The reduction perfectly simulates the
IND-CV
ex-
periment to the adversary. Thus, we inherit the adver-
sary’s success probability. As we assumed that the
encryption scheme has
IND-CPA
security, this is a
contradiction, which concludes the argument.
5 CONCLUSION AND FUTURE
WORK
We present a voting scheme that, to the best of our
knowledge, is the first to achieve ballot secrecy as
well as correctness without relying on a fully trusted
voting machine. Assuming a passive adversary, no
single component of our voting machine can break the
coercion resistance on its own. To achieve this we
substitute complete trust in the voting machine with
trust in simpler components which are easier to com-
prehend and to verify. In particular, we use a physical
mechanism, pOT to hide the selection of the vote from
the voting machine which might be of independent
interest. We believe that this device is easy to build out
of commercially available parts but this requires fur-
ther validation. Also, we assume security tokens which
can securely store the authorities’ keys and decrypt in
order to print a receipt for the voter, without even the
printer being able to break coercion resistance. Such
security tokens are already available commercially, for
example in the form of USB dongles.
As with the original Bingo Voting scheme, we also
assume that the random number generator is trusted.
Our scheme does not provide coercion resistance
against an active adversary, however. An adversary
who fully controls the storage device can coerce a voter
to vote for a specific candidate by forcing the proof of
correctness to fail for specific candidates. This should
be investigated in future work.
REFERENCES
Adida, B. (2008). Helios: Web-based open-audit voting.
In USENIX Security Symposium, volume 17, pages
335–348.
Based, M. A., Tsay, J.-K., and Mjølsnes, S. F. (2012). Pevs:
A secure electronic voting scheme using polling booths.
In Data and Knowledge Engineering, pages 189–205.
Springer.
Blazy, O., Fuchsbauer, G., Pointcheval, D., and Vergnaud,
D. (2011). Signatures on randomizable ciphertexts. In
Public Key Cryptography–PKC 2011, pages 403–422.
Springer.
Bohli, J.-M., M
¨
uller-Quade, J., and R
¨
ohrich, S. (2007).
Bingo voting: Secure and coercion-free voting using
a trusted random number generator. In Alkassar, A.
and Volkamer, M., editors, E-Voting and Identity, vol-
ume 4896 of Lecture Notes in Computer Science, pages
111–124. Springer Berlin Heidelberg.
Chaum, D., Carback, R. T., Clark, J., Conway, J., Essex, A.,
S, H. P., Mayberry, T., Popoveniuc, S., Rivest, R. L.,
Shen, E., Sherman, A. T., and Vora, P. L. (2010). Scant-
egrity ii municipal election at takoma park: the first
e2e binding governmental election with ballot privacy.
In 19th USENIX Security Symposium.
Chaum, D., Carback, R. T., Clark, J., Essex, A., Popoveniuc,
S., Rivest, R. L., Ryan, P. Y., Shen, E., Sherman, A. T.,
and Vora, P. L. (2009). Scantegrity ii: End-to-end ver-
ifiability by voters of optical scan elections through
confirmation codes. Information Forensics and Secu-
rity, IEEE Transactions on, 4(4):611–627.
Cortier, V., Fuchsbauer, G., and Galindo, D. (2015). Be-
leniosrf: A strongly receipt-free electronic voting
scheme. Cryptology ePrint Archive, Report 2015/629.
http://eprint.iacr.org/2015/629.
Cramer, R., Damg
˚
ard, I., and Nielsen, J. B. (2001). Mul-
tiparty computation from threshold homomorphic en-
cryption. Springer.
Feldman, A. J., Halderman, J. A., and Felten, E. W. (2006).
Security analysis of the diebold accuvote-ts voting ma-
chine.
Katz, J. (2007). Universally composable multi-party com-
putation using tamper-proof hardware. In Advances
in Cryptology-EUROCRYPT 2007, pages 115–128.
Springer.
Katz, J. and Lindell, Y. (2007). Introduction to modern
cryptography: principles and protocols. CRC press.
Kilian, J. (1988). Founding crytpography on oblivious trans-
fer. In Proceedings of the twentieth annual ACM sym-
posium on Theory of computing, pages 20–31. ACM.
Moran, T. and Naor, M. (2010). Split-ballot voting: everlast-
ing privacy with distributed trust. ACM Transactions on
Information and System Security (TISSEC), 13(2):16.
Moran, T. and Segev, G. (2008). David and goliath commit-
ments: Uc computation for asymmetric parties using
tamper-proof hardware. In Advances in Cryptology–
EUROCRYPT 2008, pages 527–544. Springer.
Pedersen, T. P. (1992). Advances in Cryptology —
CRYPTO ’91: Proceedings, chapter Non-Interactive
and Information-Theoretic Secure Verifiable Secret
Sharing, pages 129–140. Springer Berlin Heidelberg,
Berlin, Heidelberg.
Ryan, P. Y. A., Roenne, P. B., and Iovino, V. (2015).
Selene: Voting with transparent verifiability and
coercion-mitigation. Cryptology ePrint Archive, Re-
port 2015/1105. http://eprint.iacr.org/2015/1105.
SECRYPT 2016 - International Conference on Security and Cryptography
96