Skip to main content

Towards Realising Oblivious Voting

  • Conference paper
  • First Online:
E-Business and Telecommunications (ICETE 2016)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 764))

Included in the following conference series:

Abstract

Electronic voting machines promise to determine election results more efficiently without sacrificing reliability. Two desirable security properties seem to contradict each other however: First, the voter’s choice is to be kept secret at all costs, even from election officers who set up and administrate the election machine. On the other hand, ballot secrecy should not compromise the correctness of the tally.

We present a construction that conceals the voter’s choice even from the voting machine while producing a provably-correct tally. Our scheme is an improvement of Bingo Voting [1]. To hide the voter’s choice from the voting machine, we conceive of an electro-mechanical physical oblivious transfer (pOT) device. We further use blind commitments, an extension of cryptographic commitments. Blind commitments can jointly be created by a group of entities, while no single entity is aware of the hidden secret. They can later be unveiled in another multi-party computation.

This work is an extended version of a conference paper [2]. In this version, we work out the details of our construction. Our results corroborate the feasibility of an electronic voting machine that is oblivious to the voters’ choices.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    In addition, Damgård and Jurik introduce the parameter s which has an influence on the size of plaintext space and chipertext space. This parameter can be changed without changing the other parameters of the scheme. In this paper we set \(s = 1\).

References

  1. Bohli, J.-M., Müller-Quade, J., Röhrich, S.: Bingo voting: secure and coercion-free voting using a trusted random number generator. In: Alkassar, A., Volkamer, M. (eds.) Vote-ID 2007. LNCS, vol. 4896, pp. 111–124. Springer, Heidelberg (2007). doi:10.1007/978-3-540-77493-8_10

    Chapter  Google Scholar 

  2. Achenbach, D., Löwe, B., Müller-Quade, J., Rill, J.: Oblivious voting–hiding votes from the voting machine in bingo voting. In: Proceedings of the 13th International Joint Conference on e-Business and Telecommunications, SECRYPT, vol. 4, pp. 85–96 (2016)

    Google Scholar 

  3. Chaum, D., Carback, R.T., Clark, J., Essex, A., Popoveniuc, S., Rivest, R.L., Ryan, P.Y., Shen, E., Sherman, A.T., Vora, P.L.: Scantegrity II: end-to-end verifiability by voters of optical scan elections through confirmation codes. IEEE Trans. Inf. Forensics Secur. 4, 611–627 (2009)

    Article  Google Scholar 

  4. Feldman, A.J., Halderman, J.A., Felten, E.W.: Security analysis of the diebold accuvote-ts voting machine (2006)

    Google Scholar 

  5. Chaum, D., Carback, R.T., Clark, J., Conway, J., Essex, A., Herrnson, P.S., Mayberry, T., Popoveniuc, S., Rivest, R.L., Shen, E., Sherman, A.T., Vora, P.L.: Scantegrity II municipal election at takoma park: the first E2E binding governmental election with ballot privacy. In: 19th USENIX Security Symposium (2010)

    Google Scholar 

  6. Based, M.A., Tsay, J.-K., Mjølsnes, S.F.: PEVS: a secure electronic voting scheme using polling booths. In: Xiang, Y., Pathan, M., Tao, X., Wang, H. (eds.) ICDKE 2012. LNCS, vol. 7696, pp. 189–205. Springer, Heidelberg (2012). doi:10.1007/978-3-642-34679-8_18

    Chapter  Google Scholar 

  7. Moran, T., Naor, M.: Split-ballot voting: everlasting privacy with distributed trust. ACM Trans. Inf. Syst. Secur. (TISSEC) 13, 16 (2010)

    Article  Google Scholar 

  8. Cortier, V., Fuchsbauer, G., Galindo, D.: Beleniosrf: a strongly receipt-free electronic voting scheme. Cryptology ePrint Archive, Report 2015/629 (2015). http://eprint.iacr.org/2015/629

  9. Adida, B.: Helios: web-based open-audit voting. In: USENIX Security Symposium, vol. 17, pp. 335–348 (2008)

    Google Scholar 

  10. Blazy, O., Fuchsbauer, G., Pointcheval, D., Vergnaud, D.: Signatures on randomizable ciphertexts. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 403–422. Springer, Heidelberg (2011). doi:10.1007/978-3-642-19379-8_25

    Chapter  Google Scholar 

  11. Ryan, P.Y.A., Roenne, P.B., Iovino, V.: Selene: voting with transparent verifiability and coercion-mitigation. Cryptology ePrint Archive, Report 2015/1105 (2015). http://eprint.iacr.org/2015/1105

  12. Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992). doi:10.1007/3-540-46766-1_9

    Google Scholar 

  13. Katz, J.: Universally composable multi-party computation using tamper-proof hardware. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 115–128. Springer, Heidelberg (2007). doi:10.1007/978-3-540-72540-4_7

    Chapter  Google Scholar 

  14. Moran, T., Segev, G.: David and Goliath commitments: UC computation for asymmetric parties using tamper-proof hardware. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 527–544. Springer, Heidelberg (2008). doi:10.1007/978-3-540-78967-3_30

    Chapter  Google Scholar 

  15. Kilian, J.: Founding crytpography on oblivious transfer. In: Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, pp. 20–31. ACM (1988)

    Google Scholar 

  16. Cramer, R., Damgård, I., Nielsen, J.B.: Multiparty computation from threshold homomorphic encryption. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 280–300. Springer, Heidelberg (2001). doi:10.1007/3-540-44987-6_18

    Chapter  Google Scholar 

  17. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999). doi:10.1007/3-540-48910-X_16

    Google Scholar 

  18. Damgård, I., Jurik, M.: A generalisation, a simpli.cation and some applications of paillier’s probabilistic public-key system. In: Kim, K. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119–136. Springer, Heidelberg (2001). doi:10.1007/3-540-44586-2_9

    Chapter  Google Scholar 

  19. Blum, M.: Coin flipping by telephone a protocol for solving impossible problems. SIGACT News 15, 23–27 (1983)

    Article  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dirk Achenbach .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Achenbach, D., Borcherding, A., Löwe, B., Müller-Quade, J., Rill, J. (2017). Towards Realising Oblivious Voting. In: Obaidat, M. (eds) E-Business and Telecommunications. ICETE 2016. Communications in Computer and Information Science, vol 764. Springer, Cham. https://doi.org/10.1007/978-3-319-67876-4_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-67876-4_11

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-67875-7

  • Online ISBN: 978-3-319-67876-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics