access icon free Framework for practical and receipt-free remote voting

Remote voting allows the voters to cast their votes remotely at their convenience, and it is desirable in many circumstances. In the literature, a number of verifiable remote voting schemes have been introduced recently. However, some of these schemes are only suitable for the low coercion environment. Since without the receipt-freeness guarantee, voters can be coerced or bribed to vote the candidate favoured by adversaries. Some other schemes provide a very high level of security assurance, e.g. coercion resistance, but these schemes are normally very complex, and ordinary voters are required to perform complicated crypto calculations. In this study, the authors introduce a generic framework for practical and receipt-free remote voting. In their proposed scheme, voters do not need to have special knowledge or use any trusted device to cast their votes, and meanwhile, they cannot prove to the others how they have voted.

Inspec keywords: security of data; government data processing

Other keywords: low coercion environment; ordinary voters; remote voting; generic framework; verifiable remote voting schemes; security assurance; receipt-free remote voting

Subjects: Public administration; Data security

References

    1. 1)
      • 19. Ryan, P.Y.A., Schneider, S.A.: ‘Prêt à Voter with re-encryption mixes’. Proc. 11th European Symp. Research in Computer Science (ESORICS'06), 2006 (LNCS, 4189), pp. 313326.
    2. 2)
      • 10. Benaloh, J.: ‘Secret sharing homomorphisms: keeping shares of a secret secret’. Advances in CRYPTO'86, 1986 (LNCS, 263), pp. 251260.
    3. 3)
      • 6. Zagórski, F., Carback, R., Chaum, D., et al: ‘Remotegrity: design and use of an end-to-end verifiable remote voting system’. Int. Conf. Applied Cryptography and Network Security (ACNS 2013), 2013.
    4. 4)
      • 5. Haenni, R., Koenig, R., Locher, P., et al: ‘CHVote system specification’, Cryptology, 2017, ePrint Archive 2017/325.
    5. 5)
      • 2. Adida, B., de Marneffe, O., Pereira, O., et al: ‘Electing a university president using open-audit voting: analysis of real-world use of Helios’. Electronic Voting Technology Workshop (EVT'09), 2009.
    6. 6)
      • 26. Xia, Z., Yang, X., Xiao, M., et al: ‘Provably secure threshold Paillier encryption based on hyperplane geometry’. Proc. 21st Australasian Conf. Information Security and Privacy, 2016 (LNCS, 9723), pp. 7386.
    7. 7)
      • 27. Jakobsson, M., Juels, A., Rivest, R.L.: ‘Making mix nets robust for electronic voting by randomized partial checking’. Proc. 11th USENIX Security Symp., 2002, pp. 339353.
    8. 8)
      • 15. Wen, R., Buckland, R.: ‘Masked ballot voting for receipt-free online elections’. VOTE-ID 2009, 2009.
    9. 9)
      • 18. Ryan, P.Y.A., Bismark, D., Heather, J., et al: ‘Prêt à Voter: a voter-verifiable voting system’, IEEE Trans. Inf. Forensics Sec., 2009, 4, (4), pp. 662673.
    10. 10)
      • 32. Karlof, C., Sastry, N., Wagner, D.: ‘Cryptographic voting protocols: a systems perspective’. Proc. 14th USENIX Security Symp., 2005 (LNCS, 3444), pp. 186200.
    11. 11)
      • 25. Fouque, P.-A., Poupard, G., Stern, J.: ‘Sharing decryption in the context of voting or lotteries’. Proc. Financial Cryptography (FC'00), 2000 (LNCS, 1962).
    12. 12)
      • 13. Araújo, R., Foulle, S., Traoré, J.: ‘A practical and secure coercion-resistant scheme for remote elections’. Proc. IAVoSS Workshop on Frontiers of Electronic Voting (FEV'07), 2007.
    13. 13)
      • 14. Clarkson, M.R., Chong, S., Myers, A.C.: ‘Civitas: toward a secure voting system’. 2008 IEEE Symp. Security and Privacy, 2008.
    14. 14)
      • 22. Paillier, P.: ‘Public-key cryptosystems based on discrete logarithms residues’. Advances in EUROCRYPT'99, 1999 (LNCS, 1592), pp. 223238.
    15. 15)
      • 8. Furukawa, J., Sako, K.: ‘An efficient scheme for proving a shuffle’. Advances in CRYPTO'01, 2001 (LNCS, 2139), pp. 368387.
    16. 16)
      • 12. Juels, A., Catalano, D., Jakobsson, M.: ‘Coercion-resistant electronic elections’. Proc. 2005 ACM Workshop on Privacy in the Electronic Society (WPES'05), 2005, pp. 6170.
    17. 17)
      • 31. Damgård, I., Fitzi, M., Kiltz, E., et al: ‘Unconditional secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation’. Theory of Cryptography Conf. (TCC'06), 2006 (LNCS, 3876), pp. 285304.
    18. 18)
      • 17. Chaum, D., Ryan, P.Y.A., Schneider, S.A.: ‘A practical voter-verifiable election scheme’. Proc. Tenth European Symp. Research in Computer Science (ESORICS'05), 2005 (LNCS, 3679), pp. 118139.
    19. 19)
      • 1. Adida, B.: ‘Helios: web-based open-audit voting’. Proc. 17th Conf. Security Symp. (SS'08), Berkeley, CA, 2008, pp. 335348.
    20. 20)
      • 4. Gjosteen, K.: ‘The Norwegian Internet voting protocol’. Third Int. Conf. E-Voting and Identity (Vote-ID 2011), 2011.
    21. 21)
      • 20. Benaloh, J.: ‘Towards simple verifiable elections’. Proc. IAVoSS Workshop on Trustworthy Election (WOTE'06), Cambridge, UK, 2006, pp. 6168.
    22. 22)
      • 30. Ryan, P.Y.A., Teague, V.: ‘Permutations in Prêt à Voter’. Proc. Fourth USENIX/ACCURATE Electronic Voting Technology Workshop (EVT'09), Montreal, Canada, 2009.
    23. 23)
      • 7. Adida, B.: ‘Advances in cryptographic voting systems’. PhD thesis, Department of Electrical Engineering and Computer Science, Massachusetts Institute of Technology, August 2006.
    24. 24)
      • 23. Damgård, I., Koprowski, M.: ‘Practical threshold RSA signatures without a trusted dealer’. Advances in EUROCRYPT'01, 2001 (LNCS, 2045), pp. 152165.
    25. 25)
      • 28. Nguyen, L., Safavi-Naini, R., Kurosawa, K.: ‘Verifiable shuffles: a formal model and a Paillier-based efficient construction with provable security’. Proc. Second Int. Conf. Applied Cryptography and Network Security (ACNS'04), 2004 (LNCS, 3089), pp. 6175.
    26. 26)
      • 11. Cramer, R., Gennaro, R., Schoenmakers, B.: ‘A secure and optimally efficient multi-authority election scheme’. Advances in EUROCRYPT'97, 1997 (LNCS, 1233), pp. 103118.
    27. 27)
      • 29. Peng, K., Boyd, C., Dawson, E.: ‘Simple and efficient shuffling with provable correctness and ZK privacy’. Advances in CRYPTO'05, 2005 (LNCS, 3621), pp. 188204.
    28. 28)
      • 24. Fouque, P.-A., Stern, J.: ‘Fully distributed threshold RSA under standard assumptions’. ASIACRYPT'01, 2001 (LNCS, 2248).
    29. 29)
      • 21. Benaloh, J.: ‘Ballot casting assurance via voter initiated poll station auditing’. Electronic Voting Technology (EVT'07), 2007.
    30. 30)
      • 3. Bulens, P., Giry, D., Pereira, O.: ‘Running mixnet-based elections with Helios’. Electronic Voting Technology (EVT'11), 2011.
    31. 31)
      • 16. Jakobsson, M., Sako, K., Impagliazzo, R.: ‘Designated verifier proofs and their applications’. Advances in EUROCRYPT'96, 1996 (LNCS, 1070), pp. 143154.
    32. 32)
      • 9. Andrew Neff, C.: ‘A verifiable secret shuffle and its application to E-voting’. Proc. Eighth ACM Conf. Computer and Communications Security (CSS'01), 2001, pp. 116125.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2017.0213
Loading

Related content

content/journals/10.1049/iet-ifs.2017.0213
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading