Using Selene to Verify Your Vote in JCJ

We show how to combine the individual verification mechanism of Selene with the coercion-resistant e-voting scheme from Juels, Catalano and Jakobsson (JCJ). This results in an e-voting scheme which allows the voter to check directly that her vote is counted as intended, but still allows her to mitigate coercion.

[1]  Moni Naor,et al.  Receipt-Free Universally-Verifiable Voting with Everlasting Privacy , 2006, CRYPTO.

[2]  Kazue Sako,et al.  Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth , 1995, EUROCRYPT.

[3]  Michael R. Clarkson,et al.  Civitas: Toward a Secure Voting System , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[4]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[5]  Josh Benaloh,et al.  Simple Verifiable Elections , 2006, EVT.

[6]  Rolf Haenni,et al.  Coercion-Resistant Internet Voting with Everlasting Privacy , 2016, Financial Cryptography Workshops.

[7]  Mark Ryan,et al.  Practical Everlasting Privacy , 2013, POST.

[8]  Manuel Blum,et al.  Non-interactive zero-knowledge and its applications , 1988, STOC '88.

[9]  David Chaum,et al.  Wallet Databases with Observers , 1992, CRYPTO.

[10]  Michael R. Clarkson,et al.  Du-Vote: Remote Electronic Voting with Untrusted Computers , 2015, 2015 IEEE 28th Computer Security Foundations Symposium.

[11]  Michael R. Clarkson,et al.  Civitas: A Secure Voting System , 2007 .

[12]  Melanie Volkamer,et al.  Civitas and the Real World: Problems and Solutions from a Practical Point of View , 2012, 2012 Seventh International Conference on Availability, Reliability and Security.

[13]  Peter Y. A. Ryan,et al.  Pretty Good Democracy , 2009, Security Protocols Workshop.

[14]  Thomas Peters,et al.  Election Verifiability or Ballot Privacy: Do We Need to Choose? , 2013, ESORICS.

[15]  Peter Roenne JCJ with Improved Verifiability Guarantees , 2016 .

[16]  Rolf Haenni,et al.  Voting over the Internet on an Insecure Platform , 2014 .

[17]  Vincenzo Iovino,et al.  Selene: Voting with Transparent Verifiability and Coercion-Mitigation , 2016, Financial Cryptography Workshops.

[18]  Markus Jakobsson,et al.  Mix and Match: Secure Function Evaluation via Ciphertexts , 2000, ASIACRYPT.

[19]  James Heather,et al.  The Append-Only Web Bulletin Board , 2008, Formal Aspects in Security and Trust.

[20]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[21]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[22]  Ralf Küsters,et al.  sElect: A Lightweight Verifiable Remote Voting System , 2016, 2016 IEEE 29th Computer Security Foundations Symposium (CSF).

[23]  Ben Adida,et al.  Helios: Web-based Open-Audit Voting , 2008, USENIX Security Symposium.

[24]  Melanie Volkamer,et al.  Towards A Practical JCJ / Civitas Implementation , 2013, GI-Jahrestagung.

[25]  Peter B. Rønne,et al.  To Du or Not to Du: A Security Analysis of Du-Vote , 2016, 2016 IEEE European Symposium on Security and Privacy (EuroS&P).

[26]  Rolf Haenni,et al.  Preventing Board Flooding Attacks in Coercion-Resistant Electronic Voting Schemes , 2011, SEC.

[27]  Manuel Blum,et al.  Non-Interactive Zero-Knowledge and Its Applications (Extended Abstract) , 1988, STOC 1988.

[28]  Markus Jakobsson,et al.  Coercion-resistant electronic elections , 2005, WPES '05.

[29]  Melanie Volkamer,et al.  Usability Analysis of Helios - An Open Source Verifiable Remote Electronic Voting System , 2011, EVT/WOTE.