A Secure and Anonymous Voter-Controlled Election Scheme

Size: px
Start display at page:

Download "A Secure and Anonymous Voter-Controlled Election Scheme"

Transcription

1 A Secure and Anonymous Voter-Controlled Election Scheme Thomas E. Carroll and Daniel Grosu Dept. of Computer Science, Wayne State University, 5143 Cass Avenue, Detroit, MI 48202, USA Abstract Despite the massive improvements in technology the goal of having accurate, anonymous and voter-verifiable elections has not yet been realized. The existing electronic voting schemes that provide secret voter-verifiable receipts are based on classical mix-nets. These mix-nets approaches do not scale well and are designed to provide a fixed degree of anonymity which cannot be increased by the voters who do not trust the system. In this paper we propose a new voting scheme that allows the voters to increase their degree of anonymity beyond the one implicitly provided by the system and provides secret voter-verifiable receipts. The proposed scheme utilizes incoercible, voter-verifiable receipts. The scheme is robust as no reasonable-sized coalition can interfere with the correct operation. The scheme has low communication complexity and thus it is efficient to use in large scale elections. Key words: mix networks, electronic voting, voter-verifiable receipts, elections, visual cryptography. 1 Introduction The way elections are performed has one of the biggest societal impacts compared to any other democratic process. In the United States there are approximately 200 million eligible voters who expect a high level of trust in the electoral system. When the outcome is questioned because of improprieties, malfunctions, etc. citizens loose faith in the system. A recent study (Shamos (2004b)) suggests that the outcomes for a large proportion of past elections were manipulated. Another study by Di Franco et al. (2004) suggests that address: {tec, dgrosu}@cs.wayne.edu. (Thomas E. Carroll and Daniel Grosu). Preprint submitted to Elsevier 17 May 2008

2 election outcomes can be manipulated by altering a relatively small amount of votes. In the 2000 US Presidential election, the state of Florida used an antiquated punch card system which resulted in a large number of spoiled votes. The initial tally was close resulting, by law, in an automatic recount. Poll officials needed to inspect every card and attempt to make a determination of voter s intent. The resulting process was highly subjective. In many cases, the intent was determined by the degree to which a chad was detached from its card. Several recounts and lawsuits ensued. In the end, voters felt disenfranchised because of the belief that all votes should be counted. Even the gold standard of voting, paper ballots, has defects. Due to various factors, the intent remains open to interpretation which influences the election outcome. One example is the 2004 Taiwan Presidential election (Bradsher and Kahn (2004)), where the margin of victory (29, 518 votes out of 13 million cast) was eleven times smaller than the number of invalid votes (337, 297). These problems and others resulted in the US federal government mandating the modernization of election systems. Many states chose optical systems, but a few decided on direct recording electronics (DRE). DREs are small computer devices that voters interact with through a simple interface. Even though DREs appear as a revolutionary leap in election systems, in the rush to get to market, the systems were flawed resulting in a host of new problems. In one instance (Monteagudo Jr. and Gao (2004)), approximately 3000 votes were miscounted. Further complicating the matter, the systems did not provide an audit trail, hence making recounts impossible. Some states are mandating that the units be supplemented with a paper printer that produces receipts that the voter verifies and then deposits in a sealed box. If a recount is necessary, the receipts are tallied instead of the digital results. Recently, ACM (ACM (2004)) has recommended that electronic voting systems should enable each voter to inspect a physical (for example paper) record to verify that his or her vote has been accurately cast and to serve as an independent check on the result produced and stored by the system. There exists several election schemes which provide secret voter-verifiable receipts (Chaum (2004); Ryan and Bryans (2004)), all of them based on mix-nets. Existing mixnet approaches do not scale well and are designed to provide a fixed degree of anonymity which cannot be controlled by the voters. A voter desiring a higher degree of anonymity than the one implicitly provided by the system cannot obtain it. Also they do not provide a high degree of fault tolerance. Currently, the lack of voters ability to increase their degree of anonymity when casting their votes and the lack of secret voter-verifiable receipts are significant impediments to the development and deployment of large scale electronic voting systems - leading to a low level of trust in the process by the electorate. 2

3 We propose an e-voting scheme that addresses these issues by allowing the voters to increase their degree of anonymity beyond the one implicitly provided by the system and by providing secret voter-verifiable receipts. The scheme produces ballots that are publicly tallied. This is beneficial as: (i) individuals can identify if their vote was counted; (ii) recounts are simple; and (iii) the trust is enhanced. We define a set of criteria in order to characterize voting systems. The set of criteria is divided into two broad categories: practicality and security. A system is practical if it is convenient, applicable to a wide-range of technologies, scalable, flexible, and accessible. The security category consists of the following criteria: Eligibility. A system ensures eligibility if and only if eligible voters cast votes and no voter can cast more than one vote. Privacy. A system ensures privacy if and only if all votes remain private while voting is in progress. Accuracy. A system is accurate if and only if no vote can be altered, tampered, duplicated, or eliminated without being detected. Fairness. A system is fair if and only if no observer can gain any knowledge about the partial tally before the votes are counted. Robustness. A system is robust if it tolerates the faulty behavior of a reasonable sized coalition of participants. Furthermore, no coalition of voters can affect the election and faulty (malicious) voters are detected. Voter Verifiability. A system is voter verifiable if and only if a voter can determine that his/her vote was correctly counted. Universal Verifiability. A system is universally verifiable if and only if any observer, passive or otherwise, can be convinced that the final tally is correctly computed from the votes that were cast. Incoercibility. A system is incoercible if and only if no voter should be able to prove the value of his/her vote to another party. This set of criteria will be used to characterize our e-voting scheme. Related work. The Federal Election Commission developed a set of guidelines (known as FEC 2002 standard) that specifies the voting systems functional requirements, performance characteristics, and test evaluation criteria (FEC (2002)). This voting system standard is voluntary, thus the states are free to adopt it or not. IEEE is also developing a voting system standard (P1583) (Rein (2004)). Several vendors provide voting technology ranging from optical systems, DRE, to Internet voting (FEC (2000)). Electronic voting schemes can be divided into four categories: schemes based on mix-nets (Chaum (1981)), schemes based on blind signatures (Chaum 3

4 (1982)), Benaloh s scheme (Benaloh (1987)), and schemes based on homomorphic encryption (Cramer et al. (1997)). Chaum (1981) was the first to introduce mix-nets. Chaumian mixes are simple RSA decryption mixes in which every server along the route between sender and receiver decrypts one layer of the message. Several voting schemes based on Chaum s mix-nets have been proposed (Abe (1998); Jakobsson et al. (2002); Magkos et al. (2001); Michels and Horster (1994); Sako and Kilian (1995)). Another type of mix is the re-encryption mix (Jakobsson (1999)) that randomizes based on reencryption. This mix type has greater resilience to failure than the Chaumian mixes. Neff (2001) proposed an efficient verifiable mixing technique applicable to electronic voting. Acquisti (2002a,b) proposed the concept of user-centric mix-nets in which voters themselves manage their privacy requirements. Voters collaborate with a third-party in order to exchange ballots among themselves. Using this technique the resilience of the system is increased. Chaum (2004) supplemented mix-nets with visual cryptography. This was the first model that supplied incoercible receipts to the voter. Among other attributes, the receipts permits the voter to verify that his or her vote is tallied. Vora (2004) describes a complete implementation of the system. To reduce complexity and cost, Ryan and Bryans (2004) designed a simpler encoding using a pair of aligned strips in place of visual cryptography. A strip contains a single row of symbols that when aligned with its partner reveals the vote value. Chaum et al. (2005) proposed the Prêt à Voter scheme, an extension of the original Chaum s scheme that uses a much simpler representation of the vote, making the scheme much easier to understand and implement. Ryan and Schneider (2006) improved the Prêt à Voter scheme by using re-encryption mixes instead of decryption mixes in the anonymizing tabulation phase. This provides tolerance against failures of the mix tellers and enables independent auditing. Following Prêt à Voter, Chaum proposed PunchScan (Punchscan (2008)), a more practical scheme based on optical-scan balloting. Chaum (1982) introduced blind signatures as a method to authenticate a message without knowing the content of the message. The signature is unlinkable in the sense that a signer cannot derive the correspondence between the signing process and the publicly-available signature. An election system by Fujioka et al. (1993) solves the problem of anonymously validating votes by utilizing blind signatures. Several other systems use blind signatures (e.g., Chaum (1998); Cranor and Cytron (1997); Ohkubo et al. (1999); Okamoto (1997); Petersen et al. (1995)), but all the systems experience the same drawback: voters should not abstain after the registration phase. Benaloh s scheme (Benaloh (1987)) uses a homomorphic secret sharing scheme. With such schemes there is an operator defined on the share space, such that the sum of the shares of any two secrets x 1,x 2 is a share of the secret x 1 x 2. The system proceeds by the voter sharing his vote among the n trustees. The votes are encrypted using the key of the receiving trustees, authenticated, and 4

5 posted on a bulletin board. The trustees add all the received shares to get a share of the tally sum. The final step is that the trustees combine the shares to the tally. Cramer et al. (1997) proposed a scheme based on homomorphic encryption. The scheme exploits the properties of homomorphic encryption to establish universal verifiability. Homomorphic encryption has an operation on the message space and an operation on the cipher space such that the product of the encryptions of any two votes v 1,v 2 : E(v 1 ) E(v 2 ) is the encryption E(v 1 v 2 ) of the sum of the votes. The drawback of the system is that a coercible receipt is produced. Hirt and Sako (2000) combine homomorphic encryption and mix-nets to yield a system that does not produce receipts. Essentially the system works as follows. For each voter, the system produces all votes combination as input of the first mix. Each mix presents proofs of the re-encryption such that the voter can determine the position of his vote. After mix completion, the voter publicly announces the position of his vote. The tally is computed as in Cramer et al. (1997). Other examples of schemes based on homomorphic encryption are Baudron et al. (2001); Cramer et al. (1996); and Damgard and Jurik (2001). Several recent papers addressed the concerns regarding the security of electronic voting schemes deployed in insecure environments (Jefferson et al. (2004); Kohno et al. (2003); Mercuri (2002); Rubin (2002); Shamos (2004a)). In Rubin (2002), the author describes the difficulty in securing remote electronic elections (also called Internet voting or simply I-voting). The security deficiencies of a real I-voting application are detailed in Jefferson et al. (2004). A popular DRE application source code is inspected in Kohno et al. (2003). Among many sources, Mercuri (2002) emphatically proposes supplementing DREs with receipts; Shamos (2004a) criticizes the suggestion stating that the e-voting requirements are grandiose especially when juxtaposed with the requirements of automation that can inflict injury or death (e.g., airplanes, automobiles). Contribution. We propose an election scheme that combines a variant of user-centric mixnets (Acquisti (2002b)) with Chaum s voter-verifiable receipts (Chaum (2004)). The system in its entirety exhibits several positive attributes. The user-centric mix-nets empower voters as they are able to increase the degree of anonymity when casting ballots. Voters desiring a greater degree of anonymity than the one provided by the system can achieve it by performing additional mix iterations. In addition, these mix-nets demonstrate better fault tolerance and scalability. During the mix progression, voters discover faulty parties and compensate by engaging other operational parties. Voter-verifiable receipts require reformulation when combined with the usercentric mix-net. The proposed receipts successfully maintain most of the prop- 5

6 erties of the originals. The scheme is robust as no reasonable-sized coalition can interfere with the correct operation. Furthermore, the scheme is efficient as the number of transmitted messages increases linearly with the number of voters. Organization. The paper is structured as follows. In Section 2 we present the primitives on which our election scheme is based. In Section 3 we present and detail our proposed election scheme. In Section 4 we discuss the merits and costs. In Section 5 we discuss the implementation issues related to our election scheme. In Section 6 we draw conclusions and present future directions. 2 Preliminaries 2.1 Cryptographic Primitives Public key cryptography, also called asymmetric key cryptography, is a family of cryptographic algorithms which use two keys. One key is the private key that must be kept secret, while the other key is the public key which is advertised. The keys function oppositely; when the public key is used to encrypt a message, the private key must be used to decrypt the ciphertext. The ElGamal encryption cryptosystem (Menezes et al. (1996)) is a family of asymmetric key cryptographic algorithms exploiting the intractability of the discrete logarithm problem. In the usual case, ElGamal encryption/decryption is performed over a multiplicative subgroup G of order q in Z p, where p,q are large primes. Key generation (KG): Output key set (PK,SK) = [(p,g,h = g x ),x] for large prime p and g,h Z p. Encryption (E): Input comprises a message m, a public key (p,g,h), and a random encryption factor k Z p. The output is a ciphertext C = (G,M) = (g k,mh k ). We write C = E PK (m,k) or C = E PK (m) for brevity. Decryption (D): Input is a ciphertext C = (G,M) under public key (p,g,h). Compute m = M/G x. We write m = D SK (C). The ElGamal cryptosystem supports a (t, n) robust threshold scheme (Desmedt and Frankel (1990)). The purpose of a robust threshold cryptosystem is the fault-tolerant sharing of the private key such that messages can be decrypted when t n trustees cooperate; any coalition of t 1 or fewer trustees cannot reconstruct the key and thus cannot decrypt messages. This scheme is resilient; any coalition of at most n t trustees can not influence the correctness of the 6

7 other trustees. Key generation (KG): Output key (PK, (SK 1,SK 2,...,SK n 1,SK n )) = [(p,g,h = g x ), (x 1,x 2,...,x n 1,x n )] for large primes p,g,h Z p, and x = j T x j λ j,t, λ j,t = l l T {j} where T is the set of trustees. The key l j generation step is executed by a third party who distributes the results to the given participants. Decryption (D): Input is a ciphertext C = (G,M) under public key (p,g,h). Trustee T j broadcasts w j = G x j and proves in zero-knowledge that log g h j = log G w j. Compute m = M/G x for g x = g j T x jλ j,t. 2.2 Mix networks Mix networks (mix-nets) are mechanisms to unlink message senders from receivers. Chaum (1981) proposed mix-nets in the context of an anonymous system. The function of mix-nets is to randomize a sequence of mutated messages such that the inputs and outputs are unlinkable. Messages are mutated by either encrypting, decrypting, or re-encrypting them. The Chaumian variant of mix-nets uses onion encryption and RSA decryption. In a mix-net, there are n mix servers M 1,...,M j,...,m n, each with key set (PK j,sk j ) for j = 1,...,n. When a message m is to be transmitted anonymously, m is encrypted as E 1 (...E j (...E n (m))) and then transmitted to M 1. M j waits until it receives several encrypted messages. Upon reaching a threshold on the number of messages, it removes one layer of encryption from m: D j (E j (E j+1 (...E n (m)))) = E j+1 (...E n (m)) then shuffles and transmits the encrypted messages to M j+1. The final server M n removes the remaining layer of encryption, shuffles the batch, and transmits m to the recipient. Traditionally, users have minimal input in the mix-net processing. Users requiring more anonymity than what is provided cannot obtain it. User-centric mix-nets (Acquisti (2002b)) solve the problem. These mix-nets require that the users participate in the mix. The advantage is that users are empowered in the sense that a user requiring more anonymity can achieve it by performing several mix iterations. Additionally, these mix-nets demonstrate better fault tolerance. Users discover faults among the participants and compensate by engaging other participants. 7

8 2.3 Visual Cryptography Naor and Shamir (1995) introduced visual cryptography to conceal images without cryptographic computations. The cryptosystem works by encoding the plain text message m into a printed page of ciphertext and n transparencies that encode the key. The message m is visually observed when the ciphertext and k n transparencies are aligned, even though individually they are indistinguishable from random noise. The technique in effect is the one-time pad, which Shannon (1949) demonstrated to be information-theoretic secure. Chaum (2004) adapted the concept into voter-verifiable receipts. Upon completion of voting, the voter is presented his/her vote summary on a printout. The printout is composed of two layers of superimposed transparencies. When the layers are separated, the vote becomes indiscernible from random noise. The layers are divided into square grids of equal parts where each square contains one of two pixel symbols. The pixel symbols are 2 2 square grids with the squares on a diagonal filled. The symbols are reverses of each other; where one is black, the other is white, and vice versa. When the layers are properly aligned, each symbol has a paired symbol on the opposite layer. A square in the resulting printout is grayed when the layers have the same symbol and is opaque when the layers have different symbols. The printout is crafted by first generating a random ciphertext (white sheet) and then choosing the key pixels on the key sheet (red sheet) to obtain the image. To eliminate the possibility of faked layers, red pixels must be dispersed between the layers. This is achieved by randomly swapping half the pixel pairs between layers. After swapping, both m n layers contain (m n)/2 white pixels and (m n)/2 red pixels. The layers are digitized. Both layers contain 4-tuples (L z,q,d t N,D b N), where L is the m n matrix representation of the layer, q is the serial number, D is a doll, and z is either t for the top layer or b for the bottom layer. The dolls contain information to generate half the random values. The dolls are protected by encryption and are decrypted in a N layer mix-net. The user verifies that the ballot image B = L t L b and that the last three tuple components are the same on both layers. The voter commits to his/her vote by selecting a layer and destroying the other. The ballot image is restored by the mix-net operation. The duo T N,D N is the input of the mix, where T N = L x, D N = D y N, and x y. The trustee M j removes a layer from D j resulting in D j 1,h j, where h j is the receipt contribution from T j. The trustee computes T j 1 = T j h j and forwards T j 1,D j 1 to trustee M j 1. After the final trustee, T 0 = B z, where B z is a ballot image half. 8

9 3 The Proposed Scheme In describing our voting scheme we use the following notations: i) V i is voter i. V = {V 1,V 2,...,V n } is the set of n 2 voters. ii) T i is trustee i. T = {T 1,T 2,...,T s } is the set of s trustees. iii) E PK (m) is the encryption of message m under PK. iv) Sig SK (m) is the secure digital signature of m under private key SK. S SK (m) = (m,sig SK (m)) is the digitally signed message m under private key SK. Players. There are four player types in the system: voters, facilitator(s), bulletin board(s), and trustees. A voter should be able to determine that his/her vote was counted and that it is anonymous. The facilitators and bulletin boards ensure anonymity. The trustees are responsible for ensuring the vote tally. There are n voters, where n is large enough so that the probability of guessing the ballot s owner (equal to 1/n), is small. The system fails to anonymize voters if n = 1, but any voting scheme has this limitation. A facilitator is associated with a bulletin board to which it can post. The bulletin board is immutable, i.e., messages cannot be modified once they are posted to the board. The board is divided into slots, with each slot independent of the others. Receipts. The receipts as proposed by Chaum (2004) require reformulation to be successfully integrated with user-centric mix-nets. The visual encoding scheme remains unchanged as presented in Section 2.3. What differs is that both layers are represented as a 3-tuple (L c,q,e PK (B,k)), where c {top,bottom}, q is the serial number, and B = L top L bottom is the ballot image. The random encryption factor is obtained as: k = h(s PK (q)), where S PK (q) is the digitally signed serial number q under public key PK and h is a public one-way function. The voter verifies that the receipt is generated correctly: (i) He/she checks that L top L bottom = B. (ii) He/she confirms that q,e PK (B) are identical on both layers. (iii) He/she evaluates E PK (B). If any of the checks fails, it is undeniable evidence that the polling station malfunctioned. The ballot image is reconstructed by removing L c,q, and by submitting E PK (B) to the trustees. The trustees decrypt E PK (B) using the threshold robust El- 9

10 Gamal algorithm (Section 2.1). Keys. Players are required to have public/private key sets. If (PK,SK) is the key set, PK and SK represent the public and private keys respectively. It is implicitly understood that a public key infrastructure (PKI) exists and all public keys are registered to it. We use the following notation for the key sets: i) (PK T, [SK T1,SK T2,...,SK Ts ]): key set for the trustees T, where T j is trustee j. ii) (PK F,SK F ): key set for the facilitator. iii) (PKV t i,skv t i ): t th key set for voter V i. No one, except V i, knows that a link exists between PKV t i,pkv t+1 i, and V i. Tokens. Before every election, tokens are generated offline by the trustees. When the system deems a voter eligible, it transmits a token to the voter. The token is a unique receipt of eligibility. A token is generated for an identity and thereafter is linked to a voter. Tokens are inputs to the mix where the identity-token relationships are severed. A token is redeemed for a vote submission. The token is authenticated before accepting the vote. Authentication includes verifying that the token is well-formed and unredeemed. Token and token construction must satisfy the following constraints: (i) Tokens must be difficult to counterfeit. By extension, they must be easily verified. (ii) Tokens must offer replay protection. (iii) Tokens are valid only for the election for which they are generated. A token crafted for election A cannot be used for election B and vice versa. As previously stated, tokens are the objects exchanged during the mix. Beside as a receipt of eligibility, tokens are necessary because, unlike ballots, they are equivalent. Tokens have the same value to all parties, similar to how a quarter is worth $0.25 to everyone. Ballots, on the other hand, are dependent on the vote and the voter; a vote for George W. Bush has a vastly different value to a Republican than to a Democrat. In the following we present our voting scheme. Initialization: The trustees initialize the robust threshold ElGamal cryptosystem. A third party generates (PK T, [SK T1,SK T2,...,SK Ts ]) and distributes the share SK Tj to trustee j = 1, 2,...,s. The trustees publish PK T. Finally, the trustees generate the tokens that will be used for the election. Eligibility: The voter interacts with a polling station at his/her predetermined precinct. 10

11 Voting: He/she presents his/her identity IDENT to the polling station 1. The polling station transmits IDEN T to the facilitator where it is verified. If necessary, the facilitator invokes a challenge 2. If IDENT is eligible, the facilitator sends token TOK to the voter. The voter votes using the interface supplied by the polling station. The station encodes the vote (Section 2.3) and presents a printout. If the summary satisfies the voter, the voter commits by choosing a layer as the receipt and destroying the other. The polling station commences the mix operation. A voter can perform several mix iterations depending on his/her personal anonymity requirement. A mix iteration requires the usage of a single bulletin board slot; no two iterations will share a slot. In the following, t denotes the iteration number. (1) The voter V j posts REQ = S SK t Vj (PK t V j ) (1) to the bulletin board. This message is a request to exchange tokens with other voters. (2) Voter V i observes the request and posts REP i = E PK t Vj (S SK t+1 V i ([PK t+1 V i,req])). (2) The message expresses the willingness of V i to exchange his/her token. If several REQ exists, V i randomly chooses one. (3) At some point in time, V j proceeds with the transaction. He generates LIST = (S SK t Vj ([PK t+1 V π(1), PK t+1 V π(2),...,pk t+1 V π(l) ])) (3) and posts it to the bulletin board and transmits it to F, where 2 l n and π is a private one-way permutation. The voters compiled into LIST are selected based on voters transmitting valid messages from step 2. In practice, LIST is thought of as a transaction identifier. (4) V i searches for his/her public key in LIST, where i = 1, 2,...,n. If he/she finds his/her public key, he/she transmits CONFIRM i = S SK t+1 V i ([LIST,E PKF (TOK t V i )]) (4) to F. If he/she fails to find his/her public key, he/she continues the protocol from step 7. 1 The identity can be stored or recalled from magnetic strip cards, smart cards, RFID chips (radio frequency identification), or biometrics. The traditional eligibility process is easily amendable to support the system requirements. 2 Challenges are dependent on the authentication scheme. They could be as simple as requesting the voter s home address or a pass phrase. 11

12 (5) F waits until it receives CONFIRM i from all V i published in LIST. If F does not receive the message from all V i in LIST, the protocol terminates; all V i continue from step 7. F authenticates all tokens TOKV t i and confirms that they have yet to be redeemed. F redeems TOKV t i for i = 1, 2,...,l. As stated above, only V i knows the linkage between PKV t i and PKV t+1 i. Hence, F cannot link TOKV t+1 i to V i. (6) F posts and obtains TOK t+1 V i NT = S SKF ([E PK t+1 V π(1) (TOK t+1 V π(1) ), E PK t+1 V π(2) (TOK t+1 V π(2) ),...,E PK t+1 V π(l) (TOK t+1 V π(l) )]) (5) The position of TOKi t+1 is determined by the index of PKV t+1 i within LIST. V i retrieves TOKV t+1 i. (7) Optionally, V i participates in another mix iteration starting from step 1. (8) V i transmits EV i = S SK t+1 V i ([PK t+1 V i,tok t+1 V i,q,e PKT (B)]) (6) to the trustees T via a secure channel, thus completing the mix. Tallying: After the polls close, all provisional and/or contested voting is resolved. L c,q are stripped from the receipts and L c, ordered by q, are posted to the official, publicly-accessible poll website. The trustees decrypt E PK (B) using the robust threshold ElGamal algorithm (Section 2.1) and post B to the previously mentioned website. The votes are publicly counted from the ballot images. This concludes the description of our voting protocol. In Figure 1 we present the sequence of messages exchanged by the participants in the proposed scheme. Voter V i sends his/her identity, IDENT i, using a oneto-one communication channel to the facilitator, F. Voter V j, where i j, does the same. Facilitator F verifies their eligibility and, if eligible, sends, using separate one-to-one communication channels, tokens TOK i and TOK j to V i and V j, respectively. Voter V j posts his/her request to anonymize, REQ, to the bulletin board, BB. Posting to the bulletin board results in all participants seeing the message. The other voters receive the request and voters V i and V j respond by posting REP i and REP j, respectively, to BB. After some time, V j continues the protocol by constructing and posting LIST. Assume that the public keys of V i and V j are in LIST. Voter V i sends his/her confirmation CONFIRM i to F using a point-to-point communication channel. Voter V j does the same. Facilitator F posts NT. Voters V i and V j submit their votes EV i and EV j, respectively, over a secure channel to the trustees, T. 12

13 V i IDENT i V j F BB T IDENT j TOK j TOK i REQ REQ Eligiblity Vote REP i {REP i,rep j } LIST REP j LIST NT CONFIRM j CONFIRM i NT EV i EV j Fig. 1. The sequence of messages exchanged by the participants (V i is voter i; V j is voter j; F is a facilitator; BB is a bulletin board; and T represents the trustees. One-to-one communications are represented by a solid line; one-to-all communications are represented by dotted lines). In the next section we prove various properties of our voting scheme. 4 Properties and Complexity The proposed scheme satisfies the criteria presented in Section 1 as follows: Theorem 4.1. (Eligibility) The voting protocol ensures eligibility. Proof. Casting a vote requires redeeming a token; an eligible voter is issued one and only one token in the Eligibility phase. Hence, only eligible voters are permitted to vote and are limited to a single vote. Theorem 4.2. (Privacy) The voting protocol ensures privacy. Proof. In the beginning of our voting scheme, F exchanges IDENT i for TOK i. At this point of the protocol, F is certain of the relationship between the voter V i and his/her token TOK i. During the mix in which F redeems TOK i, F knows for certain that V i is participating. But the order of public keys in LIST is random and F cannot discern the relationship between V i and the new token that it provides to him/her. Assume there are l voters in this 13

14 phase. The facilitator knows with probability p = 1/l the relationship between V i and his/her new token. After additional mixes, the relationship between V i and his/her token is further clouded. The probability of discerning the relationship becomes 1/l p 1/n, where p = 1/l if V i mixes only once or mixes repeatedly with the same set of voters and p = 1/n if V i mixes, by sheer chance, with every other voter. Thus, the mixes have probabilistically severed the relationship between V i and the token he/she redeems with his/her ballot. Even if the trustees and facilitators collude, they do not have the means to link voter identity to either token or vote. Finally, the vote values remains secret as long as the utilized public key cryptosystem remains secure. Theorem 4.3. (Accuracy) The voting protocol is accurate. Proof. The digital signatures utilized in (6) prevent votes from being altered or tampered. Casting a vote requires redeeming of a token, which are unique and unforgeable. Missing votes are discovered when they do not appear at the official website in the Tallying phase; the voter presents his/her receipt of evidence of the missing vote. Theorem 4.4. (Fairness) The voting protocol is fair. Proof. If the cryptographic system is secure, the vote value remains secret in transit to the trustees. The trustees cannot observe the vote value unless a coalition of t or more trustees collude. Theorem 4.5. (Robustness) The voting protocol is robust. Proof. A token is necessary to participate in the protocol. The only avenue available to a malicious voter is token manipulation, but forged or tampered tokens are detected and rejected by facilitators and trustees alike. Facilitators can manipulate tokens, but their efforts are frustrated as manipulated tokens are unredeemable. No serious harm is inflicted as the receipts provide undeniable evidence of the failure. n t or fewer trustees are permitted to fail without injuring the protocol. Theorem 4.6. (Voter Verifiability) The voting protocol is voter verifiable. Proof. In the Voting phase, the voter ensures that his/her vote is properly encoded. Furthermore, he/she verifies before the Tallying phase that his/her vote is included in the final tally by confirming that his/her ballot image is posted. Theorem 4.7. (Universal Verifiability) The voting protocol is universal verifiable. 14

15 Facilitator Service Voter Network Client Network Server User Interface Network Client Voter Service Master Master Authenication Client Trustee Service Tallier Other Other Storage Storage Network Server Network Server Network Client Master Bulletin Board Service Network Client Master Mixer Bulletin Board Storage Storage World Wide Web Fig. 2. Diagram illustrating the relationships among system s components. Proof. In the Tallying phase, the ballot images are publicly displayed where any observer can confirm the tally for himself/herself. Theorem 4.8. (Incoercibility) The voting protocol is incoercible. Proof. The receipt is the only means with which a voter can prove his/her vote value. The receipt L c cannot be used as evidence as L c is indiscernible from random noise and furthermore, the relationship between ballot image B and L c,q is severed and cannot be restored. Theorem 4.9. (Communication Complexity) The communication complexity of the voting protocol is O(n k). Proof. The message count for the various phases is as follows: the eligibility phase requires two messages; the mix phase requires n + 2l + 3 3n + 3 3n messages per iteration; and one message to communicate the vote to the trustees. If there are n possible voters and each voter participates in k iterations, the overall message communication complexity is O(nk) 5 Implementation Issues In this section, we discuss the issues related to the implementation of our voting protocol. The voting protocol clearly requires a distributed framework with several components executing in parallel. A reliable implementation is difficult to achieve, but not impossible. We believe that the complexity is similar in scope to transporting in fact, our design borrows from the mail transport software Postfix (Venema (2005)). 15

16 We design the system to reduce complexity and mitigate risk. Each player is a service and each service is comprised of several task-specific components. Even though it is possible to have all the service components reside in a single process space by using multiple threads or contexts, we suggest, and the security track record of Postfix and other similarly designed applications suggests the same, that it is far better to segregate the components into different processes. Processes, unlike threads, are protected from one another and they can have tailored security contexts. The last fact permits a high-risk component (e.g., a network interface) to have reduced privileges so that if it is compromised, the impact is minimal. Conversely, it allows components requiring additional privileges to have their privileges escalated without escalating the privileges of the entire service. The components are simpler and smaller as the interactions are better defined. Languages or platforms with automatic memory management (e.g., JAVA, O Caml) also assist in the goals of reduced complexity and risk. One of the more common problems leading to security vulnerabilities in today s software is memory mismanagement (e.g., buffer overflow, stack overflow, hanging pointers). Since developers no longer manage memory themselves, there is an increase in productivity and a reduction in vulnerabilities. The system is divided into four services: voter, facilitator, bulletin board, and trustee. There are multiple copies of each executing. Each service is comprised of at least two components: a component that perform as the network client and a master component that monitors all others and performs certain tasks requiring escalated privileges requested by the others. Additionally, all the services except for the voter have a network server component. The master is responsible for initializing the service. Each service has access to stable storage in which it stores state information. The tasks performed by a service is governed by transactions which are reflected in the stable storage. If a server fails, it will continue from the previous completed transaction upon restart. We now discuss the service specifics. The first service that we will discuss is the voter service. Besides the default components, the service has a component to interface with the voter and it has other components that collect the information required for authentication. The voter service authenticates the user by transmitting a request to the eligibility service, and if successful, storing the user s token in stable storage. It presents the ballot to the user, receives the selections, and generates the receipts. Again, this tasks are performed by components existing in isolated processes. The voter commences the mixing by using the network client to transmit and receive messages. The facilitator service receives requests from the voter via the network server and communicates with the bulletin board through the network client, both of which are executed on behalf of the master. Until the various transactions are completed, it stores the tokens and keys in stable storage. Similarly, the 16

17 bulletin board employs the network server to network client to interface with the other players, storing all requests in stable storage. In regards to the scalability of the above services, voters are organized into precincts. Each precinct has a prespecified polling location. At each location, there would be several polling stations implementing the voting services, one facilitator, and one bulletin board. An average precinct has 1100 voters registered with the largest being 2704 (EAC (2004)). With these sizes in mind, scaling the services to any size election is feasible. The trustee service accepts messages from the network server. A component unmarshalls the messages sending the result to other components that redeem tokens and tally the ballots. Similar to the other services, the various intermediates are stored in stable storage. The network client transmits the ballot image to the official web site. 6 Conclusion We proposed a voter-controlled, voter-verifiable election scheme based on usercentric mix-nets. The user-centric mix-nets empower voters as they manage the protocol themselves. Voters requiring a greater degree of anonymity than the one provided by the system can obtain it by performing additional protocol iterations. Moreover, these mix-nets demonstrate better fault tolerance than the classical mix-nets. During the mix progression, voters discover the faulty parties and can easily compensate by engaging other operational parties. The incoercible, voter-verifiable receipts that we propose maintain all the properties of the original Chaumian receipts. The scheme is efficient in terms of message complexity as it increases linearly with the number of voters. We are planning to investigate more efficient receipt encodings. The encoding we presented is complex and it is intended for human interpretation instead of machine interpretation. A better encoding would be less complex and machine interpretable. We plan an investigation into substituting a more efficient cryptosystem (e.g., elliptic curve cryptography (ECC) (Menezes et al. (1996))) for ElGamal. Acknowledgment. The authors wish to express their thanks to the editor and the anonymous referees for their helpful and constructive suggestions, which considerably improved the quality of the paper. This paper is a revised and significantly extended version of Carroll and Grosu (2005), presented at the IEEE International Conference on Information Technology: Coding and Computing (ITCC 2005). This research was supported, in part, by NSF grant DGE

18 References Abe, M., Universally verifiable mix-net with verification work independent of the number of mix-servers. In: EUROCRYPT 98. Vol of LNCS. Springer- Verlag, pp ACM, October ACM statement on voting systems. Communications of the ACM 47 (10), 70. Acquisti, A., 2002a. An anonymous, fair voting/recommendation system. Tech. rep., School of Information Management and Systems, UC Berkeley. Acquisti, A., Nov. 2002b. An user-centric MIX-net protocol to protect privacy. In: Proc. of the Workshop on Privacy in Digital Environments: Empowering Users. Baudron, O., Fouque, P. A., Pontcheval, D., Poupard, G., Stern, J., Practical multi-candidate election system. In: Proc. of the ACM Symposium on Principles of Distributed Computing. pp Benaloh, J., Verifiable secret-ballot elections. Ph.D. thesis, Yale University. Bradsher, K., Kahn, J., Mar Taiwan s leader re-elected, but tally is disputed. International Herald Tribune. Carroll, T. E., Grosu, D., April A secure and efficient voter-controlled anonymous election scheme. In: Proc. of the IEEE International Conference on Information Technology: Coding and Computing. pp Chaum, D., Feb Untraceable electronic mail, return address, and digital pseudonym. Communications of ACM 24 (2), Chaum, D., Blind signatures for untraceable payments. In: CRYPTO 82. Plenum Press, pp Chaum, D., Elections with unconditionally secret ballots and disruption equivalent to breaking rsa. In: EUROCRYPT 88. Vol. 330 of LNCS. Springer-Verlag, pp Chaum, D., Jan./Feb Secret-ballot receipts: True voter-verifiable elections. IEEE Security & Privacy 2 (1), Chaum, D., Ryan, P. Y. A., Schneider, S. A., A practical voter-verifiable election scheme. In: ESORICS Vol of LNCS. Springer-Verlag, pp Cramer, R., Franklin, M., Schoenmakers, B., Yung, M., Multi-authority secretballot elections with linear work. In: EUROCRYPT 96. Vol of LNCS. Springer-Verlag, pp Cramer, R., Gennaro, R., Schoenmakers, B., A secure and optimally efficient multi-authority election scheme. In: EUROCRYPT 97. Vol of LNCS. Springer-Verlag, pp Cranor, L., Cytron, R., Sensus: A security-conscious electronic polling system for the Internet. In: Proc. of the Hawaii International Conference on System Sciences. pp Damgard, I., Jurik, M., A generalisation, a simplification and some applications of Pailler s probabilistic public-key system. In: Public Key Cryptography 01. Vol of LNCS. Springer-Verlag, pp Desmedt, Y., Frankel, Y., Threshold cryptosystems. In: Proc. of Advances in Cryptology CRYPTO 89. Vol. 435 of LNCS. Springer-Verlag, pp Di Franco, A., Petro, A., Shear, E., Vladimirov, V., Oct Small vote manipu- 18

19 lations can swing elections. Commun. ACM 47 (10), EAC, U.S. Election Assistance Commission, 2004 Election Day Survey. Ch. 13 Polling Places. FEC, Known vendors of computerized vote tabulation systems. FEC, Voting system standards. Fujioka, A., Okamoto, T., Ohta, K., A practical secret voting scheme for large scale elections. In: AUSCRYPT 92. Vol. 718 of LNCS. Springer-Verlag, pp Hirt, M., Sako, K., May Efficient receipt-free voting based on homomorphic encryption. In: EUROCRYPT 00. Vol of LNCS. Springer-Verlag. Jakobsson, M., Flash mixing. In: Proc. of the 18th ACM Symposium on Principles of Distributed Computing (PODC 99). ACM, pp Jakobsson, M., Juels, A., Rivest, R., Making mix nets robust for electronic voting by randomized partial checking. In: USENIX 02. pp Jefferson, D., Rubin, A. D., Simons, B., Wagner, D., A security analysis of the secure electronic registration and voting experiment (SERVE). Tech. rep. Kohno, T., Stubblefield, A., Rubin, A. D., Wallach, D., Analysis of an electronic voting system. Tech. rep., John Hopkins Information Security Institute, TR Magkos, E., Burmester, M., Chrissikopoulos, V., Receipt-freeness in largescale elections without untappable channels. In: Proc. of the 1st IFIP Conference on E-Commerce, E-Business and E-Government. Kluwer Academic Publishers, pp Menezes, A. J., von Oorschot, P. C., Vanstone, S. A., Handbook of Applied Cryptography. CRC Press, Inc. Mercuri, R., A better ballot box? IEEE Spectrum 39, Michels, M., Horster, P., Some remarks on a receipt-free and universally verifiable mix-type voting scheme. In: ASIACRYPT 94). Vol of LNCS. Springer- Verlag, pp Monteagudo Jr., L., Gao, H., Apr Some votes miscounted in primary, officials say. The San Diego Union-Tribune. URL Naor, M., Shamir, A., Visual cryptography. In: Santis, A. D. (Ed.), Proc. Advances in Cryptography (EUROCRYPT 94). Vol. 950 of LNCS. Springer- Verlag, pp Neff, A., A verifiable secret shuffle and its application to e-voting. In: Proc. of the ACM Conference on Computer and Communications Security. pp Ohkubo, M., Miura, F., Abe, M., Fujioka, A., Okamoto, T., An improvement on a practical secret voting scheme. In: Second International Workshop Information Security. Vol of LNCS. Springer-Verlag, pp Okamoto, T., Receipt-free electronic voting schemes for large scale elections. In: Security Protocols Workshop. Vol of LNCS. Springer-Verlag, pp Petersen, H., Horster, P., Michels, M., Blind multisignature schemes and their releveance to electronic voting. In: Proc. of the 11th Annual Computer Security Applications Conference. IEEE Press, pp Punchscan, Punchscan: See your vote count ( 19

20 Rein, L., January/February The IEEE P1583 Voting Machine Standard. IEEE Internet Computing, 11. Rubin, A., Security considerations for remote electronic voting. Communications of the ACM 45, Ryan, P. Y. A., Bryans, J. W., May A simplified version of the Chaum voting scheme. Tech. rep., School of Computing Science, University of Newcastle upon Tyne, UK. Ryan, P. Y. A., Schneider, S. A., Pret a voter with re-encryption mixes. In: ESORICS Vol of LNCS. Springer-Verlag, pp Sako, K., Kilian, J., Receipt-free mix-type voting scheme. In: Proc. Advances in Cryptography (EUROCRYPT 95). Vol. 921 of LNCS. Springer-Verlag, pp Shamos, M., 2004a. Paper v. electronic voting records - an assesment. Tech. rep., Carnegie Mellon University. Shamos, M., May b. Theory v. practice in electronic voting. In: DIMACS Workshop on Electronic Voting Theory and Practice. Rutgers University, New Jersey. Shannon, C. E., Communication theory of secrecy systems. Bell System Technical Journal 28 (4), Venema, W., Feb Postfix ( Vora, P., May David Chaum s voter verification using encrypted paper receipts. In: DIMACS Workshop on Electronic Voting Theory and Practice. Rugers University, New Jersey. 20

CHAPTER 2 LITERATURE REVIEW

CHAPTER 2 LITERATURE REVIEW 19 CHAPTER 2 LITERATURE REVIEW This chapter presents a review of related works in the area of E- voting system. It also highlights some gaps which are required to be filled up in this respect. Chaum et

More information

On Some Incompatible Properties of Voting Schemes

On Some Incompatible Properties of Voting Schemes This paper appears in Towards Trustworthy Elections D. Chaum, R. Rivest, M. Jakobsson, B. Schoenmakers, P. Ryan, and J. Benaloh Eds., Springer-Verlag, LNCS 6000, pages 191 199. On Some Incompatible Properties

More information

PRIVACY in electronic voting

PRIVACY in electronic voting PRIVACY in electronic voting Michael Clarkson Cornell University Workshop on Foundations of Security and Privacy July 15, 2010 Secret Ballot Florida 2000: Bush v. Gore Flawless Security FAIL Analysis

More information

PRIVACY PRESERVING IN ELECTRONIC VOTING

PRIVACY PRESERVING IN ELECTRONIC VOTING PRIVACY PRESERVING IN ELECTRONIC VOTING Abstract Ai Thao Nguyen Thi 1 and Tran Khanh Dang 2 1,2 Faculty of Computer Science and Engineering, HCMC University of Technology 268 Ly Thuong Kiet Street, District

More information

Electronic Voting: An Electronic Voting Scheme using the Secure Payment card System Voke Augoye. Technical Report RHUL MA May 2013

Electronic Voting: An Electronic Voting Scheme using the Secure Payment card System Voke Augoye. Technical Report RHUL MA May 2013 Electronic Voting: An Electronic Voting Scheme using the Secure Payment card System Voke Augoye Technical Report RHUL MA 2013 10 01 May 2013 Information Security Group Royal Holloway, University of London

More information

Addressing the Challenges of e-voting Through Crypto Design

Addressing the Challenges of e-voting Through Crypto Design Addressing the Challenges of e-voting Through Crypto Design Thomas Zacharias University of Edinburgh 29 November 2017 Scotland s Democratic Future: Exploring Electronic Voting Scottish Government and University

More information

Towards a Practical, Secure, and Very Large Scale Online Election

Towards a Practical, Secure, and Very Large Scale Online Election Towards a Practical, Secure, and Very Large Scale Online Election Jared Karro and Jie Wang Division of Computer Science The University of North Carolina at Greensboro Greensboro, NC 27402, USA Email: {jqkarro,

More information

General Framework of Electronic Voting and Implementation thereof at National Elections in Estonia

General Framework of Electronic Voting and Implementation thereof at National Elections in Estonia State Electoral Office of Estonia General Framework of Electronic Voting and Implementation thereof at National Elections in Estonia Document: IVXV-ÜK-1.0 Date: 20 June 2017 Tallinn 2017 Annotation This

More information

An untraceable, universally verifiable voting scheme

An untraceable, universally verifiable voting scheme An untraceable, universally verifiable voting scheme Michael J. Radwin December 12, 1995 Seminar in Cryptology Professor Phil Klein Abstract Recent electronic voting schemes have shown the ability to protect

More information

Secure Electronic Voting

Secure Electronic Voting Secure Electronic Voting Dr. Costas Lambrinoudakis Lecturer Dept. of Information and Communication Systems Engineering University of the Aegean Greece & e-vote Project, Technical Director European Commission,

More information

Secure Electronic Voting: New trends, new threats, new options. Dimitris Gritzalis

Secure Electronic Voting: New trends, new threats, new options. Dimitris Gritzalis Secure Electronic Voting: New trends, new threats, new options Dimitris Gritzalis 7 th Computer Security Incidents Response Teams Workshop Syros, Greece, September 2003 Secure Electronic Voting: New trends,

More information

DESIGN AND ANALYSIS OF SECURED ELECTRONIC VOTING PROTOCOL

DESIGN AND ANALYSIS OF SECURED ELECTRONIC VOTING PROTOCOL DESIGN AND ANALYSIS OF SECURED ELECTRONIC VOTING PROTOCOL 1 KALAICHELVI V, 2 Dr.RM.CHANDRASEKARAN 1 Asst. Professor (Ph. D Scholar), SRC- Sastra University, Kumbakonam, India 2 Professor, Annamalai University,

More information

Design and Prototype of a Coercion-Resistant, Voter Verifiable Electronic Voting System

Design and Prototype of a Coercion-Resistant, Voter Verifiable Electronic Voting System 29 Design and Prototype of a Coercion-Resistant, Voter Verifiable Electronic Voting System Anna M. Shubina Department of Computer Science Dartmouth College Hanover, NH 03755 E-mail: ashubina@cs.dartmouth.edu

More information

Voting Protocol. Bekir Arslan November 15, 2008

Voting Protocol. Bekir Arslan November 15, 2008 Voting Protocol Bekir Arslan November 15, 2008 1 Introduction Recently there have been many protocol proposals for electronic voting supporting verifiable receipts. Although these protocols have strong

More information

A Receipt-free Multi-Authority E-Voting System

A Receipt-free Multi-Authority E-Voting System A Receipt-free Multi-Authority E-Voting System Adewole A. Philip Department of Computer Science University of Agriculture Abeokuta, Nigeria Sodiya Adesina Simon Department of Computer Science University

More information

Security Analysis on an Elementary E-Voting System

Security Analysis on an Elementary E-Voting System 128 Security Analysis on an Elementary E-Voting System Xiangdong Li, Computer Systems Technology, NYC College of Technology, CUNY, Brooklyn, New York, USA Summary E-voting using RFID has many advantages

More information

Privacy of E-Voting (Internet Voting) Erman Ayday

Privacy of E-Voting (Internet Voting) Erman Ayday Privacy of E-Voting (Internet Voting) Erman Ayday Security/Privacy of Elections Since there have been elections, there has been tampering with votes Archaeologists discovered a dumped stash of 190 broken

More information

Estonian National Electoral Committee. E-Voting System. General Overview

Estonian National Electoral Committee. E-Voting System. General Overview Estonian National Electoral Committee E-Voting System General Overview Tallinn 2005-2010 Annotation This paper gives an overview of the technical and organisational aspects of the Estonian e-voting system.

More information

COMPUTING SCIENCE. University of Newcastle upon Tyne. Verified Encrypted Paper Audit Trails. P. Y. A. Ryan TECHNICAL REPORT SERIES

COMPUTING SCIENCE. University of Newcastle upon Tyne. Verified Encrypted Paper Audit Trails. P. Y. A. Ryan TECHNICAL REPORT SERIES UNIVERSITY OF NEWCASTLE University of Newcastle upon Tyne COMPUTING SCIENCE Verified Encrypted Paper Audit Trails P. Y. A. Ryan TECHNICAL REPORT SERIES No. CS-TR-966 June, 2006 TECHNICAL REPORT SERIES

More information

Challenges and Advances in E-voting Systems Technical and Socio-technical Aspects. Peter Y A Ryan Lorenzo Strigini. Outline

Challenges and Advances in E-voting Systems Technical and Socio-technical Aspects. Peter Y A Ryan Lorenzo Strigini. Outline Challenges and Advances in E-voting Systems Technical and Socio-technical Aspects Peter Y A Ryan Lorenzo Strigini 1 Outline The problem. Voter-verifiability. Overview of Prêt à Voter. Resilience and socio-technical

More information

Int. J. of Security and Networks, Vol. x, No. x, 201X 1, Vol. x, No. x, 201X 1

Int. J. of Security and Networks, Vol. x, No. x, 201X 1, Vol. x, No. x, 201X 1 Int. J. of Security and Networks, Vol. x, No. x, 201X 1, Vol. x, No. x, 201X 1 Receipt-Freeness and Coercion Resistance in Remote E-Voting Systems Yefeng Ruan Department of Computer and Information Science,

More information

A homomorphic encryption-based secure electronic voting scheme

A homomorphic encryption-based secure electronic voting scheme Publ. Math. Debrecen 79/3-4 (2011), 479 496 DOI: 10.5486/PMD.2011.5142 A homomorphic encryption-based secure electronic voting scheme By ANDREA HUSZTI (Debrecen) Dedicated to Professor Attila Pethő and

More information

Secure Electronic Voting: Capabilities and Limitations. Dimitris Gritzalis

Secure Electronic Voting: Capabilities and Limitations. Dimitris Gritzalis Secure Electronic Voting: Capabilities and Limitations Dimitris Gritzalis Secure Electronic Voting: Capabilities and Limitations 14 th European Forum on IT Security Paris, France, 2003 Prof. Dr. Dimitris

More information

A MULTIPLE BALLOTS ELECTION SCHEME USING ANONYMOUS DISTRIBUTION

A MULTIPLE BALLOTS ELECTION SCHEME USING ANONYMOUS DISTRIBUTION A MULTIPLE BALLOTS ELECTION SCHEME USING ANONYMOUS DISTRIBUTION Manabu Okamoto 1 1 Kanagawa Institute of Technology 1030 Shimo-Ogino, Atsugi, Kanagawa 243-0292, Japan manabu@nw.kanagawa-it.ac.jp ABSTRACT

More information

E- Voting System [2016]

E- Voting System [2016] E- Voting System 1 Mohd Asim, 2 Shobhit Kumar 1 CCSIT, Teerthanker Mahaveer University, Moradabad, India 2 Assistant Professor, CCSIT, Teerthanker Mahaveer University, Moradabad, India 1 asimtmu@gmail.com

More information

SMART VOTING. Bhuvanapriya.R#1, Rozil banu.s#2, Sivapriya.P#3 Kalaiselvi.V.K.G# /17/$31.00 c 2017 IEEE ABSTRACT:

SMART VOTING. Bhuvanapriya.R#1, Rozil banu.s#2, Sivapriya.P#3 Kalaiselvi.V.K.G# /17/$31.00 c 2017 IEEE ABSTRACT: SMART VOTING Bhuvanapriya.R#1, Rozil banu.s#2, Sivapriya.P#3 Kalaiselvi.V.K.G#4 #1 Student, Department of Information Technology #2Student, Department of Information Technology #3Student, Department of

More information

Ad Hoc Voting on Mobile Devices

Ad Hoc Voting on Mobile Devices Ad Hoc Voting on Mobile Devices Manu Drijvers, Pedro Luz, Gergely Alpár and Wouter Lueks Institute for Computing and Information Sciences (icis), Radboud University Nijmegen, The Netherlands. May 20, 2013

More information

The usage of electronic voting is spreading because of the potential benefits of anonymity,

The usage of electronic voting is spreading because of the potential benefits of anonymity, How to Improve Security in Electronic Voting? Abhishek Parakh and Subhash Kak Department of Electrical and Computer Engineering Louisiana State University, Baton Rouge, LA 70803 The usage of electronic

More information

Prêt à Voter: a Voter-Verifiable Voting System Peter Y. A. Ryan, David Bismark, James Heather, Steve Schneider, and Zhe Xia

Prêt à Voter: a Voter-Verifiable Voting System Peter Y. A. Ryan, David Bismark, James Heather, Steve Schneider, and Zhe Xia 662 IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 4, NO. 4, DECEMBER 2009 Prêt à Voter: a Voter-Verifiable Voting System Peter Y. A. Ryan, David Bismark, James Heather, Steve Schneider,

More information

Accessible Voter-Verifiability

Accessible Voter-Verifiability Cryptologia, 33:283 291, 2009 Copyright # Taylor & Francis Group, LLC ISSN: 0161-1194 print DOI: 10.1080/01611190902894946 Accessible Voter-Verifiability DAVID CHAUM, BEN HOSP, STEFAN POPOVENIUC, AND POORVI

More information

Secure and Reliable Electronic Voting. Dimitris Gritzalis

Secure and Reliable Electronic Voting. Dimitris Gritzalis Secure and Reliable Electronic Voting Dimitris Gritzalis Secure and Reliable Electronic Voting Associate Professor Dimitris Gritzalis Dept. of Informatics Athens University of Economics & Business & e-vote

More information

Swiss E-Voting Workshop 2010

Swiss E-Voting Workshop 2010 Swiss E-Voting Workshop 2010 Verifiability in Remote Voting Systems September 2010 Jordi Puiggali VP Research & Development Jordi.Puiggali@scytl.com Index Auditability in e-voting Types of verifiability

More information

A Verifiable Voting Protocol based on Farnel

A Verifiable Voting Protocol based on Farnel A Verifiable Voting Protocol based on Farnel Roberto Araújo 1, Ricardo Felipe Custódio 2, and Jeroen van de Graaf 3 1 TU-Darmstadt, Hochschulstrasse 10, 64289 Darmstadt - Germany rsa@cdc.informatik.tu-darmstadt.de

More information

Receipt-Free Homomorphic Elections and Write-in Voter Verified Ballots

Receipt-Free Homomorphic Elections and Write-in Voter Verified Ballots Receipt-Free Homomorphic Elections and Write-in Voter Verified Ballots Alessandro Acquisti April 2004 CMU-ISRI-04-116 Institute for Software Research International and H. John Heinz III School of Public

More information

Human readable paper verification of Prêt à Voter

Human readable paper verification of Prêt à Voter Human readable paper verification of Prêt à Voter David Lundin and Peter Y. A. Ryan d.lundin@surrey.ac.uk, University of Surrey, Guildford, UK peter.ryan@ncl.ac.uk, University of Newcastle upon Tyne, UK

More information

SECURE e-voting The Current Landscape

SECURE e-voting The Current Landscape SECURE e-voting The Current Landscape Costas LAMBRINOUDAKIS 1, Vassilis TSOUMAS 2, Maria KARYDA 2, Spyros IKONOMOPOULOS 1 1 Dept. of Information and Communication Systems, University of the Aegean 2 Karlovassi,

More information

Receipt-Free Electronic Voting Scheme with a Tamper-Resistant Randomizer

Receipt-Free Electronic Voting Scheme with a Tamper-Resistant Randomizer Receipt-Free Electronic Voting Scheme with a Tamper-Resistant Randomizer Byoungcheon Lee 1 and Kwangjo Kim 2 1 Joongbu University, San 2-25, Majon-Ri, Chuboo-Meon, Kumsan-Gun, Chungnam, 312-702, Korea

More information

CRYPTOGRAPHIC PROTOCOLS FOR TRANSPARENCY AND AUDITABILITY IN REMOTE ELECTRONIC VOTING SCHEMES

CRYPTOGRAPHIC PROTOCOLS FOR TRANSPARENCY AND AUDITABILITY IN REMOTE ELECTRONIC VOTING SCHEMES Scytl s Presentation CRYPTOGRAPHIC PROTOCOLS FOR TRANSPARENCY AND AUDITABILITY IN REMOTE ELECTRONIC VOTING SCHEMES Spain Cryptography Days (SCD 2011) Department of Mathematics Seminar Sandra Guasch Researcher

More information

Ballot Reconciliation Procedure Guide

Ballot Reconciliation Procedure Guide Ballot Reconciliation Procedure Guide One of the most important distinctions between the vote verification system employed by the Open Voting Consortium and that of the papertrail systems proposed by most

More information

The E-voting Controversy: What are the Risks?

The E-voting Controversy: What are the Risks? Panel Session and Open Discussion Join us for a wide-ranging debate on electronic voting, its risks, and its potential impact on democracy. The E-voting Controversy: What are the Risks? Wednesday April

More information

Receipt-Free Homomorphic Elections and Write-in Ballots

Receipt-Free Homomorphic Elections and Write-in Ballots Receipt-Free Homomorphic Elections and Write-in Ballots Alessandro Acquisti Carnegie Mellon University Posted November 5, 2003 Revised: May 4, 2004 Abstract Abstract. We present a voting protocol that

More information

Secure Voter Registration and Eligibility Checking for Nigerian Elections

Secure Voter Registration and Eligibility Checking for Nigerian Elections Secure Voter Registration and Eligibility Checking for Nigerian Elections Nicholas Akinyokun Second International Joint Conference on Electronic Voting (E-Vote-ID 2017) Bregenz, Austria October 24, 2017

More information

A Linked-List Approach to Cryptographically Secure Elections Using Instant Runoff Voting

A Linked-List Approach to Cryptographically Secure Elections Using Instant Runoff Voting A Linked-List Approach to Cryptographically Secure Elections Using Instant Runoff Voting Jason Keller 1 and Joe Kilian 2 1 Department of Computer Science, Rutgers University, Piscataway, NJ 08854 USA jakeller@eden.rutgers.edu

More information

Paper-based electronic voting

Paper-based electronic voting Paper-based electronic voting Anna Solveig Julia Testaniere Master of Science in Mathematics Submission date: December 2015 Supervisor: Kristian Gjøsteen, MATH Norwegian University of Science and Technology

More information

Act means the Municipal Elections Act, 1996, c. 32 as amended;

Act means the Municipal Elections Act, 1996, c. 32 as amended; The Corporation of the City of Brantford 2018 Municipal Election Procedure for use of the Automated Tabulator System and Online Voting System (Pursuant to section 42(3) of the Municipal Elections Act,

More information

Cryptographic Voting Protocols: Taking Elections out of the Black Box

Cryptographic Voting Protocols: Taking Elections out of the Black Box Cryptographic Voting Protocols: Taking Elections out of the Black Box Phong Le Department of Mathematics University of California, Irvine Mathfest 2009 Phong Le Cryptographic Voting 1/22 Problems with

More information

Survey of Fully Verifiable Voting Cryptoschemes

Survey of Fully Verifiable Voting Cryptoschemes Survey of Fully Verifiable Voting Cryptoschemes Brandon Carter, Ken Leidal, Devin Neal, Zachary Neely Massachusetts Institute of Technology [bcarter, kkleidal, devneal, zrneely]@mit.edu 6.857 Final Project

More information

Receipt-Free Universally-Verifiable Voting With Everlasting Privacy

Receipt-Free Universally-Verifiable Voting With Everlasting Privacy Receipt-Free Universally-Verifiable Voting With Everlasting Privacy Tal Moran 1 and Moni Naor 1 Department of Computer Science and Applied Mathematics, Weizmann Institute of Science, Rehovot, Israel Abstract.

More information

TECHNICAL REPORT SERIES. No. CS-TR-1071 February, Human readable paper verification of Pret a Voter. David Lundin and Peter Y. A. Ryan.

TECHNICAL REPORT SERIES. No. CS-TR-1071 February, Human readable paper verification of Pret a Voter. David Lundin and Peter Y. A. Ryan. COMPUTING SCIENCE Human readable paper verification of Pret a Voter D. Lundin and P. Y. A. Ryan TECHNICAL REPORT SERIES No. CS-TR-1071 February, 2008 TECHNICAL REPORT SERIES No. CS-TR-1071 February, 2008

More information

A Robust Electronic Voting Scheme Against Side Channel Attack

A Robust Electronic Voting Scheme Against Side Channel Attack JOURNAL OF INFORMATION SCIENCE AND ENGINEERING, 7-86 (06) A Robust Electronic Voting Scheme Against Side Channel Attack YI-NING LIU, WEI GUO HI CHENG HINGFANG HSU, JUN-YAN QIAN AND CHANG-LU LIN Guangxi

More information

Johns Hopkins University Security Privacy Applied Research Lab

Johns Hopkins University Security Privacy Applied Research Lab Johns Hopkins University Security Privacy Applied Research Lab Protecting Against Privacy Compromise and Ballot Stuffing by Eliminating Non-Determinism from End-to-end Voting Schemes Technical Report SPAR-JHU:RG-SG-AR:245631

More information

An Introduction to Cryptographic Voting Systems

An Introduction to Cryptographic Voting Systems Kickoff Meeting E-Voting Seminar An Introduction to Cryptographic Voting Systems Andreas Steffen Hochschule für Technik Rapperswil andreas.steffen@hsr.ch A. Steffen, 27.02.2012, Kickoff.pptx 1 Cryptographic

More information

COMPUTING SCIENCE. University of Newcastle upon Tyne. Pret a Voter with a Human-Readable, Paper Audit Trail. P. Y. A. Ryan. TECHNICAL REPORT SERIES

COMPUTING SCIENCE. University of Newcastle upon Tyne. Pret a Voter with a Human-Readable, Paper Audit Trail. P. Y. A. Ryan. TECHNICAL REPORT SERIES UNIVERSITY OF NEWCASTLE University of Newcastle upon Tyne COMPUTING SCIENCE Pret a Voter with a Human-Readable, Paper Audit Trail P. Y. A. Ryan. TECHNICAL REPORT SERIES No. CS-TR-1038 July, 2007 TECHNICAL

More information

Union Elections. Online Voting. for Credit. Helping increase voter turnout & provide accessible, efficient and secure election processes.

Union Elections. Online Voting. for Credit. Helping increase voter turnout & provide accessible, efficient and secure election processes. Online Voting for Credit Union Elections Helping increase voter turnout & provide accessible, efficient and secure election processes. In a time of cyber-security awareness, Federal Credit Unions and other

More information

An Application of time stamped proxy blind signature in e-voting

An Application of time stamped proxy blind signature in e-voting An Application of time stamped oxy blind signature in e-voting Suryakanta Panda Department of Computer Science NIT, Rourkela Odisha, India Suryakanta.silu@gmail.com Santosh Kumar Sahu Department of computer

More information

An Overview on Cryptographic Voting Systems

An Overview on Cryptographic Voting Systems ISI Day 20th Anniversary An Overview on Cryptographic Voting Systems Prof. Andreas Steffen University of Applied Sciences Rapperswil andreas.steffen@hsr.ch A. Steffen, 19.11.2008, QUT-ISI-Day.ppt 1 Where

More information

2 IEICE TRANS. FUNDAMENTALS, VOL., NO. to the counter through an anonymous channel. Any voter may not send his secret key to the counter and then the

2 IEICE TRANS. FUNDAMENTALS, VOL., NO. to the counter through an anonymous channel. Any voter may not send his secret key to the counter and then the IEICE TRANS. FUNDAMENTALS, VOL., NO. 1 PAPER Special Section on Cryptography and Information Security A Secure and Practical Electronic Voting Scheme for Real World Environments Wen-Shenq Juang y, Student

More information

Split-Ballot Voting: Everlasting Privacy With Distributed Trust

Split-Ballot Voting: Everlasting Privacy With Distributed Trust Split-Ballot Voting: Everlasting Privacy With Distributed Trust TAL MORAN Weizmann Institute of Science, Israel and MONI NAOR Weizmann Institute of Science, Israel In this paper we propose a new voting

More information

TokenVote: Secured Electronic Voting System in the Cloud

TokenVote: Secured Electronic Voting System in the Cloud TokenVote: Secured Electronic Voting System in the Cloud Fahad Alsolami Department of Information Technology King Abdulaziz University, KSA Abstract With the spread of democracy around the world, voting

More information

Key Considerations for Implementing Bodies and Oversight Actors

Key Considerations for Implementing Bodies and Oversight Actors Implementing and Overseeing Electronic Voting and Counting Technologies Key Considerations for Implementing Bodies and Oversight Actors Lead Authors Ben Goldsmith Holly Ruthrauff This publication is made

More information

Electronic Voting Machine Information Sheet

Electronic Voting Machine Information Sheet Name / Model: eslate 3000 1 Vendor: Hart InterCivic, Inc. Voter-Verifiable Paper Trail Capability: Yes Brief Description: Hart InterCivic's eslate is a multilingual voter-activated electronic voting system

More information

REVS A ROBUST ELECTRONIC VOTING SYSTEM

REVS A ROBUST ELECTRONIC VOTING SYSTEM REVS A ROBUST ELECTRONIC VOTING SYSTEM Rui Joaquim, André Zúquete, Paulo Ferreira Instituto Superior Técnico (Technical Univ. of Lisbon) / INESC ID R. Alves Redol, 9 6º andar 1000 Lisboa, Portugal [rui.joaquim,

More information

Brittle and Resilient Verifiable Voting Systems

Brittle and Resilient Verifiable Voting Systems Brittle and Resilient Verifiable Voting Systems Philip B. Stark Department of Statistics University of California, Berkeley Verifiable Voting Schemes Workshop: from Theory to Practice Interdisciplinary

More information

L9. Electronic Voting

L9. Electronic Voting L9. Electronic Voting Alice E. Fischer October 2, 2018 Voting... 1/27 Public Policy Voting Basics On-Site vs. Off-site Voting Voting... 2/27 Voting is a Public Policy Concern Voting... 3/27 Public elections

More information

Towards Trustworthy e-voting using Paper Receipts

Towards Trustworthy e-voting using Paper Receipts Towards Trustworthy e-voting using Paper Receipts Yunho Lee, Kwangwoo Lee, Seungjoo Kim, and Dongho Won Information Security Group, Sungkyunkwan University, 00 Cheoncheon-dong, Suwon-si, Gyeonggi-do, 0-76,

More information

WHY, WHEN AND HOW SHOULD THE PAPER RECORD MANDATED BY THE HELP AMERICA VOTE ACT OF 2002 BE USED?

WHY, WHEN AND HOW SHOULD THE PAPER RECORD MANDATED BY THE HELP AMERICA VOTE ACT OF 2002 BE USED? WHY, WHEN AND HOW SHOULD THE PAPER RECORD MANDATED BY THE HELP AMERICA VOTE ACT OF 2002 BE USED? AVANTE INTERNATIONAL TECHNOLOGY, INC. (www.vote-trakker.com) 70 Washington Road, Princeton Junction, NJ

More information

Trusted Logic Voting Systems with OASIS EML 4.0 (Election Markup Language)

Trusted Logic Voting Systems with OASIS EML 4.0 (Election Markup Language) April 27, 2005 http://www.oasis-open.org Trusted Logic Voting Systems with OASIS EML 4.0 (Election Markup Language) Presenter: David RR Webber Chair OASIS CAM TC http://drrw.net Contents Trusted Logic

More information

Remote Internet voting: developing a secure and efficient frontend

Remote Internet voting: developing a secure and efficient frontend CSIT (September 2013) 1(3):231 241 DOI 10.1007/s40012-013-0021-5 ORIGINAL RESEARCH Remote Internet voting: developing a secure and efficient frontend Vinodu George M. P. Sebastian Received: 11 February

More information

福井大学審査 学位論文 博士 ( 工学 )

福井大学審査 学位論文 博士 ( 工学 ) 福井大学審査 学位論文 博士 ( 工学 A Dissertation Submitted to the University of Fukui for Degree of Doctor of Engineering A Scheme for Electronic Voting Systems 電子投票システムの研究 カジムハマドロキブル Kazi Md. Rokibul アラム Alam 2010

More information

DIRECTIVE November 20, All County Boards of Elections Directors, Deputy Directors, and Board Members. Post-Election Audits SUMMARY

DIRECTIVE November 20, All County Boards of Elections Directors, Deputy Directors, and Board Members. Post-Election Audits SUMMARY DIRECTIVE 2012-56 November 20, 2012 To: Re: All County Boards of Elections Directors, Deputy Directors, and Board Members Post-Election Audits SUMMARY In 2009, the previous administration entered into

More information

Machine-Assisted Election Auditing

Machine-Assisted Election Auditing Machine-Assisted Election Auditing Joseph A. Calandrino *, J. Alex Halderman *, and Edward W. Felten *, * Center for Information Technology Policy and Dept. of Computer Science, Princeton University Woodrow

More information

Every electronic device used in elections operates and interacts

Every electronic device used in elections operates and interacts MONITORING ELECTRONIC TECHNOLOGIES IN ELECTORAL PROCESSES 13 CHAPTER TWO: Introduction to Electronic Technologies in Elections INTRODUCTION Every electronic device used in elections operates and interacts

More information

RECEIPT-FREE UNIVERSALLY-VERIFIABLE VOTING WITH EVERLASTING PRIVACY

RECEIPT-FREE UNIVERSALLY-VERIFIABLE VOTING WITH EVERLASTING PRIVACY RECEIPT-FREE UNIVERSALLY-VERIFIABLE VOTING WITH EVERLASTING PRIVACY TAL MORAN AND MONI NAOR Abstract. We present the first universally verifiable voting scheme that can be based on a general assumption

More information

SECURITY, ACCURACY, AND RELIABILITY OF TARRANT COUNTY S VOTING SYSTEM

SECURITY, ACCURACY, AND RELIABILITY OF TARRANT COUNTY S VOTING SYSTEM SECURITY, ACCURACY, AND RELIABILITY OF TARRANT COUNTY S VOTING SYSTEM Updated February 14, 2018 INTRODUCTION Tarrant County has been using the Hart InterCivic eslate electronic voting system for early

More information

An Object-Oriented Framework for Digital Voting

An Object-Oriented Framework for Digital Voting An Object-Oriented Framework for Digital Voting Patricia Dousseau Cabral Graduate Program in Computer Science Federal University of Santa Catarina UFSC Florianópolis, Brazil dousseau@inf.ufsc.br Ricardo

More information

Punchscan: Introduction and System Definition of a High-Integrity Election System

Punchscan: Introduction and System Definition of a High-Integrity Election System Punchscan: Introduction and System Definition of a High-Integrity Election System Kevin Fisher, Richard Carback and Alan T. Sherman Center for Information Security and Assurance (CISA) Department of Computer

More information

Voting with Unconditional Privacy by Merging Prêt-à-Voter and PunchScan

Voting with Unconditional Privacy by Merging Prêt-à-Voter and PunchScan IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY: SPECIAL ISSUE ON ELECTRONIC VOTING 1 Voting with Unconditional Privacy by Merging Prêt-à-Voter and PunchScan Jeroen van de Graaf Abstract We present

More information

Prêt à Voter: a Systems Perspective

Prêt à Voter: a Systems Perspective Prêt à Voter: a Systems Perspective Peter Y. A. Ryan and Thea Peacock September 20, 2005 Abstract Numerous cryptographic voting schemes have been proposed in recent years. Many of these have highly desirable

More information

A Design of Secure Preferential E-Voting

A Design of Secure Preferential E-Voting A Design of Secure Preferential E-Voting Kun Peng and Feng Bao Institute for Infocomm Research, Singapore dr.kun.peng@gmail.com Abstract. A secure preferential e-voting scheme is designed in this paper.

More information

Secured Electronic Voting Protocol Using Biometric Authentication

Secured Electronic Voting Protocol Using Biometric Authentication Advances in Internet of Things, 2011, 1, 38-50 doi:10.4236/ait.2011.12006 Published Online July 2011 (http://www.scirp.org/journal/ait) Secured Electronic Voting Protocol Using Biometric Authentication

More information

E-Voting, a technical perspective

E-Voting, a technical perspective E-Voting, a technical perspective Dhaval Patel 04IT6006 School of Information Technology, IIT KGP 2/2/2005 patelc@sit.iitkgp.ernet.in 1 Seminar on E - Voting Seminar on E - Voting Table of contents E -

More information

Arthur M. Keller, Ph.D. David Mertz, Ph.D.

Arthur M. Keller, Ph.D. David Mertz, Ph.D. Open Source Voting Arthur M. Keller, Ph.D. David Mertz, Ph.D. Outline Concept Fully Disclosed Voting Systems Open Source Voting Systems Existing Open Source Voting Systems Open Source Is Not Enough Barriers

More information

Pretty Good Democracy for more expressive voting schemes

Pretty Good Democracy for more expressive voting schemes Pretty Good Democracy for more expressive voting schemes James Heather 1, Peter Y A Ryan 2, and Vanessa Teague 3 1 Department of Computing, University of Surrey, Guildford, Surrey GU2 7XH, UK j.heather@surrey.ac.uk

More information

Privacy Issues in an Electronic Voting Machine

Privacy Issues in an Electronic Voting Machine Privacy Issues in an Arthur M. Keller UC Santa Cruz and Open Voting Consortium David Mertz Gnosis Software Joseph Lorenzo Hall UC Berkeley Arnold Urken Stevens Institute of Technology Outline Secret ballot

More information

IC Chapter 15. Ballot Card and Electronic Voting Systems; Additional Standards and Procedures for Approving System Changes

IC Chapter 15. Ballot Card and Electronic Voting Systems; Additional Standards and Procedures for Approving System Changes IC 3-11-15 Chapter 15. Ballot Card and Electronic Voting Systems; Additional Standards and Procedures for Approving System Changes IC 3-11-15-1 Applicability of chapter Sec. 1. Except as otherwise provided,

More information

The Effectiveness of Receipt-Based Attacks on ThreeBallot

The Effectiveness of Receipt-Based Attacks on ThreeBallot The Effectiveness of Receipt-Based Attacks on ThreeBallot Kevin Henry, Douglas R. Stinson, Jiayuan Sui David R. Cheriton School of Computer Science University of Waterloo Waterloo, N, N2L 3G1, Canada {k2henry,

More information

SECURE REMOTE VOTER REGISTRATION

SECURE REMOTE VOTER REGISTRATION SECURE REMOTE VOTER REGISTRATION August 2008 Jordi Puiggali VP Research & Development Jordi.Puiggali@scytl.com Index Voter Registration Remote Voter Registration Current Systems Problems in the Current

More information

GAO ELECTIONS. States, Territories, and the District Are Taking a Range of Important Steps to Manage Their Varied Voting System Environments

GAO ELECTIONS. States, Territories, and the District Are Taking a Range of Important Steps to Manage Their Varied Voting System Environments GAO United States Government Accountability Office Report to the Chairman, Committee on Rules and Administration, U.S. Senate September 2008 ELECTIONS States, Territories, and the District Are Taking a

More information

Using Prêt à Voter in Victorian State Elections. EVT August 2012

Using Prêt à Voter in Victorian State Elections. EVT August 2012 Using Prêt à Voter in Victorian State Elections EVT August 2012 Craig Burton 1 Chris Culnane 2 James Heather 2 Thea Peacock 3 Peter Y. A. Ryan 3 Steve Schneider 2 Sriram Srinivasan 2 Vanessa Teague 4 Roland

More information

Automating Voting Terminal Event Log Analysis

Automating Voting Terminal Event Log Analysis VoTeR Center University of Connecticut Automating Voting Terminal Event Log Analysis Tigran Antonyan, Seda Davtyan, Sotirios Kentros, Aggelos Kiayias, Laurent Michel, Nicolas Nicolaou, Alexander Russell,

More information

Key Considerations for Oversight Actors

Key Considerations for Oversight Actors Implementing and Overseeing Electronic Voting and Counting Technologies Key Considerations for Oversight Actors Lead Authors Ben Goldsmith Holly Ruthrauff This publication is made possible by the generous

More information

Electronic voting systems for defending free will and resisting bribery and coercion based on ring anonymous signcryption scheme

Electronic voting systems for defending free will and resisting bribery and coercion based on ring anonymous signcryption scheme Special Issue Article Electronic voting systems for defending free will and resisting bribery and coercion based on ring anonymous signcryption scheme Advances in Mechanical Engineering 2017, Vol. 9(1)

More information

PROCEDURES FOR THE USE OF VOTE COUNT TABULATORS

PROCEDURES FOR THE USE OF VOTE COUNT TABULATORS 2018 MUNICIPAL ELECTION OCTOBER 22, 2018 PROCEDURES FOR THE USE OF VOTE COUNT TABULATORS OLGA SMITH, CITY CLERK FOR INFORMATION OR ASSISTANCE, PLEASE CONTACT ONE OF THE FOLLOWING: Samantha Belletti, Election

More information

How to challenge and cast your e-vote

How to challenge and cast your e-vote How to challenge and cast your e-vote Sandra Guasch 1, Paz Morillo 2 Scytl Secure Electronic Voting 1, Universitat Politecnica de Catalunya 2 sandra.guasch@scytl.com, paz@ma4.upc.com Abstract. An electronic

More information

Designing issues and requirement to develop online e- voting system systems having a voter verifiable audit trail.

Designing issues and requirement to develop online e- voting system systems having a voter verifiable audit trail. PAPER ID: IJIFR/V1/E4/019 ISSN (Online):2347-1697 Designing issues and requirement to develop online e- voting system systems 1 Indresh Aggarwal, 2 Dr. Vishal Kumar 1 Research Scholar, Department of computer

More information

Electronic Voting. Mohammed Awad. Ernst L. Leiss

Electronic Voting. Mohammed Awad. Ernst L. Leiss Electronic Voting Mohammed Awad Ernst L. Leiss coscel@cs.uh.edu Partially funded under NSF Grant #1241772 Any opinions, findings, conclusions, or recommendations expressed herein are those of the authors

More information

E-Voting as a Teaching Tool

E-Voting as a Teaching Tool E-Voting as a Teaching Tool Matt Bishop Department of Computer Science University of California, Davis bishop@cs.ucdavis.edu Abstract. Electronic voting systems are widely used in elections. This paper

More information

Volume I Appendix A. Table of Contents

Volume I Appendix A. Table of Contents Volume I, Appendix A Table of Contents Glossary...A-1 i Volume I Appendix A A Glossary Absentee Ballot Acceptance Test Ballot Configuration Ballot Counter Ballot Counting Logic Ballot Format Ballot Image

More information

Distributed Protocols at the Rescue for Trustworthy Online Voting

Distributed Protocols at the Rescue for Trustworthy Online Voting Distributed Protocols at the Rescue for Trustworthy Online Voting ICISSP 2017 in Porto Robert Riemann, Stéphane Grumbach Inria Rhône-Alpes, Lyon 19th February 2017 Outline 1 Voting in the Digital Age 2

More information

IN-POLL TABULATOR PROCEDURES

IN-POLL TABULATOR PROCEDURES IN-POLL TABULATOR PROCEDURES City of London 2018 Municipal Election Page 1 of 32 Table of Contents 1. DEFINITIONS...3 2. APPLICATION OF THIS PROCEDURE...7 3. ELECTION OFFICIALS...8 4. VOTING SUBDIVISIONS...8

More information