some voters may struggle to access a secure physical
voting booth, potentially leading to disenfranchise-
ment. However, the longer duration of the registration
phase provides more opportunities for voters to reach
a secure registration booth.
The authors of (Longo et al., 2022; Bitussi et al.,
2023) propose a method to protect voters from coer-
cion by exploiting surveillance gaps. They assume
that an adversary cannot maintain constant surveil-
lance over a voter, allowing the voter to act freely
during these gaps. In particular, when a voter reg-
isters, the voting credential is not issued immediately,
but after a random delay. A DVNIZKP is sent after
another random wait to prove the credential’s correct-
ness. These random waiting periods allow a coerced
voter to exploit surveillance gaps to forge a credential
and its DVNIZKP. This approach can also be applied
to our protocol, where the credential can be seen as
the set of indexes of the valid v-tokens.
Final Remarks. Many election systems allow vot-
ers to cast a blank ballot or to leave some of the P
possible preferences unexpressed. This feature can
be easily added to the protocol presented here by sim-
ply adding P dummy candidates that represent blank
choices.
ACKNOWLEDGMENTS
This work has been partially supported by project
SERICS (PE00000014) under the MUR National Re-
covery and Resilience Plan funded by the European
Union - NextGenerationEU. This work has been par-
tially supported by a joint laboratory between Fon-
dazione Bruno Kessler and the Italian Government
Printing Office and Mint, Italy. The authors are mem-
bers of the INdAM Research Group GNSAGA.
REFERENCES
Bitussi, M., Longo, R., Marino, F. A., Morelli, U., Sharif,
A., Spadafora, C., and Tomasi, A. (2023). Coercion-
resistant i-voting with short pin and oauth 2.0. In E-
Vote-ID 2023, LNI. Herausgeber et al. Bonn. to ap-
pear.
Chaidos, P., Cortier, V., Fuchsbauer, G., and Galindo, D.
(2016). Beleniosrf: A non-interactive receipt-free
electronic voting scheme. In Proceedings of the 2016
ACM SIGSAC Conference on Computer and Commu-
nications Security.
Clarkson, M. R., Chong, S., and Myers, A. C. (2008). Civ-
itas: Toward a secure voting system. In IEEE Sympo-
sium on Security and Privacy.
Cortier, V., Gaudry, P., and Glondu, S. (2019). Belenios: a
simple private and verifiable electronic voting system.
In Foundations of Security, Protocols, and Equational
Reasoning. Springer.
Fischer, J.-B. and Stern, J. (1996). An efficient
pseudo-random generator provably as secure as
syndrome decoding. In Advances in Cryptol-
ogy—EUROCRYPT’96: International Conference on
the Theory and Application of Cryptographic Tech-
niques Saragossa, Spain, May 12–16, 1996 Proceed-
ings 15. Springer.
Gardner, R. W., Garera, S., and Rubin, A. D. (2009). Co-
ercion resistant end-to-end voting. In International
Conference on Financial Cryptography and Data Se-
curity. Springer.
Haines, T. and Smyth, B. (2019). Surveying definitions of
coercion resistance. Cryptology ePrint Archive.
Iovino, V. and Visconti, I. (2019). Non-interactive zero
knowledge proofs in the random oracle model. In
Codes, Cryptology and Information Security: Third
International Conference, C2SI 2019, Rabat, Mo-
rocco, April 22–24, 2019, Proceedings-In Honor of
Said El Hajji. Springer.
Jakobsson, M., Sako, K., and Impagliazzo, R. (2001).
Designated verifier proofs and their applications. In
Advances in Cryptology—EUROCRYPT’96: Interna-
tional Conference on the Theory and Application of
Cryptographic Techniques Saragossa, Spain, May 12–
16, 1996 Proceedings. Springer.
Juels, A., Catalano, D., and Jakobsson, M. (2010).
Coercion-resistant electronic elections. In Towards
Trustworthy Elections. Springer.
Krips, K. and Willemson, J. (2019). On practical as-
pects of coercion-resistant remote voting systems. In
International Joint Conference on Electronic Voting.
Springer.
Kusters, R., Truderung, T., and Vogt, A. (2010). A game-
based definition of coercion-resistance and its appli-
cations. In 2010 23rd IEEE Computer Security Foun-
dations Symposium.
Longo, R., Morelli, U., Spadafora, C., and Tomasi, A.
(2022). Adaptation of an i-voting scheme to ital-
ian elections for citizens abroad. University of Tartu
Press.
Longo, R. and Spadafora, C. (2021). Amun: Securing e-
voting against over-the-shoulder coercion. Cryptology
ePrint Archive.
Roth, R. M. (2006). Introduction to coding theory. IET
Communications, 47(18-19).
Ryan, P. Y., Rønne, P. B., and Iovino, V. (2016). Selene:
Voting with transparent verifiability and coercion-
mitigation. In International Conference on Financial
Cryptography and Data Security. Springer.
Schnorr, C. (1991). Efficient signature generation by smart
cards. Journal of Cryptology, 4:161–174.
Shoup, V. and Alwen, J. (2007). Σ-Protocols Continued and
Introduction to Zero Knowledge.
Spadafora, C., Longo, R., and Sala, M. (2021). A coercion-
resistant blockchain-based E-voting protocol with re-
ceipts (2021). In Advances in Mathematics of Com-
munications. AIMS, doi:10.3934/amc.2021005.
Amun: Securing E-Voting Against Over-the-Shoulder Coercion
517