On ElGamal signature modification for application in one class of e-voting systems using the blind signature mechanism

Alexandra Babueva

Abstract


—In this paper we consider the scenario of the signature scheme application in one class of e-voting systems using the blind signature mechanism. The specificities of this class of systems are the signature generation on the voter’s mobile device and the inclusion of the signature value in the ballot. In this case the classical signature scheme may be required to provide a short signature length and remain secure even in case of using unreliable sources of randomness. Standard ElGamal signature schemes do not meet these requirements. The repeating of the random value used in the signature generation process leads to recovering the secret signing key. This paper shows that ElGamal signature schemes can be modified in order to ensure these properties. The proposed modification is described on the example of the standardized signature scheme, defined in the document GOST R 34.10- 2012. It allows to reduce the length of the signature by a quarter and additionally uses the HMAC function. We obtain the security bound of the proposed scheme in the SUF-CMRA model, which allows the adversary to control random values, as well as timestamps used in the signature generation process.

Full Text:

PDF (Russian)

References


A. Fujioka, T. Okamoto, and K. Ohta, «A practical secret voting scheme for large scale elections», in Advances in Cryptology — AUSCRYPT ’92, J. Seberry and Y. Zheng, Eds., Berlin, Heidelberg: Springer Berlin Heidelberg, 1993, pp. 244–251.

T. Okamoto, «An electronic voting scheme», in Advanced IT Tools: IFIP World Conference on IT Tools 2–6 September 1996, Canberra, Australia, N. Terashima and E. Altman, Eds. Boston, MA: Springer US, 1996, pp. 21–30.

C.-I. Fan and W.-Z. Sun, «Uncoercible anonymous electronic voting», vol. 2006, Jan. 2006. DOI: 10.2991/jcis.2006.229.

M. Chaieb, M. Koscina, S. Yousfi, P. Lafourcade, and R. Robbana, Dabsters: Distributed authorities using blind signature to effect robust security in e-voting, 2019. [Online]. Available: https://hal.science/hal-02145809.

Q. He and Z. Su, «A new practical secure e-voting scheme», in SEC’98: international conference on information security, 1998, pp. 196– 205.

L. López-García, F. Rodríguez-Henríquez, and M. A. L. Chávez, «An e-voting protocol based on pairing blind signatures», in International Conference on Security and Cryptography, 2008.

D. Kirillov, V. V. Korkhov, V. Petrunin, M. Makarov, I. M. Khamitov, and V. Dostov, «Implementation of an e-voting scheme using hyperledger fabric permissioned blockchain», in Communication Systems and Applications, 2019.

E-voting system, RusCrypto’22, 2022. [Online]. Available: https://www.ruscrypto.ru/resource/archive/rc2022/files/05_presentation.pdf.

S. Smyshlyaev, Mathematical methods of proving security bounds for information security software running in the semi-trusted environment, Lomonosov Moscow State University, Doct. Diss., 2022.

M. Fersch, The provable security of elgamal-type signature schemes, Ruhr-Universität Bochum, Doct. Diss., 2018.

L. Akhmetzyanova, E. Alekseev, A. Babueva, and S. Smyshlyaev, «Improving security of ElGamal-type signatures», Matem. vopr. kriptogr., vol. 12(3), 2021.

L. R. Akhmetzyanova, E. K. Alekseev, A. Babueva, and S. Smyshlyaev, «On methods of shortening ElGamal-type signatures», Matem. vopr. kriptogr., vol. 12(2), 2021.

GOST R 34.10-2012. Information technology. Cryptographic data security. Signature and verification processes of electronic digital signature. National standard of the russian federation, STANDARTINFORM, 2012.

H. Krawczyk, M. Bellare, and R. Canetti, «HMAC: Keyed-hashing for message authentication», RFC 2104, 1997. [Online]. Available: https://www.rfc-editor.org/info/rfc2104.

M. Bellare and P. Rogaway, «The security of triple encryption and a framework for code-based gameplaying proofs», in Advances in Cryptology - EUROCRYPT 2006, S. Vaudenay, Ed., Berlin, Heidelberg: Springer Berlin Heidelberg, 2006, pp. 409–426.

Y. S. Ristenpart T., When good randomness goes bad: Virtual machine reset vulnerabilities and hedging deployed cryptography, NDSS, 2010.


Refbacks

  • There are currently no refbacks.


Abava  Кибербезопасность MoNeTec 2024

ISSN: 2307-8162