Skip to main content

Coercion Resistant End-to-end Voting

  • Conference paper
Financial Cryptography and Data Security (FC 2009)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5628))

Included in the following conference series:

Abstract

End-to-end voting schemes have shown considerable promise for allowing voters to verify that tallies are accurate. At the same time, the threat of coercion has generally been considered only when voting devices are honest, and in many schemes, voters can be forced or incentivized to cast votes of an adversary’s choice. In this paper, we examine the issue of voter coercion and identify one example method for coercing voters in a scheme by Benaloh. To address such attacks, we present a formal definition of coercion resistance for end-to-end voting. We then present a new scheme, extended from Benaloh’s, that is provably coercion resistant. In addition to providing accuracy and coercion resistance, our scheme emphasizes ease-of-use for the voter.

This work was supported by the National Science Foundation grant CNS-0524252.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Kohno, T., Stubblefield, A., Rubin, A.D., Wallach, D.S.: Analysis of an electronic voting system. In: IEEE Symposium on Security and Privacy (2004)

    Google Scholar 

  2. Feldman, A.J., Halderman, J.A., Felten, E.W.: Security analysis of the Diebold AccuVote-TS voting machine. In: EVT 2007:USENIX/ACCURATE Electronic Voting Technology Workshop (2007)

    Google Scholar 

  3. Hursti, H.: Diebold TSx evaluation: Critical security issues with Diebold TSx (May 2006), http://www.blackboxvoting.org/BBVreportIIunredacted.pdf

  4. Proebstel, E., Riddle, S., Hsu, F., Cummins, J., Oakley, F., Stanionis, T., Bishop, M.: An analysis of the Hart Intercivic dau eslate. In: EVT 2007: USENIX/ACCURATE Electronic Voting Technology Workshop (2007)

    Google Scholar 

  5. Gardner, R., Yasinsac, A., Bishop, M., Kohno, T., Hartley, Z., Kerski, J., Gainey, D., Walega, R., Hollander, E., Gerke, M.: Software review and security analysis of the Diebold voting machine software. Technical report, Florida Department of State (July 2007)

    Google Scholar 

  6. Calandrino, J.A., Feldman, A.J., Halderman, J.A., Wagner, D., Yu, H., Zeller, W.P.: Source code review of the Diebold voting system. Technical report, California Secretary of State (July 2007)

    Google Scholar 

  7. Inguva, S., Rescorla, E., Shacham, H., Wallach, D.S.: Source code review of the Hart InterCivic voting system. Technical report, California Secretary of State (July 2007)

    Google Scholar 

  8. Blaze, M., Cordero, A., Engle, S., Karlof, C., Sastry, N., Sherr, M., Stegers, T., Yee, K.P.: Source code review of the Sequoia voting system. Technical report, California Secretary of State (July 2007)

    Google Scholar 

  9. Neff, A.: Practical high certainity intent verification for encrypted votes (2004), http://www.votehere.com/vhti/documentation

  10. Chaum, D.: Secret-ballot receipts: True voter-verifiable elections. IEEE Security and Privacy 2(1), 38–47 (2004)

    Article  Google Scholar 

  11. Riva, B., Ta-Shma, A.: Bare-handed electronic voting with pre-processing. In: EVT 2007:USENIX/ACCURATE Electronic Voting Technology Workshop (2007)

    Google Scholar 

  12. Benaloh, J.: Ballot casting assurance via voter-initiated poll station auditing. In: EVT 2007:USENIX/ACCURATE Electronic Voting Technology Workshop (2007)

    Google Scholar 

  13. Benaloh, J.: Simple verifiable elections. In: EVT 2006:USENIX/ACCURATE Electronic Voting Technology Workshop (2006)

    Google Scholar 

  14. Rivest, R.L., Smith, W.D.: Three voting protocols: Threeballot, VAV, and twin. In: EVT 2007: USENIX/ACCURATE Electronic Voting Technology Workshop (2007)

    Google Scholar 

  15. Sako, K., Kilian, J.: Receipt-free mix-type voting scheme. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 393–403. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  16. Cranor, L.F., Cytron, R.K.: Sensus: A security-conscious electronic polling system for the internet. In: HICSS 1997: Hawaii International Conference on System Sciences (1997)

    Google Scholar 

  17. Karlof, C., Sastry, N., Wagner, D.: Cryptographic voting protocols: A systems perspective. In: USENIX Security Symposium (2005)

    Google Scholar 

  18. Moran, T., Naor, M.: Split-ballot voting: everlasting privacy with distributed trust. In: CCS 2007: ACM conference on Computer and Communications Security (2007)

    Google Scholar 

  19. Chaum, D.: Punch scan, http://www.punchscan.org/learnmore.php

  20. Moran, T., Naor, M.: Receipt-free universally-verifiable voting with everlasting privacy. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 373–392. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  21. Benaloh, J., Tuinstra, D.: Receipt-free secret-ballot elections (extended abstract). In: STOC 1994: ACM Symposium on Theory of Computing (1994)

    Google Scholar 

  22. Hirt, M., Sako, K.: Efficient receipt-free voting based on homomorphic encryption. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, p. 539. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  23. Stenger, R.: Vote-selling web site to be revived, possibly offshore. CNN (August 2005), http://archives.cnn.com/2000/TECH/computing/08/24/internet.vote/index.html

  24. Tribune, S.: U student who offered his vote on eBay gets community service. Star Tribune (2008), http://www.startribune.com/politics/state/26063069.html

  25. Local 6, O.: Man accused of trying to sell vote (October 2004), http://www.local6.com/news/3834797/detail.html

  26. Yao, A.C.: Protocols for secure computations. In: FOCS 1982: IEEE Symposium on Foundations of Computer Science (1982)

    Google Scholar 

  27. Benaloh, J.D.C.: Verifiable Secret-ballot Elections. PhD thesis, Yale University (1987)

    Google Scholar 

  28. Chaum, D.: Elections with unconditionally secret ballots and disruption equivalent to breaking RSA. In: Günther, C.G. (ed.) EUROCRYPT 1988. LNCS, vol. 330, pp. 177–182. Springer, Heidelberg (1988)

    Chapter  Google Scholar 

  29. Magkos, E., Burmester, M., Chrissikopoulos, V.: Receipt-freeness in large-scale elections without untappable channels. In: I3E 2001: IFIP Conference on Towards The E-Society (2001)

    Google Scholar 

  30. Benaloh, J.: Administrative and public verifiablity: Can we have both? In: EVT 2008:USENIX/ACCURATE Electronic Voting Technology Workshop (2008)

    Google Scholar 

  31. Chaum, D., Ryan, P.Y., Schneider, S.: A practical voter-verifiable election scheme. In: di Vimercati, S.d.C., Syverson, P.F., Gollmann, D. (eds.) ESORICS 2005. LNCS, vol. 3679, pp. 118–139. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  32. Ryan, P.Y., Peacock, T.: Prêt à voter: A systems perspective. Technical report, University of Newcastle (2005)

    Google Scholar 

  33. Ryan, P.: Prêt à Voter with Pallier encryption. Technical report (2006), http://www.cs.ncl.ac.uk/research/pubs/trs/papers/965.pdf

  34. Xia, Z., Schneider, S.A., Heather, J., Traore, J.: Analysis, improvement and simplification of prêt à voter with pallier encryption. In: EVT 2008:USENIX/ACCURATE Electronic Voting Technology Workshop (2008)

    Google Scholar 

  35. Chaum, D., Carback, R., Clark, J., Essex, A., Popoveniuc, S., Rivest, R., Ryan, P., Shen, E., Sherman, A.T.: Scantegrity II: End-to-end verifiability for optical scan election systems using invisible ink confirmation codes. In: EVT 2008:USENIX/ACCURATE Electronic Voting Technology Workshop (2008)

    Google Scholar 

  36. Chaum, D., Essex, A., Carback, R., Clark, J., Popveniuc, S., Sherman, A.T., Vora, P.: Scantegrity: End-to-end voter verifiable optical scan voting. IEEE Security and Privacy 6 (2008)

    Google Scholar 

  37. Rackoff, C., Simon, D.R.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433–444. Springer, Heidelberg (1992)

    Google Scholar 

  38. Jakobsson, M., Juels, A.: Millimix: Mixing in small batches. Technical Report 99-33, DIMACS (1999)

    Google Scholar 

  39. Jakobsson, M., Juels, A., Rivest, R.L.: Making mix nets robust for electronic voting by randomized partial checking. In: USENIX Security Symposium (2002)

    Google Scholar 

  40. Golle, P., Jakobsson, M., Juels, A., Syverson, P.F.: Universal re-encryption for mixnets. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 163–178. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  41. Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM Journal on Computing 18(1) (1989)

    Google Scholar 

  42. Pedersen, T.P.: A threshold cryptosystem without a trusted party. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 522–526. Springer, Heidelberg (1991)

    Chapter  Google Scholar 

  43. Juels, A., Catalano, D., Jakobsson, M.: Coercion-resistant electronic elections. In: WPES 2005:ACM Workshop on Privacy in the Electronic Society (2005)

    Google Scholar 

  44. Teague, V., Ramchen, K., Naish, L.: Coercion-resistant tallying for STV voting. In: EVT 2008:USENIX/ACCURATE Electronic Voting Technology Workshop (2008)

    Google Scholar 

  45. Canetti, R., Gennaro, R.: Incoercible multiparty computation (extended abstract). In: FOCS 1996: IEEE Symposium on Foundations of Computer Science (1996)

    Google Scholar 

  46. Dodis, Y., Yampolskiy, A.: A verifiable random function with short proofs and keys. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 416–431. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  47. Boneh, D., Boyen, X.: Efficient selective-ID secure identity-based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223–238. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  48. Galbraith, S.D.: Supersingular curves in cryptography (2001)

    Google Scholar 

  49. Joux, A., Nguyen, K.: Separating decision diffie-hellman from computational diffie-hellman in cryptographic groups. Journal of Cryptography 16(4), 239–247 (2001)

    MathSciNet  MATH  Google Scholar 

  50. Boneh, D., Franklin, M.K.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, p. 213. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  51. Goldwasser, S., Micali, S.: Probabalistic encryption. Journal of Computer and System Science 28(2) (1984)

    Google Scholar 

  52. Micali, S., Rackoff, C., Sloan, B.: The notion of security for probabilistic cryptosystems. SIAM Journal on Computing 17(2), 412–426 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  53. Neff, A.: Election confidence: A comparison of methodologies and their relative effectiveness at achieving it (2003), http://www.votehere.com .

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Gardner, R.W., Garera, S., Rubin, A.D. (2009). Coercion Resistant End-to-end Voting. In: Dingledine, R., Golle, P. (eds) Financial Cryptography and Data Security. FC 2009. Lecture Notes in Computer Science, vol 5628. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-03549-4_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-03549-4_21

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-03548-7

  • Online ISBN: 978-3-642-03549-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics