Skip to main content

e-Voting: I Changed My Mind, Now What?

  • Conference paper
  • First Online:
Proceedings of the Future Technologies Conference (FTC) 2022, Volume 2 (FTC 2022 2022)

Part of the book series: Lecture Notes in Networks and Systems ((LNNS,volume 560))

Included in the following conference series:

  • 508 Accesses

Abstract

Voting is the foundation of a democratic society. In most countries, citizens have to go physically to elections, i.e., to a voting booth to make their decisions with pen and paper. In crisis, like pandemics, war times and other catastrophes, this may be impossible. But there are other examples, like concurrent events on the election day, that create problems. For example, in Berlin, on 2021 German election day, the city marathon took place on the same day, which lead to traffic jams that hindered timely delivery of voting paper.

A solution to these challenges is electronic voting (E-Voting), where people can vote digitally from home on a specific device (or even on their smartphones). Actually, IT security mechanisms, like blind signatures, anonymity networks, homomorphic encryption and zero Knowledge Proofs exist, to name just a few, which have already been combined to create secure E-Voting infrastructures. We want to enhance these solutions with an additional feature we call ballot-changing. The three main benefits of our architecture are, firstly, limiting Distributed Denial of Service attacks (DDoS), secondly, the possibility of changing one’s previous vote (ballot-changing), and thirdly, individual auditability, i.e., every voter can make sure that the election result is correct and that their vote has been counted.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    We will not describe the basics, like hash functions, (a) symmetric encryption or PKIs, which we believe should be known to the general audience. Still, it should be noted that whenever we talk about a hash function, in this paper, we mean a secure cryptographic hash function, e.g. SHA-2.

  2. 2.

    In practice, \(\texttt {Blind}_{pk}(m)\) also generates a random variable structure r and outputs it. The sender saves it and uses it afterwards as an additional input to \(\texttt {Unblind}_{pk}(s)\).

  3. 3.

    https://www.torproject.org/.

References

  1. Agate, V., De Paola, A., Ferraro, P., Re, G.L., Morana, M.: SecureBallot: a secure open source e-voting system. J. Netw. Comput. Appl. 191, 103165 (2021)

    Google Scholar 

  2. Boneh, D., Golle, P.: Almost entirely correct mixing with applications to voting. In: Proceedings of the 9th ACM Conference on Computer and Communications Security, CCS 2002, pp. 68–77. Association for Computing Machinery, New York (2002)

    Google Scholar 

  3. Chaum, D.: Secret-ballot receipts: true voter-verifiable elections. IEEE Secur. Priv. 2(1), 38–47 (2004)

    Article  Google Scholar 

  4. Chaum, D.: Blind signatures for untraceable payments. In: Chaum, D., Rivest, R.L., Sherman, A.T. (eds.) Advances in Cryptology, pp. 199–203. Springer, Boston (1983). https://doi.org/10.1007/978-1-4757-0602-4_18

    Chapter  Google Scholar 

  5. Chaum, D.L.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24(2), 84–90 (1981)

    Article  Google Scholar 

  6. Fiat, A., Shamir, A.: How To prove yourself: practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987). https://doi.org/10.1007/3-540-47721-7_12

    Chapter  Google Scholar 

  7. Gallegos-Garcia, G., Gomez-Cardenas, R., Duchen-Sanchez, G.I.: Electronic voting using identity based cryptography. In: 2010 Fourth International Conference on Digital Society, pp. 31–36 (2010)

    Google Scholar 

  8. Haines, T., Goré, R., Sharma, B.: Did you mix me? Formally verifying verifiable mix nets in electronic voting. In: 2021 IEEE Symposium on Security and Privacy (SP), pp. 1748–1765 (2021)

    Google Scholar 

  9. Heiberg, S., Kubjas, I., Siim, J., Willemson, J.: On trade-offs of applying block chains for electronic voting bulletin boards. IACR Cryptology ePrint Archive, p. 685 (2018)

    Google Scholar 

  10. Juels, A., Catalano, D., Jakobsson, M.: Coercion-resistant electronic elections. In: Chaum, D., Jakobsson, M., Rivest, R.L., Ryan, P.Y.A., Benaloh, J., Kutylowski, M., Adida, B. (eds.) Towards Trustworthy Elections. LNCS, vol. 6000, pp. 37–63. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-12980-3_2

    Chapter  MATH  Google Scholar 

  11. Moura, T., Gomes, A.: Blockchain voting and its effects on election transparency and voter confidence. In: Proceedings of the 18th Annual International Conference on Digital Government Research, DG.O 2017, pp. 574–575. Association for Computing Machinery, New York (2017)

    Google Scholar 

  12. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system (2008). http://bitcoin.org/bitcoin.pdf

  13. Mikail, O.O., Folorunso, T., Ahmed, A., Joseph, O.: Design of secure electronic voting system using fingerprint biometrics and cryptowatermarking approach. Int. J. Inf. Eng. Electron. Bus. 8, 9–17 (2016)

    Google Scholar 

  14. Park, C., Itoh, K., Kurosawa, K.: Efficient anonymous channel and all/nothing election scheme. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 248–259. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48285-7_21

    Chapter  Google Scholar 

  15. Parsovs, A.: Homomorphic tallying for the Estonian internet voting system. Cryptology ePrint Archive, Report 2016/776 (2016). https://ia.cr/2016/776

  16. Jothi, R.A.: Retina based authentication for e-voting system using MD5 algorithm, vol. 4, September 2018

    Google Scholar 

  17. Reed, M.G., Syverson, P.F., Goldschlag, D.M.: Anonymous connections and onion routing. IEEE J. Sel. Areas Commun. 16(4), 482–494 (1998)

    Article  Google Scholar 

  18. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  Google Scholar 

  19. Sampigethaya, K., Poovendran, R.: A survey on mix networks and their secure applications. Proc. IEEE 94(12), 2142–2181 (2006)

    Article  Google Scholar 

  20. Sandler, D.R., Derr, K., Wallach, D.S.: VoteBox: a tamper-evident, verifiable electronic voting system. In: Proceedings of the 17th USENIX Security Symposium (Security 2008), San Jose, CA, July 2008

    Google Scholar 

  21. Szabo, N.: Smart contracts: building blocks for digital markets (1996)

    Google Scholar 

  22. Wikstr, D.; How to implement a stand-alone verifier for the Verificatum Mix-Net (2012)

    Google Scholar 

  23. Zhang, M., Romero, S.: Design and implementation of an e-voting system based on Paillier encryption. In: Arai, K., Kapoor, S., Bhatia, R. (eds.) FICC 2020. AISC, vol. 1129, pp. 815–831. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-39445-5_59

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Daniel Peters .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Peters, D., Thiel, F. (2023). e-Voting: I Changed My Mind, Now What?. In: Arai, K. (eds) Proceedings of the Future Technologies Conference (FTC) 2022, Volume 2. FTC 2022 2022. Lecture Notes in Networks and Systems, vol 560. Springer, Cham. https://doi.org/10.1007/978-3-031-18458-1_31

Download citation

Publish with us

Policies and ethics