is satisfiable but has not obtained any information be-
sides this fact. Unfortunately, ZK proofs are usually
impractical: they require too much interaction and in-
volve too much communication and computation.
There are a number of variants of ZK proofs in
which the interaction is minimized, both in total num-
ber of bits communicated and in number of rounds.
Among these, the most practical protocols assume,
in one way or another, access to a common random
string.
3.2 Voting
Voting technology is currently in a state of flux. There
are various ways in which new technologies are being
used. Ensuring security and promoting trust in these
new applications is a difficult challenge. A common
source of randomness will be useful in at least two
ways: i) in random auditing of machines and ballots
(see, for example, (Norden et al., 2007)); ii) in facil-
itating so-called end-to-end voting systems (see, for
example, (Adida et al., 2009)).
4 DESIGN ISSUES
An online source of randomness is not a new idea.
Implementations date to the 1980s (George Davida,
at the Univ. of Wisconsin, deployed a system that
provides on-demand random strings using white
noise from radio waves as the source of entropy.) A
currently functioning source of randomness can be
found at http://www.random.org/. There are many
adequate technologies for entropy extraction. There
are also published guidelines for randomness gener-
ation by standards organizations (see, for example
http://csrc.nist.gov/groups/ST/toolkit/random number.html).
This position paper simply argues that it is time to
design, standardize, and deploy a service tailored to
electronic commerce applications. There are a num-
ber of design and implementation issues that need to
be addressed. Some of them are the following:
• source of entropy;
• rate: how many bits per second;
• user interface;
• full-entropy strings or cryptographically secure
pseudo-random strings;
• authentication method;
• time-stamping method;
• archival properties (e.g. can old strings be authen-
ticated?);
• trust model: what, exactly, can the consumer as-
sume?
• securing the source from cyber attacks;
• using multiple sources to provide tolerance
against failed or corrupted sources.
At this moment we are thinking of broadcasting
full-entropy bit-strings. We plan to post them in
blocks of 256 bits per second. We intend to sign and
time-stamp the bit-strings. We also plan to link the
sequence of blocks with a secure hash so that it will
not be possible, even for the source itself, to retroac-
tively change a block without detection. As for source
of entropy, we are talking to NIST physicists. We see
no reason not to use the most sophisticated entropy
source we can afford.
REFERENCES
Adida, B., Pereira, O., Marneffe, O. D., and Quisquater, J.
(2009). Electing a university president using open-
audit voting: Analysis of real-world use of helios. In
Electronic Voting Technology/Workshop on Trustwor-
thy Elections (EVT/WOTE).
Berger, R., Peralta, R., and Tedrick, T. (1985). A prov-
ably secure oblivious transfer protocol. In Advances
in Cryptology - Proceedings of EUROCRYPT 84, vol-
ume 209 of Lecture Notes in Computer Science, pages
379–386. Springer-Verlag.
Blum, M. (1982). Coin flipping by telephone. In IEEE
COMPCON, pages 133–137.
Blum, M. and Micali, S. (1984). How to generate crypto-
graphically strong sequences of pseudo-random bits.
SIAM Journal on Computing, 13:850–864.
Boyar, J. (1989). Inferring sequences produced by pseudo-
random number generators. J. ACM, 36(1):129–141.
Boyar, J., Krentel, M., and Kurtz, S. (1990). A discrete
logarithm implementation of zero-knowledge blobs.
Journal of Cryptology, 2(2):63–76.
Boyar, J., Lund, C., and Peralta, R. (1993). On the commu-
nication complexity of zero-knowledge proofs. Jour-
nal of Cryptology, 6(2):65–85.
Brassard, G., Chaum, D., and Cr´epeau, C. (1988). Min-
imum disclosure proofs of knowledge. Journal of
Computer and System Sciences, 37:156–189.
Brassard, G. and Cr´epeau, C. (1987). Zero-knowledge sim-
ulation of boolean circuits. In Advances in Cryptology
- Proceedings of CRYPTO 86, volume 263 of Lecture
Notes in Computer Science, pages 223–233. Springer-
Verlag.
Fischer, M. J., Micali, S., and Rackoff, C. (1996). A secure
protocol for the oblivious transfer (extended abstract).
J. Cryptology, 9(3):191–195. This work was origi-
nally presented at EuroCrypt 84.
Fischer, M. J., Micali, S., Rackoff, C., and Wittenberg,
K. D. (1985). An oblivious transfer protocol equiv-
alent to factoring. Presented at the NSF Workshop on
A PUBLIC RANDOMNESS SERVICE
437