An efficient and provably-secure coercion-resistant e-voting protocol

We present an efficient and provably-secure e-voting protocol, which is a variant of the JCJ e-voting protocol (Juels et al., 2010). It decreases the total number of JCJ's operations from O(n2) to O(n), where n is the number of votes or voters (whichever is the maximum). Note that since the operations under consideration are time-consuming (e.g., public-key encryption), the improvement is quite substantial. As a rough comparison, consider a nation-wide election with around ten million voters/votes. Assuming each operation takes one microsecond, and no parallelization is used, one can see a huge difference: our protocol tallies the votes in 10 seconds, while the JCJ protocol requires over 3 years to tally the votes. In order to achieve this level of efficiency, we change the ballot format and the tallying phase of the JCJ protocol. Moreover, we provide a complexity analysis and a detailed proof for coercion-resistance of our protocol.

[1]  Rolf Haenni,et al.  A New Approach towards Coercion-Resistant Remote E-Voting in Linear Time , 2011, Financial Cryptography.

[2]  Jacques Traoré,et al.  Towards Practical and Secure Coercion-Resistant Electronic Elections , 2010, CANS.

[3]  Markus Jakobsson,et al.  Designated Verifier Proofs and Their Applications , 1996, EUROCRYPT.

[4]  Jacques Traoré,et al.  A practical and secure coercion-resistant scheme for remote elections , 2007, Frontiers of Electronic Voting.

[5]  Warren D. Smith New cryptographic election protocol with best-known theoretical properties , 2005 .

[6]  C. Andrew Neff,et al.  A verifiable secret shuffle and its application to e-voting , 2001, CCS '01.

[7]  Jeremy Clark,et al.  Selections: Internet Voting with Over-the-Shoulder Coercion-Resistance , 2011, Financial Cryptography.

[8]  Markus Jakobsson,et al.  Coercion-resistant electronic elections , 2005, WPES '05.

[9]  Jacques Traoré,et al.  A Practical and Secure Coercion-Resistant Scheme for Internet Voting , 2010, Towards Trustworthy Elections.

[10]  Hugo Krawczyk,et al.  Secure Distributed Key Generation for Discrete-Log Based Cryptosystems , 1999, Journal of Cryptology.

[11]  Jörn Schweisgut Coercion-Resistant Electronic Elections with Observer , 2006, Electronic Voting.

[12]  Michael R. Clarkson,et al.  Civitas: Toward a Secure Voting System , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[13]  Johannes A. Buchmann,et al.  On Coercion-Resistant Electronic Elections with Linear Work , 2007, The Second International Conference on Availability, Reliability and Security (ARES'07).

[14]  Torben P. Pedersen A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.

[15]  Radha Poovendran,et al.  A framework and taxonomy for comparison of electronic voting schemes , 2006, Comput. Secur..

[16]  Alessandro Acquisti,et al.  Receipt-Free Homomorphic Elections and Write-in Ballots , 2004, IACR Cryptol. ePrint Arch..

[17]  Ronald Cramer,et al.  A secure and optimally efficient multi-authority election scheme , 1997, Eur. Trans. Telecommun..

[18]  Markus Jakobsson,et al.  Mix and Match: Secure Function Evaluation via Ciphertexts , 2000, ASIACRYPT.