Skip to main content

Private Internet Voting on Untrusted Voting Devices

  • Conference paper
  • First Online:
Financial Cryptography and Data Security. FC 2023 International Workshops (FC 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13953))

Included in the following conference series:

  • 268 Accesses

Abstract

This paper introduces a new cryptographic Internet voting protocol, which offers individual verifiability and vote privacy even on completely untrustworthy voting devices. The core idea is to minimize the voting client to a simple device capable of scanning a QR code, sending its content to the web server of the included URL, and displaying a response message to the voter. Today, QR code scanners are pre-installed into mobile devices, and users are familiar to using them for many different purposes. By reducing the voting client to an existing functionality of the voters’ personal device, the implementation of the protocol is simplified significantly compared to other protocols. The protocol itself can be seen as a variant of Chaum’s code voting scheme with an elegant solution to the problem of distributing the trust to multiple authorities. The approach is based on BLS signatures and verifiable mix-nets. It relies on trustworthy printing and mailing services during the election setup.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    In our protocol, we minimize the size of the signatures by using \(G_1\) for the signatures and \(G_2\) for the public keys, but the roles of the groups are interchangeable.

References

  1. Aumann, Y., Lindell, Y.: Security against covert adversaries: efficient protocols for realistic adversaries. J. Cryptol. 23(2), 281–343 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  2. Bayer, S., Groth, J.: Efficient zero-knowledge argument for correctness of a shuffle. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 263–280. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_17

    Chapter  Google Scholar 

  3. Chaum, D.: SureVote: technical overview. In: WOTE 2001, 1st Workshop On Trustworthy Elections. Tomales Bay, USA (2001)

    Google Scholar 

  4. Haenni, R., Koenig, R.E., Locher, P., Dubuis, E.: CHVote protocol specification - version 3.4. IACR Cryptology ePrint Archive 2017/325 (2022)

    Google Scholar 

  5. Joaquim, R., Ribeiro, C., Ferreira, P.: VeryVote: a voter verifiable code voting system. In: 2nd International Conference on E-Voting and Identity, VoteID 2009, Luxembourg, pp. 106–121 (2009)

    Google Scholar 

  6. Kulyk, O., Ludwig, J., Volkamer, M., Koenig, R.E., Locher, P.: Usable verifiable secrecy-preserving e-voting. In: 6th International Joint Conference on Electronic Voting, E-Vote-ID 2021, Bregenz, Austria, pp. 337–353 (2021)

    Google Scholar 

  7. Oppliger, R.: How to address the secure platform problem for remote internet voting. In: 5th Conference on “Sicherheit in Informationssystemen”, SIS 2002, Austria, Vienna, pp. 153–173 (2002)

    Google Scholar 

  8. Renold, H., Esseiva, O., Hofer, T.: Swiss Post Voting System - System specification - Version 1.2.0. Technical report, Swiss Post Ltd., Bern, Switzerland (2022)

    Google Scholar 

  9. Ristenpart, T., Yilek, S.: The power of proofs-of-possession: securing multiparty signatures against rogue-key attacks. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 228–245. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-72540-4_13

    Chapter  Google Scholar 

  10. Ryan, P.Y.A., Teague, V.: Pretty good democracy. In: 17th International Workshop on Security Protocols, SPW 2009, Cambridge, UK, pp. 111–130 (2009)

    Google Scholar 

  11. Sakemi, Y., Kobayashi, T., Saito, T., Wahby, R.S.: Pairing-friendly curves. Internet-draft, Internet Engineering Task Force (IETF) (2022)

    Google Scholar 

  12. Scholl, P., Simkin, M., Siniscalchi, L.: Multiparty computation with covert security and public verifiability. IACR Cryptology ePrint Archive 2021/366 (2021)

    Google Scholar 

  13. Terelius, B., Wikström, D.: Proofs of restricted shuffles. In: Bernstein, D.J., Lange, T. (eds.) AFRICACRYPT 2010. LNCS, vol. 6055, pp. 100–113. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-12678-9_7

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rolf Haenni .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 International Financial Cryptography Association

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Haenni, R., Koenig, R.E., Locher, P. (2024). Private Internet Voting on Untrusted Voting Devices. In: Essex, A., et al. Financial Cryptography and Data Security. FC 2023 International Workshops. FC 2023. Lecture Notes in Computer Science, vol 13953. Springer, Cham. https://doi.org/10.1007/978-3-031-48806-1_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-48806-1_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-48805-4

  • Online ISBN: 978-3-031-48806-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics