skip to main content
10.1145/2976749.2978337acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

BeleniosRF: A Non-interactive Receipt-Free Electronic Voting Scheme

Authors Info & Claims
Published:24 October 2016Publication History

ABSTRACT

We propose a new voting scheme, BeleniosRF, that offers both receipt-freeness and end-to-end verifiability. It is receipt-free in a strong sense, meaning that even dishonest voters cannot prove how they voted. We provide a game-based definition of receipt-freeness for voting protocols with non-interactive ballot casting, which we name strong receipt-freeness (sRF). To our knowledge, sRF is the first game-based definition of receipt-freeness in the literature, and it has the merit of being particularly concise and simple. Built upon the Helios protocol, BeleniosRF inherits its simplicity and does not require any anti-coercion strategy from the voters. We implement BeleniosRF and show its feasibility on a number of platforms, including desktop computers and smartphones.

References

  1. International Association for Cryptologic Research, elections. Page at http://www.iacr.org/elections/.Google ScholarGoogle Scholar
  2. BeleniosRF --Voting Client Core. https://gist.github.com/pyrros/4fddd7d49ae7c9c935f5d6a9a27d14c3, 2016.Google ScholarGoogle Scholar
  3. B. Adida. Helios: Web-based Open-Audit Voting. In USENIX 2008, 2008. http://heliosvoting.org. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. B. Adida, O. de Marneffe, O. Pereira, and J.-J. Quisquater. Electing a university president using open-audit voting: Analysis of real-world use of Helios. In EVT/WOTE 2009, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. J. P. Allepuz and S. G. Castelló. Internet voting system with cast as intended verification. In VoteID 2011. Springer, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. M. Bellare, A. Boldyreva, and S. Micali. Public-key encryption in a multi-user setting: Security proofs and improvements. In EUROCRYPT 2000. Springer, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. J. Benaloh. Ballot casting assurance via voter-initiated poll station auditing. In EVT/WOTE 2007, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. J. C. Benaloh and D. Tuinstra. Receipt-free secret-ballot elections (extended abstract). In ACM STOC 94. ACM Press, 1994. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. D. Bernhard, V. Cortier, D. Galindo, O. Pereira, and B. Warinschi. A comprehensive analysis of game-based ballot privacy definitions. In IEEE Security and Privacy 2015. IEEE Computer Society, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. J.-L. Beuchat, J. E. González-Díaz, S. Mitsunari, E. Okamoto, F. Rodríguez-Henríquez, and T. Teruya. High-speed software implementation of the optimal ate pairing over barreto--naehrig curves. In Pairing-Based Cryptography 2010. Springer, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. O. Blazy, G. Fuchsbauer, M. Izabachene, A. Jambert, H. Sibert, and D. Vergnaud. Batch groth--sahai. In ACNS 2010. Springer, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. O. Blazy, G. Fuchsbauer, D. Pointcheval, and D. Vergnaud. Signatures on randomizable ciphertexts. In PKC 2011. Springer, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. D. Boneh, B. Lynn, and H. Shacham. Short signatures from the Weil pairing. Journal of Cryptology, 17(4), 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. K. Braunlich and R. Grimm. Formalization of receipt-freeness in the context of electronic voting. In Availability, Reliability and Security 2011. IEEE Computer Society, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. R. Canetti and R. Gennaro. Incoercible multiparty computation (extended abstract). In FOCS '96. IEEE Computer Society, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. R. Canetti, H. Krawczyk, and J. B. Nielsen. Relaxing chosen-ciphertext security. In CRYPTO 2003. Springer, 2003.Google ScholarGoogle ScholarCross RefCross Ref
  17. CertiVox. A Cryptographic Library for the Internet of Things. https://github.com/CertiVox/MiotCL, 2015.Google ScholarGoogle Scholar
  18. D. Chaum, A. Essex, R. Carback, J. Clark, S. Popoveniuc, A. Sherman, and P. Vora. Scantegrity: end-to-end voter-verifiable optical-scan voting. IEEE Security and Privacy, 6(3), 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. B. Chevallier-Mames, P. Fouque, D. Pointcheval, J. Stern, and J. Traoré. On some incompatible properties of voting schemes. In EVT/WOTE, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. S. S. M. Chow, J. K. Liu, and D. S. Wong. Robust receipt-free election system with ballot secrecy and verifiability. In Network and Distributed System Security Symposium 2008. The Internet Society, 2008.Google ScholarGoogle Scholar
  21. M. R. Clarkson, S. Chong, and A. C. Myers. Civitas: Toward a secure voting system. In IEEE Security and Privacy 2008. IEEE Computer Society, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. V. Cortier, D. Galindo, S. Glondu, and M. Izabachène. Election verifiability for Helios under weaker trust assumptions. In ESORICS 2014. Springer, 2014.Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. V. Cortier and B. Smyth. Attacking and fixing Helios: An analysis of ballot secrecy. In CSF 2011. IEEE, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. V. Cortier and B. Smyth. Attacking and fixing Helios: An analysis of ballot secrecy. Journal of Computer Security, 21(1), 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. R. Cramer, R. Gennaro, and B. Schoenmakers. A secure and optimally efficient multi-authority election scheme. In EUROCRYPT'97. Springer, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. S. Delaune, S. Kremer, and M. Ryan. Coercion-resistance and receipt-freeness in electronic voting. In CSFW 2006. IEEE Computer Society, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. G. Fuchsbauer and D. Pointcheval. Proofs on encrypted values in bilinear groups and an application to anonymity of signatures. In Pairing-Based Cryptography--Pairing 2009. Springer, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. R. W. Gardner, S. Garera, and A. D. Rubin. Coercion resistant end-to-end voting. In FC 2009. Springer, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. K. Gjøsteen. The Norwegian internet voting protocol. IACR Cryptology ePrint Archive, 2013, 2013.Google ScholarGoogle Scholar
  30. S. Glondu, V. Cortier, and P. Gaudry. Belenios -- Verifiable online voting system. http://belenios.gforge.inria.fr, 2015.Google ScholarGoogle Scholar
  31. A. González, A. Hevia, and C. Ràfols. Qa-nizk arguments in asymmetric groups: new tools and new constructions. In ASIACRYPT 2015. Springer, 2015.Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. J. Groth and A. Sahai. Efficient non-interactive proof systems for bilinear groups. In EUROCRYPT 2008. Springer, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. J. Heather and S. Schneider. A formal framework for modelling coercion resistance and receipt freeness. In Formal Methods 2012. Springer, 2012.Google ScholarGoogle Scholar
  34. M. Hirt. Receipt-free phK-out-of-phL voting based on ElGamal encryption. In EVT/WOTE 2010. Springer, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. M. Hirt and K. Sako. Efficient receipt-free voting based on homomorphic encryption. In EUROCRYPT 2000. Springer, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. H. L. Jonker and E. P. de Vink. Formalising receipt-freeness. In Information Security 2006. Springer, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. A. Juels, D. Catalano, and M. Jakobsson. Coercion-resistant electronic elections. In Workshop on Privacy in the Electronic Society 2005. ACM, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. A. Kiayias, T. Zacharias, and B. Zhang. End-to-end verifiable elections in the standard model. In EUROCRYPT 2015. Springer, 2015.Google ScholarGoogle ScholarCross RefCross Ref
  39. O. Kulyk, V. Teague, and M. Volkamer. Extending Helios towards private eligibility verifiability. In E-Voting and Identity 2015. Springer, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. R. Küsters and T. Truderung. An epistemic approach to coercion-resistance for electronic voting protocols. In S&P 2009. IEEE Computer Society, 2009.Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. E. Magkos, M. Burmester, and V. Chrissikopoulos. Receipt-freeness in large-scale elections without untappable channels. In E-Commerce, E-Business, E-Government 2001. Kluwer, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. T. Moran and M. Naor. Receipt-free universally-verifiable voting with everlasting privacy. In CRYPTO 2006. Springer, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. T. Okamoto. Receipt-free electronic voting schemes for large scale elections. In Security Protocols 97. Springer, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. P. Ryan, D. Bismark, J. Heather, S. Schneider, and Z. Xia. The Prêt à Voter verifiable election system. IEEE Transactions on Information Forensics and Security, 4, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. P. Y. A. Ryan, P. B. Roenne, and V. Iovino. Selene: Voting with transparent verifiability and coercion-mitigation. Cryptology ePrint Archive, Report 2015/1105, 2015. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  46. D. Springall, T. Finkenauer, Z. Durumeric, J. Kitcat, H. Hursti, M. MacAlpine, and J. A. Halderman. Security analysis of the estonian internet voting system. In ACM CCS 2014. ACM Press, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. B. R. Waters. Efficient identity-based encryption without random oracles. In EUROCRYPT 2005. Springer, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. BeleniosRF: A Non-interactive Receipt-Free Electronic Voting Scheme

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            CCS '16: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security
            October 2016
            1924 pages
            ISBN:9781450341394
            DOI:10.1145/2976749

            Copyright © 2016 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 24 October 2016

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article

            Acceptance Rates

            CCS '16 Paper Acceptance Rate137of831submissions,16%Overall Acceptance Rate1,261of6,999submissions,18%

            Upcoming Conference

            CCS '24
            ACM SIGSAC Conference on Computer and Communications Security
            October 14 - 18, 2024
            Salt Lake City , UT , USA

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader