Selections: Internet Voting with Over-the-Shoulder Coercion-Resistance

We present Selections, a new cryptographic voting protocol that is end-to-end verifiable and suitable for Internet voting. After a one-time in-person registration, voters can cast ballots in an arbitrary number of elections. We say a system provides over-the-shoulder coercion-resistance if a voter can undetectably avoid complying with an adversary that is present during the vote casting process. Our system is the first in the literature to offer this property without the voter having to anticipate coercion and precompute values. Instead, a voter can employ a panic password. We prove that Selections is coercion-resistant against a non-adaptive adversary.

[1]  Carlos Ribeiro,et al.  CodeVoting Protection Against Automatic Vote Manipulation in an Uncontrolled Environment , 2007, VOTE-ID.

[2]  Warren D. Smith Three Voting Protocols: ThreeBallot, VAV, and Twin , 2007, EVT.

[3]  Lee Naish,et al.  Coercion-Resistant Tallying for STV Voting , 2008, EVT.

[4]  Jeremy Clark,et al.  Not-So Hidden Information: Optimal Contracts for Undue Influence in E2E Voting Systems , 2009, VoteID.

[5]  Jeremy Clark,et al.  Scantegrity II Municipal Election at Takoma Park: The First E2E Binding Governmental Election with Ballot Privacy , 2010, USENIX Security Symposium.

[6]  Markus Jakobsson,et al.  Designated Verifier Proofs and Their Applications , 1996, EUROCRYPT.

[7]  Markus Jakobsson,et al.  Mix and Match: Secure Function Evaluation via Ciphertexts , 2000, ASIACRYPT.

[8]  Jacques Traoré,et al.  A practical and secure coercion-resistant scheme for remote elections , 2007, Frontiers of Electronic Voting.

[9]  Jeremy Clark,et al.  Scantegrity: End-to-End Voter-Verifiable Optical- Scan Voting , 2008, IEEE Security & Privacy.

[10]  Johannes A. Buchmann,et al.  On Coercion-Resistant Electronic Elections with Linear Work , 2007, The Second International Conference on Availability, Reliability and Security (ARES'07).

[11]  Torben P. Pedersen A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.

[12]  Jeremy Clark,et al.  Scantegrity II: End-to-End Verifiability for Optical Scan Election Systems using Invisible Ink Confirmation Codes , 2008, EVT.

[13]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[14]  Sven Heiberg,et al.  On E-Vote Integrity in the Case of Malicious Voter Computers , 2010, ESORICS.

[15]  Jeremy Clark,et al.  Democracy Enhancing Technologies: Toward deployable and incoercible E2E elections , 2011 .

[16]  Ivan Damgård,et al.  Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.

[17]  Warren D. Smith New cryptographic election protocol with best-known theoretical properties , 2005 .

[18]  Moni Naor,et al.  Split-ballot voting: Everlasting privacy with distributed trust , 2007, TSEC.

[19]  Ben Adida,et al.  Helios: Web-based Open-Audit Voting , 2008, USENIX Security Symposium.

[20]  Yiannis Tsiounis,et al.  On the Security of ElGamal Based Encryption , 1998, Public Key Cryptography.

[21]  Ryan W. Gardner,et al.  Coercion Resistant End-to-end Voting , 2009, Financial Cryptography.

[22]  Michael R. Clarkson,et al.  Civitas: Toward a Secure Voting System , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[23]  Zhe Xia,et al.  PrÊt À Voter: a Voter-Verifiable Voting System , 2009, IEEE Transactions on Information Forensics and Security.

[24]  Jörn Müller-Quade,et al.  Universally Composable Incoercibility , 2009, IACR Cryptol. ePrint Arch..

[25]  Josh Benaloh,et al.  Receipt-Free Secret-Ballot Elections , 1994, STOC 1994.

[26]  Ralf Küsters,et al.  A Game-Based Definition of Coercion-Resistance and Its Applications , 2010, 2010 23rd IEEE Computer Security Foundations Symposium.

[27]  Markus Jakobsson,et al.  Coercion-resistant electronic elections , 2005, WPES '05.

[28]  Ralf Küsters,et al.  A Game-Based Definition of Coercion-Resistance and Its Applications , 2010, CSF.

[29]  Jean-Jacques Quisquater,et al.  Electing a University President Using Open-Audit Voting: Analysis of Real-World Use of Helios , 2009, EVT/WOTE.

[30]  Markus Jakobsson,et al.  Making Mix Nets Robust for Electronic Voting by Randomized Partial Checking , 2002, USENIX Security Symposium.

[31]  Peter Y. A. Ryan,et al.  Pretty Good Democracy , 2009, Security Protocols Workshop.

[32]  Markus Jakobsson,et al.  Love and authentication , 2008, CHI.

[33]  David Chaum,et al.  A Practical Voter-Verifiable Election Scheme , 2005, ESORICS.

[34]  David Chaum,et al.  Wallet Databases with Observers , 1992, CRYPTO.

[35]  Ariel J. Feldman,et al.  On Subliminal Channels in Encrypt-on-Cast Voting Systems , 2009, EVT/WOTE.

[36]  Jacques Traoré,et al.  Towards Practical and Secure Coercion-Resistant Electronic Elections , 2010, CANS.

[37]  Josh Benaloh,et al.  Simple Verifiable Elections , 2006, EVT.

[38]  Rolf Haenni,et al.  A New Approach towards Coercion-Resistant Remote E-Voting in Linear Time , 2011, Financial Cryptography.

[39]  Jacques Traoré,et al.  A Practical and Secure Coercion-Resistant Scheme for Internet Voting , 2010, Towards Trustworthy Elections.

[40]  Jeremy Clark,et al.  Panic Passwords: Authenticating under Duress , 2008, HotSec.

[41]  Alessandro Acquisti,et al.  Receipt-Free Homomorphic Elections and Write-in Ballots , 2004, IACR Cryptol. ePrint Arch..