Publications

You can also find my articles on my Google Scholar profile.

Journal Articles (CryptoSec)


Anonymity and everlasting privacy in electronic voting

Published in Springer Berlin Heidelberg Berlin/Heidelberg, 2023

Everlasting privacy protects cryptographic voting systems against the weakening of intractability assumptions on which they may be based. We find that everlasting privacy can be obtained from protocols that do not require trust in the election talliers for privacy, as long as they are accompanied by anonymous casting. To this end, we define a novel model to analyze such schemes. We draw inspiration from the de facto standard framework for ballot privacy, BPRIV. We then extend to account for everlasting privacy. Our work differs from related attempts, which only consider everlasting privacy in the context of publicly available data. Our model is fine-grained, since it also considers the level of data leakage from the various components of an election system. We evaluate our definitions by applying our models to two protocols, each representing an important paradigm for building e-voting schemes.

Recommended citation: Grontas, P., Pagourtzis, A. Anonymity and everlasting privacy in electronic voting. Int. J. Inf. Secur. 22, 819–832, 2023.

Publicly auditable conditional blind signatures

Published in IOS Press, 2021

This work formalizes Publicly Auditable Conditional Blind Signatures (PACBS), a new cryptographic primitive that allows the verifiable issuance of blind signatures, the validity of which is contingent upon a predicate and decided by a designated verifier. In particular, when a user requests the signing of a message, blinded to protect her privacy, the signer embeds data in the signature that makes it valid if and only if a condition holds. A verifier, identified by a private key, can check the signature and learn the value of the predicate. Auditability mechanisms in the form of non-interactive zero-knowledge proofs are provided, so that a cheating signer cannot issue arbitrary signatures and a cheating verifier cannot ignore the embedded condition. The security properties of this new primitive are defined using cryptographic games. A proof-of-concept construction, based on the Okamoto–Schnorr blind signatures infused with a plaintext equivalence test is presented and its security is analyzed.

Recommended citation: Grontas P, Pagourtzis A, Zacharakis A, Zhang B. Publicly auditable conditional blind signatures. Journal of Computer Security. 2021;29(2):229-271

Blockchain, consensus, and cryptography in electronic voting

Published in Homo Virtualis, 2019

Motivated by the recent trends to conduct electronic elections using blockchain technologies, we review the vast literature on cryptographic voting and assess the status of the field. We analyze the security requirements for voting systems and describe the major ideas behind the most influential cryptographic protocols for electronic voting. We focus on the great importance of consensus in the elimination of trusted third parties. Finally, we examine whether recent blockchain innovations can satisfy the strict requirements set for the security of electronic voting.

Recommended citation: Grontas, P., & Pagourtzis, A. (2019). Blockchain, consensus, and cryptography in electronic voting. Homo Virtualis, 2(1), 79–100.

Conference Papers (CryptoSec)


AQQUA: Augmenting quisquis with auditability

Published in In the proceedings of International Conference on Applied Cryptography and Network Security, 2025

We present AQQUA, a permissionless, private, and auditable payment system built on top of Quisquis. Unlike other auditable payment systems, AQQUA supports auditing, while maintaining privacy. It allows users to hold multiple accounts, perform concurrent transactions, and features a non-increasing state. AQQUA achieves auditability by introducing two authorities: one for registration and one for auditing. These authorities cannot censor transactions, thus preserving the decentralized nature of the system. Users create an initial account with the registration authority and then privately transact by using provably unlinkable updates of it. Audits can be voluntarily initiated by the users or requested by the audit authority at any time. Compliance is proved in zero-knowledge against a set of policies which include a maximum limit in the amount sent/received during a time period or in a single transfer, non-participation in a specific transaction or selective disclosure of the value exchanged. To analyze the security of AQQUA we formally define a security model for private and auditable decentralized payment systems. Using this model, we prove that AQQUA satisfies anonymity towards both the public and the auditor, theft prevention, and audit soundness.

Recommended citation: Papadoulis, G., Balla, D., Grontas, P., Pagourtzis, A. (2025). AQQUA: Augmenting Quisquis with Auditability. In: Fischlin, M., Moonsamy, V. (eds) Applied Cryptography and Network Security. ACNS 2025. Lecture Notes in Computer Science, vol 15826. Springer, Cham. https://doi.org/10.1007/978-3-031-95764-2_12

Designated-verifier linkable ring signatures with unconditional anonymity

Published in In the proceedings of International Conference on Algebraic Informatics, 2022

We propose Designated-Verifier Linkable Ring Signatures with unconditional anonymity, a cryptographic primitive that protects the privacy of signers in two ways: Firstly, it allows them to hide inside a ring (i.e. an anonymity set) they can create by collecting a set of public keys all of which must be used for verification. Secondly, it allows a designated entity to simulate signatures thus making it difficult for an adversary to deduce their identity from the content of the exchanged messages. Our scheme differs from similar proposals since the anonymity guarantees are unconditional.

Recommended citation: Danai Balla, Pourandokht Behrouz, Panagiotis Grontas, Aris Pagourtzis, Marianna Spyrakou, Giannis Vrettos, Designated-verifier linkable ring signatures with unconditional anonymity. In the proceedings of International Conference on Algebraic Informatics, 2022.

Designated-Verifier Linkable Ring Signatures

Published in In the proceedings of Information Security and Cryptology--ICISC 2021: 24th International Conference, Seoul, South Korea, December 1--3, 2021, Revised Selected Papers, 2022

We introduce Designated-Verifier Linkable Ring Signatures (DVLRS), a novel cryptographic primitive which combines designated-verifier and linkable ring signatures. Our goal is to guarantee signer ambiguity and provide the capability to the designated verifier to add ‘noise’ using simulated signatures that are publicly verifiable. This increases the privacy of the participants, as it does not allow an adversary to bypass the anonymity provided by ring signatures by using the content of a message to identify the signer. We model unforgeability, anonymity, linkability and non-transferability for DVLRS and provide a secure construction in the Random Oracle model. Finally, we explore some first applications for our primitive, which revolve around the use case of an anonymous assessment system that also protects the subject of the evaluation, even if the private key is compromised.

Recommended citation: Pourandokht Behrouz, Panagiotis Grontas, Vangelis Konstantakatos, Aris Pagourtzis, Marianna Spyrakou, Designated-Verifier Linkable Ring Signatures. In the proceedings of Information Security and Cryptology--ICISC 2021: 24th International Conference, Seoul, South Korea, December 1-3, 2021.

On coercion resistance in decentralized voting

Published in In the proceedings of 1st International Workshop on Foundations of Consensus and Distributed Ledgers, FOCODILE 2020, 2020

We investigate the problem of coercion resistance in decentralized voting scenarios. To overcome the barrier imposed by universal verifiability we create a new form of a private channel. Our solution builds on a new cryptographic primitive, Conditional Designated-Verifier Linkable Signatures, that combines the anonymity provided by ring signatures with the controlled verifiability of strong designated verifier signatures. Coercion resistance can be achieved by making vote validity conditional to the use of the correct signing key, in a manner similar to using fake authentication credentials. We encapsulate this primitive in a voting protocol and discuss its implications.

Recommended citation: Pourandokht Behrouz, Panagiotis Grontas, Marianna Spyrakou. On coercion resistance in decentralized voting. In the proceedings of 1st International Workshop on Foundations of Consensus and Distributed Ledgers, FOCODILE 2020, 2020.

Security models for everlasting privacy

Published in In the proceedings of Fourth International Joint Conference on Electronic Voting E-Vote-ID 2019. 1-4 October 2019, Lochau Bregenz, Austria, Taltech Proceedings, 2019

We propose security models for everlasting privacy, a property that protects the content of the votes cast in electronic elections against future and powerful adversaries. Initially everlasting privacy was treated synonymously with information theoretic privacy and did not take advantage of the information available to the adversary and his behavior during or after the election. More recent works provided variations of the concept, limiting the view of the future adversary to publicly available data. We consider an adversary that potentially has insider access to private election data as well. We formally express our adversarial model in game based definitions build on top of a generic voting scheme. This allows us to define a stronger version of everlasting privacy and contrast the two main proposals to achieve it, namely perfectly hiding commitment schemes and anonymous channels.

Recommended citation: Panagiotis Grontas, Aris Pagourtzis, Alexandros Zacharakis. Security models for everlasting privacy. In the proceedings of Fourth International Joint Conference on Electronic Voting E-Vote-ID 2019. 1-4 October 2019, Lochau Bregenz, Austria, Taltech Proceedings, 2019.

Towards everlasting privacy and efficient coercion resistance in remote electronic voting

Published in In the proceedings of International Conference on Financial Cryptography and Data Security, 2018

In this work, we propose a first version of an e-voting scheme that achieves end-to-end verifiability, everlasting privacy and efficient coercion resistance in the JCJ setting. Everlasting privacy is achieved assuming an anonymous channel, without resorting to dedicated channels between the election authorities to exchange private data. In addition, the proposed scheme achieves coercion resistance under standard JCJ assumptions. As a core building block of our scheme, we also propose a new primitive called publicly auditable conditional blind signature (PACBS), where a client receives a token from the signing server after interaction; the token is a valid signature only if a certain condition holds and the validity of the signature can only be checked by a designated verifier. We utilize this primitive to blindly mark votes under coercion in an auditable manner.

Recommended citation: Grontas, P., Pagourtzis, A., Zacharakis, A., Zhang, B. (2019). Towards Everlasting Privacy and Efficient Coercion Resistance in Remote Electronic Voting. In: Zohar, A., et al. Financial Cryptography and Data Security. FC 2018. Lecture Notes in Computer Science(), vol 10958. Springer, Berlin, Heidelberg.

Conditional Blind Signatures

Published in In the proceedings of International Conference on Algebraic Informatics 2017, 2017

We propose a novel cryptographic primitive called conditional blind signatures. Our primitive allows a user to request blind signatures on messages of her choice. The signer has a secret Boolean input which determines if the supplied signature is valid or not. The user should not be able to distinguish between valid and invalid signatures. A designated verifier, however, can tell which signatures verify correctly, and is in fact the only entity who can learn the secret input associated with the (unblinded) signed message. We instantiate our primitive as an extension of the Okamoto-Schnorr blind signature scheme and provide variations to fit different usage scenarios. Finally, we analyze and prove the security properties of the new scheme and explore potential applications.

Recommended citation: Alexandros Zacharakis, Panagiotis Grontas, Aris Pagourtzis. Conditional Blind Signatures. In the proceedings of International Conference on Algebraic Informatics. 2017

Coercion resistance in a practical secret voting scheme for large scale elections

Published in In the proceedings of 2017 14th International Symposium on Pervasive Systems, Algorithms and Networks. 2017 11th International Conference on Frontier of Computer Science and Technology. 2017 Third International Symposium of Creative Computing (ISPAN-FCST-ISCC)., 2017

We propose a novel framework to combine efficient coercion resistance with increased levels of privacy in electronic voting. Our scheme can be considered as an extension of the blind signature based voting protocol of Fujioka, Okamoto and Ohta (FOO) that aims to merge it with the well known coercion resistance framework proposed by Juels, Catalano and Jakobsson (JCJ), where each voter can cast multiple votes, authenticated using anonymous credentials. Our proposal has an additional benefit, since it deals with coercion resistance in a more efficient manner, by taking advantage of the function splitting architecture between the participating authorities from FOO to reduce the quadratic complexity of identifying and removing coerced votes, which are cast with fake credentials, as in JCJ. To this end we utilise a method of converting digital signatures to group signatures due to Petersen.

Recommended citation: Panagiotis Grontas, Aris Pagourtzis, Alexandros Zacharakis. Coercion resistance in a practical secret voting scheme for large scale elections. 2017 11th International Conference on Frontier of Computer Science and Technology, 2017 Third International Symposium of Creative Computing (ISPAN-FCST-ISCC). 2017.

Preprints (CryptoSec)


Voting with coercion resistance and everlasting privacy using linkable ring signatures

Published in Cryptology ePrint Archive, 2025

We propose an e-voting protocol based on a novel linkable ring signature scheme with unconditional anonymity. In our system, all voters create private credentials and register their public counterparts. To vote, they create a ring (anonymity set) consisting of public credentials together with a proof of knowledge of their secret credential via our signature. Its unconditional anonymity prevents an attacker, no matter how powerful, from deducing the identity of the voter, thus attaining everlasting privacy. Additionally, our protocol provides coercion resistance in the JCJ framework; when an adversary tries to coerce a voter, the attack can be evaded by creating a signature with a fake but indistinguishable credential. During a moment of privacy, they will cast their real vote. Our scheme also provides verifiability and ballot secrecy.

Recommended citation: Panagiotis Grontas, Aris Pagourtzis, Marianna Spyrakou, Voting with coercion resistance and everlasting privacy using linkable ring signatures. Cryptology ePrint Archive, 2025.

Conference Papers (Education) - In Greek


Finding maximum elements as an example of computational thinking

Published in CIE 2019, 2019

We present a teaching proposal for the computation of the maximum value of an element in a set using computational thinking concepts. The problem selected is simple enough so that it can be understood without the need for intricate examples that might divert students’ attention. Furthermore, it can illustrate, in a straightforward way, important computational thinking principles, applicable in all phases ranging from problem analysis to coding.

Recommended citation: Grontas, P. Finding maximum elements as an example of computational thinking. CIE 2019.

Teaching the Diffie - Hellman key exchange method in secondary education

Published in CIE 2016, 2016

We present a teaching proposal for the Diffie – Hellman Key Exchange, an important cryptographic technique that is crucial to the Internet and the World Wide. Despite the fact that it builds on advanced knowledge of mathematics, we support that, at its core it consists of processes that are easily understood by Senior High School students. To this end we cite analogies from the bibliography and everyday life and analyze potential benefits and problems.

Recommended citation: Grontas, P. Teaching the Diffie - Hellman key exchange method in secondary education. CIE 2016

Books


Υπολογιστική Κρυπτογραφία

Published in Σύνδεσμος Ελληνικών Ακαδημαϊκών Βιβλιοθηκών / Κάλλιπος, 2015

This ctextbook explores the theoretical and practical foundations of modern cryptography. It begins with a historical overview and classical cryptosystems, then builds up through essential mathematical tools such as number theory, group theory, and probability. Then it delves into: Symmetric and Asymmetric Cryptosystems: Including DES, AES, RSA, ElGamal, and more. Digital Signatures: Their definitions, implementations, and advanced variants. Hash Functions: Their properties, applications, and cryptographic significance. Cryptographic Protocols: Covering commitment schemes, secret sharing, secure computation, and homomorphic encryption. Zero-Knowledge Proofs: Formal definitions, protocols, and real-world applications. Modern Applications: Such as electronic voting, anonymity protocols, digital currency (e.g., Bitcoin), and code obfuscation. Advanced Topics: Including quantum cryptography, elliptic curves, bilinear pairings, lattice-based cryptography, and fully homomorphic encryption.

Recommended citation: Aristeidis Pagourtzis, Efstathios Zachos, Panagiotis Grontas. Υπολογιστική Κρυπτογραφία. Σύνδεσμος Ελληνικών Ακαδημαϊκών Βιβλιοθηκών / Κάλλιπος, 2015.

Theses


Privacy-oriented cryptographic primitives and protocols for electronic voting

Published in National Technical University of Athens, 2020

We propose a new cryptographic primitive, Publicly Auditable Conditional Blind Signatures (PACBS), which connects the verification of a digital signature to publicly available data. During signing, a predicate on these data is embedded into the signature, so that the latter is valid if and only if the former is true. Verification is performed by a designated verifier, in a strong manner, with the use of a private verification key. The privacy of the user requesting the signature is protected information-theoretically, because the message to be signed is blinded. Additionally, to avoid attacks from a malicious signer or verifier that disregards the predicate, all their operations are accompanied with evidence in the form of non-interactive zero-knowledge proofs of knowledge that force them to follow the protocol. We define a security model to capture the guarantees of our primitive and provide an instantiation. We utilize PACBS in a remote electronic voting protocol. The conditional nature of PACBS enables us to build credentials that allow our protocol to provide coercion resistance in the re-voting with anonymous credentials paradigm of Juels, Catalano and Jakobsson. When coerced, a voter uses a fake credential to accompany the vote, while when the coercer is not watching, she can cast her real vote which is accompanied by the valid credential. Only the latter will be counted. All interactions are indistinguishable to the coercer, who cannot tell if his attack succeeded. The evidence generated by PACBS accompanied with standard evidence used in e-voting schemes allows each voter to individually verify that their votes were correctly cast and tallied. Vote counting is also universally verifiable by any interested party. Our overall architecture also provides strong privacy guarantees, since, contrary to the conventional e-voting paradigm, we do not assume that the talliers are trusted for privacy. This allows us, to extend our reasoning about privacy against a computationally unbounded attacker. We generalize our findings to express security models for everlasting privacy that also consider the data available to the adversary.

Recommended citation: Panagiotis Grontas. Privacy-oriented cryptographic primitives and protocols for electronic voting. National Technical University of Athens. 2020.

Secure multi party computations for electronic voting

Published in MSc thesis. MPLA Graduate Program, University of Athens., 2014

In this thesis, we study the problem of electronic voting as a general decision making process that can be implemented using multi party computations, fulfilling strict and often conflicting security requirements. To this end, we review relevant cryptographic techniques and their combinations to form voting protocols. More specifically, we analyze schemes based on homomorphic cryptosystems, mixnets with proofs of shuffles and blind signatures. We analyze how they achieve integrity and privacy in the voting process, while keeping efficiency. We examine the types of social choice functions that can be supported by each protocol. We provide two proof of concept implementations. Moreover, we review ways to thwart stronger adversaries by adding receipt freeness and coercion resistance to voting systems. We build on the latter concept to propose a modification to a well known protocol. Finally, we study two actual e-Voting implementations namely Helios and Prêt à Voter .

Recommended citation: Panagiotis Grontas. Secure multi party computations for electronic voting. Athens, Greece: MPLA Graduate Program, University of Athens. 2014.

Electronic Signatures and Accreditation of Certification Service Providers

Published in MSc Thesis. Postgraduate Program In Information Systems. Athens University of Economic and Business., 2002

This thesis examines electronic signatures from both technical and legal perspectives. It highlights how digital signatures, supported by cryptography and certification authorities, are the most reliable technology for authenticating electronic transactions. However, effective use requires strong legal and regulatory frameworks, which vary internationally. The study compares different global approaches, with a focus on the European Union’s directive, and concludes that both robust technology and clear regulation are essential for secure and valid electronic transactions

Recommended citation: Panagiotis Grontas. Electronic Signatures and Accreditation of Certification Service Providers. Athens 2002.

Load Balancing in Distributed Object Systems

Published in BSc Thesis. University Of Piraeus, 2000

The project focused on developing a load distribution system for object-oriented environments based on RMI and CORBA. Its main goal was to create an application capable of dynamically allocating computational load among multiple distributed objects (servers) within an Object Web framework. The system was designed so that client machines could also perform server-side operations, improving resource utilization and decentralizing processing tasks. Communication initially uses HTTP only to download the Java applet, while subsequent interactions occur via JRMP or IIOP protocols, depending on the implementation. The system’s architecture follows a fully object-oriented model, where user interaction occurs through a Java applet, and specialized server-side objects execute the algorithmic computations. One of the project’s key innovations is leveraging Java’s mobile code feature, allowing certain operations traditionally executed on the server to be transferred and executed on the client host. This approach effectively transforms the classical client-server model into a truly distributed system, where processing responsibilities are shared dynamically between clients and servers. Additionally, the project attempts to achieve dynamic load management—distributing problem-solving requests evenly so that all system components contribute equally to computation. Each incoming task is assigned to a server based on its current workload policy, although the study did not manage to extract measurable performance indicators (such as server utilization levels). Nevertheless, transferring part of the computation to the client side helps reduce the load on central servers, improving scalability and flexibility in distributed applications.

Recommended citation: Panagiotis Grontas. Load Balancing in Distributed Object Systems. Piraeus 2014.