Towards secure quadratic voting

We provide an overview of some of the security issues involved in securely implementing Lalley and Weyl’s “Quadratic Voting” (Lalley and Weyl, Quadratic voting, 2016), and suggest some possible implementation architectures. Our proposals blend end-to-end verifiable voting methods with anonymous payments. We also consider new refund rules for quadratic voting, such as a “lottery” method.

[1]  Jean-Pierre Seifert,et al.  Proceedings of the 3rd International Workshop on Trustworthy Embedded Devices : publication of: Conference CCS'13 2013 ACM SIGSAC; November 04 - 08, 2013, Berlin, Germany , 2013 .

[2]  Ahmad-Reza Sadeghi Financial cryptography and data security : 17th International Conference, FC 2013, Okinawa, Japan, April 1-5, 2013, revised selected papers , 2013 .

[3]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[4]  Craig Gentry Computing on the edge of chaos: Structure and randomness in encrypted computation , 2014, Electron. Colloquium Comput. Complex..

[5]  Michael R. Clarkson,et al.  Du-Vote: Remote Electronic Voting with Untrusted Computers , 2015, 2015 IEEE 28th Computer Security Foundations Symposium.

[6]  Eli Ben-Sasson,et al.  Zerocash: Decentralized Anonymous Payments from Bitcoin , 2014, 2014 IEEE Symposium on Security and Privacy.

[7]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[8]  Josh Benaloh,et al.  Ballot Casting Assurance via Voter-Initiated Poll Station Auditing , 2007, EVT.

[9]  Ben Adida,et al.  Helios: Web-based Open-Audit Voting , 2008, USENIX Security Symposium.

[10]  Marcin Andrychowicz,et al.  Secure Multiparty Computations on Bitcoin , 2014, 2014 IEEE Symposium on Security and Privacy.

[11]  Markulf Kohlweiss,et al.  P-signatures and Noninteractive Anonymous Credentials , 2008, TCC.

[12]  Anna Lysyanskaya,et al.  Anonymous credentials light , 2013, IACR Cryptol. ePrint Arch..

[13]  Vinod Vaikuntanathan,et al.  Computing Blindfolded: New Developments in Fully Homomorphic Encryption , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[14]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[15]  Stefan Popoveniuc,et al.  Undervote and Pattern Voting : Vulnerability and a mitigation technique , 2007 .

[16]  Philip B. Stark,et al.  End-to-end verifiability , 2015, ArXiv.

[17]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[18]  Yehuda Lindell,et al.  Introduction to Modern Cryptography (Chapman & Hall/Crc Cryptography and Network Security Series) , 2007 .

[19]  Jan Camenisch,et al.  An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation , 2001, IACR Cryptol. ePrint Arch..

[20]  Jan Camenisch,et al.  Signature Schemes and Anonymous Credentials from Bilinear Maps , 2004, CRYPTO.

[21]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[22]  Bart De Decker,et al.  A Practical System for Globally Revoking the Unlinkable Pseudonyms of Unknown Users , 2007, ACISP.

[23]  S A R A H M E I K L E J O H N,et al.  A Fistful of Bitcoins Characterizing Payments Among Men with No Names , 2013 .

[24]  Proceedings of the 19th Annual ACM Symposium on Theory of Computing, 1987, New York, New York, USA , 1987, STOC.

[25]  2013 ACM SIGSAC Conference on Computer and Communications Security, CCS'13, Berlin, Germany, November 4-8, 2013 , 2013, Conference on Computer and Communications Security.

[26]  Caroline Fontaine,et al.  A Survey of Homomorphic Encryption for Nonspecialists , 2007, EURASIP J. Inf. Secur..

[27]  Dan Boneh,et al.  Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.

[28]  Adi Shamir,et al.  Quantitative Analysis of the Full Bitcoin Transaction Graph , 2013, Financial Cryptography.

[29]  Birgit Pfitzmann Advances in cryptology - EUROCRYPT 2001 : International Conference on the Theory and Application of Cryptographic Techniques, Innsbruck, Austria, May 6-10, 2001 : proceedings , 2001 .

[30]  Stefan Brands,et al.  Digital Identity Management based on Digital Credentials , 2002, GI Jahrestagung.

[31]  Máire O'Neill,et al.  Practical homomorphic encryption: A survey , 2014, 2014 IEEE International Symposium on Circuits and Systems (ISCAS).

[32]  Dan Boneh,et al.  Proceedings of the 11th USENIX Security Symposium , 2002 .

[33]  Ed Dawson,et al.  Information Security and Privacy, Proceedings of 12th Australasian Conference, ACISP 2007, , 2007 .

[34]  Jeremy Clark,et al.  Scantegrity II Municipal Election at Takoma Park: The First E2E Binding Governmental Election with Ballot Privacy , 2010, USENIX Security Symposium.

[35]  Proceedings of the 2013 Internet Measurement Conference, IMC 2013, Barcelona, Spain, October 23-25, 2013 , 2013, Internet Measurement Conference.

[36]  Krishna P. Gummadi,et al.  Internet Measurement Conference, IMC'13, Barcelona, Spain, October 23-25, 2013 , 2013 .

[37]  Steven Myers,et al.  An Overview of ANONIZE: A Large-Scale Anonymous Survey System , 2015, IEEE Security & Privacy.

[38]  Jacques Stern,et al.  Practical multi-candidate election system , 2001, PODC '01.

[39]  S. Lalley,et al.  Quadratic Voting , 2014 .

[40]  Salil P. Vadhan,et al.  Theory of Cryptography , 2016, Lecture Notes in Computer Science.

[41]  Philip B. Stark,et al.  STAR-Vote: A Secure, Transparent, Auditable, and Reliable Voting System , 2012, EVT/WOTE.

[42]  Ivan Damgård,et al.  A generalization of Paillier’s public-key system with applications to electronic voting , 2010, International Journal of Information Security.

[43]  Douglas W. Jones,et al.  Broken Ballots: Will Your Vote Count? , 2012 .

[44]  E. Weyl The Robustness of Quadratic Voting , 2016 .