Skip to main content

2017 | OriginalPaper | Buchkapitel

Cast-as-Intended Verification in Electronic Elections Based on Oblivious Transfer

verfasst von : Rolf Haenni, Reto E. Koenig, Eric Dubuis

Erschienen in: Electronic Voting

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this paper, we propose a new method for cast-as-intended verification in remote electronic voting. We consider a setting, in which voters receive personalized verification code sheets from the authorities over a secure channel. If the codes displayed after submitting a ballot correspond to the codes printed on the code sheet, a correct ballot must have been submitted with high probability. Our approach for generating such codes and transferring them to the voter is based on an existing oblivious transfer protocol. Compared to existing cast-as-intended verification methods, less cryptographic keys are involved and weaker trust and infrastructure assumptions are required. This reduces the complexity of the process and improves the performance of certain tasks. By looking at cast-as-intended verification from the perspective of an oblivious transfer, our approach also contributes to a better understanding of the problem and relates it to a well-studied cryptographic area of research.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
This extended vote casting process is approved by the Swiss Federal Chancellery as a possible solution for the secure platform problem [BK113a, Appendix 7]. If there is a mismatch between any of the return codes, voters are instructed to abort the online voting process and to submit a paper ballot. In case of mismatched finalization codes, voters are instructed to contact the election administration for an investigation.
 
2
The modified protocol as presented in [CT08] is slightly more efficient, but it fits less into the particular context of this paper.
 
3
In the voting protocol presented in Sect. 3, which uses this \(\text {OT}^k_n\)-scheme to transfer return codes obliviously from the authorities to the voter, sender privacy is only required during vote casting. By revealing all n return codes at the end of the vote casting process, any attempt by malicious authorities to transfer incorrect return codes will be detected.
 
4
Without such checks, malicious authorities could actively attack the vote secrecy of some voters by responding to the \(\text {OT}^k_n\) query with some incorrect return codes. If the voter then confirms the ballot as cast, the authorities learn that no candidate corresponding to an incorrect return code has been selected. A similar attack could be launched during the election preparation. If some of the random points \(P_{ij}\) are not selected from the polynomial, then responding with the correct value \(P_i\) tells the authorities that no candidate corresponding to such an incorrect point has been selected. In the covert adversary model, publishing s prevents both variants of this attack (see paragraph on vote secrecy in Sect. 4.1).
 
5
Concatenation of voting and confirmation codes is the simplest possible solution to generalize the protocol to multiple authorities. As a consequence, the lengths of \(F_i\) and \(C_i\) are multiplied by t, which may cause problems from a usability point of view. A discussion of such usability problems and proposals for more sophisticated solutions are beyond the scope of this paper.
 
Literatur
[AIR01]
Zurück zum Zitat Aiello, B., Ishai, Y., Reingold, O.: Priced oblivious transfer: how to sell digital goods. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 119–135. Springer, Heidelberg (2001). doi:10.1007/3-540-44987-6_8 CrossRef Aiello, B., Ishai, Y., Reingold, O.: Priced oblivious transfer: how to sell digital goods. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 119–135. Springer, Heidelberg (2001). doi:10.​1007/​3-540-44987-6_​8 CrossRef
[AL10]
Zurück zum Zitat Aumann, Y., Lindell, Y.: Security against covert adversaries: efficient protocols for realistic adversaries. J. Cryptol. 23(2), 281–343 (2010)MathSciNetCrossRefMATH Aumann, Y., Lindell, Y.: Security against covert adversaries: efficient protocols for realistic adversaries. J. Cryptol. 23(2), 281–343 (2010)MathSciNetCrossRefMATH
[BK113a]
Zurück zum Zitat Ergänzende Dokumentation zum dritten Bericht des Bundesrates zu Vote électronique. Die Schweizerische Bundeskanzlei (BK) (2013) Ergänzende Dokumentation zum dritten Bericht des Bundesrates zu Vote électronique. Die Schweizerische Bundeskanzlei (BK) (2013)
[BK113b]
Zurück zum Zitat Technische und administrative Anforderungen an die elektronischen Stimmabgabe. Die Schweizerische Bundeskanzlei (BK) (2013) Technische und administrative Anforderungen an die elektronischen Stimmabgabe. Die Schweizerische Bundeskanzlei (BK) (2013)
[BK113c]
Zurück zum Zitat Verordnung der Bundeskanzlei über die elektronische Stimmabgabe (VEleS). Die Schweizerische Bundeskanzlei (BK) (2013) Verordnung der Bundeskanzlei über die elektronische Stimmabgabe (VEleS). Die Schweizerische Bundeskanzlei (BK) (2013)
[Bol03]
Zurück zum Zitat Boldyreva, A.: Threshold signatures, multisignatures and blind signatures based on the gap-Diffie-Hellman-group signature scheme. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 31–46. Springer, Heidelberg (2003). doi:10.1007/3-540-36288-6_3 CrossRef Boldyreva, A.: Threshold signatures, multisignatures and blind signatures based on the gap-Diffie-Hellman-group signature scheme. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 31–46. Springer, Heidelberg (2003). doi:10.​1007/​3-540-36288-6_​3 CrossRef
[CT05]
Zurück zum Zitat Chu, C.-K., Tzeng, W.-G.: Efficient k-out-of-n oblivious transfer schemes with adaptive and non-adaptive queries. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 172–183. Springer, Heidelberg (2005). doi:10.1007/978-3-540-30580-4_12 CrossRef Chu, C.-K., Tzeng, W.-G.: Efficient k-out-of-n oblivious transfer schemes with adaptive and non-adaptive queries. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 172–183. Springer, Heidelberg (2005). doi:10.​1007/​978-3-540-30580-4_​12 CrossRef
[CT08]
Zurück zum Zitat Chu, C.K., Tzeng, W.G.: Efficient \(k\)-out-of-\(n\) oblivious transfer schemes. J. Univ. Comput. Sci. 14(3), 397–415 (2008)MathSciNetMATH Chu, C.K., Tzeng, W.G.: Efficient \(k\)-out-of-\(n\) oblivious transfer schemes. J. Univ. Comput. Sci. 14(3), 397–415 (2008)MathSciNetMATH
[GB12]
Zurück zum Zitat Gebhardt Stenerud, I.S., Bull, C.: When reality comes knocking - Norwegian experiences with verifiable electronic voting. In: Kripp, M.J., Volkamer, M., Grimm, R. (eds.) EVOTE 2012, 5th International Workshop on Electronic Voting, Bregenz, Austria. Lecture Notes in Informatics, vol. P-205, pp. 21–33 (2012) Gebhardt Stenerud, I.S., Bull, C.: When reality comes knocking - Norwegian experiences with verifiable electronic voting. In: Kripp, M.J., Volkamer, M., Grimm, R. (eds.) EVOTE 2012, 5th International Workshop on Electronic Voting, Bregenz, Austria. Lecture Notes in Informatics, vol. P-205, pp. 21–33 (2012)
[GGP15]
Zurück zum Zitat Galindo, D., Guasch, S., Puiggalí, J.: 2015 Neuchâtel’s cast-as-intended verification mechanism. In: Haenni, R., Koenig, R.E., Wikström, D. (eds.) VOTELID 2015. LNCS, vol. 9269, pp. 3–18. Springer, Heidelberg (2015). doi:10.1007/978-3-319-22270-7_1 CrossRef Galindo, D., Guasch, S., Puiggalí, J.: 2015 Neuchâtel’s cast-as-intended verification mechanism. In: Haenni, R., Koenig, R.E., Wikström, D. (eds.) VOTELID 2015. LNCS, vol. 9269, pp. 3–18. Springer, Heidelberg (2015). doi:10.​1007/​978-3-319-22270-7_​1 CrossRef
[Gjø10]
Zurück zum Zitat Gjøsteen, K.: Analysis of an internet voting protocol. IACR Cryptology ePrint Archive, 2010/380 (2010) Gjøsteen, K.: Analysis of an internet voting protocol. IACR Cryptology ePrint Archive, 2010/380 (2010)
[HLv10]
Zurück zum Zitat Heiberg, S., Lipmaa, H., Laenen, F.: On E-vote integrity in the case of malicious voter computers. In: Gritzalis, D., Preneel, B., Theoharidou, M. (eds.) ESORICS 2010. LNCS, vol. 6345, pp. 373–388. Springer, Heidelberg (2010). doi:10.1007/978-3-642-15497-3_23 CrossRef Heiberg, S., Lipmaa, H., Laenen, F.: On E-vote integrity in the case of malicious voter computers. In: Gritzalis, D., Preneel, B., Theoharidou, M. (eds.) ESORICS 2010. LNCS, vol. 6345, pp. 373–388. Springer, Heidelberg (2010). doi:10.​1007/​978-3-642-15497-3_​23 CrossRef
[Lip11]
Zurück zum Zitat Lipmaa, H.: Two simple code-verification voting protocols. IACR Cryptology ePrint Archive, 2011/317 (2011) Lipmaa, H.: Two simple code-verification voting protocols. IACR Cryptology ePrint Archive, 2011/317 (2011)
[Ped91]
Zurück zum Zitat Pedersen, T.P.: A threshold cryptosystem without a trusted party. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 522–526. Springer, Heidelberg (1991). doi:10.1007/3-540-46416-6_47 Pedersen, T.P.: A threshold cryptosystem without a trusted party. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 522–526. Springer, Heidelberg (1991). doi:10.​1007/​3-540-46416-6_​47
[PG11]
Zurück zum Zitat Allepuz, J.P., Castelló, S.G.: Internet voting system with cast as intended verification. In: Kiayias, A., Lipmaa, H. (eds.) Vote-ID 2011. LNCS, vol. 7187, pp. 36–52. Springer, Heidelberg (2012). doi:10.1007/978-3-642-32747-6_3 CrossRef Allepuz, J.P., Castelló, S.G.: Internet voting system with cast as intended verification. In: Kiayias, A., Lipmaa, H. (eds.) Vote-ID 2011. LNCS, vol. 7187, pp. 36–52. Springer, Heidelberg (2012). doi:10.​1007/​978-3-642-32747-6_​3 CrossRef
[PG12]
Zurück zum Zitat Puiggalí, J., Guasch, S.: Cast-as-intended verification in Norway. In: Kripp, M., Volkamer, M., Grimm, R. (eds.) EVOTE 2012, 5th International Workshop on Electronic Voting, Bregenz, Austria. Lecture Notes in Informatics, vol. P-205, pp. 49–63 (2012) Puiggalí, J., Guasch, S.: Cast-as-intended verification in Norway. In: Kripp, M., Volkamer, M., Grimm, R. (eds.) EVOTE 2012, 5th International Workshop on Electronic Voting, Bregenz, Austria. Lecture Notes in Informatics, vol. P-205, pp. 49–63 (2012)
[SV12]
Zurück zum Zitat Schläpfer, M., Volkamer, M.: The secure platform problem: taxonomy and analysis of existing proposals to address this problem. In: ICEGOV 2012, 6th International Conference on Theory and Practice of Electronic Governance, Albany, USA (2012) Schläpfer, M., Volkamer, M.: The secure platform problem: taxonomy and analysis of existing proposals to address this problem. In: ICEGOV 2012, 6th International Conference on Theory and Practice of Electronic Governance, Albany, USA (2012)
Metadaten
Titel
Cast-as-Intended Verification in Electronic Elections Based on Oblivious Transfer
verfasst von
Rolf Haenni
Reto E. Koenig
Eric Dubuis
Copyright-Jahr
2017
DOI
https://doi.org/10.1007/978-3-319-52240-1_5