iBet uBet web content aggregator. Adding the entire web to your favor.
iBet uBet web content aggregator. Adding the entire web to your favor.



Link to original content: https://doi.org/10.1007/978-3-030-60347-2_4
Revisiting Practical and Usable Coercion-Resistant Remote E-Voting | SpringerLink
Skip to main content

Revisiting Practical and Usable Coercion-Resistant Remote E-Voting

  • Conference paper
  • First Online:
Electronic Voting (E-Vote-ID 2020)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12455))

Included in the following conference series:

Abstract

In this paper we revisit the seminal coercion-resistant e-voting protocol by Juels, Catalano and Jakobsson (JCJ) and in particular the attempts to make it usable and practical. In JCJ the user needs to handle cryptographic credentials and be able to fake these in case of coercion. In a series of three papers Neumann et al. analysed the usability of JCJ, and constructed and implemented a practical credential handling system using a smart card which unlock the true credential via a PIN code, respectively fake the credential via faking the PIN. We present several attacks and problems with the security of this protocol, especially an attack on coercion-resistance due to information leakage from the removal of duplicate ballots.

Another problem, already stressed but not solved by Neumann et al, is that PIN typos happen frequently and would invalidate the cast vote without the voter being able to detect this. We construct different protocols which repair these problems. Further, the smart card is a trusted component which can invalidate cast votes without detection and can be removed by a coercer to force abstention, i.e. presenting a single point of failure. Hence we choose to make the protocols hardware-flexible i.e. also allowing the credentials to be store by ordinary means, but still being PIN based and providing PIN error resilience. Finally, one of the protocols has a linear tally complexity to ensure an efficient scheme also with many voters .

This research were supported by the Luxembourg National Research Fund (FNR).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    In general this is not good for coercion-resistance since a coercer might detect a voter not following instructions across elections, see [8].

  2. 2.

    Note that the coercer does not have to let the voter know that he follows this strategy. The voter only knows that the coercer has access to the card for some short time. Based on this, she could also decide not to cast her true vote at all, but then the protocol could not really be called coercion-resistant since the coercer has a very efficient strategy to force abstention.

  3. 3.

    Note there is a small problem here since we are in composite order groups and the polynomials might have more roots than the allowed PINs. However, the probability in general is negligible.

  4. 4.

    This will give a random correct vote. The policy “Last valid vote counts” can be implemented by adding the received order to \(t_i\).

References

  1. Allenby, R.B.J.T., Slomson, A.: How to Count: An Introduction to Combinatorics. Discrete Mathematics and Its Applications, 2nd edn. Taylor & Francis, New York (2011)

    MATH  Google Scholar 

  2. Araújo, R., Barki, A., Brunet, S., Traoré, J.: Remote electronic voting can be efficient, verifiable and coercion-resistant. In: Clark, J., Meiklejohn, S., Ryan, P.Y.A., Wallach, D., Brenner, M., Rohloff, K. (eds.) FC 2016. LNCS, vol. 9604, pp. 224–232. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53357-4_15

    Chapter  Google Scholar 

  3. Boneh, D., Goh, E., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: TCC, pp. 325–341 (2005)

    Google Scholar 

  4. Clarkson, M.R., Chong, S., Myers, A.C.: Civitas: toward a secure voting system. In: 2008 IEEE Symposium on Security and Privacy, 18–21 May 2008, Oakland, California, USA, pp. 354–368. IEEE Computer Society (2008)

    Google Scholar 

  5. Feier, C., Neumann, S., Volkamer, M.: Coercion-resistant internet voting in practice. In: Plödereder, E., Grunske, L., Schneider, E., Ull, D., (eds.) 44. Jahrestagung der Gesellschaft für Informatik, Informatik 2014, Big Data - Komplexität meistern, 2014, vol. P-232 of LNI, pp. 1401–1414. GI (2014)

    Google Scholar 

  6. Grontas, P., Pagourtzis, A., Zacharakis, A., Zhang, B.: Towards everlasting privacy and efficient coercion resistance in remote electronic voting. In: Zohar, A., et al. (eds.) FC 2018. LNCS, vol. 10958, pp. 210–231. Springer, Heidelberg (2019). https://doi.org/10.1007/978-3-662-58820-8_15

    Chapter  Google Scholar 

  7. Groth, J., Sahai, A.: Efficient non-interactive proof systems for bilinear groups. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 415–432. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78967-3_24

    Chapter  Google Scholar 

  8. Iovino, V., Rial, A., Rønne, P.B., Ryan, P.Y.A.: Using selene to verify your vote in JCJ. In: Brenner, M., et al. (eds.) FC 2017. LNCS, vol. 10323, pp. 385–403. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70278-0_24

    Chapter  Google Scholar 

  9. Jamroga, W., Roenne, P.B., Ryan, P.Y.A., Stark, P.B.: Risk-limiting tallies. In: Krimmer, R., et al. (eds.) E-Vote-ID 2019. LNCS, vol. 11759, pp. 183–199. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-30625-0_12

    Chapter  Google Scholar 

  10. Juels, A., Catalano, D., Jakobsson, M.: Coercion-resistant electronic elections. In: Chaum, D., et al. (eds.) Towards Trustworthy Elections. LNCS, vol. 6000, pp. 37–63. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-12980-3_2

    Chapter  MATH  Google Scholar 

  11. Kulyk, O., Teague, V., Volkamer, M.: Extending helios towards private eligibility verifiability. In: Haenni, R., Koenig, R.E., Wikström, D. (eds.) E-Voting and Identity, pp. 57–73. Springer International Publishing, Cham (2015)

    Chapter  Google Scholar 

  12. Küsters, R., Liedtke, J., Mueller, J., Rausch, D., Vogt, A.: Ordinos: a verifiable tally-hiding e-voting system. IACR Cryptol. ePrint Arch. 2020, 405 (2020)

    Google Scholar 

  13. Lipmaa, H., Toft, T.: Secure equality and greater-than tests with sublinear online complexity. In: Fomin, F.V., Freivalds, R., Kwiatkowska, M., Peleg, D. (eds.) ICALP 2013. LNCS, vol. 7966, pp. 645–656. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-39212-2_56

    Chapter  MATH  Google Scholar 

  14. Silva Neto, A., Leite, M., Araújo, R., Pereira Mota, M., Sampaio Neto, N., Traoré, J.: Usability considerations for coercion-resistant election systems. In: Mota, M., Serique Meiguins, B., Prates, R., Candello, H., (eds.) Proceedings of the 17th Brazilian Symposium on Human Factors in Computing Systems, IHC 2018, Brazil, 2018, pp. 40:1–40:10. ACM (2018)

    Google Scholar 

  15. Neumann, S., Feier, C., Volkamer, M., Koenig, R.: Towards a practical JCJ/Civitas implementation. In: INFORMATIK 2013-Informatik angepasst an Mensch, Organisation und Umwelt (2013)

    Google Scholar 

  16. Neumann, S., Volkamer, M.: Civitas and the real world: problems and solutions from a practical point of view. In: Seventh International Conference on Availability, Reliability and Security, Prague, ARES 2012, Czech Republic, 20–24 August 2012, pp. 180–185. IEEE Computer Society (2012)

    Google Scholar 

  17. Roenne, P.B.: JCJ with improved verifiability guarantees. In: The International Conference on Electronic Voting E-Vote-ID 2016 (2016)

    Google Scholar 

  18. Rønne, P.B., Atashpendar, A., Gjøsteen, K., Ryan, P.Y.A.: Coercion-resistant voting in linear time via fully homomorphic encryption: towards a quantum-safe scheme. arXiv preprint arXiv:1901.02560 (2019)

  19. Shamir, A., van Someren, N.: Playing ‘Hide and Seek’ with Stored Keys. In: Franklin, M. (ed.) FC 1999. LNCS, vol. 1648, pp. 118–124. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48390-X_9

    Chapter  Google Scholar 

  20. Spycher, O., Koenig, R., Haenni, R., Schläpfer, M.: A new approach towards coercion-resistant remote e-voting in linear time. In: Danezis, G. (ed.) FC 2011. LNCS, vol. 7035, pp. 182–189. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-27576-0_15

    Chapter  Google Scholar 

  21. Ting, P.-Y., Huang, X.-W.: Distributed paillier plaintext equivalence test. Int. J. Netw. Secur. 6(3), 258–264 (2008)

    MathSciNet  Google Scholar 

  22. Wiseman, S., Cairns, P., Cox, A.: A taxonomy of number entry error. In: Proceedings of the 25th BCS Conference on Human-Computer Interaction, pp. 187–196. British Computer Society (2011)

    Google Scholar 

Download references

Acknowledgments

This work was supported by the Luxembourg National Research Fund (FNR) and the Research Council of Norway for the joint project SURCVS and by the FNR CORE project FESS.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Peter B. Rønne .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Estaji, E., Haines, T., Gjøsteen, K., Rønne, P.B., Ryan, P.Y.A., Soroush, N. (2020). Revisiting Practical and Usable Coercion-Resistant Remote E-Voting. In: Krimmer, R., et al. Electronic Voting. E-Vote-ID 2020. Lecture Notes in Computer Science(), vol 12455. Springer, Cham. https://doi.org/10.1007/978-3-030-60347-2_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-60347-2_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-60346-5

  • Online ISBN: 978-3-030-60347-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics