to fraud or coercion too. But, that is a grain of an argument, not a good reason to deploy this execrable balderdash of a process next week.
      $endgroup$
      – Squeamish Ossifrage
      8 hours ago








    • 1




      $begingroup$
      @Squeamish Ossifrage: agreed, the votes-can-be-sold issue of e-voting also exists with mail voting. This is why French law makes mail voting the exception: one needs to register with authorities in advance and articulate why normal voting is impossible. Unfortunately there are talks to make that easier, and then the next step would be e-voting.
      $endgroup$
      – fgrieu
      8 hours ago






    • 3




      $begingroup$
      I think the main problem with e-voting is that it only takes one adversary who could potentially cause mayhem, whereas influencing huge amounts of non-digital data (paper ballots) is seriously hard. As a Swiss person myself I'm actually really glad that at least in my "state" we still use paper-ballots.
      $endgroup$
      – AleksanderRas
      7 hours ago






    • 1




      $begingroup$
      Would the downvoter care to explain what your issue with this answer is?
      $endgroup$
      – Squeamish Ossifrage
      6 hours ago














    • 4




      $begingroup$
      My advice is to burninate the very concept of e-voting, until we have changed the nature of mankind. I'm not alone
      $endgroup$
      – fgrieu
      9 hours ago






    • 2




      $begingroup$
      @fgrieu Maybe if you lived in Switzerland where apparently everyone has a PhD in cryptography as a condition of civic participation, you would feel differently! More seriously, there is a grain of an argument in favor of doing something like this in limited cases: absentee ballots make the vote more accessible to disadvantaged parts of the population, and mail is susceptible to fraud or coercion too. But, that is a grain of an argument, not a good reason to deploy this execrable balderdash of a process next week.
      $endgroup$
      – Squeamish Ossifrage
      8 hours ago








    • 1




      $begingroup$
      @Squeamish Ossifrage: agreed, the votes-can-be-sold issue of e-voting also exists with mail voting. This is why French law makes mail voting the exception: one needs to register with authorities in advance and articulate why normal voting is impossible. Unfortunately there are talks to make that easier, and then the next step would be e-voting.
      $endgroup$
      – fgrieu
      8 hours ago






    • 3




      $begingroup$
      I think the main problem with e-voting is that it only takes one adversary who could potentially cause mayhem, whereas influencing huge amounts of non-digital data (paper ballots) is seriously hard. As a Swiss person myself I'm actually really glad that at least in my "state" we still use paper-ballots.
      $endgroup$
      – AleksanderRas
      7 hours ago






    • 1




      $begingroup$
      Would the downvoter care to explain what your issue with this answer is?
      $endgroup$
      – Squeamish Ossifrage
      6 hours ago








    4




    4




    $begingroup$
    My advice is to burninate the very concept of e-voting, until we have changed the nature of mankind. I'm not alone
    $endgroup$
    – fgrieu
    9 hours ago




    $begingroup$
    My advice is to burninate the very concept of e-voting, until we have changed the nature of mankind. I'm not alone
    $endgroup$
    – fgrieu
    9 hours ago




    2




    2




    $begingroup$
    @fgrieu Maybe if you lived in Switzerland where apparently everyone has a PhD in cryptography as a condition of civic participation, you would feel differently! More seriously, there is a grain of an argument in favor of doing something like this in limited cases: absentee ballots make the vote more accessible to disadvantaged parts of the population, and mail is susceptible to fraud or coercion too. But, that is a grain of an argument, not a good reason to deploy this execrable balderdash of a process next week.
    $endgroup$
    – Squeamish Ossifrage
    8 hours ago






    $begingroup$
    @fgrieu Maybe if you lived in Switzerland where apparently everyone has a PhD in cryptography as a condition of civic participation, you would feel differently! More seriously, there is a grain of an argument in favor of doing something like this in limited cases: absentee ballots make the vote more accessible to disadvantaged parts of the population, and mail is susceptible to fraud or coercion too. But, that is a grain of an argument, not a good reason to deploy this execrable balderdash of a process next week.
    $endgroup$
    – Squeamish Ossifrage
    8 hours ago






    1




    1




    $begingroup$
    @Squeamish Ossifrage: agreed, the votes-can-be-sold issue of e-voting also exists with mail voting. This is why French law makes mail voting the exception: one needs to register with authorities in advance and articulate why normal voting is impossible. Unfortunately there are talks to make that easier, and then the next step would be e-voting.
    $endgroup$
    – fgrieu
    8 hours ago




    $begingroup$
    @Squeamish Ossifrage: agreed, the votes-can-be-sold issue of e-voting also exists with mail voting. This is why French law makes mail voting the exception: one needs to register with authorities in advance and articulate why normal voting is impossible. Unfortunately there are talks to make that easier, and then the next step would be e-voting.
    $endgroup$
    – fgrieu
    8 hours ago




    3




    3




    $begingroup$
    I think the main problem with e-voting is that it only takes one adversary who could potentially cause mayhem, whereas influencing huge amounts of non-digital data (paper ballots) is seriously hard. As a Swiss person myself I'm actually really glad that at least in my "state" we still use paper-ballots.
    $endgroup$
    – AleksanderRas
    7 hours ago




    $begingroup$
    I think the main problem with e-voting is that it only takes one adversary who could potentially cause mayhem, whereas influencing huge amounts of non-digital data (paper ballots) is seriously hard. As a Swiss person myself I'm actually really glad that at least in my "state" we still use paper-ballots.
    $endgroup$
    – AleksanderRas
    7 hours ago




    1




    1




    $begingroup$
    Would the downvoter care to explain what your issue with this answer is?
    $endgroup$
    – Squeamish Ossifrage
    6 hours ago




    $begingroup$
    Would the downvoter care to explain what your issue with this answer is?
    $endgroup$
    – Squeamish Ossifrage
    6 hours ago











    6












    $begingroup$

    The problem was the poor design of the scheme, specifically the part for universal verifiability.



    As the paper Ceci n’est pas une preuve states:



    To guarantee anonymity of the votes the scheme makes use of mixnets which rely on the shuffle proof by Bayer and Groth (a generalisation of Pedersen commitments), which then further relies on the discrete logarithm assumption.



    Commitment schemes that rely on the discrete log assumtion can be called trapdoor commitment schemes, because they rely on the fact that no one can learn the discrete log. This is perfectly okay, but:



    The concrete problem arose from the fact that in the design of this scheme the commitment parameters are generated randomly. This random parameter is the actual secret used to get the discrete logarithm. Furthermore it can't be guaranteed that this value is then safely deleted from the memory. This ultimately breaks the commitment scheme.



    So, an adversary can exploit this problem by for example compromising this PRNG by weakening the randomness of the PRNG.



    On the question about if this problem was introduced intentionally they said (on page 9):




    Nothing in our analysis suggests that this problem was introduced deliberately. It is entirely consistent with a naive implementation of a complex
    cryptographic protocol by well-intentioned people who lacked a full understanding of its
    security assumptions and other important details. Of course, if someone did want to
    introduce an opportunity for manipulation, the best method would be one that could
    be explained away as an accident if it was found. We simply do not see any evidence
    either way.







    share|improve this answer











    $endgroup$


















      6












      $begingroup$

      The problem was the poor design of the scheme, specifically the part for universal verifiability.



      As the paper Ceci n’est pas une preuve states:



      To guarantee anonymity of the votes the scheme makes use of mixnets which rely on the shuffle proof by Bayer and Groth (a generalisation of Pedersen commitments), which then further relies on the discrete logarithm assumption.



      Commitment schemes that rely on the discrete log assumtion can be called trapdoor commitment schemes, because they rely on the fact that no one can learn the discrete log. This is perfectly okay, but:



      The concrete problem arose from the fact that in the design of this scheme the commitment parameters are generated randomly. This random parameter is the actual secret used to get the discrete logarithm. Furthermore it can't be guaranteed that this value is then safely deleted from the memory. This ultimately breaks the commitment scheme.



      So, an adversary can exploit this problem by for example compromising this PRNG by weakening the randomness of the PRNG.



      On the question about if this problem was introduced intentionally they said (on page 9):




      Nothing in our analysis suggests that this problem was introduced deliberately. It is entirely consistent with a naive implementation of a complex
      cryptographic protocol by well-intentioned people who lacked a full understanding of its
      security assumptions and other important details. Of course, if someone did want to
      introduce an opportunity for manipulation, the best method would be one that could
      be explained away as an accident if it was found. We simply do not see any evidence
      either way.







      share|improve this answer











      $endgroup$
















        6












        6








        6





        $begingroup$

        The problem was the poor design of the scheme, specifically the part for universal verifiability.



        As the paper Ceci n’est pas une preuve states:



        To guarantee anonymity of the votes the scheme makes use of mixnets which rely on the shuffle proof by Bayer and Groth (a generalisation of Pedersen commitments), which then further relies on the discrete logarithm assumption.



        Commitment schemes that rely on the discrete log assumtion can be called trapdoor commitment schemes, because they rely on the fact that no one can learn the discrete log. This is perfectly okay, but:



        The concrete problem arose from the fact that in the design of this scheme the commitment parameters are generated randomly. This random parameter is the actual secret used to get the discrete logarithm. Furthermore it can't be guaranteed that this value is then safely deleted from the memory. This ultimately breaks the commitment scheme.



        So, an adversary can exploit this problem by for example compromising this PRNG by weakening the randomness of the PRNG.



        On the question about if this problem was introduced intentionally they said (on page 9):




        Nothing in our analysis suggests that this problem was introduced deliberately. It is entirely consistent with a naive implementation of a complex
        cryptographic protocol by well-intentioned people who lacked a full understanding of its
        security assumptions and other important details. Of course, if someone did want to
        introduce an opportunity for manipulation, the best method would be one that could
        be explained away as an accident if it was found. We simply do not see any evidence
        either way.







        share|improve this answer











        $endgroup$



        The problem was the poor design of the scheme, specifically the part for universal verifiability.



        As the paper Ceci n’est pas une preuve states:



        To guarantee anonymity of the votes the scheme makes use of mixnets which rely on the shuffle proof by Bayer and Groth (a generalisation of Pedersen commitments), which then further relies on the discrete logarithm assumption.



        Commitment schemes that rely on the discrete log assumtion can be called trapdoor commitment schemes, because they rely on the fact that no one can learn the discrete log. This is perfectly okay, but:



        The concrete problem arose from the fact that in the design of this scheme the commitment parameters are generated randomly. This random parameter is the actual secret used to get the discrete logarithm. Furthermore it can't be guaranteed that this value is then safely deleted from the memory. This ultimately breaks the commitment scheme.



        So, an adversary can exploit this problem by for example compromising this PRNG by weakening the randomness of the PRNG.



        On the question about if this problem was introduced intentionally they said (on page 9):




        Nothing in our analysis suggests that this problem was introduced deliberately. It is entirely consistent with a naive implementation of a complex
        cryptographic protocol by well-intentioned people who lacked a full understanding of its
        security assumptions and other important details. Of course, if someone did want to
        introduce an opportunity for manipulation, the best method would be one that could
        be explained away as an accident if it was found. We simply do not see any evidence
        either way.








        share|improve this answer














        share|improve this answer



        share|improve this answer








        edited 7 hours ago

























        answered 12 hours ago









        AleksanderRasAleksanderRas

        2,7271834




        2,7271834






























            draft saved

            draft discarded




















































            Thanks for contributing an answer to Cryptography Stack Exchange!


            • Please be sure to answer the question. Provide details and share your research!

            But avoid



            • Asking for help, clarification, or responding to other answers.

            • Making statements based on opinion; back them up with references or personal experience.


            Use MathJax to format equations. MathJax reference.


            To learn more, see our tips on writing great answers.




            draft saved


            draft discarded














            StackExchange.ready(
            function () {
            StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fcrypto.stackexchange.com%2fquestions%2f67991%2fhow-is-the-swiss-post-e-voting-system-supposed-to-work-and-how-was-it-wrong%23new-answer', 'question_page');
            }
            );

            Post as a guest















            Required, but never shown





















































            Required, but never shown














            Required, but never shown












            Required, but never shown







            Required, but never shown

































            Required, but never shown














            Required, but never shown












            Required, but never shown







            Required, but never shown







            Popular posts from this blog

            If I really need a card on my start hand, how many mulligans make sense? [duplicate]

            Alcedinidae

            Can an atomic nucleus contain both particles and antiparticles? [duplicate]