Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Coercion-Resistant Cast-as-Intended Verifiability for Computationally Limited Voters

  • Conference paper
  • First Online:
Financial Cryptography and Data Security. FC 2023 International Workshops (FC 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13953))

Included in the following conference series:

  • 322 Accesses

Abstract

In this work, we investigate if two essential properties in electronic voting, coercion-resistance and cast-as-intended verifiability, can be jointly achieved in settings where voters are (very) limited from a computational point of view. This may be the case in elections where voters use a voting station or webpage to cast their votes but do not have specialized software or devices to perform complicated cryptographic operations (for instance, to verify zero-knowledge proofs or to generate one-way trapdoors).

We provide a solution where the only things voters have to do are: remember and compare strings of numbers, on the one hand, and press a button at the appropriate moment, on the other hand. This button activates the participation of an online entity, which is trusted to choose a random nonce for each voter and to publish it only when that voter presses the button (and not before). The most expensive part of the verification is an OR proof of knowledge, which can be done by any (powerful enough) external verifier.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Adida, B.: Helios: web-based open-audit voting. In: Proceedings of the 17th USENIX Security Symposium, pp. 335–348 (2008)

    Google Scholar 

  2. Benaloh, J.: Ballot casting assurance via voter-initiated poll station auditing. In: Proceedings of the USENIX Workshop on Accurate Electronic Voting Technology, EVT’07, p. 14, USA, 2007. USENIX Association (2007)

    Google Scholar 

  3. Bohli, J.-M., Müller-Quade, J., Röhrich, S.: Bingo voting: secure and coercion-free voting using a trusted random number generator. In: Alkassar, A., Volkamer, M. (eds.) Vote-ID 2007. LNCS, vol. 4896, pp. 111–124. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-77493-8_10

    Chapter  Google Scholar 

  4. Canetti, R., Gennaro, R.: Incoercible multiparty computation. In: 37th Annual Symposium on Foundations of Computer Science, FOCS ’96, Burlington, Vermont, USA, 14–16 October 1996, pp. 504–513. IEEE Computer Society, November 1996

    Google Scholar 

  5. Chaum, D.: Secret-ballot receipts: true voter-verifiable elections. IEEE Secur. Priv. Mag. 2, 38–47 (2004)

    Article  Google Scholar 

  6. Cortier, V., Gaudry, P., Yang, Q.: Is the JCJ voting system really coercion-resistant? Working paper or preprint, April 2022

    Google Scholar 

  7. Delaune, S., Kremer, S., Ryan, M.: Coercion-resistance and receipt-freeness in electronic voting. In: 19th IEEE Computer Security Foundations Workshop (CSFW’06), pp. 12–42 (2006)

    Google Scholar 

  8. Finogina, T., Herranz, J., Larraia, E.: How (not) to achieve both coercion resistance and cast as intended verifiability in remote evoting. In: Conti, M., Stevens, M., Krenn, S. (eds.) CANS 2021. LNCS, vol. 13099, pp. 483–491. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-92548-2_25

    Chapter  MATH  Google Scholar 

  9. Gardner, R.W., Garera, S., Rubin, A.D.: Coercion resistant end-to-end voting. In: Dingledine, R., Golle, P. (eds.) FC 2009. LNCS, vol. 5628, pp. 344–361. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03549-4_21

    Chapter  Google Scholar 

  10. Guasch, S., Morillo, P.: How to challenge and cast your e-Vote. In: Grossklags, J., Preneel, B. (eds.) FC 2016. LNCS, vol. 9603, pp. 130–145. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-662-54970-4_8

    Chapter  MATH  Google Scholar 

  11. Haines, T., Smyth, B.: Surveying definitions of coercion resistance. Cryptology ePrint Archive, Report 2019/822 (2019). https://ia.cr/2019/822

  12. Iovino, V., Rial, A., Rønne, P.B., Ryan, P.Y.A.: Using Selene to verify your vote in JCJ. In: Brenner, M., et al. (eds.) FC 2017. LNCS, vol. 10323, pp. 385–403. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70278-0_24

    Chapter  Google Scholar 

  13. Juels, A., Catalano, D., Jakobsson, M.: Coercion-resistant electronic elections. In: Towards Trustworthy Elections, New Directions in Electronic Voting, pp. 37–63 (2010)

    Google Scholar 

  14. Khazaei, S., Wikström, D.: Return code schemes for electronic voting systems. In: Krimmer, R., Volkamer, M., Braun Binder, N., Kersting, N., Pereira, O., Schürmann, C. (eds.) E-Vote-ID 2017. LNCS, vol. 10615, pp. 198–209. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-68687-5_12

    Chapter  Google Scholar 

  15. Krips, K., Willemson, J.: On practical aspects of coercion-resistant remote voting systems. In: Krimmer, R., et al. (eds.) E-Vote-ID 2019. LNCS, vol. 11759, pp. 216–232. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-30625-0_14

    Chapter  Google Scholar 

  16. Küsters, R., Truderung, T., Vogt, A.: A game-based definition of coercion-resistance and its applications. In: 2010 23rd IEEE Computer Security Foundations Symposium, pp. 122–136 (2010)

    Google Scholar 

  17. Moran, T., Naor, M.: Receipt-free universally-verifiable voting with everlasting privacy. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 373–392. Springer, Heidelberg (2006). https://doi.org/10.1007/11818175_22

    Chapter  Google Scholar 

  18. Neff, C.A.: Practical high certainty intent verification for encrypted votes (2004)

    Google Scholar 

  19. Okamoto, T.: Receipt-free electronic voting schemes for large scale elections. In: Christianson, B., Crispo, B., Lomas, M., Roe, M. (eds.) Security Protocols 1997. LNCS, vol. 1361, pp. 25–35. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0028157

    Chapter  Google Scholar 

  20. Pankova, A., Willemson, J.: Relations between privacy, verifiability, accountability and coercion-resistance in voting protocols. Cryptology ePrint Archive, Report 2021/1501 (2021). https://ia.cr/2021/1501

  21. Riou, S.; Kulyk, O.; Marcos del Blanco, D.Y.: A formal approach to coercion resistance and its application to e-voting. Mathematics 10, 781 (2022). https://doi.org/10.3390/math10050781

  22. Ryan, P.Y.A., Rønne, P.B., Iovino, V.: Selene: voting with transparent verifiability and coercion-mitigation. In: Clark, J., Meiklejohn, S., Ryan, P.Y.A., Wallach, D., Brenner, M., Rohloff, K. (eds.) FC 2016. LNCS, vol. 9604, pp. 176–192. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53357-4_12

    Chapter  Google Scholar 

  23. Smith, W.D.: New cryptographic election protocol with best-known theoretical properties. In: Workshop on Frontiers in Electronic Election (2005). https://users.encs.concordia.ca/~clark/biblio/coercion/Smith/202005-1.pdf

  24. Trechsel, A.H., Vassil, K.: Internet voting in Estonia: a comparative analysis of four elections since 2005: report for the council of Europe (2010)

    Google Scholar 

  25. Benaloh, J., Tuinstra, D.: Receipt-free secret-ballot elections. In: STOC ’94 Proceedings of the Twenty-sixth Annual ACM Symposium on Theory of Computing, pp. 544–553. Association for Computing Machinery Inc., May 1994

    Google Scholar 

Download references

Acknowledgements

This work is partially supported by the Spanish Ministerio de Ciencia e Innovación (MICINN), under Project PID2019-109379RB-I00, and by Generalitat de Catalunya, under Project 2018 DI 038.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Javier Herranz .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 International Financial Cryptography Association

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Finogina, T., Herranz, J. (2024). Coercion-Resistant Cast-as-Intended Verifiability for Computationally Limited Voters. In: Essex, A., et al. Financial Cryptography and Data Security. FC 2023 International Workshops. FC 2023. Lecture Notes in Computer Science, vol 13953. Springer, Cham. https://doi.org/10.1007/978-3-031-48806-1_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-48806-1_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-48805-4

  • Online ISBN: 978-3-031-48806-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics