Skip to main content

Apollo: End-to-End Verifiable Voting Protocol Using Mixnet and Hidden Tweaks

  • Conference paper
  • First Online:
Information Security and Cryptology - ICISC 2015 (ICISC 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9558))

Included in the following conference series:

Abstract

Fair conduct of elections is essential for the smooth existence of democratic societies. In order to response voting security concerns, security researchers have developed tamper-resistant and voter verifiable methods. These end-to-end voting schemes are unique because they give voters the option to both verify the voting scheme’s functionality and to check that their votes have been recorded after leaving the polling booth. Helios and \(\mathrm{P{\hat{r}}et}\) á voter are the most usable voter verifiable, end-to-end voting schemes using mixnet. Helios is a web-based open-audit voting system utilizing mixnet and secure cryptographic primitives. It satisfies almost all the security properties like privacy, individual and universal verifiability, and mixnet integrity etc. However, the proof of mixnet integrity is complex to understand and costly in terms of computations that effects conducting large-scale elections. For a voter, it is rarely impossible to verify the correctness of election results without trusting on election administrator and the candidates for the correctness of election result. In this paper, we address this issue by presenting a simple and fast method for conducting end-to-end voting and allowing public verification of the correctness of the announced vote tallying results. Our method is based on existing Helios structure, we call it Apollo that facilitates a direct proof of mixnet integrity, and also satisfies all the security properties.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Abe, M.: Mix-networks on permutation networks. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 258–273. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  2. Adida, B.: Helios: web-based open-audit voting. In: Proceedings of the 17th USENIX Security Symposium, San Jose, CA, USA, pp. 335–348. 28 July–1 August 2008

    Google Scholar 

  3. Aditya, R., Lee, B., Boyd, C., Dawson, E.: An efficient mixnet-based voting scheme providing receipt-freeness. In: Katsikas, S.K., López, J., Pernul, G. (eds.) TrustBus 2004. LNCS, vol. 3184, pp. 152–161. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  4. Benaloh, J.: Simple verifiable elections. In: USENIX/ACCURATE Electronic Voting Technology Workshop, EVT 2006, Vancouver, BC, Canada, 1 August 2006

    Google Scholar 

  5. Benaloh, J.C., Tuinstra, D.: Receipt-free secret-ballot elections (extended abstract). In: Proceedings of the Twenty-Sixth Annual ACM Symposium on Theory of Computing, Montréal, Québec, Canada, pp. 544–553. 23–25 May 1994

    Google Scholar 

  6. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24(2), 84–88 (1981)

    Article  Google Scholar 

  7. Chaum, D., Essex, A., Carback, R., Clark, J., Popoveniuc, S., Sherman, A., Vora, P.: Scantegrity: end-to-end voter-verifiable optical-scan voting. IEEE Secur. Priv. 6(3), 40–46 (2008)

    Article  Google Scholar 

  8. Chaum, D., Pedersen, T.P.: Wallet databases with observers. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 89–105. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  9. Chaum, D., Ryan, P.Y.A., Schneider, S.: A practical voter-verifiable election scheme. In: di Vimercati, S.C., Syverson, P.F., Gollmann, D. (eds.) ESORICS 2005. LNCS, vol. 3679, pp. 118–139. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  10. Cohen, J.D., Fischer, M.J.: A robust and verifiable cryptographically secure election scheme (extended abstract). In: 26th Annual Symposium on Foundations of Computer Science, Portland, Oregon, USA, pp. 372–382. 21–23 October 1985

    Google Scholar 

  11. Cramer, R., Gennaro, R., Schoenmakers, B.: A secure and optimally efficient multi-authority election scheme. Eur. Trans. Telecommun. 8(5), 481–490 (1997)

    Article  MathSciNet  Google Scholar 

  12. Fujioka, A., Okamoto, T., Ohta, K.: A practical secret voting scheme for large scale elections. In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 244–251. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  13. Henry, K., Stinson, D.R., Sui, J.: The effectiveness of receipt-based attacks on threeballot. IEEE Trans. Inf. Forensics Secur. 4(4), 699–707 (2009)

    Article  Google Scholar 

  14. Hirt, M., Sako, K.: Efficient receipt-free voting based on homomorphic encryption. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 539–556. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  15. Küsters, R., Truderung, T., Vogt, A.: Clash attacks on the verifiability of e-voting systems. In: IEEE Symposium on Security and Privacy, SP 2012, San Francisco, California, USA, pp. 395–409. 21–23 May 2012

    Google Scholar 

  16. Lee, B., Boyd, C., Dawson, E., Kim, K., Yang, J., Yoo, S.: Providing receipt-freeness in mixnet-based voting protocols. In: Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. LNCS, vol. 2971, pp. 245–258. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  17. Ohkubo, M., Miura, F., Abe, M., Fujioka, A., Okamoto, T.: An improvement on a practical secret voting scheme. In: Zheng, Y., Mambo, M. (eds.) ISW 1999. LNCS, vol. 1729, pp. 225–234. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  18. Okamoto, T.: An electronic voting scheme. In: Terashima, N., Altman, E. (eds.) Advanced IT Tools. The International Federation for Information Processing, pp. 21–30. Springer, US (1996)

    Chapter  Google Scholar 

  19. Sako, K., Kilian, J.: Receipt-free mix-type voting scheme. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 393–403. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  20. Smith, W.D.: Three voting protocols: threeballot, vav, and twin. In: 2007 USENIX/ACCURATE Electronic Voting Technology Workshop, EVT 2007, Boston, MA, USA, 6 August 2007

    Google Scholar 

  21. Weber, S.: A coercion-resistant cryptographic voting protocol - evaluation and prototype implementation. Master’s thesis, Darmstadt University of Technology (2006)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Amit Kumar Chauhan .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this paper

Cite this paper

Chang, D., Chauhan, A.K., K, M.N., Kang, J. (2016). Apollo: End-to-End Verifiable Voting Protocol Using Mixnet and Hidden Tweaks. In: Kwon, S., Yun, A. (eds) Information Security and Cryptology - ICISC 2015. ICISC 2015. Lecture Notes in Computer Science(), vol 9558. Springer, Cham. https://doi.org/10.1007/978-3-319-30840-1_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-30840-1_13

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-30839-5

  • Online ISBN: 978-3-319-30840-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics