Skip to main content

On Practical Aspects of Coercion-Resistant Remote Voting Systems

  • Conference paper
  • First Online:
Electronic Voting (E-Vote-ID 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11759))

Included in the following conference series:

Abstract

Coercive behaviour is hard to control in the remote electronic voting setting. This is why a number of protocols have been proposed that aim at mitigating this threat. However, these proposals have remained largely academic. This paper takes the practical viewpoint and analyses the most common assumptions that are required by the various schemes, together with the exact level of coercion-resistance they provide.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 49.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 64.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    It is hard to get reliable statistics on the extent of Tor filtering, but there exists indirect evidence in the form of the share of users relying on Tor bridges (https://metrics.torproject.org/userstats-bridge-table.html) and observed irregularities (https://metrics.torproject.org/userstats-censorship-events.html).

References

  1. Adida, B.: Helios: Web-based open-audit voting. In: Proceedings of the 17th USENIX Security Symposium, pp. 335–348. USENIX Association (2008)

    Google Scholar 

  2. Araújo, R., Ben Rajeb, N., Robbana, R., Traoré, J., Youssfi, S.: Towards practical and secure coercion-resistant electronic elections. In: Heng, S.-H., Wright, R.N., Goi, B.-M. (eds.) CANS 2010. LNCS, vol. 6467, pp. 278–297. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-17619-7_20

    Chapter  Google Scholar 

  3. Benaloh, J.: Rethinking voter coercion: the realities imposed by technology. USENIX J. Elect. Technol. Syst. (JETS) 1, 82–87 (2013)

    Google Scholar 

  4. Chaidos, P., Cortier, V., Fuchsbauer, G., Galindo, D.: BeleniosRF: a non-interactive receipt-free electronic voting scheme. In: Proceedings of 2016 ACM CCS, pp. 1614–1625. ACM, New York (2016)

    Google Scholar 

  5. Clark, J., Hengartner, U.: Panic passwords: authenticating under duress. In: HotSec 2008, Proceedings. USENIX Association (2008). http://www.usenix.org/events/hotsec08/tech/full_papers/clark/clark.pdf

  6. Clark, J., Hengartner, U.: Selections: internet voting with over-the-shoulder coercion-resistance. In: Danezis, G. (ed.) FC 2011. LNCS, vol. 7035, pp. 47–61. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-27576-0_4

    Chapter  Google Scholar 

  7. Clark, J., Hengartner, U.: Selections: Internet voting with over-the-shoulder coercion-resistance. Cryptology ePrint Archive, Report 2011/166 (2011). https://eprint.iacr.org/2011/166

  8. Clarkson, M.R., Chong, S., Myers, A.C.: Civitas: toward a secure voting system. In: 2008 IEEE Symposium on Security and Privacy (S&P 2008), pp. 354–368. IEEE Computer Society (2008)

    Google Scholar 

  9. Distler, V., Zollinger, M.L., Lallemand, C., Roenne, P.B., Ryan, P.Y.A., Koenig, V.: Security - visible, yet unseen? In: CHI 2019, pp. 605:1–605:13. ACM, New York (2019)

    Google Scholar 

  10. Gerck, E., Neff, C.A., Rivest, R.L., Rubin, A.D., Yung, M.: The business of electronic voting. In: Syverson, P. (ed.) FC 2001. LNCS, vol. 2339, pp. 243–268. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-46088-8_21

    Chapter  Google Scholar 

  11. Hoffman, L.J., Cranor, L.F.: Internet voting for public officials: introduction. Commun. ACM 44(1), 69–71 (2001)

    Article  Google Scholar 

  12. Iovino, V., Rial, A., Rønne, P.B., Ryan, P.Y.A.: Using selene to verify your vote in JCJ. In: Brenner, M., et al. (eds.) FC 2017. LNCS, vol. 10323, pp. 385–403. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70278-0_24

    Chapter  Google Scholar 

  13. Jefferson, D.R., Rubin, A.D., Simons, B., Wagner, D.A.: Analyzing internet voting security. Commun. ACM 47(10), 59–64 (2004)

    Article  Google Scholar 

  14. Joaquim, R., Ribeiro, C., Ferreira, P.: Improving remote voting security with codevoting. In: Chaum, D., et al. (eds.) Towards Trustworthy Elections. LNCS, vol. 6000, pp. 310–329. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-12980-3_19

    Chapter  Google Scholar 

  15. Juels, A., Catalano, D., Jakobsson, M.: Coercion-Resistant Electronic Elections. Cryptology ePrint Archive, Report 2002/165 (2002). https://eprint.iacr.org/2002/165

  16. Juels, A., Catalano, D., Jakobsson, M.: Coercion-resistant electronic elections. In: Proceedings of WPES 2005, pp. 61–70. ACM (2005)

    Google Scholar 

  17. Krips, K., Willemson, J., Värv, S.: Implementing an audio side channel for paper voting. In: Krimmer, R., et al. (eds.) E-Vote-ID 2018. LNCS, vol. 11143, pp. 132–145. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-00419-4_9

    Chapter  Google Scholar 

  18. Krips, K., Willemson, J., Värv, S.: Is your vote overheard? a new scalable side-channel attack against paper voting. In: Proceedings of Euro S&P 2019, pp. 621–634. IEEE (2019)

    Google Scholar 

  19. Kulyk, O.: Extending the Helios Internet Voting Scheme Towards New Election Settings. Ph.D. thesis, Technische Universität Darmstadt (2017)

    Google Scholar 

  20. Kulyk, O., Teague, V., Volkamer, M.: Extending helios towards private eligibility verifiability. In: Haenni, R., Koenig, R.E., Wikström, D. (eds.) VoteID 2015. LNCS, vol. 9269, pp. 57–73. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-22270-7_4

    Chapter  Google Scholar 

  21. Locher, P., Haenni, R.: Receipt-free remote electronic elections with everlasting privacy. Ann. Telecommun. 71(7), 323–336 (2016)

    Article  Google Scholar 

  22. Madise, Ü., Martens, T.: E-voting in Estonia 2005. The first Practice of Country-wide binding Internet Voting in the World. In: Krimmer, R. (ed.) Electronic Voting 2006. LNI, vol. 86, pp. 15–26. GI (2006)

    Google Scholar 

  23. Madise, Ü., Vinkel, P.: Internet voting in Estonia: from constitutional debate to evaluation of experience over six elections. In: Kerikmäe, T. (ed.) Regulating eTechnologies in the European Union, pp. 53–72. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-08117-5_4

    Chapter  Google Scholar 

  24. Mitrou, L., Gritzalis, D., Katsikas, S.: Revisiting legal and regulatory requirements for secure E-voting. In: Ghonaimy, M.A., El-Hadidi, M.T., Aslan, H.K. (eds.) Security in the Information Society. IFIPAICT, vol. 86, pp. 469–480. Springer, Boston, MA (2002). https://doi.org/10.1007/978-0-387-35586-3_37

    Chapter  Google Scholar 

  25. Mohen, J., Glidden, J.: The case for internet voting. Commun. ACM 44(1), 72–85 (2001)

    Article  Google Scholar 

  26. Neto, A.S., Leite, M., Araújo, R., Mota, M.P., Neto, N.C.S., Traoré, J.: Usability considerations for coercion-resistant election systems. In: Proceedings of the 17th Brazilian Symposium on Human Factors in Computing Systems, pp. 40:1–40:10 (2018). IHC 2018

    Google Scholar 

  27. Neumann, S., Feier, C., Volkamer, M., Koenig, R.: Towards A Practical JCJ/Civitas Implementation. Cryptology ePrint Archive, Report 2013/464 (2013). https://eprint.iacr.org/2013/464

  28. Neumann, S., Volkamer, M.: Civitas and the real world: problems and solutions from a practical point of view. In: ARES 2012, pp. 180–185. IEEE (2012)

    Google Scholar 

  29. Patachi, Ş., Schürmann, C.: Eos a universal verifiable and coercion resistant voting protocol. In: Krimmer, R., Volkamer, M., Braun Binder, N., Kersting, N., Pereira, O., Schürmann, C. (eds.) E-Vote-ID 2017. LNCS, vol. 10615, pp. 210–227. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-68687-5_13

    Chapter  Google Scholar 

  30. Richter, T., Escher, S., Schönfeld, D., Strufe, T.: Forensic analysis and anonymisation of printed documents. In: Proceedings of IH&MMSec 2018, pp. 127–138. ACM, New York (2018)

    Google Scholar 

  31. Ryan, P.Y.A., Rønne, P.B., Iovino, V.: Selene: voting with transparent verifiability and coercion-mitigation. In: Clark, J., Meiklejohn, S., Ryan, P.Y.A., Wallach, D., Brenner, M., Rohloff, K. (eds.) FC 2016. LNCS, vol. 9604, pp. 176–192. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53357-4_12

    Chapter  Google Scholar 

  32. Willemson, J.: Bits or paper: which should get to carry your vote? J. Inf. Secur. Appl. 38, 124–131 (2018)

    Google Scholar 

Download references

Acknowledgments

The research leading to these results has received funding from the Estonian Research Council under Institutional Research Grant IUT27-1 and the European Regional Development Fund through the Estonian Centre of Excellence in ICT Research (EXCITE) and the grant number EU48684.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jan Willemson .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Krips, K., Willemson, J. (2019). On Practical Aspects of Coercion-Resistant Remote Voting Systems. In: Krimmer, R., et al. Electronic Voting. E-Vote-ID 2019. Lecture Notes in Computer Science(), vol 11759. Springer, Cham. https://doi.org/10.1007/978-3-030-30625-0_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-30625-0_14

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-30624-3

  • Online ISBN: 978-3-030-30625-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics