Skip to main content

Abstract

This paper proposes a coercion-resistant internet voting protocol using a re-voting approach. It is not assumed for voters to own cryptographic keys prior to the election and the voting experience remains simple by only requiring voters to keep their authentication credentials. Furthermore, we reduce complexity in the filtering stage by leveraging the so-called Millionaires Protocol.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Achenbach, D., Kempka, C., Löwe, B., Müller-Quade, J.: Improved coercion-resistant electronic elections through deniable re-voting. USENIX J. Election Technol. Syst. (JETS) 3(2), 26–45 (2015)

    Google Scholar 

  2. Araújo, R., Barki, A., Brunet, S., Traoré, J.: Remote electronic voting can be efficient, verifiable and coercion-resistant. In: Financial Cryptography and Data Security - 2016 International Workshops, BITCOIN, VOTING, and WAHC. Lecture Notes in Computer Science, vol. 9604, pp. 224–232. Springer (2016)

    Google Scholar 

  3. Arroyo, D., Diaz, J., Rodriguez, F.B.: Non-conventional digital signatures and their implementations—a review. In: International Joint Conference, pp. 425–435. Springer (2015)

    Google Scholar 

  4. Benaloh, J.: Simple verifiable elections. In: Proceedings of the USENIX/Accurate Electronic Voting Technology Workshop 2006 on Electronic Voting Technology Workshop, EVT 2006. USENIX Association, Berkeley, CA, USA (2006)

    Google Scholar 

  5. Brands, S.A.: Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy. MIT Press, Cambridge (2000)

    Book  Google Scholar 

  6. Brandt, F.: Efficient cryptographic protocol design based on distributed ElGamal encryption. In: Information Security and Cryptology-ICISC 2005: 8th International Conference, pp. 32–47. Springer (2006)

    Google Scholar 

  7. Camenisch, J., Lysyanskaya, A.: A signature scheme with efficient protocols, pp. 268–289. Springer, Heidelberg (2003)

    Google Scholar 

  8. Cramer, R., Damgård, I., Schoenmakers, B.: Proofs of partial knowledge and simplified design of witness hiding protocols. In: Advances in Cryptology-CRYPTO 1994, LNCS, pp. 174–187. Springer, Heidelberg (1994)

    Google Scholar 

  9. Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Advances in Cryptology-CRYPTO 1986, Proceedings, Lecture Notes in Computer Science, vol. 263, pp. 186–194, Santa Barbara, California, USA. Springer (1986)

    Google Scholar 

  10. Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure distributed key generation for discrete-log based cryptosystems. J. Cryptol. 20(1), 51–83 (2007)

    Article  MathSciNet  Google Scholar 

  11. Gjøsteen, K.: Analysis of an internet voting protocol. Technical report, IACR Cryptology ePrint Archive (2010) https://eprint.iacr.org/2010/380.pdf

  12. Groth, J.: A verifiable secret shuffle of homomorphic encryptions. J. Cryptol. 23(4), 546–579 (2010). https://doi.org/10.1007/s00145-010-9067-9

    Article  MathSciNet  MATH  Google Scholar 

  13. Heather, J., Lundin, D.: The append-only web bulletin board. In: Formal Aspects in Security and Trust, pp. 242–256. Springer, Heidelberg (2009)

    Google Scholar 

  14. Hernandez-Ardieta, J.L., Gonzalez-Tablas, A.I., De Fuentes, J.M., Ramos, B.: A taxonomy and survey of attacks on digital signatures. Comput. Secur. 34, 67–112 (2013)

    Article  Google Scholar 

  15. Juels, A., Catalano, D., Jakobsson, M.: Coercion-resistant electronic elections. In: Proceedings of the 2005 ACM Workshop on Privacy in the Electronic Society, WPES 2005, pp. 61–70. ACM, New York, NY, USA (2005)

    Google Scholar 

  16. Kulyk, O., Volkamer, M.: Efficiency comparison of various approaches in e-voting protocols. In: Proceedings of International Conference on Financial Cryptography and Data Security, pp. 209–223. Springer (2016). https://link.springer.com/chapter/10.1007/978-3-662-53357-4_14

  17. Locher, P., Haenni, R.: Verifiable internet elections with everlasting privacy and minimal trust. In: E-Voting and Identity, pp. 74–91. Springer International Publishing (2015)

    Google Scholar 

  18. Locher, P., Haenni, R., Koenig, R.E.: Coercion-resistant internet voting with everlasting privacy. In: Financial Cryptography and Data Security, pp. 161–175. Springer, Heidelberg (2016)

    Google Scholar 

  19. Pornin, T.: Deterministic Usage of the Digital Signature Algorithm (DSA) and Elliptic Curve Digital Signature Algorithm (ECDSA). RFC 6979, August 2013. https://rfc-editor.org/rfc/rfc6979.txt

  20. Schoenmakers, B., Veeningen, M.: Universally verifiable multiparty computation from threshold homomorphic cryptosystems. In: Malkin, T., Kolesnikov, V., Lewko, A.B., Polychronakis, M. (eds.) Applied Cryptography and Network Security, pp. 3–22. Springer International Publishing (2015)

    Google Scholar 

  21. Spycher, O., Haenni, R., Dubuis, E.: Coercion-resistant hybrid voting systems. In: Krimmer, R., Grimm, R. (eds.) 4th International Workshop on Electronic Voting, pp. 269–282 (2010)

    Google Scholar 

Download references

Acknowledgements

This research has been partially supported by Ministerio de Economía, Industria y Competitividad (MINECO), Agencia Estatal de Investigación (AEI), and Fondo Europeo de Desarrollo Regional (FEDER, UE) under project COPCIS, reference TIN2017-84844-C2-1-R, and by Comunidad de Madrid (Spain) under project reference P2018/TCS-4566-CM (CYNAMON), also co-funded by European Union FEDER funds.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Iñigo Querejeta-Azurmendi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Querejeta-Azurmendi, I., Hernández Encinas, L., Arroyo Guardeño, D., Hernández-Ardieta, J.L. (2020). An Internet Voting Proposal Towards Improving Usability and Coercion Resistance. In: Martínez Álvarez, F., Troncoso Lora, A., Sáez Muñoz, J., Quintián, H., Corchado, E. (eds) International Joint Conference: 12th International Conference on Computational Intelligence in Security for Information Systems (CISIS 2019) and 10th International Conference on EUropean Transnational Education (ICEUTE 2019). CISIS ICEUTE 2019 2019. Advances in Intelligent Systems and Computing, vol 951. Springer, Cham. https://doi.org/10.1007/978-3-030-20005-3_16

Download citation

Publish with us

Policies and ethics