On Coercion-Resistant Electronic Elections with Linear Work

Remote electronic voting over the Internet is a promising concept to afford convenience to voters and to increase election turnouts. However, before employing electronic voting systems in regular elections, problems such as coercion and vote selling have to be solved. Juels, Catalano and Jakobsson introduced a strong security requirement that deals with theses concerns. Coercion resistance improves on the former security notion of receipt freeness by taking additional real-life threats into account. In this paper, we present a coercion-resistant election scheme with a linear work factor. The scheme is based on the previous proposal of Juels et al., which exhibited a quadratic work factor, and employs Smith's idea to achieve a speedup to linear work. It, however, overcomes the drawbacks of these preceding solutions. We also present an evaluation of the scheme and identify the drawbacks and the real world aspects related to the scheme

[1]  Ivan Damgård,et al.  Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.

[2]  Torben P. Pedersen A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.

[3]  Lam Berry Schoenmakers,et al.  Fully auditable electronic secret-ballot elections , 2000 .

[4]  Ari Juels,et al.  $evwu Dfw , 1998 .

[5]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[6]  Markus Jakobsson,et al.  Coercion-resistant electronic elections , 2005, WPES '05.

[7]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[8]  Alexander H. Trechsel,et al.  Internet Voting in the October 2005 Local Elections in Estonia. Report for the Council of Europe , 2006 .

[9]  Alexander H. Trechsel,et al.  Report for the Council of Europe E-Voting in the 2005 local elections in Estonia , 2006 .

[10]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[11]  Kazue Sako,et al.  An Efficient Scheme for Proving a Shuffle , 2001, CRYPTO.

[12]  이병천,et al.  Zero-knowledge proofs, digital signature variants, and their applicants = 영지식 증명, 변형 전자서명 및 그의 응용 , 2002 .

[13]  Markus Jakobsson,et al.  Mix and Match: Secure Function Evaluation via Ciphertexts (Extended Abstract) , 2000 .

[14]  David Chaum,et al.  Wallet Databases with Observers , 1992, CRYPTO.

[15]  Ronald L. Rivest,et al.  Introduction to Algorithms, Second Edition , 2001 .

[16]  Josh Benaloh Verifiable secret-ballot elections , 1987 .

[17]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[18]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[19]  Tatsuaki Okamoto,et al.  Receipt-Free Electronic Voting Schemes for Large Scale Elections , 1997, Security Protocols Workshop.

[20]  C. Andrew Neff,et al.  A verifiable secret shuffle and its application to e-voting , 2001, CCS '01.

[21]  Byoungcheon Lee,et al.  Receipt-Free Electronic Voting Scheme with a Tamper-Resistant Randomizer , 2002, ICISC.

[22]  Kaoru Kurosawa,et al.  Efficient Anonymous Channel and All/Nothing Election Scheme , 1994, EUROCRYPT.

[23]  Ronald Cramer,et al.  A secure and optimally efficient multi-authority election scheme , 1997, Eur. Trans. Telecommun..

[24]  Kazue Sako,et al.  Efficient Receipt-Free Voting Based on Homomorphic Encryption , 2000, EUROCRYPT.

[25]  John Langford,et al.  Telling humans and computers apart automatically , 2004, CACM.

[26]  Jacques Stern,et al.  Practical multi-candidate election system , 2001, PODC '01.