Analysis of an internet voting protocol

The Norwegian government is planning trials of internet voting in the 2011 local government elections. We describe and analyse the cryptographic protocol that will be used. In our opinion, the protocol is suitable for trials of internet voting, even though it is not perfect. This paper is a second step in an ongoing evaluation of the cryptographic protocol.

[1]  Peter Y. A. Ryan,et al.  Prêt à Voter : a Systems Perspective , 2005 .

[2]  Antoine Joux,et al.  Oracle-Assisted Static Diffie-Hellman Is Easier Than Discrete Logarithms , 2009, IMACC.

[3]  Markus Jakobsson,et al.  Coercion-resistant electronic elections , 2005, WPES '05.

[4]  Kristian Gjøsteen A Latency-Free Election Scheme , 2008, CT-RSA.

[5]  Kazue Sako,et al.  Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth , 1995, EUROCRYPT.

[6]  Ivan Damgård,et al.  Unclonable Group Identification , 2006, IACR Cryptol. ePrint Arch..

[7]  David Chaum,et al.  A Practical Voter-Verifiable Election Scheme , 2005, ESORICS.

[8]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[9]  David Chaum,et al.  Secret-ballot receipts: True voter-verifiable elections , 2004, IEEE Security & Privacy Magazine.

[10]  Dan Boneh,et al.  Almost entirely correct mixing with applications to voting , 2002, CCS '02.

[11]  Michael J. Fischer,et al.  A robust and verifiable cryptographically secure election scheme , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[12]  Jens Groth,et al.  A Verifiable Secret Shuffle of Homomorphic Encryptions , 2003, Journal of Cryptology.

[13]  Matthew K. Franklin,et al.  Multi-Autority Secret-Ballot Elections with Linear Work , 1996, EUROCRYPT.

[14]  Miroslaw Kutylowski,et al.  Verifiable Internet Voting Solving Secure Platform Problem , 2007, IWSEC.

[15]  Markus Jakobsson,et al.  Making Mix Nets Robust for Electronic Voting by Randomized Partial Checking , 2002, USENIX Security Symposium.

[16]  Marc Fischlin,et al.  Communication-Efficient Non-interactive Proofs of Knowledge with Online Extractors , 2005, CRYPTO.

[17]  C. Andrew Neff,et al.  A verifiable secret shuffle and its application to e-voting , 2001, CCS '01.