skip to main content
10.1145/3290688.3290696acmotherconferencesArticle/Chapter ViewAbstractPublication PagesacswConference Proceedingsconference-collections
research-article

Receipt-Free, Universally and Individually Verifiable Poll Attendance

Authors Info & Claims
Published:29 January 2019Publication History

ABSTRACT

We examine cryptographic techniques for protecting voters from coercion not to vote in pollsite elections. Although many other works have evaluated the receipt-freeness of the ballots cast by voters, very few have considered the privacy issues arising from whether the voter attended the polling place at all. Our objectives are simple: to simultaneously protect against voter coercion and ballot stuffing. In our voter attendance verification scheme, any voter can verify whether their attendance has been counted (which indicates whether they voted or not), and any third party can verify the total number of voters that attended any given polling place on election day. To mitigate voter coercion, impersonation and disenffanchisement, our scheme requires the look-up of a public web bulletin board, but it does not require complex voter verification -- we simply expect the voters to check the consistency of the 1-bit secret integer that was assigned to them during registration. We prove the receipt-freeness property of our scheme to ensure that a voter (or a registered non-voter) when challenged by an adversary, can always produce a transcript that indicates either that they have attended, or if they prefer, that they have not attended their assigned polling place to vote.

References

  1. B. Adida. 2008. Helios: web-based open-audit voting. In Proceedings of the 17th Conference on Security Symposium (SS '08), San Jose, CA, USA, 28 July-1 August 2008. 335--348. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. B. Adida, O. De Marneffe, O. Pereira, and J. J. Quisquater. 2009. Electing a university president using open-audit voting: analysis of real-world use of Helios. In Proceedings of the 2009 International Conference on Electronic Voting Technology/Workshop on Trustworthy Elections (EVT/WOTE '09), Montreal, Canada, 10-11 August 2009. 1--10. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Katz G. Pomares J. Alvarez, R.M. 2011. The Impact of new technologies on voter confidence in Latin America: evidence from e-voting experiments in Argentina and Colombia. Journal of Information Technology & Politics 8, 2 (2011), 199--217.Google ScholarGoogle ScholarCross RefCross Ref
  4. R.M. Alvarez, G. Katz, R. Llamosa, and H.E. Martinez. 2009. Assessing voters' attitudes towards electronic voting in Latin America: evidence from Colombia's 2007 e-voting pilot. In Proceedings of the 2nd International Conference on E-Voting and Identity (VOTE-ID '09). Luxembourg, 7-8 September, 2009. 75--91. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. C. Avgerou. 2013. Explaining trust in IT-mediated elections: a case study of e-voting in Brazil. Journal of the Association for Information Systems 14, 8 (2013), 420--451.Google ScholarGoogle ScholarCross RefCross Ref
  6. C. Avgerou, A. Ganzaroli, A. Poulymenakou, and N. Reinhard. 2009. Interpreting the trustworthiness of government mediated by information and communication technology: lessons from electronic voting in Brazil. Information Technology for Development 15, 2 (2009), 133--148. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. S. Bell, J. Benaloh, M.D. Byrne, D. DeBeauvoir, B. Eakin, G. Fisher, P. Kortum, N. McBurnett, J. Montoya, M. Parker, et al. 2013. STAR-Vote: A secure, transparent, auditable, and reliable voting system. USENIX Journal of Election Technology and Systems (JETS) 1, 1 (2013), 18--37.Google ScholarGoogle Scholar
  8. J. Benaloh. 2006. Simple verifiable elections. In Proceedings of the 2006 USENIX/ACCURATE Electronic Voting Technology Workshop (EVT '06), Vancouver, BC, Canada, 1 August 2006. 1--10. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. J. Benaloh. 2007. Ballot casting assurance via voter-Initiated poll station auditing. In Proceedings of the 2007 USENIX/ACCURATE Electronic Voting Technology Workshop (EVT '07), Boston, MA, USA, 6 August 2007 1--8. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. D. Bernhard, V. Cortier, D. Galindo, O. Pereira, and B. Warinschi. 2015. SoK: A comprehensive analysis of game-based ballot privacy definitions. In Proceedings of the 2015 IEEE Symposium on Security and Privacy (SP '15), San Jose, CA, USA, 17-21 May 2015. 499--516. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. D. Bernhard, O. Kulyk, and M. Volkamer. 2017. Security proofs for participation privacy, receipt-freeness and ballot privacy for the Helios voting scheme. In Proceedings of the 12th International Conference on Availability, Reliability and Security (ARES '17), Reggio Calabria, Italy, 29 August-1 September 2017 1--10. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. M. Bernhard, J. Benaloh, J. A. Halderman, R. L. Rivest, P. Y. A. Ryan, P. B. Stark, V. Teague, P. L. Vora, and D. S. Wallach. 2017. Public evidence from secret ballots. In Proceedings of the 2nd International Joint Conference on Electronic Voting, Bregenz, Austria, 24-27 October 2017 84--109.Google ScholarGoogle Scholar
  13. D. Boneh. 1998. The decision Diffie-Hellman problem. In Algorithmic Number Theory. 48--63. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. F. Brandt. 2006. Efficient cryptographic protocol design based on distributed El Gamal encryption. In Proceedings of the 8th International Conference on Information Security and Cryptology (ICISC'05), Seoul, South Korea, 1-2 December 2005. 32--47. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. I. Briscoe and D. Goff. 2016. Protecting politics: deterring the influence of organized crime on elections. Clingendael Institute & International IDEA, The Hague, Netherlands & Stockholm, Sweden, 1--74.Google ScholarGoogle Scholar
  16. A. Casimir, E. Omeh, and C. Ike. 2013. Electoral fraud in Nigeria: a philosophical evaluation of the framework of electoral violence. Open Journal of Political Science 3, 4 (2013), 167--174.Google ScholarGoogle ScholarCross RefCross Ref
  17. R. Cramer, R. Gennaro, and B. Schoenmakers. 1997. A secure and optimally efficient multi-authority election scheme. Transactions on Emerging Telecommunications Technologies 8, 5 (1997), 481--490.Google ScholarGoogle ScholarCross RefCross Ref
  18. C. Culnane and S.Schneider. 2014. A peered bulletin board for robust use in verifiable voting systems. In Proceedings of the 27th IEEE Computer Security Foundations Symposium, Vienna, Austria, 19-22 July 2014. 169--183. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. D. De Cock, C. Wolf, and B. Preneel. 2006. The Belgian Electronic Identity Card (Overview). In Sicherheit 2006, Vol. 77. 298--301.Google ScholarGoogle Scholar
  20. T. El Gamal. 1985. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory 31, 4 (1985), 469--472. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. E. Fieser. 2016. People openly sell votes for $20 in the Dominican Republic. Retrieved October 21, 2018 from https://tinyurl.com/y7bkqqfz.Google ScholarGoogle Scholar
  22. R. Haenni and O. Spycher. 2011. Secure Internet voting on limited devices with anonymized DSA public keys.. In Proceedings of the 2011 Electronic Voting Technology Workshop/ Workshop on Trustworthy Elections (EVT/WOTE '11), San Francisco, CA, USA, 8-9 August 2011. 1--13. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. M. Hapsara, A. Imran, and T. Turner. 2016. E-Voting in developing countries: current landscape and future research agenda. In Proceedings of the 1st International Joint Conference on Electronic Voting (E-Vote-ID 2017), Bregenz, Austria, 18-21 October 2016. 36--55.Google ScholarGoogle Scholar
  24. Budurushi J., S. Neumann, and M. Volkamer. 2012. Smart cards in electronic voting: lessons learned from applications in legally-binding elections and approaches proposed in scientific papers. In Proceedings of the 5th International Conference on Electronic Voting (EVOTE), Lochau, Austria, 11-14 July 2012. 257--270.Google ScholarGoogle Scholar
  25. Pomares J., I. Levin, R.M. Alvarez, G.L. Mirau, and T. Ovejero. 2014. From piloting to roll-out: voting experience and trust in the first full e-election in Argentina. In Proceedings of the 2014 6th International Conference on Electronic Voting (EVOTE), Lochau, Austria, 29-31 October 2014. 1--10.Google ScholarGoogle Scholar
  26. A. Juels, D. Catalano, and M. Jakobsson. 2005. Coercion-resistant electronic elections.. In Proceedings of the 2005 ACM Workshop on Privacy in the Electronic Society, Alexandria, VA, USA, 7-10 November 2005. 37--63. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. K. Kalinin. 2016. Signaling games of election fraud. Social Science Research Network (2016), 1--64.Google ScholarGoogle Scholar
  28. P. Klimek, Y. Yegorov, R. Hanel, and S. Thurner. 2012. Statistical detection of systematic election irregularities. Proceedings of the National Academy of Sciences 109, 41 (2012), 16469--16473.Google ScholarGoogle ScholarCross RefCross Ref
  29. O. Kulyk, V. Teague, and M. Volkamer. 2015. Extending Helios towards private eligibility verifiability. In Proceedings of the 5th International Conference onE-Voting and Identity (VoteID 2015), Bern, Switzerland, 2-4 September 2015. 57--73. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. I. Levin and R. M. Alvarez. 2012. Introduction to the virtual issue: election fraud and electoral integrity. Political Analysis 20, V4 (2012), 1--7.Google ScholarGoogle ScholarCross RefCross Ref
  31. P. Locher, R. Haenni, and R. E. Koenig. 2016. Coercion-resistant Internet voting with everlasting privacy. In Proceedings of the 2016 International Conference on Financial Cryptography and Data Security (FC '16), Christ Church, Barbados, 22-26 February 2016. 161--175.Google ScholarGoogle Scholar
  32. Lindeman M., P. B. Stark, and V.S. Yates. 2012. BRAVO: ballot-polling risk-limiting audits to verify outcomes. In Proceedings of the 2012 Electronic Voting Technology Workshop/ Workshop on Trustworthy Elections (EVT/WOTE '12), Bellevue, WA, USA, 6-7 August 2012. 1--12. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. S. Neumann, O. Kulyk, and M. Volkamer. 2014. A usable Android application implementing distributed cryptography for election authorities. In Proceedings of the 9th International Conference on Availability, Reliability and Security (ARES '14), Fribourg, Switzerland, 8-12 September 2014. 207--216. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. T. P. Pedersen. 1991. A threshold cryptosystem without a trusted party. In Advances in Cryptology -- EUROCRYPT '91. 522--526. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. T. P. Pedersen. 1992. Distributed provers and verifiable secret sharing based on the discrete logarithm problem. DAIMI Report Series 21, 388 (1992), 8--22.Google ScholarGoogle ScholarCross RefCross Ref
  36. T. P. Pedersen. 1992. Non-interactive and information-theoretic secure verifiable secret sharing. In Advances in Cryptology --- CRYPTO '91. 129--140. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. J. Pomares, I. Levin, and R.M. Alvarez. 2014. Do voters and poll workers differ in their attitudes toward e-voting? evidence from the first e-election in Salta, Argentina. USENIX Journal of Election Technology and Systems 2, 2 (2014), 1--10.Google ScholarGoogle Scholar
  38. E.A. Quaglia and B.Smyth. 2018. Authentication with weaker trust assumptions for voting systems. In Proceedings of the 10th International Conference on Cryptology in Africa (AFRICACRYPT '18), Marrakesh, Morocco, 7-9 May 2018. 322--343.Google ScholarGoogle ScholarCross RefCross Ref
  39. P. Y. A. Ryan, D. Bismark, J. Heather, S. Schneider, and Z. Xia. 2009. Prêt à voter: a voter-verifiable voting system. IEEE Transactions on Information Forensics and Security 4, 4 (2009), 662--673. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. N. Schweikardt. 2005. Arithmetic, first-order logic, and counting quantifiers. ACM Transactions on Computational Logic (TOCL) 6, 3 (2005), 634--671. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. D. Springall, T. Finkenauer, Z. Durumeric, J. Kitcat, H. Hursti, M. MacAlpine, and J.A. Halderman. 2014. Security analysis of the Estonian Internet voting system. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security (CCS 2014), Scottsdale, AZ, USA, 3-7 November 2014. 703--715. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. Y. Tsiounis and M. Yung. 1998. On the security of El Gamal based encryption. In International Workshop on Public Key Cryptography. 117--134. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. European Union. 2015. Final Report: Federal Republic of Nigeria 2015 General Elections (28 March 2015, 11 April 2015). Retrieved October 21, 2018 from https://tinyurl.com/ycy9vyjz.Google ScholarGoogle Scholar
  44. C. Vickery and E. Shein. 2012. Assessing electoral fraud in new democracies: refining the vocabulary. International Foundation for Electoral Systems, Washington, DC, USA, 1--14.Google ScholarGoogle Scholar
  45. S. Wolchok, E. Wustrow, J. A. Halderman, H. K. Prasad, A. Kankipati, S. K. Sakhamuri, V. Yagati, and R. Gonggrijp. 2010. Security analysis of India's electronic voting machines. In Proceedings of the 17th ACM Conference on Computer and Communications Security (CCS '10), Chicago, IL, USA, 4-8 October 2010 (CCS '10). 1--14. Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. F. Zagórski, R.T. Carback, D. Chaum, J. Clark, A. Essex, and P.L. Vora. 2013. Remotegrity: design and use of an end-to-end verifiable remote voting system. In Proceedings of the 11th International Conference on Applied Cryptography and Network Security (ACNS'13), Banff, AB, Canada, 25-28 June 2013. 441--457. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Receipt-Free, Universally and Individually Verifiable Poll Attendance

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Other conferences
          ACSW '19: Proceedings of the Australasian Computer Science Week Multiconference
          January 2019
          486 pages
          ISBN:9781450366038
          DOI:10.1145/3290688

          Copyright © 2019 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 29 January 2019

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article
          • Research
          • Refereed limited

          Acceptance Rates

          ACSW '19 Paper Acceptance Rate61of141submissions,43%Overall Acceptance Rate61of141submissions,43%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader