Communications in Cryptology IACR CiC

More Efficient Lattice-Based Electronic Voting from NTRU

Authors

Patrick Hough, Caroline Sandsbråten, Tjerand Silde
Patrick Hough ORCID
University of Oxford, Oxford, United Kingdom
patrickhough at pm dot me
Caroline Sandsbråten ORCID
Norwegian University of Science and Technology, Trondheim, Norway
caroline dot sandsbraten at ntnu dot no
Tjerand Silde ORCID
Norwegian University of Science and Technology, Trondheim, Norway
tjerand dot silde at ntnu dot no

Abstract

In recent years, there has been much focus on developing core cryptographic primitives based on lattice assumptions, driven by the NIST call for post-quantum key encapsulation and digital signature algorithms. However, more work must be conducted on efficient privacy-preserving protocols based on quantum-safe assumptions. Electronic voting is one such privacy-preserving protocol whose adoption is increasing across the democratic world. E-voting offers both a fast and convenient alternative to postal voting whilst further ensuring cryptographic privacy of votes and offering full verifiability of the process. Owing to the sensitivity of voting and its infrastructure challenges, it is crucial to ensure security against quantum computers is baked into e-voting solutions. We present an e-voting scheme from quantum-safe assumptions based on the hardness of the RLWE and NTRU lattice problems, providing concrete parameters and an efficient implementation. Our design achieves a factor $5.3 \times$ reduction in ciphertext size, $2.5 \times$ reduction in total communication cost, and $2 \times$ reduction in total computation time compared to the state-of-the-art lattice-based voting scheme by Aranha et al. (ACM CCS 2023). We argue that the efficiency of this scheme makes it suitable for real-world elections. Our scheme makes use of non-ternary NTRU secrets to achieve optimal parameters. In order to compute the security of our design, we extend the ternary-NTRU work of Ducas and van Woerden (ASIACRYPT 2021) by determining the concrete fatigue point (for general secrets) of NTRU to be $q = 0.0058 \cdot \sigma^2 \cdot d^{2.484}$ (above which parameters become overstretched) for modulus $q$, ring dimension $d$, and secrets drawn from a Gaussian of parameter $\sigma$. We consider this relation to be of independent interest and demonstrate its significance by improving the efficiency of the (partially) blind signature scheme by del Pino and Katsumata (CRYPTO 2022).

References

[ABD16]
Martin R. Albrecht, Shi Bai, and Léo Ducas. A Subfield Lattice Attack on Overstretched NTRU Assumptions - Cryptanalysis of Some FHE and Graded Encoding Schemes. In Matthew Robshaw and Jonathan Katz, editors, Advances in Cryptology – CRYPTO 2016, Part I, volume 9814 of Lecture Notes in Computer Science, pages 153–178. August 2016. Springer, Berlin, Heidelberg. DOI: 10.1007/978-3-662-53018-4_6
[ABG+21]
Diego F. Aranha, Carsten Baum, Kristian Gjøsteen, Tjerand Silde, and Thor Tunge. Lattice-Based Proof of Shuffle and Applications to Electronic Voting. In Kenneth G. Paterson, editor, Topics in Cryptology – CT-RSA 2021, volume 12704 of Lecture Notes in Computer Science, pages 227–251. May 2021. Springer, Cham. DOI: 10.1007/978-3-030-75539-3_10
[ABGS22]
Diego F. Aranha, Carsten Baum, Kristian Gjøsteen, and Tjerand Silde. Verifiable Mix-Nets and Distributed Decryption for Voting from Lattice-Based Assumptions. Cryptology ePrint Archive, Report 2022/422. 2022.
[ABGS23]
Diego F. Aranha, Carsten Baum, Kristian Gjøsteen, and Tjerand Silde. Verifiable Mix-Nets and Distributed Decryption for Voting from Lattice-Based Assumptions. In Weizhi Meng, Christian Damsgaard Jensen, Cas Cremers, and Engin Kirda, editors, ACM CCS 2023: 30th Conference on Computer and Communications Security, pages 1467–1481. November 2023. ACM Press. DOI: 10.1145/3576915.3616683
[Adi08]
Ben Adida. Helios: Web-based Open-Audit Voting. In Paul C. van Oorschot, editor, USENIX Security 2008: 17th USENIX Security Symposium, pages 335–348. 2008. USENIX Association.
[ADPS16]
Erdem Alkim, Léo Ducas, Thomas Pöppelmann, and Peter Schwabe. Post-quantum Key Exchange - A New Hope. In Thorsten Holz and Stefan Savage, editors, USENIX Security 2016: 25th USENIX Security Symposium, pages 327–343. August 2016. USENIX Association.
[Ajt96]
Miklós Ajtai. Generating Hard Instances of Lattice Problems (Extended Abstract). In 28th Annual ACM Symposium on Theory of Computing, pages 99–108. May 1996. ACM Press. DOI: 10.1145/237814.237838
[AKSY22]
Shweta Agrawal, Elena Kirshanova, Damien Stehlé, and Anshu Yadav. Practical, Round-Optimal Lattice-Based Blind Signatures. In Heng Yin, Angelos Stavrou, Cas Cremers, and Elaine Shi, editors, ACM CCS 2022: 29th Conference on Computer and Communications Security, pages 39–53. November 2022. ACM Press. DOI: 10.1145/3548606.3560650
[APS15]
Martin R Albrecht, Rachel Player, and Sam Scott. On the concrete hardness of learning with errors. Journal of Mathematical Cryptology, 9(3):169–203, 2015. DOI: 10.1515/jmc-2015-0016
[BBC+18]
Carsten Baum, Jonathan Bootle, Andrea Cerulli, Rafaël del Pino, Jens Groth, and Vadim Lyubashevsky. Sub-linear Lattice-Based Zero-Knowledge Arguments for Arithmetic Circuits. In Hovav Shacham and Alexandra Boldyreva, editors, Advances in Cryptology – CRYPTO 2018, Part II, volume 10992 of Lecture Notes in Computer Science, pages 669–699. August 2018. Springer, Cham. DOI: 10.1007/978-3-319-96881-0_23
[BD10]
Rikke Bendlin and Ivan Damgård. Threshold Decryption and Zero-Knowledge Proofs for Lattice-Based Cryptosystems. In Daniele Micciancio, editor, TCC 2010: 7th Theory of Cryptography Conference, volume 5978 of Lecture Notes in Computer Science, pages 201–218. February 2010. Springer, Berlin, Heidelberg. DOI: 10.1007/978-3-642-11799-2_13
[BDL+18]
Carsten Baum, Ivan Damgård, Vadim Lyubashevsky, Sabine Oechsner, and Chris Peikert. More Efficient Commitments from Structured Lattice Assumptions. In Dario Catalano and Roberto De Prisco, editors, SCN 18: 11th International Conference on Security in Communication Networks, volume 11035 of Lecture Notes in Computer Science, pages 368–385. September 2018. Springer, Cham. DOI: 10.1007/978-3-319-98113-0_20
[BG12]
Stephanie Bayer and Jens Groth. Efficient Zero-Knowledge Argument for Correctness of a Shuffle. In David Pointcheval and Thomas Johansson, editors, Advances in Cryptology – EUROCRYPT 2012, volume 7237 of Lecture Notes in Computer Science, pages 263–280. April 2012. Springer, Berlin, Heidelberg. DOI: 10.1007/978-3-642-29011-4_17
[BGV12]
Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. (Leveled) fully homomorphic encryption without bootstrapping. In Shafi Goldwasser, editor, ITCS 2012: 3rd Innovations in Theoretical Computer Science, pages 309–325. January 2012. Association for Computing Machinery. DOI: 10.1145/2090236.2090262
[BHM20]
Xavier Boyen, Thomas Haines, and Johannes Müller. A Verifiable and Practical Lattice-Based Decryption Mix Net with External Auditing. In Liqun Chen, Ninghui Li, Kaitai Liang, and Steve A. Schneider, editors, ESORICS 2020: 25th European Symposium on Research in Computer Security, Part II, volume 12309 of Lecture Notes in Computer Science, pages 336–356. September 2020. Springer, Cham. DOI: 10.1007/978-3-030-59013-0_17
[BIP+22]
Charlotte Bonte, Ilia Iliashenko, Jeongeun Park, Hilder V. L. Pereira, and Nigel P. Smart. FINAL: Faster FHE Instantiated with NTRU and LWE. In Shweta Agrawal and Dongdai Lin, editors, Advances in Cryptology – ASIACRYPT 2022, Part II, volume 13792 of Lecture Notes in Computer Science, pages 188–215. December 2022. Springer, Cham. DOI: 10.1007/978-3-031-22966-4_7
[BLNS21]
Jonathan Bootle, Vadim Lyubashevsky, Ngoc Khanh Nguyen, and Gregor Seiler. More Efficient Amortization of Exact Zero-Knowledge Proofs for LWE. In Elisa Bertino, Haya Shulman, and Michael Waidner, editors, ESORICS 2021: 26th European Symposium on Research in Computer Security, Part II, volume 12973 of Lecture Notes in Computer Science, pages 608–627. October 2021. Springer, Cham. DOI: 10.1007/978-3-030-88428-4_30
[BLS19]
Jonathan Bootle, Vadim Lyubashevsky, and Gregor Seiler. Algebraic Techniques for Short(er) Exact Lattice-Based Zero-Knowledge Proofs. In Alexandra Boldyreva and Daniele Micciancio, editors, Advances in Cryptology – CRYPTO 2019, Part I, volume 11692 of Lecture Notes in Computer Science, pages 176–202. August 2019. Springer, Cham. DOI: 10.1007/978-3-030-26948-7_7
[BS23a]
Ward Beullens and Gregor Seiler. LaBRADOR: Compact Proofs for R1CS from Module-SIS. In Helena Handschuh and Anna Lysyanskaya, editors, Advances in Cryptology – CRYPTO 2023, Part V, volume 14085 of Lecture Notes in Computer Science, pages 518–548. August 2023. Springer, Cham. DOI: 10.1007/978-3-031-38554-4_17
[BS23b]
Katharina Boudgoust and Peter Scholl. Simple Threshold (Fully Homomorphic) Encryption from LWE with Polynomial Modulus. In Jian Guo and Ron Steinfeld, editors, Advances in Cryptology – ASIACRYPT 2023, Part I, volume 14438 of Lecture Notes in Computer Science, pages 371–404. December 2023. Springer, Singapore. DOI: 10.1007/978-981-99-8721-4_12
[CAE19]
Anthony Cardillo, Nicholas Akinyokun, and Aleksander Essex. Online Voting in Ontario Municipal Elections: A Conflict of Legal Principles and Technology?. Accessed: 2024-02-27. https://link.springer.com/chapter/10.1007/978-3-030-30625-0_5. 2019.
[{CBS}00]
CBS News. Online First in Arizona. Accessed: 27-02-2024. https://www.cbsnews.com/news/online-first-in-arizona/. 2000.
[CGGI16]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. A Homomorphic LWE Based E-voting Scheme. In Tsuyoshi Takagi, editor, Post-Quantum Cryptography - 7th International Workshop, PQCrypto 2016, pages 245–265. 2016. Springer, Cham. DOI: 10.1007/978-3-319-29360-8_16
[Cha81]
David L. Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM, 24(2):84–90, February 1981. DOI: 10.1145/358549.358563
[CJL16]
Jung Hee Cheon, Jinhyuck Jeong, and Changmin Lee. An algorithm for NTRU problems and cryptanalysis of the GGH multilinear map without a low-level encoding of zero. LMS Journal of Computation and Mathematics, 19(A):255–266, 2016. DOI: 10.1112/S1461157016000371
[CKKS19]
Jung Hee Cheon, Duhyeong Kim, Taechan Kim, and Yongha Son. A New Trapdoor over Module-NTRU Lattice and its Application to ID-based Encryption. Cryptology ePrint Archive, Report 2019/1468. 2019.
[CMM19]
Núria Costa, Ramiro Martínez, and Paz Morillo. Lattice-Based Proof of a Shuffle. In Andrea Bracciali, Jeremy Clark, Federico Pintore, Peter B. Rønne, and Massimiliano Sala, editors, FC 2019 Workshops, volume 11599 of Lecture Notes in Computer Science, pages 330–346. February 2019. Springer, Cham. DOI: 10.1007/978-3-030-43725-1_23
[CPS+20]
Chitchanok Chuengsatiansup, Thomas Prest, Damien Stehlé, Alexandre Wallet, and Keita Xagawa. ModFalcon: Compact Signatures Based On Module-NTRU Lattices. In Hung-Min Sun, Shiuh-Pyng Shieh, Guofei Gu, and Giuseppe Ateniese, editors, ASIACCS 20: 15th ACM Symposium on Information, Computer and Communications Security, pages 853–866. October 2020. ACM Press. DOI: 10.1145/3320269.3384758
[CSS+22]
Siddhartha Chowdhury, Sayani Sinha, Animesh Singh, Shubham Mishra, Chandan Chaudhary, Sikhar Patranabis, Pratyay Mukherjee, Ayantika Chatterjee, and Debdeep Mukhopadhyay. Efficient Threshold FHE with Application to Real-Time Systems. Cryptology ePrint Archive, Report 2022/1625. 2022.
[dPK22]
Rafaël del Pino and Shuichi Katsumata. A New Framework for More Efficient Round-Optimal Lattice-Based (Partially) Blind Signature via Trapdoor Sampling. In Yevgeniy Dodis and Thomas Shrimpton, editors, Advances in Cryptology – CRYPTO 2022, Part II, volume 13508 of Lecture Notes in Computer Science, pages 306–336. August 2022. Springer, Cham. DOI: 10.1007/978-3-031-15979-4_11
[dPLNS17]
Rafaël del Pino, Vadim Lyubashevsky, Gregory Neven, and Gregor Seiler. Practical Quantum-Safe Voting from Lattices. In Bhavani M. Thuraisingham, David Evans, Tal Malkin, and Dongyan Xu, editors, ACM CCS 2017: 24th Conference on Computer and Communications Security, pages 1565–1581. 2017. ACM Press. DOI: 10.1145/3133956.3134101
[DTGW17]
Jintai Ding, Tsuyoshi Takagi, Xinwei Gao, and Yuntao Wang. Ding Key Exchange. Technical report, National Institute of Standards and Technology. available at https://csrc.nist.gov/projects/post-quantum-cryptography/post-quantum-cryptography-standardization/round-1-submissions. 2017.
[DvW21]
Léo Ducas and Wessel P. J. van Woerden. NTRU Fatigue: How Stretched is Overstretched?. In Mehdi Tibouchi and Huaxiong Wang, editors, Advances in Cryptology – ASIACRYPT 2021, Part IV, volume 13093 of Lecture Notes in Computer Science, pages 3–32. December 2021. Springer, Cham. DOI: 10.1007/978-3-030-92068-5_1
[FWK21]
Valeh Farzaliyev, Jan Willemson, and Jaan Kristjan Kaasik. Improved Lattice-Based Mix-Nets for Electronic Voting. In Jong Hwan Park and Seung-Hyun Seo, editors, ICISC 21: 24th International Conference on Information Security and Cryptology, volume 13218 of Lecture Notes in Computer Science, pages 119–136. December 2021. Springer, Cham. DOI: 10.1007/978-3-031-08896-4_6
[Gjo22]
Kristian Gjosteen. Practical Mathematical Cryptography. CRC Press 2022.
[HMMP23]
Thomas Haines, Rafieh Mosaheb, Johannes Müller, and Ivan Pryvalov. SoK: Secure E-Voting with Everlasting Privacy. Proceedings on Privacy Enhancing Technologies, 2023(1):279–293, January 2023. DOI: 10.56553/popets-2023-0017
[HMS21]
Javier Herranz, Ramiro Martínez, and Manuel Sánchez. Shorter Lattice-Based Zero-Knowledge Proofs for the Correctness of a Shuffle. In Matthew Bernhard, Andrea Bracciali, Lewis Gudgeon, Thomas Haines, Ariah Klages-Mundt, Shin'ichiro Matsuo, Daniel Perez, Massimiliano Sala, and Sam Werner, editors, FC 2021 Workshops, volume 12676 of Lecture Notes in Computer Science, pages 315–329. March 2021. Springer, Berlin, Heidelberg. DOI: 10.1007/978-3-662-63958-0_27
[HPS98]
Jeffrey Hoffstein, Jill Pipher, and Joseph H. Silverman. NTRU: A Ring-Based Public Key Cryptosystem. In Third Algorithmic Number Theory Symposium (ANTS), volume 1423 of Lecture Notes in Computer Science, pages 267–288. June 1998. Springer.
[HS22]
Audhild Høgåsen and Tjerand Silde. Return Codes from Lattice Assumptions. E-VOTE-ID, 2022. DOI: https://doi.org/10.15157/diss/025
[Kat21]
Shuichi Katsumata. A New Simple Technique to Bootstrap Various Lattice Zero-Knowledge Proofs to QROM Secure NIZKs. In Tal Malkin and Chris Peikert, editors, Advances in Cryptology – CRYPTO 2021, Part II, volume 12826 of Lecture Notes in Computer Science, pages 580–610, Virtual Event. August 2021. Springer, Cham. DOI: 10.1007/978-3-030-84245-1_20
[KCK+18]
Robert Krimmer, David Duenas Cid, Iuliia Krivonosova, Priit Vinkel, and Arne Koitmae. How Much Does an e-Vote Cost? Cost Comparison per Vote in Multichannel Elections in Estonia. Accessed: 2024-02-27. https://link.springer.com/chapter/10.1007/978-3-030-00419-4_8. 2018.
[KF17]
Paul Kirchner and Pierre-Alain Fouque. Revisiting Lattice Attacks on Overstretched NTRU Parameters. In Jean-Sébastien Coron and Jesper Buus Nielsen, editors, Advances in Cryptology – EUROCRYPT 2017, Part I, volume 10210 of Lecture Notes in Computer Science, pages 3–26. 2017. Springer, Cham. DOI: 10.1007/978-3-319-56620-7_1
[KLSS23]
Duhyeong Kim, Dongwon Lee, Jinyeong Seo, and Yongsoo Song. Toward Practical Lattice-Based Proof of Knowledge from Hint-MLWE. In Helena Handschuh and Anna Lysyanskaya, editors, Advances in Cryptology – CRYPTO 2023, Part V, volume 14085 of Lecture Notes in Computer Science, pages 549–580. August 2023. Springer, Cham. DOI: 10.1007/978-3-031-38554-4_18
[Klu22]
Kamil Kluczniak. NTRU-v-um: Secure Fully Homomorphic Encryption from NTRU with Small Modulus. In Heng Yin, Angelos Stavrou, Cas Cremers, and Elaine Shi, editors, ACM CCS 2022: 29th Conference on Computer and Communications Security, pages 1783–1797. November 2022. ACM Press. DOI: 10.1145/3548606.3560700
[LDK+22]
Vadim Lyubashevsky, Léo Ducas, Eike Kiltz, Tancrède Lepoint, Peter Schwabe, Gregor Seiler, Damien Stehlé, and Shi Bai. CRYSTALS-DILITHIUM. Technical report, National Institute of Standards and Technology. available at https://csrc.nist.gov/Projects/post-quantum-cryptography/selected-algorithms-2022. 2022.
[LM06]
Vadim Lyubashevsky and Daniele Micciancio. Generalized Compact Knapsacks Are Collision Resistant. In Michele Bugliesi, Bart Preneel, Vladimiro Sassone, and Ingo Wegener, editors, ICALP 2006: 33rd International Colloquium on Automata, Languages and Programming, Part II, volume 4052 of Lecture Notes in Computer Science, pages 144–155. July 2006. Springer, Berlin, Heidelberg. DOI: 10.1007/11787006_13
[LNP22]
Vadim Lyubashevsky, Ngoc Khanh Nguyen, and Maxime Plançon. Lattice-Based Zero-Knowledge Proofs and Applications: Shorter, Simpler, and More General. In Yevgeniy Dodis and Thomas Shrimpton, editors, Advances in Cryptology – CRYPTO 2022, Part II, volume 13508 of Lecture Notes in Computer Science, pages 71–101. August 2022. Springer, Cham. DOI: 10.1007/978-3-031-15979-4_3
[LNS21]
Vadim Lyubashevsky, Ngoc Khanh Nguyen, and Gregor Seiler. Shorter Lattice-Based Zero-Knowledge Proofs via One-Time Commitments. In Juan Garay, editor, PKC 2021: 24th International Conference on Theory and Practice of Public Key Cryptography, Part I, volume 12710 of Lecture Notes in Computer Science, pages 215–241. May 2021. Springer, Cham. DOI: 10.1007/978-3-030-75245-3_9
[LPR10]
Vadim Lyubashevsky, Chris Peikert, and Oded Regev. On Ideal Lattices and Learning with Errors over Rings. In Henri Gilbert, editor, Advances in Cryptology – EUROCRYPT 2010, volume 6110 of Lecture Notes in Computer Science, pages 1–23. 2010. Springer, Berlin, Heidelberg. DOI: 10.1007/978-3-642-13190-5_1
[LS15]
Adeline Langlois and Damien Stehlé. Worst-case to average-case reductions for module lattices. Designs, Codes and Cryptography, 75(3):565–599, 2015. DOI: 10.1007/s10623-014-9938-4
[LTV12]
Adriana López-Alt, Eran Tromer, and Vinod Vaikuntanathan. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In Howard J. Karloff and Toniann Pitassi, editors, 44th Annual ACM Symposium on Theory of Computing, pages 1219–1234. May 2012. ACM Press. DOI: 10.1145/2213977.2214086
[LW20]
Changmin Lee and Alexandre Wallet. Lattice analysis on MiNTRU problem. Cryptology ePrint Archive, Report 2020/230. 2020.
[Lyu12]
Vadim Lyubashevsky. Lattice Signatures without Trapdoors. In David Pointcheval and Thomas Johansson, editors, Advances in Cryptology – EUROCRYPT 2012, volume 7237 of Lecture Notes in Computer Science, pages 738–755. April 2012. Springer, Berlin, Heidelberg. DOI: 10.1007/978-3-642-29011-4_43
[MR04]
Daniele Micciancio and Oded Regev. Worst-Case to Average-Case Reductions Based on Gaussian Measures. In 45th Annual Symposium on Foundations of Computer Science, pages 372–381. October 2004. IEEE Computer Society Press. DOI: 10.1109/FOCS.2004.72
[MR09]
Daniele Micciancio and Oded Regev. Lattice-based Cryptography, pages 147–191. Springer Berlin Heidelberg, Berlin, Heidelberg 2009.
[{New}21]
New South Wales Electoral Commission. iVote and 2021 NSW Local Government Elections. Accessed: 2024-02-27. https://elections.nsw.gov.au/about-us/media-centre/news-and-media-releases/ivote-and-2021-nsw-local-government-elections. 2021.
[PFH+20]
Thomas Prest, Pierre-Alain Fouque, Jeffrey Hoffstein, Paul Kirchner, Vadim Lyubashevsky, Thomas Pornin, Thomas Ricosset, Gregor Seiler, William Whyte, and Zhenfei Zhang. FALCON. Technical report, National Institute of Standards and Technology. available at https://csrc.nist.gov/projects/post-quantum-cryptography/post-quantum-cryptography-standardization/round-3-submissions. 2020.
[PFH+22]
Thomas Prest, Pierre-Alain Fouque, Jeffrey Hoffstein, Paul Kirchner, Vadim Lyubashevsky, Thomas Pornin, Thomas Ricosset, Gregor Seiler, William Whyte, and Zhenfei Zhang. FALCON. Technical report, National Institute of Standards and Technology. available at https://csrc.nist.gov/Projects/post-quantum-cryptography/selected-algorithms-2022. 2022.
[PR06]
Chris Peikert and Alon Rosen. Efficient Collision-Resistant Hashing from Worst-Case Assumptions on Cyclic Lattices. In Shai Halevi and Tal Rabin, editors, TCC 2006: 3rd Theory of Cryptography Conference, volume 3876 of Lecture Notes in Computer Science, pages 145–166. March 2006. Springer, Berlin, Heidelberg. DOI: 10.1007/11681878_8
[PT08]
Gabor Pataki and Mustafa Tural. On sublattice determinants in reduced bases. 2008.
[Reg05]
Oded Regev. On lattices, learning with errors, random linear codes, and cryptography. In Harold N. Gabow and Ronald Fagin, editors, 37th Annual ACM Symposium on Theory of Computing, pages 84–93. May 2005. ACM Press. DOI: 10.1145/1060590.1060603
[RST+22]
Dragos Rotaru, Nigel P. Smart, Titouan Tanguy, Frederik Vercauteren, and Tim Wood. Actively Secure Setup for SPDZ. Journal of Cryptology, 35(1):5, January 2022. DOI: 10.1007/s00145-021-09416-w
[SAB+22]
Peter Schwabe, Roberto Avanzi, Joppe Bos, Léo Ducas, Eike Kiltz, Tancrède Lepoint, Vadim Lyubashevsky, John M. Schanck, Gregor Seiler, Damien Stehlé, and Jintai Ding. CRYSTALS-KYBER. Technical report, National Institute of Standards and Technology. available at https://csrc.nist.gov/Projects/post-quantum-cryptography/selected-algorithms-2022. 2022.
[SMPS16]
Paolo Spada, Jonathan Mellon, Tiago Peixoto, and Fredrik M. Sjoberg. Effects of the Internet on Participation: Study of a Public Policy Referendum in Brazil. Journal of Information Technology & Politics, 13(3):187-207, 2016. DOI: 10.1080/19331681.2016.1162250
[Sol01]
Frederic I. Solop. Digital Democracy Comes of Age: Internet Voting and the 2000 Arizona Democratic Primary Election. PS: Political Science & Politics, 34(2):289–293, 2001. DOI: 10.1057/9780230523531_14
[SPL+17]
Minhye Seo, Jong Hwan Park, Dong Hoon Lee, Suhri Kim, and Seung-Joon Lee. EMBLEM and R.EMBLEM. Technical report, National Institute of Standards and Technology. available at https://csrc.nist.gov/projects/post-quantum-cryptography/post-quantum-cryptography-standardization/round-1-submissions. 2017.
[SS11]
Damien Stehlé and Ron Steinfeld. Making NTRU as Secure as Worst-Case Problems over Ideal Lattices. In Kenneth G. Paterson, editor, Advances in Cryptology – EUROCRYPT 2011, volume 6632 of Lecture Notes in Computer Science, pages 27–47. May 2011. Springer, Berlin, Heidelberg. DOI: 10.1007/978-3-642-20465-4_4
[Str19]
Martin Strand. A Verifiable Shuffle for the GSW Cryptosystem. In Aviv Zohar, Ittay Eyal, Vanessa Teague, Jeremy Clark, Andrea Bracciali, Federico Pintore, and Massimiliano Sala, editors, FC 2018 Workshops, volume 10958 of Lecture Notes in Computer Science, pages 165–180. March 2019. Springer, Berlin, Heidelberg. DOI: 10.1007/978-3-662-58820-8_12
[SXY18]
Tsunekazu Saito, Keita Xagawa, and Takashi Yamakawa. Tightly-Secure Key-Encapsulation Mechanism in the Quantum Random Oracle Model. In Jesper Buus Nielsen and Vincent Rijmen, editors, Advances in Cryptology – EUROCRYPT 2018, Part III, volume 10822 of Lecture Notes in Computer Science, pages 520–551. 2018. Springer, Cham. DOI: 10.1007/978-3-319-78372-7_17

PDFPDF Open access

History
Submitted: 2024-10-09
Accepted: 2024-12-03
Published: 2025-01-13
How to cite

Patrick Hough, Caroline Sandsbråten, and Tjerand Silde, More Efficient Lattice-Based Electronic Voting from NTRU. IACR Communications in Cryptology, vol. 1, no. 4, Jan 13, 2025, doi: 10.62056/a69qudhdj.

License

Copyright is held by the author(s)

This work is licensed under a Creative Commons Attribution (CC BY) license.