[{"@context":"http:\/\/schema.org\/","@type":"BlogPosting","@id":"https:\/\/wiki.edu.vn\/en\/wiki40\/open-vote-network-wikipedia\/#BlogPosting","mainEntityOfPage":"https:\/\/wiki.edu.vn\/en\/wiki40\/open-vote-network-wikipedia\/","headline":"Open vote network – Wikipedia","name":"Open vote network – Wikipedia","description":"From Wikipedia, the free encyclopedia In cryptography, the open vote network (or OV-net) is a secure multi-party computation protocol to","datePublished":"2022-10-04","dateModified":"2022-10-04","author":{"@type":"Person","@id":"https:\/\/wiki.edu.vn\/en\/wiki40\/author\/lordneo\/#Person","name":"lordneo","url":"https:\/\/wiki.edu.vn\/en\/wiki40\/author\/lordneo\/","image":{"@type":"ImageObject","@id":"https:\/\/secure.gravatar.com\/avatar\/c9645c498c9701c88b89b8537773dd7c?s=96&d=mm&r=g","url":"https:\/\/secure.gravatar.com\/avatar\/c9645c498c9701c88b89b8537773dd7c?s=96&d=mm&r=g","height":96,"width":96}},"publisher":{"@type":"Organization","name":"Enzyklop\u00e4die","logo":{"@type":"ImageObject","@id":"https:\/\/wiki.edu.vn\/wiki4\/wp-content\/uploads\/2023\/08\/download.jpg","url":"https:\/\/wiki.edu.vn\/wiki4\/wp-content\/uploads\/2023\/08\/download.jpg","width":600,"height":60}},"image":{"@type":"ImageObject","@id":"https:\/\/wikimedia.org\/api\/rest_v1\/media\/math\/render\/svg\/e87ae49018b76dd8ad80d818a262ae9675247cb5","url":"https:\/\/wikimedia.org\/api\/rest_v1\/media\/math\/render\/svg\/e87ae49018b76dd8ad80d818a262ae9675247cb5","height":"","width":""},"url":"https:\/\/wiki.edu.vn\/en\/wiki40\/open-vote-network-wikipedia\/","about":["Wiki"],"wordCount":3802,"articleBody":"From Wikipedia, the free encyclopediaIn cryptography, the open vote network (or OV-net) is a secure multi-party computation protocol to compute the boolean-count function: namely, given a set of binary values 0\/1 in the input, compute the total count of ones without revealing each individual value. This protocol was proposed by Feng Hao, Peter Ryan, and Piotr Zieli\u0144ski in 2010.[1] It extends Hao and Zieli\u0144ski’s anonymous veto network protocol by allowing each participant to count the number of veto votes (i.e., input one in a boolean-OR function) while preserving the anonymity of those who have voted. The protocol can be generalized to support a wider range of inputs beyond just the binary values 0 and 1.Table of ContentsDescription[edit]Maximum secrecy[edit]Applications[edit]Implementation[edit]References[edit]Description[edit]All participants agree on a group G{displaystyle scriptstyle G} with a generator g{displaystyle scriptstyle g} of prime order q{displaystyle scriptstyle q} in which the discrete logarithm problem is hard. For example, a Schnorr group can be used. Assume there are n{displaystyle scriptstyle n} participants. Unlike other secure multi-party computation protocols that typically require pairwise secret and authenticated channels between participants in addition to an authenticated public channel, OV-net only requires an authenticated public channel available to every participant. Such a channel may be realized by using digital signatures. The protocol runs in two rounds.Round 1: each participant i{displaystyle scriptstyle i} selects a random value xi\u2208RZq{displaystyle scriptstyle x_{i},in _{R},mathbb {Z} _{q}} and publishes the ephemeral public key gxi{displaystyle scriptstyle g^{x_{i}}} together with a zero-knowledge proof for the proof of the knowledge of the exponent xi{displaystyle scriptstyle x_{i}}. Such proofs may be realized by using Schnorr non-interactive zero-knowledge proofs as described in RFC 8235.After this round, each participant computes:"},{"@context":"http:\/\/schema.org\/","@type":"BreadcrumbList","itemListElement":[{"@type":"ListItem","position":1,"item":{"@id":"https:\/\/wiki.edu.vn\/en\/wiki40\/#breadcrumbitem","name":"Enzyklop\u00e4die"}},{"@type":"ListItem","position":2,"item":{"@id":"https:\/\/wiki.edu.vn\/en\/wiki40\/open-vote-network-wikipedia\/#breadcrumbitem","name":"Open vote network – Wikipedia"}}]}]