group of honest voters, who did not check their ballots
on the bulletin board. For the last group, the adversary
should not be able to modify the corresponding votes,
but they can still be dropped or replaced by earlier
ballots, if these exist.
In the tally phase, ballots with the same
voting pseudonym are grouped. Let BB =
{B
cr
0
,B
cr
1
,. ..,B
cr
n
i
}, where B
cr
i
denotes the bal-
lots with the same pseudonym cr
i
. Given a voting
pseudonym cr
i
, the final ballot is the result of multi-
plying all ballots in B
cr
i
. The proof Π ensures that the
result r is computed from {B
cr
1
,B
cr
0
,. ..,B
cr
n
i
}. In-
deed, the soundness of the proof Π prevents the ma-
nipulation of an adversary such as removing, adding,
or modifying a ballot during the tally process. Let
|C| be the number of corrupted voters. We show that
the adversary cannot corrupt more voters than |C|.
Each ballot on BB is either a ballot generated by the
knowledge of the secret pseudonym of a voter or it
is a null ballot generated by the bulletin board. The
proof π on a ballot verifies that the ballot is gener-
ated by the secret knowledge of the credential or the
knowledge of the null ballot. The computationally
binding property of the commitment scheme protects
against the adversary who wants to generate a valid
ballot with different (cr
′
,t
′
) such that H(cr
′
,t
′
) = c
and (cr
′
,t
′
) ̸= (cr,t). In addition, the soundness prop-
erty of SNARKs and the trusted setup protect against
the forgery of a ballot proof by an adversary. Hence,
the adversary cannot cast a new non-null ballot with-
out knowing the secret credential information or the
zero-knowledge trapdoor. The adversary cannot mod-
ify the vote of an honest voter by revoting. So, non-
null ballots on the BB that does not belong to hon-
est voters must belong to corrupted voters. Thus, the
bulletin board contains the ballots of the three groups
mentioned above.
6 CONCLUSION
In this paper we proposed a new receipt-free e-voting
scheme that also provides everlasting guarantees for
participation privacy and vote privacy. Our scheme
relies on hash-based commitments and zk-SNARK
proofs to achieve everlasting guarantees while not
compromising verifiability. In our scheme, the voter
pseudonyms are not concealed. This may help to
address a robustness issue (Haines et al., 2023) in
previous receipt-free voting schemes with everlasting
properties and minimal trust assumptions. For exam-
ple, in Locher and Haenni (Locher and Haenni, 2016)
a voter can submit an arbitrary number of ballots
causing the bulletin board to be flooded with them.
Such an attack cannot be avoided since the creden-
tials are encrypted. If a voter casts a large number
of ballots, the tallying phase can be costly. In our
scheme, such an attack would be noticeable by the
bulletin board (and anyone else looking at it), which
can eventually refuse to add ballots coming from the
same pseudonym. We can further limit the generation
of null ballots to a (distributed) party with a known
public key. In this case, the party casting a ballot
should prove that they know the secret information
of the public key and the null ballot. Therefore, ex-
tending our zero-knowledge proof for null ballots can
fully prevent the bulletin board from getting flooded
with null ballots.
We provide mathematical proofs that our scheme
meets the privacy properties with minimal trust as-
sumptions. For most properties, the sole assump-
tion is the existence of an anonymous channel be-
tween the voter and the bulletin board. For verifiabil-
ity, it is worth noting that zk-SNARK requires a one-
time trusted setup of public parameters. However,
such a requirement can be removed by replacing zk-
SNARK with zk-STARK (Ben-Sasson et al., 2018) at
the cost of less efficient proofs. Privacy and integrity
are dependent on the security of the commitment
scheme and ZK proof, while encryption is neces-
sary for other properties such as fairness and receipt-
freeness. Therefore, we note that hash-based commit-
ment schemes that possess post-quantum secure bind-
ing properties, in conjunction with zk-STARK, can be
used to build post-quantum secure e-voting systems
with everlasting privacy.
ACKNOWLEDGEMENTS
This work is supported by the Villum Foundation,
within the project “Enabling User Accountable Mech-
anisms in Decision Systems”.
REFERENCES
Adida, B. (2008). Helios: Web-based open-audit voting. In
USENIX.
Ben-Sasson, E., Bentov, I., Horesh, Y., and Riabzev, M.
(2018). Scalable, transparent, and post-quantum
secure computational integrity. Cryptology ePrint
Archive.
Benaloh, J. and Tuinstra, D. (1994). Receipt-free secret-
ballot elections. In STOC.
Benaloh, J. C. and Yung, M. (1986). Distributing the power
of a government to enhance the privacy of voters. In
PODC.
Receipt-Free Electronic Voting from zk-SNARK
265