Skip to main content

Return Code Schemes for Electronic Voting Systems

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10615))

Abstract

We describe several return code schemes for secure vote submission in electronic voting systems. We consider a unified treatment where a return code is generated as a multiparty computation of a secure MAC tag applied on an encrypted message submitted by a voter. Our proposals enjoy a great level of flexibility with respect to various usability, security, and performance tradeoffs.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Adida, B.: Helios: web-based open-audit voting. In: Proceedings of the 17th USENIX Security Symposium, 28 July–1 August 2008, San Jose, pp. 335–348 (2008)

    Google Scholar 

  2. Adida, B., Neff, C.A.: Ballot casting assurance. In: 2006 USENIX/ACCURATE Electronic Voting Technology Workshop (EVT 2006), Vancouver, 1 August 2006

    Google Scholar 

  3. Allepuz, J.P., Castelló, S.G.: Internet voting system with cast as intended verification. In: Kiayias, A., Lipmaa, H. (eds.) Vote-ID 2011. LNCS, vol. 7187, pp. 36–52. Springer, Heidelberg (2012). doi:10.1007/978-3-642-32747-6_3

    Chapter  Google Scholar 

  4. Ansper, A., Heiberg, S., Lipmaa, H., Øverland, T.A., van Laenen, F.: Security and trust for the Norwegian E-voting pilot project E-valg 2011. In: Jøsang, A., Maseng, T., Knapskog, S.J. (eds.) NordSec 2009. LNCS, vol. 5838, pp. 207–222. Springer, Heidelberg (2009). doi:10.1007/978-3-642-04766-4_15

    Chapter  Google Scholar 

  5. Benaloh, J.: Simple verifiable elections. In: 2006 USENIX/ACCURATE Electronic Voting Technology Workshop (EVT 2006), Vancouver, 1 August 2006

    Google Scholar 

  6. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24(2), 84–88 (1981)

    Article  Google Scholar 

  7. Chaum, D.: Surevote: technical overview. In: Proceedings of the Workshop on Trustworthy Elections (WOTE 2001) (2001)

    Google Scholar 

  8. Chaum, D., Ryan, P.Y.A., Schneider, S.: A practical voter-verifiable election scheme. In: di Vimercati, S.C., Syverson, P., Gollmann, D. (eds.) ESORICS 2005. LNCS, vol. 3679, pp. 118–139. Springer, Heidelberg (2005). doi:10.1007/11555827_8

    Chapter  Google Scholar 

  9. Feldman, P.: A practical scheme for non-interactive verifiable secret sharing. In: 28th Annual Symposium on Foundations of Computer Science, Los Angeles, 27–29 October 1987, pp. 427–437 (1987)

    Google Scholar 

  10. Galindo, D., Guasch, S., Puiggalí, J.: 2015 Neuchâtel’s cast-as-intended verification mechanism. In: Haenni, R., Koenig, R.E., Wikström, D. (eds.) VOTELID 2015. LNCS, vol. 9269, pp. 3–18. Springer, Cham (2015). doi:10.1007/978-3-319-22270-7_1

    Chapter  Google Scholar 

  11. Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure distributed key generation for discrete-log based cryptosystems. J. Cryptol. 20(1), 51–83 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  12. Gjøsteen, K.: Analysis of an internet voting protocol. IACR Cryptology ePrint Archive, 2010:380 (2010)

    Google Scholar 

  13. Gjøsteen, K.: The Norwegian internet voting protocol. IACR Cryptology ePrint Archive, 2013:473 (2013)

    Google Scholar 

  14. Gjøsteen, K., Lund, A.S.: The Norwegian internet voting protocol: a new instantiation. IACR Cryptology ePrint Archive 2015:503 (2015)

    Google Scholar 

  15. Goldreich, O.: The Foundations of Cryptography. Basic Techniques, vol. 1. Cambridge University Press, Cambridge (2001)

    Book  MATH  Google Scholar 

  16. Goldreich, O.: The Foundations of Cryptography. Basic Applications, vol. 2. Cambridge University Press, Cambridge (2004)

    Book  MATH  Google Scholar 

  17. Heiberg, S., Laud, P., Willemson, J.: The application of I-voting for Estonian parliamentary elections of 2011. In: Kiayias, A., Lipmaa, H. (eds.) Vote-ID 2011. LNCS, vol. 7187, pp. 208–223. Springer, Heidelberg (2012). doi:10.1007/978-3-642-32747-6_13

    Chapter  Google Scholar 

  18. Heiberg, S., Lipmaa, H., van Laenen, F.: On E-vote integrity in the case of malicious voter computers. In: Gritzalis, D., Preneel, B., Theoharidou, M. (eds.) ESORICS 2010. LNCS, vol. 6345, pp. 373–388. Springer, Heidelberg (2010). doi:10.1007/978-3-642-15497-3_23

    Chapter  Google Scholar 

  19. Lipmaa, H.: Two simple code-verification voting protocols. IACR Cryptology ePrint Archive, 2011:317 (2011)

    Google Scholar 

  20. Park, C., Itoh, K., Kurosawa, K.: Efficient anonymous channel and all/nothing election scheme. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 248–259. Springer, Heidelberg (1994). doi:10.1007/3-540-48285-7_21

    Chapter  Google Scholar 

  21. Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992). doi:10.1007/3-540-46766-1_9

    Google Scholar 

  22. Puigalli, J., Guasch, S.: Cast-as-intended verification in Norway. In: 5th International Conference on Electronic Voting 201 (eVOTE 2012), Co-organized by the Council of Europe, Gesellschaft für Informatik and E-voting.CC, 11–14 July 2012, Castle Hofen, Bregenz, Austria, pp. 49–63 (2012)

    Google Scholar 

  23. Rosen, A., Ta-shma, A., Riva, B.: Jonathan (Yoni) Ben-Nun. Wombat voting system (2012)

    Google Scholar 

  24. Ryan, P.Y.A., Schneider, S.A.: Prêt à voter with re-encryption mixes. In: Gollmann, D., Meier, J., Sabelfeld, A. (eds.) ESORICS 2006. LNCS, vol. 4189, pp. 313–326. Springer, Heidelberg (2006). doi:10.1007/11863908_20

    Chapter  Google Scholar 

  25. Sandler, D., Derr, K., Wallach, D.S.: Votebox: a tamper-evident, verifiable electronic voting system. In: Proceedings of the 17th USENIX Security Symposium, 28 July–1 August 2008, San Jose, pp. 349–364 (2008)

    Google Scholar 

  26. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  27. Wikström, D.: Proposed during rump session of evote 2015 (2015)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Douglas Wikström .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Khazaei, S., Wikström, D. (2017). Return Code Schemes for Electronic Voting Systems. In: Krimmer, R., Volkamer, M., Braun Binder, N., Kersting, N., Pereira, O., Schürmann, C. (eds) Electronic Voting. E-Vote-ID 2017. Lecture Notes in Computer Science(), vol 10615. Springer, Cham. https://doi.org/10.1007/978-3-319-68687-5_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-68687-5_12

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-68686-8

  • Online ISBN: 978-3-319-68687-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics