Selections: Internet Voting with Over-the-Shoulder Coercion-Resistance

نویسندگان

  • Jeremy Clark
  • Urs Hengartner
چکیده

We present Selections, a new cryptographic voting protocol that is end-to-end verifiable and suitable for Internet voting. After a one-time in-person registration, voters can cast ballots in an arbitrary number of elections. We say a system provides over-the-shoulder coercionresistance if a voter can undetectably avoid complying with an adversary that is present during the vote casting process. Our system is the first in the literature to offer this property without the voter having to anticipate coercion and precompute values. Instead, a voter can employ a panic password. We prove that Selections is coercion-resistant against a non-adaptive adversary. 1 Introductory Remarks From a security perspective, the use of electronic voting machines in elections around the world continues to be concerning. In principle, many security issues can be allayed with cryptography. While cryptographic voting has not seen wide deployment, refined systems like Prêt à Voter [11,28] and Scantegrity II [9] are representative of what is theoretically possible, and have even seen some use in governmental elections [7]. Today, a share of the skepticism over electronic elections is being apportioned to Internet voting.1 Many nation-states are considering, piloting or using Internet voting in elections. In addition to the challenges of verifiability and ballot secrecy present in any voting system, Internet voting adds two additional constraints: • Untrusted platforms: voters should be able to reliably cast secret ballots, even when their devices may leak information or do not function correctly. • Unsupervised voting: coercers or vote buyers should not be able to exert undue influence over voters despite the open environment of Internet voting. As with electronic voting, cryptography can assist in addressing these issues. The study of cryptographic Internet voting is not as mature. Most of the literature concentrates on only one of the two problems (see related work in Section 1.2). In this paper, we are concerned with the unsupervised voting problem. Informally, a system that solves it is said to be coercion-resistant. Full version available: http://eprint.iacr.org/2011/166 1 One noted cryptographer, Ronald Rivest, infamously opined that “best practices for Internet voting are like best practices for drunk driving” [25]. G. Danezis (Ed.): FC 2011, LNCS 7035, pp. 47–61, 2012. c © Springer-Verlag Berlin Heidelberg 2012 48 J. Clark and U. Hengartner

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

A Receipt-free Coercion-resistant Remote Internet Voting Protocol without Physical Assumptions through Deniable Encryption and Trapdoor Commitment Scheme

The secure remote Internet voting protocol play an important role in Internet voting system. The direction of development of remote Internet voting protocol is that implementation of receipt-freeness and coercion-resistance is from with strong physical assumptions to with weak physical assumptions. The final purpose is that receiptfreeness and coercion-resistance is implemented without physical...

متن کامل

Achieving Meaningful Efficiency in Coercion-Resistant, Verifiable Internet Voting

In traditional voting schemes with paper, pens, and ballot-boxes, appropriate procedures are put in place to reassure voters that the result of the tally is correct. Considering that in Internet voting errors or fraud will generally scale over a much greater fraction of votes, the demand to get strong reassurances as well, seems more than justified. With the ambition of offering a maximum degre...

متن کامل

Scroll, Match & Vote: An E2E Coercion Resistant Mobile Voting System

Mobile Internet Elections are appealing for several reasons; they promise voter convenience, lower abstention rates and lower costs. However, there are a number of trust issues that prevent them from becoming ubiquitous, the most relevant of which is the possibility of coercion of the voter at the time of the vote. But other issues, like the trustworthiness of both the services running the elec...

متن کامل

Automatic Verification of Security Properties in Remote Internet Voting Protocol with Applied Pi Calculus

Soundness and coercion resistance are the important and intricate security requirements for remote voting protocols. Several formal models of soundness and coercion-resistance have been proposed in the literatures, but these formal models are not supported by automatic tools. Recently Backes et al. propose a new formal automated model of security properties including soundness and coercionresis...

متن کامل

A Secure Internet Voting Protocol Based on Non-interactive Deniable Authentication Protocol and Proof Protocol that Two Ciphertexts are Encryption of the Same Plaintext

Internet voting protocol is the base of the Internet voting systems. Firstly, an improved proof protocol that two ciphertexts are encryption of the same plaintext is introduced. Secondly, a receipt-free and coercion-resistant Internet voting protocol based on the non-interactive deniable authentication protocol and an improved proof protocol that two ciphertexts are encryption of the same plain...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2011