A16z Debuts Cicada, an Anonymous Voting System for Ethereum Network

Andreessen Horowitz (A16z), the fast-growing venture capital firm, has rolled out a unique solidity library dubbed “Cicada.” The newly launched library enables the community to engage in anonymous voting completed on the Ethereum network.

The team behind the Solidity library has integrated cutting-edge tools to uphold privacy and security of the voting system. This implies that the casted votes are protected before the results are announced.

Features of Cicada

An announcement by the A16Z technical expert Michael Zhu revealed that the new library would ensure the voter’s confidential information remains unknown. Zhu stated that the developers integrated zero-knowledge technology such as Semaphore to safeguard the voters’ information.

He explained that Cicada technology utilizes time-lock puzzles, which enable the user to encrypt sensitive data. Zhu mentioned that the time-lock puzzle is a unique type of cryptography that allows data to be decrypted over time.

The puzzle technology was first launched in 1996 but has undergone multiple continuous developments to meet the intended purpose. In 2019 the puzzle system required the user to disclose their “secret value” after some time.

Zhu analyzed that the puzzle technology failed to support the voting system accordingly. He outlined challenges the puzzle technology could have created if the voters went offline after casting their votes. 

Will the Time-Lock Puzzle Improve the Voting System?

Reportedly, the puzzles technology requires the voters to be online, which limits the counting of the votes processes. After analyzing the strengths and the weakness of the puzzle technology, various experts submitted their proposals recommending different ways to improve the efficiency of the time-lock puzzles.

A submission made by the famous cryptographer Giulio Malavolta and his counterpart Aravind Thyagarajan introduced homomorphic technology. The cryptographers strengthened the puzzle technology by enabling the various puzzles to combine and create a final puzzle. 

The final product formed after undergoing the homomorphic process summarizes the individual values. In the final puzzle, it was difficult to identify the exact figure of the individual values; only the total individual values were provided.

Based on the endless benefits of the homomorphic puzzles, Zhu and his development team integrated Malavolta and Thyagarajan systems into the Cicada platform. This integration aimed at enabling the votes to be counted even when the voter is offline.

Importance of Homomorphic Technology

Per the A16z post, the developers confessed they experienced technical complexities while integrating the homomorphic technology into the blockchain network. The post explained the developers encountered challenges when creating a friendly voting system that was easy to use and fair. 

They witnessed that failure to encode the votes at a boolean value of either 1 or 0 made it easy for the attackers to compromise the system. In a situation where the attacker managed to encode the votes to 100, it was easy to manipulate the final results. 

After identifying the threats, the A16z developers agreed to integrate the zero-proof knowledge into the Cicada system. This development aimed at allowing the voters to use zero-proof ballots, illustrating how the voting was done. 

It was reported that the zero-proof ballots reveal how the encoding process was conducted. Additionally, it is used to safeguard the votes from being known before the official release of the results.

How Does the Cicada System Operate?

Furthermore, the Cicada system prevents the public from counting the votes when the polling is in progress. However, after the time-lock period had elapsed, the developers observed that individuals could access the voting content by brutally forcing the logging details for the puzzle. 

The developers plan to address the challenge by integrating the Cicada system into zero-knowledge membership groups such as Semaphore, Semacaulk, or any other zero-knowledge state proof.

Nevertheless, the developers argued that in case an individual attempted to engage in brute forcing of the puzzle, the only details that would be available on the system were the eligibility of the votes. The system will not allow the individual to access the credentials that support the eligibility of the voters. 

In the latter, Zhu shared a link illustrating the voting samples generated by the Cicada system, which is linked to Semaphore technology. He stated that the Semaphore was used to demonstrate the voter’s eligibility.

Leave a Reply

Your email address will not be published. Required fields are marked *