PEVS: A Secure Electronic Voting Scheme Using Polling Booths

We present a Polling booth based Electronic Voting Scheme (PEVS) that allows eligible voters to cast their ballots inside polling booths. The ballot cast by a voter is inalterable and non-reusable. The scheme ensures vote-privacy since there is no link between the voter and the keys used for voting. A voter computer inside the booth performs the cryptographic task to construct the ballot to provide receipt-freeness. The scheme is coercion-resistant and modeled to fend off forced-abstention attacks, simulation attacks or randomization attacks. In addition, the scheme is both voter and universal verifiable. We formally analyze soundness (the eligibility of the voter, inalterability and non-reusability of the ballot), vote-privacy, receipt-freeness, and coercion-resistance in PEVS using the ProVerif tool. The analysis shows that PEVS satisfies these required properties. PEVS is the first polling booth based electronic voting scheme that satisfies all the requirements listed.

[1]  Dan S. Wallach,et al.  VoteBox: A Tamper-evident, Verifiable Electronic Voting System , 2008, USENIX Security Symposium.

[2]  R. Rivest The ThreeBallot Voting System , 2006 .

[3]  Brian Campbell,et al.  Amortised Memory Analysis Using the Depth of Data Structures , 2009, ESOP.

[4]  Markus Jakobsson,et al.  Coercion-resistant electronic elections , 2005, WPES '05.

[5]  Josh Benaloh,et al.  Simple Verifiable Elections , 2006, EVT.

[6]  Ben Adida,et al.  Helios: Web-based Open-Audit Voting , 2008, USENIX Security Symposium.

[7]  Md. Abdul Based,et al.  A Secure Internet Voting Scheme , 2011, ICA3PP.

[8]  Jennifer Seberry,et al.  Advances in Cryptology — AUSCRYPT '92 , 1992, Lecture Notes in Computer Science.

[9]  Md. Abdul Based,et al.  Universally Composable NIZK Protocol in an Internet Voting Scheme , 2010, STM.

[10]  Ben Smyth,et al.  ProVerif 1.87beta6: Automatic Cryptographic Protocol Verifier, User Manual and Tutorial , 2012 .

[11]  Simon S. Lam,et al.  A semantic model for authentication protocols , 1993, Proceedings 1993 IEEE Computer Society Symposium on Research in Security and Privacy.

[12]  Atsushi Fujioka,et al.  A Practical Secret Voting Scheme for Large Scale Elections , 1992, AUSCRYPT.

[13]  Josh Benaloh,et al.  Receipt-free secret-ballot elections (extended abstract) , 1994, STOC '94.

[14]  Michael R. Clarkson,et al.  Civitas: Toward a Secure Voting System , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[15]  Mark Ryan,et al.  Verifying privacy-type properties of electronic voting protocols , 2009, J. Comput. Secur..

[16]  Martín Abadi,et al.  Mobile values, new names, and secure communication , 2001, POPL '01.

[17]  Rafael Accorsi,et al.  Security and Trust Management , 2013, Lecture Notes in Computer Science.

[18]  Tatsuaki Okamoto,et al.  An electronic voting scheme , 1996, IFIP World Conference on IT Tools.

[19]  Byoungcheon Lee,et al.  Providing Receipt-Freeness in Mixnet-Based Voting Protocols , 2003, ICISC.

[20]  Jongin Lim,et al.  Information Security and Cryptology - ICISC 2003 , 2003, Lecture Notes in Computer Science.

[21]  Michael Backes,et al.  Automated Verification of Remote Electronic Voting Protocols in the Applied Pi-Calculus , 2008, 2008 21st IEEE Computer Security Foundations Symposium.

[22]  Mark Ryan,et al.  Analysis of an Electronic Voting Protocol in the Applied Pi Calculus , 2005, ESOP.