On e-voting and privacy

Size: px
Start display at page:

Download "On e-voting and privacy"

Transcription

1 On e-voting and privacy Jan Willemson UT,Cybernetica On e-voting and privacy p. 1

2 What is e-voting?? A citizen sits in front of his computer, On e-voting and privacy p. 2

3 What is e-voting?? A citizen sits in front of his computer, opens a voting application (e.g. a web browser), On e-voting and privacy p. 2

4 What is e-voting?? A citizen sits in front of his computer, opens a voting application (e.g. a web browser), clicks an appropriate name. On e-voting and privacy p. 2

5 Simple, isn t it? No, it s not. On e-voting and privacy p. 3

6 Simple, isn t it? No, it s not. Vote transmission over public media (Internet, phone line) is not secure. On e-voting and privacy p. 3

7 Simple, isn t it? No, it s not. Vote transmission over public media (Internet, phone line) is not secure. Thus we need to encrypt the votes. On e-voting and privacy p. 3

8 Is it now OK? No, it s not. On e-voting and privacy p. 4

9 Is it now OK? No, it s not. Some how we need to find out the sum of all votes. On e-voting and privacy p. 4

10 Is it now OK? No, it s not. Some how we need to find out the sum of all votes. How on Earth should that be possible if the votes are encrypted? On e-voting and privacy p. 4

11 Should a server decrypt? A voting server could possess a decryption key for every voter. But... On e-voting and privacy p. 5

12 Should a server decrypt? A voting server could possess a decryption key for every voter. But... The Estonian Riigikogu Valimise seadus 1 says: (2) Riigikogu liikmete valimised on vabad, üldised, ühetaolised ja otsesed. Hääletamine on salajane. On e-voting and privacy p. 5

13 Should a server decrypt? A voting server could possess a decryption key for every voter. But... The Estonian Riigikogu Valimise seadus 1 says: (2) Riigikogu liikmete valimised on vabad, üldised, ühetaolised ja otsesed. Hääletamine on salajane. Can we claim privacy if some server can decode everything? On e-voting and privacy p. 5

14 Should a server decrypt? A voting server could possess a decryption key for every voter. But... The Estonian Riigikogu Valimise seadus 1 says: (2) Riigikogu liikmete valimised on vabad, üldised, ühetaolised ja otsesed. Hääletamine on salajane. Can we claim privacy if some server can decode everything? Even threshold trust does not solve the essential problem if t + 1 servers are compromized, the votes become public. On e-voting and privacy p. 5

15 Homomorphic cryptography It is possible first to combine all the cryptograms of the votes to one large cryptogram and decode that one to obtain the sum of all of them. On e-voting and privacy p. 6

16 Homomorphic cryptography It is possible first to combine all the cryptograms of the votes to one large cryptogram and decode that one to obtain the sum of all of them. We need a special (so-called homomorphic) underlying cryptosystem for that (ElGamal, Paillier, Damgård-Jurik are fine) On e-voting and privacy p. 6

17 Homomorphic cryptography It is possible first to combine all the cryptograms of the votes to one large cryptogram and decode that one to obtain the sum of all of them. We need a special (so-called homomorphic) underlying cryptosystem for that (ElGamal, Paillier, Damgård-Jurik are fine) Do they help? On e-voting and privacy p. 6

18 Homomorphic cryptography It is possible first to combine all the cryptograms of the votes to one large cryptogram and decode that one to obtain the sum of all of them. We need a special (so-called homomorphic) underlying cryptosystem for that (ElGamal, Paillier, Damgård-Jurik are fine) Do they help? No, as every single vote can be decoded just like the whole sum. On e-voting and privacy p. 6

19 Anything else doesn t work either. On e-voting and privacy p. 7

20 Anything else doesn t work either. Theorem. If an electronic voting system is capable of decoding the result of voting by any subset of voters, it is possible to decode every single vote. On e-voting and privacy p. 7

21 Anything else doesn t work either. Theorem. If an electronic voting system is capable of decoding the result of voting by any subset of voters, it is possible to decode every single vote. Proof. Say, the set of voters is X. Take any x X and decode X together with X \ {x}. The difference of the results gives x s vote. On e-voting and privacy p. 7

22 Now what? The only way to try design a privacy-preserving voting system is to design it for a predetermined set of voters (so-called boardroom voting ). On e-voting and privacy p. 8

23 Now what? The only way to try design a privacy-preserving voting system is to design it for a predetermined set of voters (so-called boardroom voting ). The good side: we do not have to be very concerned about the possibility that some party leaves the boardroom in the middle of the action. On e-voting and privacy p. 8

24 Now what? The only way to try design a privacy-preserving voting system is to design it for a predetermined set of voters (so-called boardroom voting ). The good side: we do not have to be very concerned about the possibility that some party leaves the boardroom in the middle of the action. The bad side: the resulting scheme is probably not very practical... On e-voting and privacy p. 8

25 Now what? The only way to try design a privacy-preserving voting system is to design it for a predetermined set of voters (so-called boardroom voting ). The good side: we do not have to be very concerned about the possibility that some party leaves the boardroom in the middle of the action. The bad side: the resulting scheme is probably not very practical but still hopefully applicable in some limited setting. On e-voting and privacy p. 8

26 Planning the protocol The voters should still encrypt their votes. On e-voting and privacy p. 9

27 Planning the protocol The voters should still encrypt their votes. No-one else should possess the respective decryption keys. On e-voting and privacy p. 9

28 Planning the protocol The voters should still encrypt their votes. No-one else should possess the respective decryption keys. Thus, the voters should decrypt their own votes. On e-voting and privacy p. 9

29 Planning the protocol The voters should still encrypt their votes. No-one else should possess the respective decryption keys. Thus, the voters should decrypt their own votes. Consequently, our protocol should contain (at least) two rounds. On e-voting and privacy p. 9

30 Setting the protocol up Let us have the voters A 1, A 2,..., A n. On e-voting and privacy p. 10

31 Setting the protocol up Let us have the voters A 1, A 2,..., A n. Choose a group G and an element g of large order so that the respective discrete logarithm problem is hard. On e-voting and privacy p. 10

32 Setting the protocol up Let us have the voters A 1, A 2,..., A n. Choose a group G and an element g of large order so that the respective discrete logarithm problem is hard. Z p and its generator g for a good choice of prime p will do. On e-voting and privacy p. 10

33 Setting the protocol up Let us have the voters A 1, A 2,..., A n. Choose a group G and an element g of large order so that the respective discrete logarithm problem is hard. Z p and its generator g for a good choice of prime p will do. Each party A i chooses his vote v i and a random exponent invertible in Z p 1. On e-voting and privacy p. 10

34 Protocol: encryption A 1 : g a 1 On e-voting and privacy p. 11

35 Protocol: encryption A 1 : g a 1 A 2 : (g a 1 )a 2 = ga 1a 2 On e-voting and privacy p. 11

36 Protocol: encryption A 1 : g a 1 A 2 : (g a 1 )a 2 = ga 1a 2... On e-voting and privacy p. 11

37 Protocol: encryption A 1 : g a 1 A 2 : (g a 1 )a 2 = ga 1a 2... A n : g a 1a 2...a n On e-voting and privacy p. 11

38 Protocol: decryption A 1 : (g a 1a 2...a n ) a 1 1 v 1 = gv 1a 2...a n On e-voting and privacy p. 12

39 Protocol: decryption A 1 : (g a 1a 2...a n ) a 1 1 v 1 = gv 1a 2...a n A 2 : (g v 1a 2...a n ) a 1 2 v 2 = gv 1v 2 a 3...a n On e-voting and privacy p. 12

40 Protocol: decryption A 1 : (g a 1a 2...a n ) a 1 1 v 1 = gv 1a 2...a n A 2 : (g v 1a 2...a n ) a 1 2 v 2 = gv 1v 2 a 3...a n... On e-voting and privacy p. 12

41 Protocol: decryption A 1 : (g a 1a 2...a n ) a 1 1 v 1 = gv 1a 2...a n A 2 : (g v 1a 2...a n ) a 1 2 v 2 = gv 1v 2 a 3...a n... A n : g v 1v 2...v n On e-voting and privacy p. 12

42 Protocol: decryption A 1 : (g a 1a 2...a n ) a 1 1 v 1 = gv 1a 2...a n A 2 : (g v 1a 2...a n ) a 1 2 v 2 = gv 1v 2 a 3...a n... A n : g v 1v 2...v n In order to obtain the result of the voting, we must solve limited discrete logarithm problem by raising g to all possible powers v 1 v 2...v n and comparing the results to the output of the protocol. On e-voting and privacy p. 12

43 All-against-one attack Say, A 2,..., A n choose a 2 =... = a n = 1. On e-voting and privacy p. 13

44 All-against-one attack Say, A 2,..., A n choose a 2 =... = a n = 1. Then A 1 computes g a 1 in the first round and (g a 1 )a 1 1 v 1 = gv 1 in the second. On e-voting and privacy p. 13

45 All-against-one attack Say, A 2,..., A n choose a 2 =... = a n = 1. Then A 1 computes g a 1 in the first round and (g a 1 )a 1 1 v 1 = gv 1 in the second. Then v 1 can be found by solving the limited discrete logarithm problem. On e-voting and privacy p. 13

46 All-against-one attack Say, A 2,..., A n choose a 2 =... = a n = 1. Then A 1 computes g a 1 in the first round and (g a 1 )a 1 1 v 1 = gv 1 in the second. Then v 1 can be found by solving the limited discrete logarithm problem. But hey, if A 2,..., A n collaborate, they can find out v i anyway! On e-voting and privacy p. 13

47 All-against-one attack Say, A 2,..., A n choose a 2 =... = a n = 1. Then A 1 computes g a 1 in the first round and (g a 1 )a 1 1 v 1 = gv 1 in the second. Then v 1 can be found by solving the limited discrete logarithm problem. But hey, if A 2,..., A n collaborate, they can find out v i anyway! We have an interesting situation: in order for my vote to be secure, at least one other voter has to be honest! On e-voting and privacy p. 13

48 Is one other honest guy enough? No, it s not. On e-voting and privacy p. 14

49 Is one other honest guy enough? No, it s not. A n can give g a 1 as his first round output as this value is public anyway. On e-voting and privacy p. 14

50 Is one other honest guy enough? No, it s not. A n can give g a 1 as his first round output as this value is public anyway. In order to do it legally, A n has to compute the true discrete logarithm log g a 1 g a 2...a n. On e-voting and privacy p. 14

51 Is one other honest guy enough? No, it s not. A n can give g a 1 as his first round output as this value is public anyway. In order to do it legally, A n has to compute the true discrete logarithm log g a 1 g a 2...a n. This can be avoided by requiring the proofs of knowledge of their own exponents from everybody. On e-voting and privacy p. 14

52 Is one other honest guy enough? No, it s not. A n can give g a 1 as his first round output as this value is public anyway. In order to do it legally, A n has to compute the true discrete logarithm log g a 1 g a 2...a n. This can be avoided by requiring the proofs of knowledge of their own exponents from everybody. Zero-knowledge proofs can do the job. On e-voting and privacy p. 14

53 Good and bad sides + The protocol is very efficient only 2n modular exponents are needed to compute the result On e-voting and privacy p. 15

54 Good and bad sides + The protocol is very efficient only 2n modular exponents are needed to compute the result This is good compared to 2n 2 + 2n done in the protocol by Kiayias and Yung... On e-voting and privacy p. 15

55 Good and bad sides + The protocol is very efficient only 2n modular exponents are needed to compute the result This is good compared to 2n 2 + 2n done in the protocol by Kiayias and Yung and in a way as efficient as it can get everybody has to perform at least 2 operations. On e-voting and privacy p. 15

56 Good and bad sides + The protocol is very efficient only 2n modular exponents are needed to compute the result This is good compared to 2n 2 + 2n done in the protocol by Kiayias and Yung and in a way as efficient as it can get everybody has to perform at least 2 operations. The rounds have to be carried out in the predefined order, otherwise it may be possible to decode some votes. On e-voting and privacy p. 15

57 Anything else wrong? Probably yes, at least points to be improved. On e-voting and privacy p. 16

58 Anything else wrong? Probably yes, at least points to be improved. We could still try to cope with some parties failing to complete the protocol. On e-voting and privacy p. 16

59 Anything else wrong? Probably yes, at least points to be improved. We could still try to cope with some parties failing to complete the protocol. A n learns the sum of other votes before the others do. He could change his mind before voting based on that information. On e-voting and privacy p. 16

60 Anything else wrong? Probably yes, at least points to be improved. We could still try to cope with some parties failing to complete the protocol. A n learns the sum of other votes before the others do. He could change his mind before voting based on that information. Etc. Security proofs/improvements are needed open call for student contributions! On e-voting and privacy p. 16

61 That s how far we are. Questions? On e-voting and privacy p. 17

Addressing the Challenges of e-voting Through Crypto Design

Addressing the Challenges of e-voting Through Crypto Design Addressing the Challenges of e-voting Through Crypto Design Thomas Zacharias University of Edinburgh 29 November 2017 Scotland s Democratic Future: Exploring Electronic Voting Scottish Government and University

More information

Secure Electronic Voting

Secure Electronic Voting Secure Electronic Voting Dr. Costas Lambrinoudakis Lecturer Dept. of Information and Communication Systems Engineering University of the Aegean Greece & e-vote Project, Technical Director European Commission,

More information

An Introduction to Cryptographic Voting Systems

An Introduction to Cryptographic Voting Systems Kickoff Meeting E-Voting Seminar An Introduction to Cryptographic Voting Systems Andreas Steffen Hochschule für Technik Rapperswil andreas.steffen@hsr.ch A. Steffen, 27.02.2012, Kickoff.pptx 1 Cryptographic

More information

General Framework of Electronic Voting and Implementation thereof at National Elections in Estonia

General Framework of Electronic Voting and Implementation thereof at National Elections in Estonia State Electoral Office of Estonia General Framework of Electronic Voting and Implementation thereof at National Elections in Estonia Document: IVXV-ÜK-1.0 Date: 20 June 2017 Tallinn 2017 Annotation This

More information

On Some Incompatible Properties of Voting Schemes

On Some Incompatible Properties of Voting Schemes This paper appears in Towards Trustworthy Elections D. Chaum, R. Rivest, M. Jakobsson, B. Schoenmakers, P. Ryan, and J. Benaloh Eds., Springer-Verlag, LNCS 6000, pages 191 199. On Some Incompatible Properties

More information

Ad Hoc Voting on Mobile Devices

Ad Hoc Voting on Mobile Devices Ad Hoc Voting on Mobile Devices Manu Drijvers, Pedro Luz, Gergely Alpár and Wouter Lueks Institute for Computing and Information Sciences (icis), Radboud University Nijmegen, The Netherlands. May 20, 2013

More information

A Design of Secure Preferential E-Voting

A Design of Secure Preferential E-Voting A Design of Secure Preferential E-Voting Kun Peng and Feng Bao Institute for Infocomm Research, Singapore dr.kun.peng@gmail.com Abstract. A secure preferential e-voting scheme is designed in this paper.

More information

An Overview on Cryptographic Voting Systems

An Overview on Cryptographic Voting Systems ISI Day 20th Anniversary An Overview on Cryptographic Voting Systems Prof. Andreas Steffen University of Applied Sciences Rapperswil andreas.steffen@hsr.ch A. Steffen, 19.11.2008, QUT-ISI-Day.ppt 1 Where

More information

Estonian National Electoral Committee. E-Voting System. General Overview

Estonian National Electoral Committee. E-Voting System. General Overview Estonian National Electoral Committee E-Voting System General Overview Tallinn 2005-2010 Annotation This paper gives an overview of the technical and organisational aspects of the Estonian e-voting system.

More information

SECURE e-voting The Current Landscape

SECURE e-voting The Current Landscape SECURE e-voting The Current Landscape Costas LAMBRINOUDAKIS 1, Vassilis TSOUMAS 2, Maria KARYDA 2, Spyros IKONOMOPOULOS 1 1 Dept. of Information and Communication Systems, University of the Aegean 2 Karlovassi,

More information

CRYPTOGRAPHIC PROTOCOLS FOR TRANSPARENCY AND AUDITABILITY IN REMOTE ELECTRONIC VOTING SCHEMES

CRYPTOGRAPHIC PROTOCOLS FOR TRANSPARENCY AND AUDITABILITY IN REMOTE ELECTRONIC VOTING SCHEMES Scytl s Presentation CRYPTOGRAPHIC PROTOCOLS FOR TRANSPARENCY AND AUDITABILITY IN REMOTE ELECTRONIC VOTING SCHEMES Spain Cryptography Days (SCD 2011) Department of Mathematics Seminar Sandra Guasch Researcher

More information

Privacy of E-Voting (Internet Voting) Erman Ayday

Privacy of E-Voting (Internet Voting) Erman Ayday Privacy of E-Voting (Internet Voting) Erman Ayday Security/Privacy of Elections Since there have been elections, there has been tampering with votes Archaeologists discovered a dumped stash of 190 broken

More information

Paper-based electronic voting

Paper-based electronic voting Paper-based electronic voting Anna Solveig Julia Testaniere Master of Science in Mathematics Submission date: December 2015 Supervisor: Kristian Gjøsteen, MATH Norwegian University of Science and Technology

More information

A homomorphic encryption-based secure electronic voting scheme

A homomorphic encryption-based secure electronic voting scheme Publ. Math. Debrecen 79/3-4 (2011), 479 496 DOI: 10.5486/PMD.2011.5142 A homomorphic encryption-based secure electronic voting scheme By ANDREA HUSZTI (Debrecen) Dedicated to Professor Attila Pethő and

More information

A Linked-List Approach to Cryptographically Secure Elections Using Instant Runoff Voting

A Linked-List Approach to Cryptographically Secure Elections Using Instant Runoff Voting A Linked-List Approach to Cryptographically Secure Elections Using Instant Runoff Voting Jason Keller 1 and Joe Kilian 2 1 Department of Computer Science, Rutgers University, Piscataway, NJ 08854 USA jakeller@eden.rutgers.edu

More information

PRIVACY PRESERVING IN ELECTRONIC VOTING

PRIVACY PRESERVING IN ELECTRONIC VOTING PRIVACY PRESERVING IN ELECTRONIC VOTING Abstract Ai Thao Nguyen Thi 1 and Tran Khanh Dang 2 1,2 Faculty of Computer Science and Engineering, HCMC University of Technology 268 Ly Thuong Kiet Street, District

More information

Int. J. of Security and Networks, Vol. x, No. x, 201X 1, Vol. x, No. x, 201X 1

Int. J. of Security and Networks, Vol. x, No. x, 201X 1, Vol. x, No. x, 201X 1 Int. J. of Security and Networks, Vol. x, No. x, 201X 1, Vol. x, No. x, 201X 1 Receipt-Freeness and Coercion Resistance in Remote E-Voting Systems Yefeng Ruan Department of Computer and Information Science,

More information

Voting Protocol. Bekir Arslan November 15, 2008

Voting Protocol. Bekir Arslan November 15, 2008 Voting Protocol Bekir Arslan November 15, 2008 1 Introduction Recently there have been many protocol proposals for electronic voting supporting verifiable receipts. Although these protocols have strong

More information

An untraceable, universally verifiable voting scheme

An untraceable, universally verifiable voting scheme An untraceable, universally verifiable voting scheme Michael J. Radwin December 12, 1995 Seminar in Cryptology Professor Phil Klein Abstract Recent electronic voting schemes have shown the ability to protect

More information

A Verifiable Voting Protocol based on Farnel

A Verifiable Voting Protocol based on Farnel A Verifiable Voting Protocol based on Farnel Roberto Araújo 1, Ricardo Felipe Custódio 2, and Jeroen van de Graaf 3 1 TU-Darmstadt, Hochschulstrasse 10, 64289 Darmstadt - Germany rsa@cdc.informatik.tu-darmstadt.de

More information

Individual Verifiability in Electronic Voting

Individual Verifiability in Electronic Voting Individual Verifiability in Electronic Voting Sandra Guasch Castelló Universitat Politècnica de Catalunya Supervisor: Paz Morillo Bosch 2 Contents Acknowledgements 7 Preface 9 1 Introduction 11 1.1 Requirements

More information

Security Analysis on an Elementary E-Voting System

Security Analysis on an Elementary E-Voting System 128 Security Analysis on an Elementary E-Voting System Xiangdong Li, Computer Systems Technology, NYC College of Technology, CUNY, Brooklyn, New York, USA Summary E-voting using RFID has many advantages

More information

A Receipt-free Multi-Authority E-Voting System

A Receipt-free Multi-Authority E-Voting System A Receipt-free Multi-Authority E-Voting System Adewole A. Philip Department of Computer Science University of Agriculture Abeokuta, Nigeria Sodiya Adesina Simon Department of Computer Science University

More information

Swiss E-Voting Workshop 2010

Swiss E-Voting Workshop 2010 Swiss E-Voting Workshop 2010 Verifiability in Remote Voting Systems September 2010 Jordi Puiggali VP Research & Development Jordi.Puiggali@scytl.com Index Auditability in e-voting Types of verifiability

More information

Every Vote Counts: Ensuring Integrity in Large-Scale DRE-based Electronic Voting

Every Vote Counts: Ensuring Integrity in Large-Scale DRE-based Electronic Voting Every Vote Counts: Ensuring Integrity in Large-Scale DRE-based Electronic Voting Feng Hao School of Computing Science Newcastle University, UK feng.hao@ncl.ac.uk Matthew Nicolas Kreeger Thales Information

More information

Secure Electronic Voting: New trends, new threats, new options. Dimitris Gritzalis

Secure Electronic Voting: New trends, new threats, new options. Dimitris Gritzalis Secure Electronic Voting: New trends, new threats, new options Dimitris Gritzalis 7 th Computer Security Incidents Response Teams Workshop Syros, Greece, September 2003 Secure Electronic Voting: New trends,

More information

A MULTIPLE BALLOTS ELECTION SCHEME USING ANONYMOUS DISTRIBUTION

A MULTIPLE BALLOTS ELECTION SCHEME USING ANONYMOUS DISTRIBUTION A MULTIPLE BALLOTS ELECTION SCHEME USING ANONYMOUS DISTRIBUTION Manabu Okamoto 1 1 Kanagawa Institute of Technology 1030 Shimo-Ogino, Atsugi, Kanagawa 243-0292, Japan manabu@nw.kanagawa-it.ac.jp ABSTRACT

More information

Human readable paper verification of Prêt à Voter

Human readable paper verification of Prêt à Voter Human readable paper verification of Prêt à Voter David Lundin and Peter Y. A. Ryan d.lundin@surrey.ac.uk, University of Surrey, Guildford, UK peter.ryan@ncl.ac.uk, University of Newcastle upon Tyne, UK

More information

Prêt à Voter: a Voter-Verifiable Voting System Peter Y. A. Ryan, David Bismark, James Heather, Steve Schneider, and Zhe Xia

Prêt à Voter: a Voter-Verifiable Voting System Peter Y. A. Ryan, David Bismark, James Heather, Steve Schneider, and Zhe Xia 662 IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 4, NO. 4, DECEMBER 2009 Prêt à Voter: a Voter-Verifiable Voting System Peter Y. A. Ryan, David Bismark, James Heather, Steve Schneider,

More information

TECHNICAL REPORT SERIES. No. CS-TR-1071 February, Human readable paper verification of Pret a Voter. David Lundin and Peter Y. A. Ryan.

TECHNICAL REPORT SERIES. No. CS-TR-1071 February, Human readable paper verification of Pret a Voter. David Lundin and Peter Y. A. Ryan. COMPUTING SCIENCE Human readable paper verification of Pret a Voter D. Lundin and P. Y. A. Ryan TECHNICAL REPORT SERIES No. CS-TR-1071 February, 2008 TECHNICAL REPORT SERIES No. CS-TR-1071 February, 2008

More information

Design of Distributed Voting Systems

Design of Distributed Voting Systems arxiv:1702.02566v1 [cs.cr] 8 Feb 2017 Design of Distributed Voting Systems Masterarbeit von Christian Meter aus Remscheid vorgelegt am Lehrstuhl für Rechnernetze und Kommunikationssysteme Prof. Dr. Martin

More information

Internet Voting the Estonian Experience

Internet Voting the Estonian Experience Internet Voting the Estonian Experience Sven Heiberg sven@cyber.ee Department of Information Security Systems Cybernetica AS Tartu, Estonia Abstract Estonia has offered Internet Voting as a method to participate

More information

Receipt-Free Homomorphic Elections and Write-in Voter Verified Ballots

Receipt-Free Homomorphic Elections and Write-in Voter Verified Ballots Receipt-Free Homomorphic Elections and Write-in Voter Verified Ballots Alessandro Acquisti April 2004 CMU-ISRI-04-116 Institute for Software Research International and H. John Heinz III School of Public

More information

Voter Verifiability in Homomorphic Election Schemes. Joy Marie Forsythe

Voter Verifiability in Homomorphic Election Schemes. Joy Marie Forsythe Voter Verifiability in Homomorphic Election Schemes by Joy Marie Forsythe Submitted to the Department of Electrical Engineering and Computer Science in partial fulfillment of the requirements for the degree

More information

A matinee of cryptographic topics

A matinee of cryptographic topics A matinee of cryptographic topics 3 and 4 November 2014 1 A matinee of cryptographic topics Questions How can you prove yourself? How can you shuffle a deck of cards in public? Is it possible to generate

More information

福井大学審査 学位論文 博士 ( 工学 )

福井大学審査 学位論文 博士 ( 工学 ) 福井大学審査 学位論文 博士 ( 工学 A Dissertation Submitted to the University of Fukui for Degree of Doctor of Engineering A Scheme for Electronic Voting Systems 電子投票システムの研究 カジムハマドロキブル Kazi Md. Rokibul アラム Alam 2010

More information

Security Proofs for Participation Privacy, Receipt-Freeness, Ballot Privacy, and Verifiability Against Malicious Bulletin Board for the Helios Voting Scheme David Bernhard 1, Oksana Kulyk 2, Melanie Volkamer

More information

The USENIX Journal of Election Technology and Systems. Volume 2, Number 3 July 2014

The USENIX Journal of Election Technology and Systems. Volume 2, Number 3 July 2014 JETS The USENIX Journal of Election Technology and Systems JETS The USENIX Journal of Election Technology and Systems Every Vote Counts: Ensuring Integrity in Large-Scale Electronic Voting1 Feng Hao, Newcastle

More information

Towards a Practical, Secure, and Very Large Scale Online Election

Towards a Practical, Secure, and Very Large Scale Online Election Towards a Practical, Secure, and Very Large Scale Online Election Jared Karro and Jie Wang Division of Computer Science The University of North Carolina at Greensboro Greensboro, NC 27402, USA Email: {jqkarro,

More information

Receipt-Free Electronic Voting Scheme with a Tamper-Resistant Randomizer

Receipt-Free Electronic Voting Scheme with a Tamper-Resistant Randomizer Receipt-Free Electronic Voting Scheme with a Tamper-Resistant Randomizer Byoungcheon Lee 1 and Kwangjo Kim 2 1 Joongbu University, San 2-25, Majon-Ri, Chuboo-Meon, Kumsan-Gun, Chungnam, 312-702, Korea

More information

The usage of electronic voting is spreading because of the potential benefits of anonymity,

The usage of electronic voting is spreading because of the potential benefits of anonymity, How to Improve Security in Electronic Voting? Abhishek Parakh and Subhash Kak Department of Electrical and Computer Engineering Louisiana State University, Baton Rouge, LA 70803 The usage of electronic

More information

How to challenge and cast your e-vote

How to challenge and cast your e-vote How to challenge and cast your e-vote Sandra Guasch 1, Paz Morillo 2 Scytl Secure Electronic Voting 1, Universitat Politecnica de Catalunya 2 sandra.guasch@scytl.com, paz@ma4.upc.com Abstract. An electronic

More information

Yes, my name's Priit, head of the Estonian State Election Office. Right. So how secure is Estonia's online voting system?

Yes, my name's Priit, head of the Estonian State Election Office. Right. So how secure is Estonia's online voting system? Sorry. Can you please just say your name? Yes, my name's Priit, head of the Estonian State Election Office. Right. So how secure is Estonia's online voting system? Well, that's such a terrible question.

More information

Blind Signatures in Electronic Voting Systems

Blind Signatures in Electronic Voting Systems Blind Signatures in Electronic Voting Systems Marcin Kucharczyk Silesian University of Technology, Institute of Electronics, ul. Akademicka 16, 44-100 Gliwice, Poland marcin.kuchraczyk@polsl.pl Abstract.

More information

Formal Verification of Selene with the Tamarin prover

Formal Verification of Selene with the Tamarin prover Formal Verification of Selene with the Tamarin prover (E-Vote-ID - PhD Colloquium) Marie-Laure Zollinger Université du Luxembourg October 2, 2018 Marie-Laure Zollinger Formal Verification of Selene with

More information

Electing a University President using Open-Audit Voting: Analysis of real-world use of Helios

Electing a University President using Open-Audit Voting: Analysis of real-world use of Helios Electing a University President using Open-Audit Voting: Analysis of real-world use of Helios Ben Adida Harvard University ben adida@harvard.edu Olivier Pereira Université catholique de Louvain olivier.pereira@uclouvain.be

More information

THE PROPOSAL OF GIVING TWO RECEIPTS FOR VOTERS TO INCREASE THE SECURITY OF ELECTRONIC VOTING

THE PROPOSAL OF GIVING TWO RECEIPTS FOR VOTERS TO INCREASE THE SECURITY OF ELECTRONIC VOTING THE PROPOSAL OF GIVING TWO RECEIPTS FOR VOTERS TO INCREASE THE SECURITY OF ELECTRONIC VOTING Abbas Akkasi 1, Ali Khaleghi 2, Mohammad Jafarabad 3, Hossein Karimi 4, Mohammad Bagher Demideh 5 and Roghayeh

More information

Receipt-Free Homomorphic Elections and Write-in Ballots

Receipt-Free Homomorphic Elections and Write-in Ballots Receipt-Free Homomorphic Elections and Write-in Ballots Alessandro Acquisti Carnegie Mellon University Posted November 5, 2003 Revised: May 4, 2004 Abstract Abstract. We present a voting protocol that

More information

Distributed Protocols at the Rescue for Trustworthy Online Voting

Distributed Protocols at the Rescue for Trustworthy Online Voting Distributed Protocols at the Rescue for Trustworthy Online Voting ICISSP 2017 in Porto Robert Riemann, Stéphane Grumbach Inria Rhône-Alpes, Lyon 19th February 2017 Outline 1 Voting in the Digital Age 2

More information

PRIVACY in electronic voting

PRIVACY in electronic voting PRIVACY in electronic voting Michael Clarkson Cornell University Workshop on Foundations of Security and Privacy July 15, 2010 Secret Ballot Florida 2000: Bush v. Gore Flawless Security FAIL Analysis

More information

Punchscan: Introduction and System Definition of a High-Integrity Election System

Punchscan: Introduction and System Definition of a High-Integrity Election System Punchscan: Introduction and System Definition of a High-Integrity Election System Kevin Fisher, Richard Carback and Alan T. Sherman Center for Information Security and Assurance (CISA) Department of Computer

More information

CHAPTER 2 LITERATURE REVIEW

CHAPTER 2 LITERATURE REVIEW 19 CHAPTER 2 LITERATURE REVIEW This chapter presents a review of related works in the area of E- voting system. It also highlights some gaps which are required to be filled up in this respect. Chaum et

More information

Union Elections. Online Voting. for Credit. Helping increase voter turnout & provide accessible, efficient and secure election processes.

Union Elections. Online Voting. for Credit. Helping increase voter turnout & provide accessible, efficient and secure election processes. Online Voting for Credit Union Elections Helping increase voter turnout & provide accessible, efficient and secure election processes. In a time of cyber-security awareness, Federal Credit Unions and other

More information

M-Polling with QR-Code Scanning and Verification

M-Polling with QR-Code Scanning and Verification IJSTE - International Journal of Science Technology & Engineering Volume 3 Issue 09 March 2017 ISSN (online): 2349-784X M-Polling with QR-Code Scanning and Verification Jaichithra K Subbulakshmi S B. Tech

More information

Cobra: Toward Concurrent Ballot Authorization for Internet Voting

Cobra: Toward Concurrent Ballot Authorization for Internet Voting Cobra: Toward Concurrent Ballot Authorization for Internet Voting Aleksander Essex Children s Hospital of Eastern Ontario Research Institute Jeremy Clark Carleton University Urs Hengartner University of

More information

Office for Democratic Institutions and Human Rights REPUBLIC OF ESTONIA. PARLIAMENTARY ELECTIONS 4 March 2007

Office for Democratic Institutions and Human Rights REPUBLIC OF ESTONIA. PARLIAMENTARY ELECTIONS 4 March 2007 Office for Democratic Institutions and Human Rights REPUBLIC OF ESTONIA PARLIAMENTARY ELECTIONS 4 March 2007 OSCE/ODIHR Election Assessment Mission Report Warsaw 28 June 2007 TABLE OF CONTENTS I. EXECUTIVE

More information

Towards Trustworthy e-voting using Paper Receipts

Towards Trustworthy e-voting using Paper Receipts Towards Trustworthy e-voting using Paper Receipts Yunho Lee, Kwangwoo Lee, Seungjoo Kim, and Dongho Won Information Security Group, Sungkyunkwan University, 00 Cheoncheon-dong, Suwon-si, Gyeonggi-do, 0-76,

More information

Exposure-Resilience for Free: The Hierarchical ID-based Encryption Case

Exposure-Resilience for Free: The Hierarchical ID-based Encryption Case Exposure-Resilience for Free: The Hierarchical ID-based Encryption Case Yevgeniy Dodis Department of Computer Science New York University Email: dodis@cs.nyu.edu Moti Yung Department of Computer Science

More information

Split-Ballot Voting: Everlasting Privacy With Distributed Trust

Split-Ballot Voting: Everlasting Privacy With Distributed Trust Split-Ballot Voting: Everlasting Privacy With Distributed Trust TAL MORAN Weizmann Institute of Science, Israel and MONI NAOR Weizmann Institute of Science, Israel In this paper we propose a new voting

More information

2 IEICE TRANS. FUNDAMENTALS, VOL., NO. to the counter through an anonymous channel. Any voter may not send his secret key to the counter and then the

2 IEICE TRANS. FUNDAMENTALS, VOL., NO. to the counter through an anonymous channel. Any voter may not send his secret key to the counter and then the IEICE TRANS. FUNDAMENTALS, VOL., NO. 1 PAPER Special Section on Cryptography and Information Security A Secure and Practical Electronic Voting Scheme for Real World Environments Wen-Shenq Juang y, Student

More information

Citizen engagement and compliance with the legal, technical and operational measures in ivoting

Citizen engagement and compliance with the legal, technical and operational measures in ivoting Citizen engagement and compliance with the legal, technical and operational measures in ivoting Michel Chevallier Geneva State Chancellery Setting the stage Turnout is low in many modern democracies Does

More information

Electronic Voting: An Electronic Voting Scheme using the Secure Payment card System Voke Augoye. Technical Report RHUL MA May 2013

Electronic Voting: An Electronic Voting Scheme using the Secure Payment card System Voke Augoye. Technical Report RHUL MA May 2013 Electronic Voting: An Electronic Voting Scheme using the Secure Payment card System Voke Augoye Technical Report RHUL MA 2013 10 01 May 2013 Information Security Group Royal Holloway, University of London

More information

Internet Voting: Experiences From Five Elections in Estonia

Internet Voting: Experiences From Five Elections in Estonia Internet Voting: Experiences From Five Elections in Estonia Priit Vinkel Estonia Abstract: Estonia has been one of the pioneers of Internet Voting by introducing Internet Voting in binding elections in

More information

Pretty Good Democracy for more expressive voting schemes

Pretty Good Democracy for more expressive voting schemes Pretty Good Democracy for more expressive voting schemes James Heather 1, Peter Y A Ryan 2, and Vanessa Teague 3 1 Department of Computing, University of Surrey, Guildford, Surrey GU2 7XH, UK j.heather@surrey.ac.uk

More information

Selene: Voting with Transparent Verifiability and Coercion-Mitigation

Selene: Voting with Transparent Verifiability and Coercion-Mitigation Selene: Voting with Transparent Verifiability and Coercion-Mitigation Peter Y A Ryan, Peter B Rønne, Vincenzo Iovino Abstract. End-to-end verifiable voting schemes typically involves voters handling an

More information

Remote Internet voting: developing a secure and efficient frontend

Remote Internet voting: developing a secure and efficient frontend CSIT (September 2013) 1(3):231 241 DOI 10.1007/s40012-013-0021-5 ORIGINAL RESEARCH Remote Internet voting: developing a secure and efficient frontend Vinodu George M. P. Sebastian Received: 11 February

More information

HASHGRAPH CONSENSUS: DETAILED EXAMPLES

HASHGRAPH CONSENSUS: DETAILED EXAMPLES HASHGRAPH CONSENSUS: DETAILED EXAMPLES LEEMON BAIRD BAIRD@SWIRLDS.COM DECEMBER 11, 2016 SWIRLDS TECH REPORT SWIRLDS-TR-2016-02 ABSTRACT: The Swirlds hashgraph consensus algorithm is explained through a

More information

Survey on Remote Electronic Voting

Survey on Remote Electronic Voting Survey on Remote Electronic Voting Alexander Schneider Christian Meter Philipp Hagemeister Heinrich Heine University Düsseldorf firstname.lastname@uni-duesseldorf.de Abstract arxiv:1702.02798v1 [cs.cy]

More information

Pretty Understandable Democracy 2.0

Pretty Understandable Democracy 2.0 Pretty Understandable Democracy 2.0 Stephan Neumann, Christian Feier, Perihan Sahin, and Sebastian Fach Security, Usability, and Society Technische Universität Darmstadt Hochschulstraße 10 64289 Darmstadt,

More information

Receipt-Free Universally-Verifiable Voting With Everlasting Privacy

Receipt-Free Universally-Verifiable Voting With Everlasting Privacy Receipt-Free Universally-Verifiable Voting With Everlasting Privacy Tal Moran 1 and Moni Naor 1 Department of Computer Science and Applied Mathematics, Weizmann Institute of Science, Rehovot, Israel Abstract.

More information

(Straw) Man in the Middle:

(Straw) Man in the Middle: (Straw) Man in the Middle: A Modest Post-Snowden Proposal Brussels, Belgium Jacob Appelbaum [redacted] 10 December 2015 Jacob Appelbaum ([redacted]) (Straw) Man in the Middle: 10 December 2015 1 / 26 Post-Snowden?

More information

Review: Background on Bits. PFTD: What is Computer Science? Scale and Bits: Binary Digits. BIT: Binary Digit. Understanding scale, what does it mean?

Review: Background on Bits. PFTD: What is Computer Science? Scale and Bits: Binary Digits. BIT: Binary Digit. Understanding scale, what does it mean? PFTD: What is Computer Science? Understanding scale, what does it mean? Ø Using numbers to estimate size, performance, time Ø What makes a password hard to break? Ø How hard to break encrypted message?

More information

This is a repository copy of Verifiable Classroom Voting in Practice.

This is a repository copy of Verifiable Classroom Voting in Practice. This is a repository copy of Verifiable Classroom Voting in Practice. White Rose Research Online URL for this paper: http://eprints.whiterose.ac.uk/117987/ Version: Accepted Version Article: Hao, Feng,

More information

Netvote: A Blockchain Voting Protocol

Netvote: A Blockchain Voting Protocol Netvote: A Blockchain Voting Protocol Technical White Paper Jonathan Alexander Steven Landers Ben Howerton jalexander@netvote.io steven@netvote.io ben@netvote.io June 22, 2018 Version 1.12 Abstract This

More information

RECEIPT-FREE UNIVERSALLY-VERIFIABLE VOTING WITH EVERLASTING PRIVACY

RECEIPT-FREE UNIVERSALLY-VERIFIABLE VOTING WITH EVERLASTING PRIVACY RECEIPT-FREE UNIVERSALLY-VERIFIABLE VOTING WITH EVERLASTING PRIVACY TAL MORAN AND MONI NAOR Abstract. We present the first universally verifiable voting scheme that can be based on a general assumption

More information

Exact, Efficient and Information-Theoretically Secure Voting with an Arbitrary Number of Cheaters

Exact, Efficient and Information-Theoretically Secure Voting with an Arbitrary Number of Cheaters Exact, Efficient and Information-Theoretically Secure Voting with an Arbitrary Number of Cheaters Anne Broadbent 1, 2 Stacey Jeffery 1, 2 Alain Tapp 3 1. Department of Combinatorics and Optimization, University

More information

Elections with Only 2 Alternatives

Elections with Only 2 Alternatives Math 203: Chapter 12: Voting Systems and Drawbacks: How do we decide the best voting system? Elections with Only 2 Alternatives What is an individual preference list? Majority Rules: Pick 1 of 2 candidates

More information

L9. Electronic Voting

L9. Electronic Voting L9. Electronic Voting Alice E. Fischer October 2, 2018 Voting... 1/27 Public Policy Voting Basics On-Site vs. Off-site Voting Voting... 2/27 Voting is a Public Policy Concern Voting... 3/27 Public elections

More information

OCSE Vienna 17/ Open Source Remote Electronic Voting in Norway

OCSE Vienna 17/ Open Source Remote Electronic Voting in Norway OCSE Vienna 17/9 2010 Open Source Remote Electronic Voting in Norway Project Manager Henrik Nore The Ministry of Local Government and Regional Development Project scope Why internet voting increase availability

More information

1 Introduction. A Cryptographic Scheme for Computerized General Elections

1 Introduction. A Cryptographic Scheme for Computerized General Elections A Cryptographic Scheme for Computerized General Elections Kenneth R. Iversen Department of Electrical Engineering and Computer Science Norwegian Institute of Technology 7034 Trondheim, Norway kenneth.

More information

Key Considerations for Implementing Bodies and Oversight Actors

Key Considerations for Implementing Bodies and Oversight Actors Implementing and Overseeing Electronic Voting and Counting Technologies Key Considerations for Implementing Bodies and Oversight Actors Lead Authors Ben Goldsmith Holly Ruthrauff This publication is made

More information

A Treasury System for Cryptocurrencies: Enabling Better Collaborative Intelligence

A Treasury System for Cryptocurrencies: Enabling Better Collaborative Intelligence A Treasury System for Cryptocurrencies: Enabling Better Collaborative Intelligence Bingsheng Zhang 1, Roman Oliynykov 2, and Hamed Balogun 3 1 Lancaster University, UK b.zhang2@lancaster.ac.uk 2 Input

More information

Survey of Fully Verifiable Voting Cryptoschemes

Survey of Fully Verifiable Voting Cryptoschemes Survey of Fully Verifiable Voting Cryptoschemes Brandon Carter, Ken Leidal, Devin Neal, Zachary Neely Massachusetts Institute of Technology [bcarter, kkleidal, devneal, zrneely]@mit.edu 6.857 Final Project

More information

Uncovering the veil on Geneva s internet voting solution

Uncovering the veil on Geneva s internet voting solution Uncovering the veil on Geneva s internet voting solution The Swiss democratic semi-direct system enables citizens to vote on any law adopted by any authority (communal, cantonal or federal) and to propose

More information

The State of State Legislatures OAS Episode 25 Jan. 10, 2018

The State of State Legislatures OAS Episode 25 Jan. 10, 2018 The Our American States podcast produced by the National Conference of State Legislatures is where you hear compelling conversations that tell the story of America s state legislatures, the people in them,

More information

Internet voting in Estonia

Internet voting in Estonia Internet voting in Estonia Ülle Madise member of the National Electoral Committee 4th Quality Conference Tampere 27. 29.09.2006 First Internet voting In October 2005 Estonia had the first pan national

More information

SoK: Verifiability Notions for E-Voting Protocols

SoK: Verifiability Notions for E-Voting Protocols SoK: Verifiability Notions for E-Voting Protocols Véronique Cortier, David Galindo, Ralf Küsters, Johannes Müller, Tomasz Truderung LORIA/CNRS, France University of Birmingham, UK University of Trier,

More information

Guide to Electronic Voting Election Runner

Guide to Electronic Voting Election Runner Guide to Electronic Voting Election Runner At the conclusion of Meet the Candidates during HOD #3, all voters will receive an email on behalf of the USMS Elections Committee, letting them know the election

More information

E-Voting Solutions for Digital Democracy in Knowledge Society

E-Voting Solutions for Digital Democracy in Knowledge Society 55 Informatica Economică vol. 20, no. 3/2016 E-Voting Solutions for Digital Democracy in Knowledge Society Marian STOICA, Bogdan GHILIC-MICU Department of Economic Informatics and Cybernetics, Bucharest

More information

Arthur M. Keller, Ph.D. David Mertz, Ph.D.

Arthur M. Keller, Ph.D. David Mertz, Ph.D. Open Source Voting Arthur M. Keller, Ph.D. David Mertz, Ph.D. Outline Concept Fully Disclosed Voting Systems Open Source Voting Systems Existing Open Source Voting Systems Open Source Is Not Enough Barriers

More information

Towards Secure Quadratic Voting

Towards Secure Quadratic Voting Towards Secure Quadratic Voting Sunoo Park Computer Science and Artificial Intelligence Laboratory Massachusetts Institute of Technology Cambridge, MA 02139 sunoo@mit.edu Ronald L. Rivest Computer Science

More information

A Robust Electronic Voting Scheme Against Side Channel Attack

A Robust Electronic Voting Scheme Against Side Channel Attack JOURNAL OF INFORMATION SCIENCE AND ENGINEERING, 7-86 (06) A Robust Electronic Voting Scheme Against Side Channel Attack YI-NING LIU, WEI GUO HI CHENG HINGFANG HSU, JUN-YAN QIAN AND CHANG-LU LIN Guangxi

More information

Using Prêt à Voter in Victorian State Elections. EVT August 2012

Using Prêt à Voter in Victorian State Elections. EVT August 2012 Using Prêt à Voter in Victorian State Elections EVT August 2012 Craig Burton 1 Chris Culnane 2 James Heather 2 Thea Peacock 3 Peter Y. A. Ryan 3 Steve Schneider 2 Sriram Srinivasan 2 Vanessa Teague 4 Roland

More information

Challenges and Advances in E-voting Systems Technical and Socio-technical Aspects. Peter Y A Ryan Lorenzo Strigini. Outline

Challenges and Advances in E-voting Systems Technical and Socio-technical Aspects. Peter Y A Ryan Lorenzo Strigini. Outline Challenges and Advances in E-voting Systems Technical and Socio-technical Aspects Peter Y A Ryan Lorenzo Strigini 1 Outline The problem. Voter-verifiability. Overview of Prêt à Voter. Resilience and socio-technical

More information

Robert's Rules: What You Should Know

Robert's Rules: What You Should Know Robert's Rules: What You Should Know Robert's Rules do help you run an effective meeting. And you don't have to know a whole book's worth of details just a few key concepts. If you ve ever been tempted

More information

Encryption & FBI vs Apple. Sophie Park & Shanelle Roman

Encryption & FBI vs Apple. Sophie Park & Shanelle Roman Encryption & FBI vs Apple Sophie Park & Shanelle Roman Legal Issues in FBI vs. Apple Main Topics Technical Debates in Encryption and Security Social Interpretation and Responses Framing Question Consumer

More information

Ronald L. Rivest MIT CSAIL Warren D. Smith - CRV

Ronald L. Rivest MIT CSAIL Warren D. Smith - CRV G B + + B - Ballot Ballot Box Mixer Receipt ThreeBallot, VAV, and Twin Ronald L. Rivest MIT CSAIL Warren D. Smith - CRV Talk at EVT 07 (Boston) August 6, 2007 Outline End-to-end voting systems ThreeBallot

More information

Thoughts On Appropriate Technologies for Voting

Thoughts On Appropriate Technologies for Voting Thoughts On Appropriate Technologies for Voting Ronald L. Rivest Viterbi Professor of EECS MIT, Cambridge, MA Princeton CITP E-voting Workshop 2012-11-01 Is Voting Keeping Up with Technology? We live in

More information

Brittle and Resilient Verifiable Voting Systems

Brittle and Resilient Verifiable Voting Systems Brittle and Resilient Verifiable Voting Systems Philip B. Stark Department of Statistics University of California, Berkeley Verifiable Voting Schemes Workshop: from Theory to Practice Interdisciplinary

More information

A Verifiable E-voting Scheme with Secret Sharing

A Verifiable E-voting Scheme with Secret Sharing International Journal of Network Security, Vol.19, No.2, PP.260-271, Mar. 2017 (DOI: 10.6633/IJNS.201703.19(2).11) 260 A Verifiable E-voting Scheme with Secret Sharing Lifeng Yuan 1,2, Mingchu Li 1,2,

More information