{"year":"2015","file_date_updated":"2020-07-14T12:45:11Z","project":[{"_id":"258C570E-B435-11E9-9278-68D0E5697425","name":"Provable Security for Physical Cryptography","grant_number":"259668","call_identifier":"FP7"}],"ec_funded":1,"citation":{"ista":"Alwen JF, Ostrovsky R, Zhou H, Zikas V. 2015. Incoercible multi-party computation and universally composable receipt-free voting. Advances in Cryptology - CRYPTO 2015. CRYPTO: International Cryptology ConferenceLecture Notes in Computer Science, LNCS, vol. 9216, 763–780.","chicago":"Alwen, Joel F, Rafail Ostrovsky, Hongsheng Zhou, and Vassilis Zikas. “Incoercible Multi-Party Computation and Universally Composable Receipt-Free Voting.” In Advances in Cryptology - CRYPTO 2015, 9216:763–80. Lecture Notes in Computer Science. Springer, 2015. https://doi.org/10.1007/978-3-662-48000-7_37.","apa":"Alwen, J. F., Ostrovsky, R., Zhou, H., & Zikas, V. (2015). Incoercible multi-party computation and universally composable receipt-free voting. In Advances in Cryptology - CRYPTO 2015 (Vol. 9216, pp. 763–780). Santa Barbara, CA, United States: Springer. https://doi.org/10.1007/978-3-662-48000-7_37","ieee":"J. F. Alwen, R. Ostrovsky, H. Zhou, and V. Zikas, “Incoercible multi-party computation and universally composable receipt-free voting,” in Advances in Cryptology - CRYPTO 2015, Santa Barbara, CA, United States, 2015, vol. 9216, pp. 763–780.","mla":"Alwen, Joel F., et al. “Incoercible Multi-Party Computation and Universally Composable Receipt-Free Voting.” Advances in Cryptology - CRYPTO 2015, vol. 9216, Springer, 2015, pp. 763–80, doi:10.1007/978-3-662-48000-7_37.","ama":"Alwen JF, Ostrovsky R, Zhou H, Zikas V. Incoercible multi-party computation and universally composable receipt-free voting. In: Advances in Cryptology - CRYPTO 2015. Vol 9216. Lecture Notes in Computer Science. Springer; 2015:763-780. doi:10.1007/978-3-662-48000-7_37","short":"J.F. Alwen, R. Ostrovsky, H. Zhou, V. Zikas, in:, Advances in Cryptology - CRYPTO 2015, Springer, 2015, pp. 763–780."},"acknowledgement":"Joël Alwen was supported by the ERC starting grant (259668-PSPC). Rafail Ostrovsky was supported in part by NSF grants 09165174, 1065276, 1118126 and 1136174, US-Israel BSF grant 2008411, OKAWA Foundation Research Award, IBM Faculty Research Award, Xerox Faculty Research Award, B. John Garrick Foundation Award, Teradata Research Award, Lockheed-Martin Corporation Research Award, and the Defense Advanced Research Projects Agency through the U.S. Office of Naval Research under Contract N00014 -11 -1-0392. The views expressed are those of the author and do not reflect the official policy or position of the Department of Defense or the U.S. Government. Vassilis Zikas was supported in part by the Swiss National Science Foundation (SNF) via the Ambizione grant PZ00P-2142549.","quality_controlled":"1","language":[{"iso":"eng"}],"month":"08","publication_status":"published","publist_id":"5476","publisher":"Springer","series_title":"Lecture Notes in Computer Science","has_accepted_license":"1","date_created":"2018-12-11T11:53:23Z","page":"763 - 780","conference":{"name":"CRYPTO: International Cryptology Conference","start_date":"2015-08-16","location":"Santa Barbara, CA, United States","end_date":"2015-08-20"},"title":"Incoercible multi-party computation and universally composable receipt-free voting","ddc":["000"],"file":[{"date_updated":"2020-07-14T12:45:11Z","access_level":"open_access","date_created":"2020-05-15T08:55:29Z","content_type":"application/pdf","file_id":"7853","file_size":397363,"file_name":"2015_CRYPTO_Alwen.pdf","creator":"dernst","checksum":"5b6649e80d1f781a8910f7cce6427f78","relation":"main_file"}],"volume":9216,"status":"public","publication":"Advances in Cryptology - CRYPTO 2015","_id":"1672","alternative_title":["LNCS"],"type":"conference","scopus_import":"1","day":"01","oa_version":"Submitted Version","oa":1,"article_processing_charge":"No","author":[{"id":"2A8DFA8C-F248-11E8-B48F-1D18A9856A87","first_name":"Joel F","full_name":"Alwen, Joel F","last_name":"Alwen"},{"last_name":"Ostrovsky","full_name":"Ostrovsky, Rafail","first_name":"Rafail"},{"last_name":"Zhou","full_name":"Zhou, Hongsheng","first_name":"Hongsheng"},{"last_name":"Zikas","full_name":"Zikas, Vassilis","first_name":"Vassilis"}],"intvolume":" 9216","date_published":"2015-08-01T00:00:00Z","abstract":[{"text":"Composable notions of incoercibility aim to forbid a coercer from using anything beyond the coerced parties’ inputs and outputs to catch them when they try to deceive him. Existing definitions are restricted to weak coercion types, and/or are not universally composable. Furthermore, they often make too strong assumptions on the knowledge of coerced parties—e.g., they assume they known the identities and/or the strategies of other coerced parties, or those of corrupted parties— which makes them unsuitable for applications of incoercibility such as e-voting, where colluding adversarial parties may attempt to coerce honest voters, e.g., by offering them money for a promised vote, and use their own view to check that the voter keeps his end of the bargain. In this work we put forward the first universally composable notion of incoercible multi-party computation, which satisfies the above intuition and does not assume collusions among coerced parties or knowledge of the corrupted set. We define natural notions of UC incoercibility corresponding to standard coercion-types, i.e., receipt-freeness and resistance to full-active coercion. Importantly, our suggested notion has the unique property that it builds on top of the well studied UC framework by Canetti instead of modifying it. This guarantees backwards compatibility, and allows us to inherit results from the rich UC literature. We then present MPC protocols which realize our notions of UC incoercibility given access to an arguably minimal setup—namely honestly generate tamper-proof hardware performing a very simple cryptographic operation—e.g., a smart card. This is, to our knowledge, the first proposed construction of an MPC protocol (for more than two parties) that is incoercibly secure and universally composable, and therefore the first construction of a universally composable receipt-free e-voting protocol.","lang":"eng"}],"publication_identifier":{"eisbn":["978-3-662-48000-7"],"isbn":["978-3-662-47999-5"]},"date_updated":"2022-06-07T09:51:55Z","doi":"10.1007/978-3-662-48000-7_37","user_id":"2DF688A6-F248-11E8-B48F-1D18A9856A87","department":[{"_id":"KrPi"}]}