Distributed Protocols at the Rescue for Trustworthy Online Voting

Robert Riemann, Stéphane Grumbach

2017

Abstract

While online services emerge in all areas of life, the voting procedure in many democracies remains paper-based as the security of current online voting technology is highly disputed. We address the issue of trustworthy online voting protocols and recall therefore their security concepts with its trust assumptions. Inspired by the Bitcoin protocol, the prospects of distributed online voting protocols are analysed. No trusted authority is assumed to ensure ballot secrecy. Further, the integrity of the voting is enforced by all voters themselves and without a weakest link, the protocol becomes more robust. We introduce a taxonomy of notions of distribution in online voting protocols that we apply on selected online voting protocols. Accordingly, blockchain-based protocols seem to be promising for online voting due to their similarity with paper-based protocols.

References

  1. Adida, B. (2008). Helios: Web-based Open-Audit Voting. USENIX Security Symposium, 17:335-348.
  2. Benaloh, J. D. C. (1987). Verifiable secret-ballot elections. PhD thesis, Yale University.
  3. Benaloh, J. D. C., Rivest, R., Ryan, P. Y. A., Stark, P., Teague, V., and Vora, P. (2014). End-to-end verifiability.
  4. Brightwell, I., Cucurull, J., Galindo, D., and Guasch, S. (2015). An overview of the iVote 2015 voting system. Technical report, New South Wales Electoral Commission.
  5. Carter, L. and Bélanger, F. (2012). Internet Voting and Political Participation: An Empirical Comparison of Technological and Political Factors. SIGMIS Database, 43(3):26-46.
  6. Chaum, D. (1983). Blind Signatures for Untraceable Payments. In Proc. of Crypto 82, pages 199-203. Springer US.
  7. Chaum, D. L. (1981). Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. Communications of the ACM, 24(2):84-90.
  8. Chevallier-Mames, B., Fouque, P.-A., Pointcheval, D., Stern, J., and Traoré, J. (2010). On Some Incompatible Properties of Voting Schemes. In Towards Trustworthy Elections: New Directions in Electronic Voting, pages 191-199. Springer.
  9. Cohen, B. (2008). The BitTorrent Protocol Specification.
  10. Gambs, S., Guerraoui, R., Harkous, H., Huc, F., and Kermarrec, A.-M. (2011). Scalable and Secure Aggregation in Distributed Networks.
  11. Goodman, N. J. (2014). Internet Voting in a Local Election in Canada. In The Internet and Democracy in Global Perspective, volume 31 of Studies in Public Choice, pages 7-24. Springer.
  12. Guerraoui, R., Huguenin, K., Kermarrec, A. M., Monod, M., and Vigfsson, Ý. (2012). Decentralized polling with respectable participants. Journal of Parallel and Distributed Computing, 72(1):13-26.
  13. Halderman, J. A. and Teague, V. (2015). The New South Wales iVote System: Security Failures and Verification Flaws in a Live Online Election.
  14. Hoang, B.-T. and Imine, A. (2015). Efficient and Decentralized Polling Protocol for General Social Networks. In Stabilization, Safety, and Security of Distributed Systems: 17th Intern. Symp., pages 171-186. Springer Intern. Publishing.
  15. Ibrahim, M. H. (2017). Securecoin: A robust secure and efficient protocol for anonymous bitcoin ecosystem. Intern. Journal of Network Security, 19(2):295-312.
  16. Lambrinoudakis, C., Gritzalis, D., Tsoumas, V., Karyda, M., and Ikonomopoulos, S. (2003). Secure electronic voting: The current landscape. In Secure Electronic voting, pages 101-122. Springer US.
  17. Miers, I., Garman, C., Green, M., and Rubin, A. D. (2013). Zerocoin: Anonymous distributed e-cash from bitcoin. In Proceedings - IEEE Symposium on Security and Privacy, pages 397-411.
  18. Mumford, L. (1964). Authoritarian and democratic technics. Technology and Culture, pages 1-8.
  19. Nakamoto, S. (2008). Bitcoin: A peer-to-peer electronic cash system.
  20. Pedersen, T. P. (1991). A threshold cryptosystem without a trusted party. In Advances in Cryptology - EUROCRYPT'91, pages 522-526.
  21. Perez-Marco, R. (2016). Bitcoin and Decentralized Trust Protocols. pages 1-8.
  22. Springall, D., Finkenauer, T., Durumeric, Z., Kitcat, J., Hursti, H., MacAlpine, M., and Halderman, J. A. (2014). Security Analysis of the Estonian Internet Voting System. In Proc. of the 21st ACM CCM Conf., pages 703-715. ACM.
  23. Ülle, M. and Martens, T. (2006). E-voting in Estonia 2005. The first practice of country-wide binding Internet voting in the world. In Electronic Voting 2006: 2. Int. Workshop, number October, page 253, Bonn.
  24. Yao, A. C. (1982). Protocols for secure computations. 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).
  25. Zhao, Z. and Chan, T.-H. H. (2015). How to Vote Privately Using Bitcoin. IACR Cryptology ePrint Archive, 2015.
Download


Paper Citation


in Harvard Style

Riemann R. and Grumbach S. (2017). Distributed Protocols at the Rescue for Trustworthy Online Voting . In Proceedings of the 3rd International Conference on Information Systems Security and Privacy - Volume 1: ICISSP, ISBN 978-989-758-209-7, pages 499-505. DOI: 10.5220/0006228504990505


in Bibtex Style

@conference{icissp17,
author={Robert Riemann and Stéphane Grumbach},
title={Distributed Protocols at the Rescue for Trustworthy Online Voting},
booktitle={Proceedings of the 3rd International Conference on Information Systems Security and Privacy - Volume 1: ICISSP,},
year={2017},
pages={499-505},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0006228504990505},
isbn={978-989-758-209-7},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 3rd International Conference on Information Systems Security and Privacy - Volume 1: ICISSP,
TI - Distributed Protocols at the Rescue for Trustworthy Online Voting
SN - 978-989-758-209-7
AU - Riemann R.
AU - Grumbach S.
PY - 2017
SP - 499
EP - 505
DO - 10.5220/0006228504990505