Skip to main content

Enabling Vote Delegation for Boardroom Voting

  • Conference paper
  • First Online:
Financial Cryptography and Data Security (FC 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10323))

Included in the following conference series:

Abstract

A lot of decisions are made during boardroom meetings. After a discussion, the head of the board often asks for a quick poll. But what if you cannot join the meeting? So called boardroom voting schemes have been proposed to conduct the poll over the Internet and thereby enabling also those who are not present but available online to participant in the poll. But what if you are not available at this point in time? For important decisions you may want to delegate your vote to a present and trusted board member. In this paper, we show how to extend an existing boardroom voting scheme towards delegation functionality. The new scheme is evaluated against security requirements determined for boardroom voting and security requirements tailored to the delegation process.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    As opposed to [20], similar to the proposal in [5] we consider verifiability to be a part of integrity, and not a separate requirement. We furthermore consider uniqueness a part of eligibility.

  2. 2.

    We refer to a voter or a proxy as honest if she behaves according to the scheme specification.

  3. 3.

    Note, that the relevancy of this requirement might be debated, since in some cases it is reasonable to assume, that other boardroom members know whom the delegating voter trusts anyway. Still, we choose to include this requirement for the case, when the voter does not wish to publicly disclose his support for a particular proxy to others, or even to the proxy herself.

  4. 4.

    While there are extensions of [26] that ensure verifiability to protect against dishonest dealers (e.g. [24]), this protection is not required in our scheme, since the dealer has no incentive to cheat during secret sharing. Hence, for the sake of simplicity we chose to use a less complex variant.

  5. 5.

    Note that as this PKI can used independently of any specific election, it can be prepared well in advance and reused subsequently.

  6. 6.

    This list, for example, could be a list of board members who have a right to participate in the meeting.

  7. 7.

    Note, that these assumptions are common within e-voting systems, e.g. Helios [1].

References

  1. Adida, B.: Helios: web-based open-audit voting. In: Proceedings of 17th Conference on Security Symposium, SS 2008, pp. 335–348. USENIX, July 2008

    Google Scholar 

  2. Arnaud, M., Cortier, V., Wiedling, C.: Analysis of an electronic boardroom voting system. In: Heather, J., Schneider, S., Teague, V. (eds.) Vote-ID 2013. LNCS, vol. 7985, pp. 109–126. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-39185-9_7

    Chapter  Google Scholar 

  3. Bayer, S., Groth, J.: Efficient zero-knowledge argument for correctness of a shuffle. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 263–280. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_17

    Chapter  Google Scholar 

  4. Bernhard, D., Pereira, O., Warinschi, B.: How not to prove yourself: pitfalls of the Fiat-Shamir heuristic and applications to Helios. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 626–643. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34961-4_38

    Chapter  Google Scholar 

  5. Budurushi, J., Neumann, S., Olembo, M.M., Volkamer, M.: Pretty understandable democracy-a secure and understandable internet voting scheme. In: Proceedings of 8th International Conference on Availability, Reliability and Security, ARES 2013, pp. 198–207. IEEE (2013)

    Google Scholar 

  6. Camenisch, J., Stadler, M.: Efficient group signature schemes for large groups. In: Kaliski, B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 410–424. Springer, Heidelberg (1997). https://doi.org/10.1007/BFb0052252

    Chapter  Google Scholar 

  7. Camenisch, J., Stadler, M.: Proof systems for general statements about discrete logarithms. Technical report, Citeseer (1997)

    Google Scholar 

  8. Cramer, R., Gennaro, R., Schoenmakers, B.: A secure and optimally efficient multi-authority election scheme. Eur. Trans. Telecommun. 8(5), 481–490 (1997)

    Article  Google Scholar 

  9. DeMillo, R.A., Lynch, N.A., Merritt, M.J.: Cryptographic protocols. In: Proceedings of 14th Annual ACM Symposium on Theory of Computing, STOC 1982, pp. 383–400. ACM (1982)

    Google Scholar 

  10. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theor. 22(6), 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  11. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakley, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10–18. Springer, Heidelberg (1985). https://doi.org/10.1007/3-540-39568-7_2

    Chapter  Google Scholar 

  12. Giustolisi, R., Iovino, V., Rønne, P.B.: On the possibility of non-interactive e-voting in the public-key setting. In: Clark, J., Meiklejohn, S., Ryan, P.Y.A., Wallach, D., Brenner, M., Rohloff, K. (eds.) FC 2016. LNCS, vol. 9604, pp. 193–208. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53357-4_13

    Chapter  Google Scholar 

  13. Groth, J.: Efficient maximal privacy in boardroom voting and anonymous broadcast. In: Juels, A. (ed.) FC 2004. LNCS, vol. 3110, pp. 90–104. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-27809-2_10

    Chapter  Google Scholar 

  14. Hao, F., Ryan, P.Y., Zielinski, P.: Anonymous voting by two-round public discussion. IET Inf. Secur. 4(2), 62–67 (2010)

    Article  Google Scholar 

  15. Jakobsson, M., Juels, A.: Mix and match: secure function evaluation via ciphertexts. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 162–177. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44448-3_13

    Chapter  Google Scholar 

  16. Khader, D., Smyth, B., Ryan, P.Y., Hao, F.: A fair and robust voting system by broadcast. In: Proceedings of 5th International Conference on Electronic Voting, EVOTE 2012, vol. 205, pp. 285–299. Gesellschaft für Informatik (2012)

    Google Scholar 

  17. Kiayias, A., Yung, M.: Self-tallying elections and perfect ballot secrecy. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 141–158. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45664-3_10

    Chapter  Google Scholar 

  18. Kulyk, O., Marky, K., Neumann, S., Volkamer, M.: Introducing proxy voting to Helios. In: Proceedings of 11th International Conference on Availability, Reliability and Security, ARES 2016, pp. 98–106. IEEE, September 2016

    Google Scholar 

  19. Kulyk, O., Neumann, S., Marky, K., Budurushi, J., Volkamer, M.: Coercion-resistant proxy voting. In: Hoepman, J.-H., Katzenbeisser, S. (eds.) SEC 2016. IAICT, vol. 471, pp. 3–16. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-33630-5_1

    Chapter  Google Scholar 

  20. Kulyk, O., Neumann, S., Volkamer, M., Feier, C., Koster, T.: Electronic voting with fully distributed trust and maximized flexibility regarding ballot design. In: Proceedings of 6th International Conference on Electronic Voting, Verifying the Vote, EVOTE 2014, pp. 1–10. IEEE (2014)

    Google Scholar 

  21. Lamport, L., Shostak, R., Pease, M.: The Byzantine generals problem. ACM Trans. Program. Lang. Syst. 4(3), 382–401 (1982). TOPLAS 1982

    Article  MATH  Google Scholar 

  22. Nguyen, L.H., Roscoe, A.W.: Efficient group authentication protocol based on human interaction. In: Proceedings of Workshop on Foundation of Computer Security and Automated Reasoning Protocol Security Analysis, FCS-ARSPA 2006, pp. 9–33, August 2006

    Google Scholar 

  23. Pedersen, T.P.: Distributed provers and verifiable secret sharing based on the discrete logarithm problem. DAIMI Rep. Ser. 21(388) (1992)

    Google Scholar 

  24. Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_9

    Google Scholar 

  25. Ritter, J.: Decentralized e-voting on android devices using homomorphic tallying. Master’s thesis, Bern University of Applied Sciences, Biel, Switzerland (2014)

    Google Scholar 

  26. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  27. Szepieniec, A., Preneel, B.: New techniques for electronic voting. JETS 2015: USENIX J. Elect. Technol. Syst. pp. 46–69 (2015)

    Google Scholar 

  28. Tchorbadjiiski, A.: Liquid democracy diploma thesis. RWTH AACHEN University, Germany (2012)

    Google Scholar 

  29. Terelius, B., Wikström, D.: Proofs of restricted shuffles. In: Bernstein, D.J., Lange, T. (eds.) AFRICACRYPT 2010. LNCS, vol. 6055, pp. 100–113. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-12678-9_7

    Chapter  Google Scholar 

  30. Zwattendorfer, B., Hillebold, C., Teufl, P.: Secure and privacy-preserving proxy voting system. In: Proceedings of IEEE 10th International Conference on e-Business Engineering, ICEBE 2013, pp. 472–477. IEEE, September 2013

    Google Scholar 

Download references

Acknowledgements

This paper has been partially developed within the project (HA project no. 435/14-25) funded in the framework of Hessen ModellProjekte, financed with funds of LOEWE –Landes-Offensive zur Entwicklung Wissenschaftlich-ökonomischer Exzellenz, Förderlinie 3: KMU-Verbundvorhaben (State Offensive for the Development of Scientific and Economic Excellence). It has also been partially developed within the project ‘VALID’ - Verifiable Liquid Democracy - which is funded by the Polyas GmbH. This work has also been supported by the German Federal Ministry of Education and Research (BMBF) as well as by the Hessen State Ministry for Higher Education, Research and the Arts within CRISP.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Oksana Kulyk .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 International Financial Cryptography Association

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Kulyk, O., Neumann, S., Marky, K., Volkamer, M. (2017). Enabling Vote Delegation for Boardroom Voting. In: Brenner, M., et al. Financial Cryptography and Data Security. FC 2017. Lecture Notes in Computer Science(), vol 10323. Springer, Cham. https://doi.org/10.1007/978-3-319-70278-0_26

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-70278-0_26

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-70277-3

  • Online ISBN: 978-3-319-70278-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics