Skip to main content

2013 | Buch

E-Voting and Identify

4th International Conference, Vote-ID 2013, Guildford, UK, July 17-19, 2013. Proceedings

herausgegeben von: James Heather, Steve Schneider, Vanessa Teague

Verlag: Springer Berlin Heidelberg

Buchreihe : Lecture Notes in Computer Science

insite
SUCHEN

Über dieses Buch

This book constitutes the thoroughly refereed conference proceedings of the 4th International Conference on E-Voting and Identity, Vote ID 2013, held in Guildford, UK, during July 17-19, 2013. The 12 revised full papers presented were carefully selected from 26 submissions. The papers include a range of works on end-to-end verifiable election systems, verifiably correct complex tallying algorithms, human perceptions of verifiability, formal models of verifiability and, of course, attacks on systems formerly advertised as verifiable.

Inhaltsverzeichnis

Frontmatter
Scaling Privacy Guarantees in Code-Verification Elections
Abstract
Preventing the corruption of the voting platform is a major issue for any e-voting scheme. To address this, a number of recent protocols enable voters to validate the operation of their platform by utilizing a platform independent feedback: the voting system reaches out to the voter to convince her that the vote was cast as intended. This poses two major problems: first, the system should not learn the actual vote; second, the voter should be able to validate the system’s response without performing a mathematically complex protocol (we call this property “human verifiability”). Current solutions with convincing privacy guarantees suffer from trust scalability problems: either a small coalition of servers can entirely break privacy or the platform has a secret key which prevents the privacy from being breached. In this work we demonstrate how it is possible to provide better trust distribution without platform side secrets by increasing the number of feedback messages back to the voter. The main challenge of our approach is to maintain human verifiability: to solve this we provide new techniques that are based on either simple mathematical calculations or a novel visual cryptography technique that we call visual sharing of shape descriptions, which may be of independent interest.
Aggelos Kiayias, Anthi Orfanou
On the Specification and Verification of Voting Schemes
Abstract
The ability to count ballots by computers allows us to design new voting schemes that are arguably fairer than existing schemes designed for hand-counting. We argue that formal methods can and should be used to ensure that such schemes behave as intended and are conform to the desired democratic properties. Specifically, we define two semantic criteria for single transferable vote (STV) schemes, formulated in first-order logic, and show how bounded model-checking can be used to test whether these criteria are met. As a case study, we then analyse an existing voting scheme for electing the board of trustees for a major international conference and discuss its deficiencies.
Bernhard Beckert, Rajeev Goré, Carsten Schürmann
Formal Model-Based Validation for Tally Systems
Abstract
Existing commercial and open source e-voting systems have horrifically poor testing frameworks. Most tally systems, for example, are tested by re-running all past elections and seeing if the new system gives the same answer as an older, perhaps erroneous, system did. This amounts to a few dozen system tests and, typically, few-to-no unit tests. These systems are used today in a dozen countries to determine the outcome of national elections. This state-of-affairs cannot continue because it calls into question the legitimacy of elections in major European and North American democracies.
In this work, the ballot counting process for one of the most complex electoral schemes used in the world, Proportional Representation by Single Transferable Vote (PR-STV), is mechanically formally modeled. The purpose of such a formalization is to generate, using an algorithm of our design, a complete set of non-isomorphic test cases per electoral scheme, once and for all. Using such a system test suite, any digital election technology (proprietary or open source) can be rigorously evaluated for correctness. Doing so will vastly improve the confidence experts have—and can only improve the level of trust citizens have—in these digital elections systems.
Dermot Cochran, Joseph R. Kiniry
Vote Casting in Any Preferred Constituency: A New Voting Channel
Abstract
In our society a rising number of people change their residence regularly. Insofar, mobility seems to be necessary even on Election Day, which is the reason why an increasing number of eligible voters use the opportunity of postal voting. Thereby, the abidance by the election principles, especially the freedom and secrecy of elections, is automatically transferred into the private sector. This would not be necessary if eligible voters had the possibility to cast their vote in any preferred constituency within the electoral area. Therefore, we investigate in this work if and how vote casting in any constituency can be constitutionally compliant, while maintaining the current electoral system. We also consider the integration of the new German electronic ID card for voter identification and authentication.
Jurlind Budurushi, Maria Henning, Melanie Volkamer
Attacking the Verification Code Mechanism in the Norwegian Internet Voting System
Abstract
The security of the Norwegian Internet voting system depends strongly on the implemented verification code mechanism, which allows voters to verify if their vote has been cast and recorded as intended. For this to work properly, a secure and independent auxiliary channel for transmitting the verification codes to the voters is required. The Norwegian system assumes that SMS satisfies the necessary requirements for such a channel. This paper demonstrates that this is no longer the case today. If voters use smartphones or tablet computers for receiving SMS messages, a number of new attack scenarios appear. We show how an adversary may exploit these scenarios in systems providing vote updating and point out the consequences for the vote integrity in the Norwegian system. We also give a list of possible counter-measures and system enhancements to prevent and detect such attacks.
Reto E. Koenig, Philipp Locher, Rolf Haenni
A Formal Model for the Requirement of Verifiability in Electronic Voting by Means of a Bulletin Board
Abstract
Trust in an electronic voting system is an essential premise for electronic elections. Trust in a system can be strengthened by controlling its correct functioning. There are two ways to assure the correct functioning of a system. Firstly, before using a system, neutral experts can evaluate and certify the security of its implementation. Secondly, while using the system, its users can verify its outcome by appropriate verification tools. Verifiability is a specific security function, which is subject to certification itself. This paper presents a formal security requirements model for the verifiability of electronic voting systems by means of a Bulletin Board that publishes all important communication steps without violating the secrecy of voting.
Katharina Bräunlich, Rüdiger Grimm
Analysis of an Electronic Boardroom Voting System
Abstract
We study a simple electronic boardroom voting system. While most existing systems rely on opaque electronic devices, a scientific committee of a research institute (the CNRS Section 07) has recently proposed an alternative system. Despite its simplicity (in particular, no use of cryptography), each voter can check that the outcome of the election corresponds to the votes, without having to trust the devices.
In this paper, we present three versions of this system, exhibiting potential attacks. We then formally model the system in the applied pi-calculus, and prove that two versions ensure both vote correctness (even if the devices are corrupted) and ballot secrecy (assuming the devices are honest).
Mathilde Arnaud, Véronique Cortier, Cyrille Wiedling
Dispute Resolution in Accessible Voting Systems: The Design and Use of Audiotegrity
Abstract
We describe in detail dispute resolution problems with cryptographic voting systems that do not produce a paper record of the unencrypted vote. With these in mind, we describe the design and use of Audiotegrity—a cryptographic voting protocol and corresponding voting system with some of the accessibility benefits of fully-electronic voting systems and some of the dispute resolution properties of paper-ballot-based systems. We also describe subtle issues with coercion-resistance if accessible systems are not well-designed.
Audiotegrity was designed in response to a request by Takoma Park election officials, tested in a public test organized by the city in June 2011, and used in its municipal election in November 2011. We are not aware of any other precinct-based end-to-end independently-verifiable election for public office where the protocol enabled participation by voters with visual disabilities.
Tyler Kaczmarek, John Wittrock, Richard Carback, Alex Florescu, Jan Rubio, Noel Runyan, Poorvi L. Vora, Filip Zagórski
Mental Models of Verifiability in Voting
Abstract
In order for voters to verify their votes, they have to carry out additional steps besides selecting a candidate and submitting their vote. In previous work, voters have been found to be confused about the concept of and motivation for verifiability in electronic voting when confronted with it. In order to better communicate verifiability to voters, we identify mental models of verifiability in voting using a questionnaire distributed online in Germany. The identified mental models are, Trusting, No Knowledge, Observer, Personal Involvement and Matching models. Within the same survey, we identify terms that can be used in place of ‘verify’ as well as security-relevant metaphors known to the voters that can be used to communicate verifiability.
Maina M. Olembo, Steffen Bartsch, Melanie Volkamer
Prêt à Voter Providing Everlasting Privacy
Abstract
This paper shows how Prêt à Voter can be adjusted in order to provide everlasting privacy. This is achieved by adapting the ballot generation and anonymisation process, such that only unconditional hiding commitments and zero knowledge proofs are published for verification, thus ensuring privacy towards the public. This paper presents a security analysis carried out in a collaboration between computer scientists and legal researchers. On the technical side it is shown that the modified Prêt à Voter provides verifiability, robustness, and everlasting privacy towards the public. Everlasting privacy towards the authorities can be achieved by implementing several organisational measures. A legal evaluation of these measures demonstrates that the level of privacy achieved would be acceptable under German law.
Denise Demirel, Maria Henning, Jeroen van de Graaf, Peter Y. A. Ryan, Johannes Buchmann
Towards a Practical Cryptographic Voting Scheme Based on Malleable Proofs
Abstract
Mixnets are one of the main approaches to deploy secret and verifiable electronic elections. General-purpose verifiable mixnets however suffer from the drawback that the amount of data to be verified by observers increases linearly with the number of involved mix nodes, the number of decryptors, and the number of voters. Chase et al. proposed a verifiable mixnet at Eurocrypt 2012 based on so-called malleable proofs - proofs that do not increase with the number of mix nodes. In work published at PKC 2013, the same authors adapted malleable proofs to verifiable distributed decryption, resulting in a cryptographic voting scheme. As a result, the amount of data to be verified only increases linearly with the number of voters. However, their scheme leaves several questions open which we address in this paper: As a first contribution, we adapt a multi-party computation protocol to build a distributed key generation protocol for the encryption scheme underlying their voting scheme. As a second contribution, we decompress their abstract scheme description, identify elementary operations, and count the number of such operations required for mixing and verification. Based on timings for elementary operations, we extrapolate the running times of the mixing and verification processes, allowing us to assess the feasibility of their scheme. For the German case, we conclude that the replacement of postal voting by cryptographic voting based on malleable proofs is feasible on an electoral district level.
David Bernhard, Stephan Neumann, Melanie Volkamer
A Practical Coercion Resistant Voting Scheme Revisited
Abstract
The scheme of ABRTY (Araújo et al., CANS 2010) is one of the most promising solutions for internet voting nowadays. It fights realistic coercive attacks and can be applied in large scale voting scenarios as it has linear time complexity. However, this scheme has two intrinsic drawbacks. As it does not allow revocation of credentials of ineligible voters, voters need to obtain fresh credentials before each new election. Also, authorities could generate valid but illegitimate credentials unnoticed. In this work, we present solutions for these drawbacks and show a modified version of ABRTY’s scheme. In addition, we describe a weakness of a receipt-free voting scheme proposed by Acquisti in 2004.
Roberto Araújo, Jacques Traoré
Backmatter
Metadaten
Titel
E-Voting and Identify
herausgegeben von
James Heather
Steve Schneider
Vanessa Teague
Copyright-Jahr
2013
Verlag
Springer Berlin Heidelberg
Electronic ISBN
978-3-642-39185-9
Print ISBN
978-3-642-39184-2
DOI
https://doi.org/10.1007/978-3-642-39185-9

Premium Partner