]> Git — Sourcephile - majurity.git/blob - hjugement-protocol/hjugement-protocol.cabal
protocol: Add Credential
[majurity.git] / hjugement-protocol / hjugement-protocol.cabal
1 name: hjugement-protocol
2 -- PVP: +-+------- breaking API changes
3 -- | | +----- non-breaking API additions
4 -- | | | +--- code changes with no API change
5 version: 0.0.0.20190415
6 category: Politic
7 synopsis: A fully distributed threshold cryptosystem for the Majority Judgment.
8 description:
9 This library implements an online voting protocol
10 known as <https://eprint.iacr.org/2013/177.pdf Helios-C> (Helios with Credentials)
11 which is:
12 .
13 * /fully correct/: the published result are proven to correspond
14 to the (sum of) intended votes of the voters,
15 while accounting for a malicious bulletin board (BB) (adding fake ballots)
16 by requiring a registration authority (RA)
17 (responsible for generating and sending voters' credentials).
18 Assuming that the BB and the RA are not simultaneously dishonest.
19 .
20 * /verifiable/: voters are able to check that:
21 their ballots did contribute to the outcome (/individual verifiability/),
22 and that the tallying authorities did their job properly (/universal verifiability/).
23 .
24 * /private/: the identities of the voters who cast a vote are not publicly revealed.
25 .
26 Credentials:
27 A voter's credentials is a private key (the signing key)
28 that has a public part (the verification key).
29 The association between the public part and the corresponding voter’s identity
30 does not need to be known, and actually should not be disclosed to satisfy
31 e.g. the French requirements regarding voting systems.
32 Using credentials prevent the submission of duplicated ballots
33 (because they are added as an additional input to the random oracle
34 in the /non-interactive zero-knowledge/ (NIZK) proofs for ciphertext well-formedness).
35 This allows a testing of duplicates which depends only on the size of the number of voters,
36 and thus enables Helios-C to scale for larger elections while attaining correctness.
37 .
38 In this protocol :
39 .
40 * Ballots are encrypted using public-key cryptography
41 secured by the /Discrete Logarithm problem/:
42 finding @x@ in @g^x `mod` p@, where @p@ is a large prime
43 and @g@ a generator of @Gq@, the multiplicative subgroup of @Fp@
44 (the finite prime field whose characteristic is @p@) of order @q@.
45 Here, @p@ is 2048-bit and @q@ is 256-bit.
46 The signing (Schnorr-like), the encrypting (ElGamal-like)
47 and the /Decisional Diffe Hellman/ (DDH) assumption,
48 all rely on the hardness of that problem.
49 * Ballots are added without being decrypted
50 because adding ciphertexts then decrypting
51 is like decrypting then adding plaintexts (/additive homomorphism/).
52 This uses an /ElGamal encryption scheme/ with
53 a transformation so that from being a /multiplicative homomorphism/
54 it becomes an /additive homomorphism/.
55 Which requires to solve the /Discrete Logarithm Problem/
56 for numbers in the order of the number of voters,
57 which is not hard for small numbers (with a lookup table as here,
58 or with Pollard’s rho algorithm for logarithms).
59 * A Pedersen's /distributed key generation/ (DKG) protocol
60 coupled with ElGamal keys (under the DDH assumption),
61 is used to have a fully distributed semantically secure encryption.
62 * The /Schnorr protocol/ is used to prove that a voter has knowledge
63 of the secret key used to encrypt their votes.
64 * The /Chaum-Pedersen protocol/ (proving that equality of discrete logarithms)
65 is used to prove that two given ciphertexts
66 belonging to two voters with different public credentials,
67 are well-formed (encrypting a 0 or a 1) without decrypting them.
68 Which is known as a /Disjunctive Chaum-Pedersen/ proof of partial knowledge.
69 * A /Fiat-Shamir transformation/ is used
70 to transform the /interactive zero-knowledge/ (IZK) /Chaum-Pedersen protocol/
71 into a /non-interactive zero-knowledge/ (NIZK) proof, using a SHA256 hash.
72 extra-doc-files:
73 license: GPL-3
74 license-file: COPYING
75 stability: experimental
76 author: Julien Moutinho <julm+hjugement@autogeree.net>
77 maintainer: Julien Moutinho <julm+hjugement@autogeree.net>
78 bug-reports: Julien Moutinho <julm+hjugement@autogeree.net>
79 -- homepage:
80
81 build-type: Simple
82 cabal-version: 1.24
83 tested-with: GHC==8.4.4
84 extra-source-files:
85 stack.yaml
86 extra-tmp-files:
87
88 Source-Repository head
89 location: git://git.autogeree.net/hjugement
90 type: git
91
92 Library
93 exposed-modules:
94 Protocol.Arith
95 Protocol.Credential
96 default-language: Haskell2010
97 default-extensions:
98 AllowAmbiguousTypes
99 DefaultSignatures
100 FlexibleContexts
101 FlexibleInstances
102 GeneralizedNewtypeDeriving
103 MonoLocalBinds
104 MultiParamTypeClasses
105 NamedFieldPuns
106 NoImplicitPrelude
107 NoMonomorphismRestriction
108 ScopedTypeVariables
109 TypeApplications
110 TypeFamilies
111 UndecidableInstances
112 ghc-options:
113 -Wall
114 -Wincomplete-uni-patterns
115 -Wincomplete-record-updates
116 -fno-warn-tabs
117 -- -fhide-source-paths
118 build-depends:
119 base >= 4.6 && < 5
120 , bytestring >= 0.10
121 , containers >= 0.5
122 , cryptonite >= 0.25
123 , hashable >= 1.2.6
124 , memory >= 0.14
125 , random >= 1.1
126 , reflection >= 2.1
127 , transformers >= 0.5
128 , unordered-containers >= 0.2.8
129
130 Test-Suite hjugement-protocol-test
131 type: exitcode-stdio-1.0
132 hs-source-dirs: test
133 main-is: Main.hs
134 other-modules:
135 HUnit
136 HUnit.Arith
137 HUnit.Credential
138 HUnit.Utils
139 -- QuickCheck
140 default-language: Haskell2010
141 default-extensions:
142 AllowAmbiguousTypes
143 DefaultSignatures
144 FlexibleContexts
145 FlexibleInstances
146 GeneralizedNewtypeDeriving
147 MonoLocalBinds
148 MultiParamTypeClasses
149 NamedFieldPuns
150 NoImplicitPrelude
151 NoMonomorphismRestriction
152 ScopedTypeVariables
153 TypeApplications
154 TypeFamilies
155 UndecidableInstances
156 ghc-options:
157 -Wall
158 -Wincomplete-uni-patterns
159 -Wincomplete-record-updates
160 -fno-warn-tabs
161 -- -fhide-source-paths
162 build-depends:
163 hjugement-protocol
164 , base >= 4.6 && < 5
165 , containers >= 0.5
166 , hashable >= 1.2.6
167 , QuickCheck >= 2.0
168 , random >= 1.1
169 , reflection >= 2.1
170 , tasty >= 0.11
171 , tasty-hunit >= 0.9
172 , tasty-quickcheck
173 , text >= 1.2
174 , transformers >= 0.5
175 , unordered-containers >= 0.2.8