Dr Unruh, Dominique Peer Ghislain, juhendajaWillemson, Jan, juhendajaFarzaliyev, ValehTartu Ülikool. Loodus- ja täppisteaduste valdkondTartu Ülikool. Arvutiteaduse instituut2023-09-052023-09-052020https://hdl.handle.net/10062/91987Electronic voting solutions are built on complex cryptographic tools to guarantee security and fairness. Currently, those tools are based on hardness assumptions of discrete logarithm, factorization and other classical problems. While they are hard to break in classical computers, there are efficient quantum algorithms to solve using quantum computers of the near future. Thus, there is a need to develop voting protocols that are resistant to quantum attacks. Verifiable shuffling based voting systems are a popular use-case of mix-networks first proposed by Chaum four decades ago [Cha81] as a general tool for building anonymous communication systems. A decade later the quantum threat was known and since then only a few studies searched for post-quantum secure mix-nets. Recently, Costa, Martinez and Morillo introduced new arguments of shuffle for RLWE ciphertexts and how to prove the correctness of the shuffling without leaking sensitive info [CMM17]. In this thesis, we provide exact, shorter proof of Costa et al.’s lattice-based shuffling arguments. As a result, we obtain a practical non-interactive zero-knowledge proof having a runtime of 1 second per voter.engopenAccessAttribution-NonCommercial-NoDerivatives 4.0 InternationalPost-quantum cryptographylattice based cryptographymix netsecure votingmagistritöödinformaatikainfotehnoloogiainformaticsinfotechnologyTowards Practical Post-Quantum Voting Protocol: Shorter Exact Lattice-Based Proof of a ShuffleThesis