Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Relations Between Privacy, Verifiability, Accountability and Coercion-Resistance in Voting Protocols

  • Conference paper
  • First Online:
Applied Cryptography and Network Security (ACNS 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13269))

Included in the following conference series:

  • 1490 Accesses

Abstract

This paper studies quantitative relationships between privacy, verifiability, accountability, and coercion-resistance of voting protocols. We adapt existing definitions to make them better comparable with each other and determine which bounds a certain requirement on one property poses on some other property. It turns out that, in terms of proposed definitions, verifiability and accountability do not necessarily put constraints on privacy and coercion-resistance. However, the relations between these notions become more interesting in the context of particular attacks. Depending on the assumptions and the attacker’s goal, voter coercion may benefit from a too weak as well as too strong verifiability.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 109.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 139.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Wombat voting system (2011). http://www.wombat-voting.com/

  2. Basin, D.A., Radomirovic, S., Schmid, L.: Dispute resolution in voting. In: 33rd IEEE Computer Security Foundations Symposium, CSF 2020. pp. 1–16. IEEE (2020). https://doi.org/10.1109/CSF49147.2020.00009

  3. Bernhard, D., Cortier, V., Galindo, D., Pereira, O., Warinschi, B.: SoK: a comprehensive analysis of game-based ballot privacy definitions. In: 2015 IEEE Symposium on Security and Privacy, SP 2015, pp. 499–516. IEEE Computer Society (2015). https://doi.org/10.1109/SP.2015.37

  4. Cetinkaya, O.: Analysis of security requirements for cryptographic voting protocols (extended abstract). In: Proceedings ARES 2008, pp. 1451–1456. IEEE Computer Society (2008)

    Google Scholar 

  5. Chevallier-Mames, B., Fouque, P.-A., Pointcheval, D., Stern, J., Traoré, J.: On some incompatible properties of voting schemes. In: Chaum, D., et al. (eds.) Towards Trustworthy Elections. LNCS, vol. 6000, pp. 191–199. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-12980-3_11

    Chapter  Google Scholar 

  6. Conitzer, V., Sandholm, T.: Nonexistence of voting rules that are usually hard to manipulate. In: Proceedings of the 21st National Conference on Artificial Intelligence and the 18th Innovative Applications of Artificial Intelligence Conference, pp. 627–634 (2006). http://www.aaai.org/Library/AAAI/2006/aaai06-100.php

  7. Cortier, V., Galindo, D., Küsters, R., Müller, J., Truderung, T.: SoK: verifiability notions for e-voting protocols. In: Proceedings of Symposium on Security and Privacy, SP 2016, pp. 779–798. IEEE Computer Society (2016)

    Google Scholar 

  8. Cortier, V., Lallemand, J.: Voting: you can’t have privacy without individual verifiability. In: Proceedings of ACM CCS 2018, pp. 53–66. ACM (2018)

    Google Scholar 

  9. Delaune, S., Kremer, S., Ryan, M.: Coercion-resistance and receipt-freeness in electronic voting. In: 19th IEEE Computer Security Foundations Workshop, (CSFW-19 2006), pp. 28–42. IEEE Computer Society (2006). https://doi.org/10.1109/CSFW.2006.8

  10. Heiberg, S., Willemson, J.: Modeling threats of a voting method. In: Design, Development, and Use of Secure Electronic Voting Systems, pp. 128–148. IGI Global (2014)

    Google Scholar 

  11. Jonker, H., Pieters, W.: Anonymity in voting revisited. In: Chaum, D., et al. (eds.) Towards Trustworthy Elections. LNCS, vol. 6000, pp. 216–230. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-12980-3_13

    Chapter  Google Scholar 

  12. Kiayias, A., Zacharias, T., Zhang, B.: End-to-end verifiable elections in the standard model. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 468–498. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_16

    Chapter  MATH  Google Scholar 

  13. Küsters, R., Liedtke, J., Müller, J., Rausch, D., Vogt, A.: Ordinos: a verifiable tally-hiding e-voting system. In: IEEE European Symposium on Security and Privacy, EuroS&P 2020, pp. 216–235. IEEE (2020). https://doi.org/10.1109/EuroSP48549.2020.00022

  14. Küsters, R., Müller, J.: Cryptographic security analysis of E-Voting systems: achievements, misconceptions, and limitations. In: Krimmer, R., Volkamer, M., Braun Binder, N., Kersting, N., Pereira, O., Schürmann, C. (eds.) E-Vote-ID 2017. LNCS, vol. 10615, pp. 21–41. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-68687-5_2

    Chapter  Google Scholar 

  15. Küsters, R., Truderung, T., Vogt, A.: Accountability: definition and relationship to verifiability. In: Proceedings of ACM CCS 2010, pp. 526–535. ACM (2010)

    Google Scholar 

  16. Küsters, R., Truderung, T., Vogt, A.: Verifiability, privacy, and coercion-resistance: new insights from a case study. In: Proceedings of IEEE S&P 2011, pp. 538–553. IEEE Computer Society (2011)

    Google Scholar 

  17. Küsters, R., Truderung, T., Vogt, A.: Clash attacks on the verifiability of e-voting systems. In: IEEE Symposium on Security and Privacy, SP 2012, pp. 395–409. IEEE Computer Society (2012). https://doi.org/10.1109/SP.2012.32

  18. Liu, A., Lu, Y., Xia, L., Zikas, V.: How private are commonly-used voting rules? Cryptology ePrint Archive, Report 2021/392 (2021). https://eprint.iacr.org/2021/392

  19. Mitrou, L., Gritzalis, D., Katsikas, S.: Revisiting legal and regulatory requirements for secure E-Voting. In: Ghonaimy, M.A., El-Hadidi, M.T., Aslan, H.K. (eds.) Security in the Information Society. IAICT, vol. 86, pp. 469–480. Springer, Boston, MA (2002). https://doi.org/10.1007/978-0-387-35586-3_37

    Chapter  Google Scholar 

  20. Pankova, A., Willemson, J.: Relations between privacy, verifiability, accountability and coercion-resistance in voting protocols. Cryptology ePrint Archive, Report 2021/1501 (2021). https://eprint.iacr.org/2021/1501

  21. Procaccia, A.D., Rosenschein, J.S.: Average-case tractability of manipulation in voting via the fraction of manipulators. In: Durfee, E.H., Yokoo, M., Huhns, M.N., Shehory, O. (eds.) 6th International Joint Conference on Autonomous Agents and Multiagent Systems (AAMAS 2007), p. 105. IFAAMAS (2007). https://doi.org/10.1145/1329125.1329255

  22. Rivest, R.L., Smith, W.D.: Three voting protocols: ThreeBallot, VAV, and twin. In: Martinez, R., Wagner, D.A. (eds.) 2007 USENIX/ACCURATE Electronic Voting Technology Workshop, EVT 2007. USENIX Association (2007). https://www.usenix.org/conference/evt07

  23. Sako, K., Kilian, J.: Receipt-free mix-type voting scheme. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 393–403. Springer, Heidelberg (1995). https://doi.org/10.1007/3-540-49264-X_32

    Chapter  Google Scholar 

  24. Schryen, G.: Security aspects of internet voting. In: Proceedings of HICSS-37. IEEE Computer Society (2004)

    Google Scholar 

Download references

Acknowledgements

The authors are grateful to the anonymous reviewers for their valuable comments. The paper has been supported by the Estonian Research Council under the grant number PRG920.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Alisa Pankova .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Pankova, A., Willemson, J. (2022). Relations Between Privacy, Verifiability, Accountability and Coercion-Resistance in Voting Protocols. In: Ateniese, G., Venturi, D. (eds) Applied Cryptography and Network Security. ACNS 2022. Lecture Notes in Computer Science, vol 13269. Springer, Cham. https://doi.org/10.1007/978-3-031-09234-3_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-09234-3_16

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-09233-6

  • Online ISBN: 978-3-031-09234-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics