Towards everlasting privacy and efficient coercion resistance in remote electronic voting

In this work, we propose a first version of an e-voting scheme that achieves end-to-end verifiability, everlasting privacy and efficient coercion resistance in the JCJ setting. Everlasting privacy is achieved assuming an anonymous channel, without resorting to dedicated channels between the election authorities to exchange private data. In addition, the proposed scheme achieves coercion resistance under standard JCJ assumptions. As a core building block of our scheme, we also propose a new primitive called publicly auditable conditional blind signature (PACBS), where a client receives a token from the signing server after interaction; the token is a valid signature only if a certain condition holds and the validity of the signature can only be checked by a designated verifier. We utilize this primitive to blindly mark votes under coercion in an auditable manner.

[1]  Rolf Haenni,et al.  A New Approach towards Coercion-Resistant Remote E-Voting in Linear Time , 2011, Financial Cryptography.

[2]  C. P. Schnorr,et al.  Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.

[3]  Rolf Haenni,et al.  Coercion-Resistant Internet Voting with Everlasting Privacy , 2016, Financial Cryptography Workshops.

[4]  Rafail Ostrovsky,et al.  Security of Blind Digital Signatures (Extended Abstract) , 1997, CRYPTO.

[5]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[6]  Jacques Traoré,et al.  Towards Practical and Secure Coercion-Resistant Electronic Elections , 2010, CANS.

[7]  Josh Benaloh,et al.  Simple Verifiable Elections , 2006, EVT.

[8]  Vincenzo Iovino,et al.  Using Selene to Verify Your Vote in JCJ , 2017, Financial Cryptography Workshops.

[9]  Jacques Traoré,et al.  A Practical Coercion Resistant Voting Scheme Revisited , 2013, VoteID.

[10]  Véronique Cortier,et al.  Verifiability Notions for E-Voting Protocols , 2016, IACR Cryptol. ePrint Arch..

[11]  Johannes A. Buchmann,et al.  On Coercion-Resistant Electronic Elections with Linear Work , 2007, The Second International Conference on Availability, Reliability and Security (ARES'07).

[12]  Aris Pagourtzis,et al.  Coercion Resistance in a Practical Secret Voting Scheme for Large Scale Elections , 2017, 2017 14th International Symposium on Pervasive Systems, Algorithms and Networks & 2017 11th International Conference on Frontier of Computer Science and Technology & 2017 Third International Symposium of Creative Computing (ISPAN-FCST-ISCC).

[13]  Jacques Traoré,et al.  Remote Electronic Voting Can Be Efficient, Verifiable and Coercion-Resistant , 2016, Financial Cryptography Workshops.

[14]  Ben Adida,et al.  Helios: Web-based Open-Audit Voting , 2008, USENIX Security Symposium.

[15]  David Chaum,et al.  Wallet Databases with Observers , 1992, CRYPTO.

[16]  Rolf Haenni,et al.  Efficient Vote Authorization in Coercion-Resistant Internet Voting , 2011, VoteID.

[17]  Nan Yang,et al.  Practical Governmental Voting with Unconditional Integrity and Privacy , 2017, Financial Cryptography Workshops.

[18]  Moni Naor,et al.  Receipt-Free Universally-Verifiable Voting with Everlasting Privacy , 2006, CRYPTO.

[19]  Atsushi Fujioka,et al.  A Practical Secret Voting Scheme for Large Scale Elections , 1992, AUSCRYPT.

[20]  Mark Ryan,et al.  Practical Everlasting Privacy , 2013, POST.

[21]  Jens Groth,et al.  Efficient Zero-Knowledge Argument for Correctness of a Shuffle , 2012, EUROCRYPT.

[22]  Aggelos Kiayias,et al.  End-to-End Verifiable Elections in the Standard Model , 2015, EUROCRYPT.

[23]  Thomas Peters,et al.  Election Verifiability or Ballot Privacy: Do We Need to Choose? , 2013, ESORICS.

[24]  Dominique Unruh,et al.  Security of Blind Signatures Revisited , 2012, Journal of Cryptology.

[25]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[26]  Véronique Cortier,et al.  SoK: Verifiability Notions for E-Voting Protocols , 2016, 2016 IEEE Symposium on Security and Privacy (SP).

[27]  Tatsuaki Okamoto,et al.  Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes , 1992, CRYPTO.

[28]  Michael R. Clarkson,et al.  Civitas: Toward a Secure Voting System , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[29]  Jeroen van de Graaf,et al.  Towards a Publicly-Verifiable Mix-Net Providing Everlasting Privacy , 2013, Financial Cryptography.

[30]  Markus Jakobsson,et al.  Mix and Match: Secure Function Evaluation via Ciphertexts , 2000, ASIACRYPT.

[31]  Markus Jakobsson,et al.  Designated Verifier Proofs and Their Applications , 1996, EUROCRYPT.

[32]  Jacques Traoré,et al.  A practical and secure coercion-resistant scheme for remote elections , 2007, Frontiers of Electronic Voting.

[33]  Moni Naor,et al.  Split-ballot voting: Everlasting privacy with distributed trust , 2010, ACM Trans. Inf. Syst. Secur..

[34]  Jeremy Clark,et al.  Selections: Internet Voting with Over-the-Shoulder Coercion-Resistance , 2011, Financial Cryptography.

[35]  Aris Pagourtzis,et al.  Conditional Blind Signatures , 2017, IACR Cryptol. ePrint Arch..

[36]  Rolf Haenni,et al.  Preventing Board Flooding Attacks in Coercion-Resistant Electronic Voting Schemes , 2011, SEC.

[37]  Peter Y. A. Ryan,et al.  Caveat Coercitor: Coercion-Evidence in Electronic Voting , 2013, 2013 IEEE Symposium on Security and Privacy.

[38]  Ivan Damgård,et al.  Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.

[39]  Vincenzo Iovino,et al.  Selene: Voting with Transparent Verifiability and Coercion-Mitigation , 2016, Financial Cryptography Workshops.

[40]  Markus Jakobsson,et al.  Coercion-resistant electronic elections , 2005, WPES '05.

[41]  Atsushi Fujioka,et al.  An Improvement on a Practical Secret Voting Scheme , 1999, ISW.