VMV: Augmenting an Internet Voting System with Selene Verifiability

Online voting in the UK generally takes place without verifiability mechanisms, with providers that are trusted to provide ballot privacy and correctness of the result. However, replacing existing systems with verifiable voting systems with brand new algorithms and code presents a business risk to election providers. We present an approach for incremental change: adding a Selene-based verifiability layer to an existing online voting system. Selene is a verifiable e-voting protocol that publishes votes in plaintext alongside tracking numbers that enable voters to confirm that their votes have been captured correctly by the system. This results in a system where even the election authority running the system cannot change the result in an undetectable way. This gives stronger guarantees on the integrity of the election than were previously present. This gives an end-to-end verifiable system we call Verify My Vote (VMV). In addition, we outline how this approach supports further incremental changes towards the deployment of fully trustworthy online voting systems. The paper also describes the use of distributed ledger technology as a component of VMV to manage the verifiability data in a decentralised way for resilience and trust.

[1]  Kazue Sako,et al.  Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth , 1995, EUROCRYPT.

[2]  David Chaum,et al.  A Practical Voter-Verifiable Election Scheme , 2005, ESORICS.

[3]  Mona F. M. Mursi,et al.  On the Development of Electronic Voting: A Survey , 2013 .

[4]  Mo Adda,et al.  Bitcoin Network Measurements for Simulation Validation and Parameterization , 2016, INC.

[5]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[6]  Zekeriya Erkin,et al.  Transaction Propagation on Permissionless Blockchains: Incentive and Routing Mechanisms , 2017, 2018 Crypto Valley Conference on Blockchain Technology (CVCBT).

[7]  Markus Jakobsson,et al.  Mix and Match: Secure Function Evaluation via Ciphertexts , 2000, ASIACRYPT.

[8]  Georg Fuchsbauer,et al.  BeleniosRF: A Strongly Receipt-Free Electronic Voting Scheme , 2015, IACR Cryptol. ePrint Arch..

[9]  Ben Riva,et al.  A New Implementation of a Dual (Paper and Cryptographic) Voting System , 2012, Electronic Voting.

[10]  Nazim Faour Transparent Voting Platform Based on Permissioned Blockchain , 2018, ArXiv.

[11]  Torben P. Pedersen A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.

[12]  Mo Adda,et al.  Proximity Awareness Approach to Enhance Propagation Delay on the Bitcoin Peer-to-Peer Network , 2017, 2017 IEEE 37th International Conference on Distributed Computing Systems (ICDCS).

[13]  Hyoung Joong Kim,et al.  Electronic Voting Service Using Block-Chain , 2016, J. Digit. Forensics Secur. Law.

[14]  Stefano De Angelis,et al.  Assessing Security and Performances of Consensus algorithms for Permissioned Blockchains , 2018, ArXiv.

[15]  Ben Adida,et al.  Helios: Web-based Open-Audit Voting , 2008, USENIX Security Symposium.

[16]  Christian Meter,et al.  Design of Distributed Voting Systems , 2017, ArXiv.

[17]  Jeremy Clark,et al.  Scantegrity II Municipal Election at Takoma Park: The First E2E Binding Governmental Election with Ballot Privacy , 2010, USENIX Security Symposium.

[18]  Douglas Wikstr,et al.  User Manual for the Verificatum Mix-Net Version 1.4.0 , 2015 .

[19]  Vincenzo Iovino,et al.  Selene: Voting with Transparent Verifiability and Coercion-Mitigation , 2016, Financial Cryptography Workshops.