Skip to main content

A Practical Coercion Resistant Voting Scheme Revisited

  • Conference paper
E-Voting and Identify (Vote-ID 2013)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7985))

Included in the following conference series:

Abstract

The scheme of ABRTY (Araújo et al., CANS 2010) is one of the most promising solutions for internet voting nowadays. It fights realistic coercive attacks and can be applied in large scale voting scenarios as it has linear time complexity. However, this scheme has two intrinsic drawbacks. As it does not allow revocation of credentials of ineligible voters, voters need to obtain fresh credentials before each new election. Also, authorities could generate valid but illegitimate credentials unnoticed. In this work, we present solutions for these drawbacks and show a modified version of ABRTY’s scheme. In addition, we describe a weakness of a receipt-free voting scheme proposed by Acquisti in 2004.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 49.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Acquisti, A.: Receipt-free homomorphic elections and write-in ballots. Cryptology ePrint Archive, Report 2004/105 (2004), http://eprint.iacr.org/

  2. Araújo, R., Foulle, S., Traoré, J.: A practical and secure coercion-resistant scheme for remote elections. In: Chaum, D., Kutylowski, M., Rivest, R.L., Ryan, P.Y.A. (eds.) Frontiers of Electronic Voting, Dagstuhl, Germany. Dagstuhl Seminar Proceedings, vol. 07311. Internationales Begegnungs- und Forschungszentrum für Informatik (IBFI), Schloss Dagstuhl (2008)

    Google Scholar 

  3. Araújo, R., Ben Rajeb, N., Robbana, R., Traoré, J., Youssfi, S.: Towards practical and secure coercion-resistant electronic elections. In: Heng, S.-H., Wright, R.N., Goi, B.-M. (eds.) CANS 2010. LNCS, vol. 6467, pp. 278–297. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  4. Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41–55. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  5. Brickell, E.F. (ed.): CRYPTO 1992. LNCS, vol. 740. Springer, Heidelberg (1993)

    MATH  Google Scholar 

  6. Chaum, D., Pedersen, T.P.: Wallet databases with observers. In: Brickell (ed.) [5], pp. 89–105

    Google Scholar 

  7. Chaum, D., Ryan, P.Y.A., Schneider, S.: A practical voter-verifiable election scheme. In: De Capitani di Vimercati, S., Syverson, P.F., Gollmann, D. (eds.) ESORICS 2005. LNCS, vol. 3679, pp. 118–139. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  8. Clark, J., Hengartner, U.: Panic passwords: Authenticating under duress. In: Provos, N. (ed.) HotSec. USENIX Association (2008)

    Google Scholar 

  9. Clark, J., Hengartner, U.: Selections: Internet voting with over-the-shoulder coercion-resistance. In: Danezis (ed.) [12], pp. 47–61

    Google Scholar 

  10. Clarkson, M.R., Chong, S., Myers, A.C.: Civitas: Toward a secure voting system. In: IEEE Symposium on Security and Privacy, pp. 354–368. IEEE Computer Society (2008)

    Google Scholar 

  11. Clarkson, M.R., Myers, A.C.: Coercion-resistant remote voting using decryption mixes. Workshop on Frontiers in Electronic Elections (2005)

    Google Scholar 

  12. Danezis, G. (ed.): FC 2011. LNCS, vol. 7035. Springer, Heidelberg (2012)

    Google Scholar 

  13. Essex, A., Clark, J., Hengartner, U.: Cobra: toward concurrent ballot authorization for internet voting. In: Proceedings of the 2012 International Conference on Electronic Voting Technology/Workshop on Trustworthy Elections, EVT/WOTE 2012, p. 3. USENIX Association, Berkeley (2012)

    Google Scholar 

  14. Hirt, M., Sako, K.: Efficient receipt-free voting based on homomorphic encryption. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 539–556. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  15. Jakobsson, M., Juels, A.: Mix and match: Secure function evaluation via ciphertexts. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 162–177. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  16. Jakobsson, M., Sako, K., Impagliazzo, R.: Designated verifier proofs and their applications. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 143–154. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  17. Juels, A., Catalano, D., Jakobsson, M.: Coercion-resistant electronic elections. In: Atluri, V., De Capitani di Vimercati, S., Dingledine, R. (eds.) WPES, pp. 61–70. ACM (2005)

    Google Scholar 

  18. Meng, B.: An internet voting protocol with receipt-free and coercion-resistant. In: CIT, pp. 721–726. IEEE Computer Society (2007)

    Google Scholar 

  19. Okamoto, T.: Provably secure and practical identification schemes and corresponding signature schemes. In: Brickell (ed.) [15], pp. 31–53

    Google Scholar 

  20. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  21. Schläpfer, M., Haenni, R., Koenig, R., Spycher, O.: Efficient vote authorization in coercion-resistant internet voting. In: Kiayias, A., Lipmaa, H. (eds.) VoteID 2011. LNCS, vol. 7187, pp. 71–88. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  22. Schnorr, C.-P.: Efficient signature generation by smart cards. J. Cryptology 4(3), 161–174 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  23. Schweisgut, J.: Coercion-resistant electronic elections with observer. In: Krimmer, R. (ed.) Electronic Voting. LNI, vol. 86, pp. 171–177. GI (2006)

    Google Scholar 

  24. Smith, W.: New cryptographic election protocol with best-known theoretical properties. In: Workshop on Frontiers in Electronic Elections (2005)

    Google Scholar 

  25. Spycher, O., Koenig, R.E., Haenni, R., Schläpfer, M.: A new approach towards coercion-resistant remote e-voting in linear time. In: Danezis (ed.) [12], pp. 182–189

    Google Scholar 

  26. Spycher, O., Koenig, R.E., Haenni, R., Schläpfer, M.: Achieving meaningful efficiency in coercion-resistant, verifiable internet voting. In: Kripp, M.J., Volkamer, M., Grimm, R. (eds.) Electronic Voting. LNI, vol. 205, pp. 113–125. GI (2012)

    Google Scholar 

  27. Wang, H., Zhang, Y., Feng, D.: Short threshold signature schemes without random oracles. In: Maitra, S., Veni Madhavan, C.E., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol. 3797, pp. 297–310. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  28. Weber, S.G., Araújo, R., Buchmann, J.: On coercion-resistant electronic elections with linear work. In: 2nd Workshop on Dependability and Security in e-Government (DeSeGov 2007) at 2nd Int. Conference on Availability, Reliability and Security (ARES 2007), pp. 908–916. IEEE Computer Society (2007)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Araújo, R., Traoré, J. (2013). A Practical Coercion Resistant Voting Scheme Revisited. In: Heather, J., Schneider, S., Teague, V. (eds) E-Voting and Identify. Vote-ID 2013. Lecture Notes in Computer Science, vol 7985. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-39185-9_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-39185-9_12

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-39184-2

  • Online ISBN: 978-3-642-39185-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics