Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                



Dates are inconsistent

Dates are inconsistent

21 results sorted by ID

2024/1003 (PDF) Last updated: 2024-06-21
zkVoting : Zero-knowledge proof based coercion-resistant and E2E verifiable e-voting system
Seongho Park, Jaekyoung Choi, Jihye Kim, Hyunok Oh
Applications

We introduce ${zkVoting}$, a coercion-resistant e-voting system that utilizes a fake keys approach based on a novel nullifiable commitment scheme. This scheme allows voters to receive both real and fake commitment keys from a registrar. Each ballot includes this commitment, but only the tallier can efficiently discern the fake ballots, simplifying the tally process to $\mathcal{O}(n)$ and ensuring coercion resistance. ${zkVoting}$ also preserves voter anonymity by ensuring each ballot...

2023/1876 (PDF) Last updated: 2024-05-20
Thwarting Last-Minute Voter Coercion
Rosario Giustolisi, Maryam Sheikhi Garjan, Carsten Schuermann
Applications

Counter-strategies are key components of coercion-resistant voting schemes, allowing voters to submit votes that represent their own intentions in an environment controlled by a coercer. By deploying a counter-strategy a voter can prevent the coercer from learning if the voter followed the coercer’s instructions or not. Two effective counter-strategies have been proposed in the literature, one based on fake credentials and another on revoting. While fake-credential schemes assume that voters...

2023/1578 (PDF) Last updated: 2024-07-05
A Scalable Coercion-resistant Voting Scheme for Blockchain Decision-making
Zeyuan Yin, Bingsheng Zhang, Andrii Nastenko, Roman Oliynykov, Kui Ren
Cryptographic protocols

Typically, a decentralized collaborative blockchain decision-making mechanism is realized by remote voting. To date, a number of blockchain voting schemes have been proposed; however, to the best of our knowledge, none of these schemes achieve coercion-resistance. In particular, for most blockchain voting schemes, the randomness used by the voting client can be viewed as a witness/proof of the actual vote, which enables improper behaviors such as coercion and vote-buying. Unfortunately, the...

2023/837 (PDF) Last updated: 2023-06-05
Faster coercion-resistant e-voting by encrypted sorting
Diego F. Aranha, Michele Battagliola, Lawrence Roy
Applications

Coercion-resistance is one of the most challenging security properties to achieve when designing an e-voting protocol. The JCJ voting scheme, proposed in 2005 by Juels, Catalano and Jakobsson, is one of the first voting systems where coercion-resistance was rigorously defined and achieved, making JCJ the benchmark for coercion-resistant protocols. Recently, the coercion-resistance definition proposed in JCJ has been disputed and improved by Cortier, Gaudry, and Yang. They identified a major...

2023/054 (PDF) Last updated: 2023-01-16
On the Incoercibility of Digital Signatures
Ashley Fraser, Lydia Garms, Elizabeth A. Quaglia
Foundations

We introduce incoercible digital signature schemes, a variant of a standard digital signature. Incoercible signatures enable signers, when coerced to produce a signature for a message chosen by an attacker, to generate fake signatures that are indistinguishable from real signatures, even if the signer is compelled to reveal their full history (including their secret signing keys and any randomness used to produce keys/signatures) to the attacker. Additionally, we introduce an authenticator...

2022/430 (PDF) Last updated: 2024-02-13
Is the JCJ voting system really coercion-resistant?
Véronique Cortier, Pierrick Gaudry, Quentin Yang
Cryptographic protocols

Coercion-resistance is a security property of electronic voting, often considered as a must-have for high-stake elections. The JCJ voting scheme, proposed in 2005 by Juels, Catalano and Jakobsson, is still the reference paradigm when designing a coercion-resistant protocol. We highlight a weakness in JCJ that is also present in all the systems following its general structure. This comes from the procedure that precedes the tally, where the trustees remove the ballots that should not be...

2021/1501 (PDF) Last updated: 2021-11-15
Relations between Privacy, Verifiability, Accountability and Coercion-Resistance in Voting Protocols
Alisa Pankova, Jan Willemson
Cryptographic protocols

This paper studies quantitative relationships between privacy, verifiability, accountability, and coercion-resistance of voting protocols. We adapt existing definitions to make them better comparable with each other and determine which bounds a certain requirement on one property poses on some other property. It turns out that, in terms of proposed definitions, verifiability and accountability do not necessarily put constraints on privacy and coercion-resistance. However, the relations...

2020/1406 (PDF) Last updated: 2021-04-30
How not to VoteAgain: Pitfalls of Scalable Coercion-Resistant E-Voting
Thomas Haines, Johannes Mueller
Cryptographic protocols

Secure electronic voting is a relatively trivial exercise if a single authority can be completely trusted. In contrast, the construction of efficient and usable schemes which provide strong security without strong trust assumptions is still an open problem, particularly in the remote setting. Coercion-resistance is one of, if not the hardest property to add to a verifiable e-voting system. Numerous secure e-voting systems have been designed to provide coercion-resistance. One of these...

2020/674 (PDF) Last updated: 2021-02-19
Coercion-Resistant Blockchain-Based E-Voting Protocol
Chiara Spadafora, Riccardo Longo, Massimiliano Sala
Cryptographic protocols

Coercion resistance is one of the most important features of a secure voting procedure. Because of the properties such as transparency, decentralization, and non-repudiation, blockchain is a fundamental technology of great interest in its own right, and it also has large potential when integrated into many other areas. Here we propose a decentralized e-voting protocol that is coercion-resistant and vote-selling resistant, while being also completely transparent and not receipt-free. We...

2019/1406 (PDF) Last updated: 2019-12-05
Efficient, Coercion-free and Universally Verifiable Blockchain-based Voting
Tassos Dimtiriou
Applications

Most electronic voting systems today satisfy the basic requirements of privacy, unreusability, eligibility and fairness in a natural and rather straightforward way. However, receipt-freeness, incoercibility and universal verifiability are much harder to implement and in many cases they require a large amount of computation and communication overhead. In this work, we propose a blockchain-based voting system which achieves all the properties expected from secure elections without requiring...

2019/822 (PDF) Last updated: 2020-08-31
Surveying definitions of coercion resistance
Thomas Haines, Ben Smyth
Cryptographic protocols

We explore formal definitions of coercion resistance (WPES'05, FC'09, CRYPTO'10, and CSF'10), conceived to capture the strongest privacy notions achievable by voting systems. We find all but one is unsuitable, demonstrating difficulties faced by our community in formalising this property and raising questions over the security of schemes striving to deliver coercion resistance. We find the remaining definition to be reliant on burdensome combinatorial analysis, prohibiting immediate...

2018/657 (PDF) Last updated: 2018-07-07
Platform-independent Secure Blockchain-Based Voting System
Bin Yu, Joseph Liu, Amin Sakzad, Surya Nepal, Paul Rimba, Ron Steinfeld, Man Ho Au

Cryptographic techniques are employed to ensure the security of voting systems in order to increase its wide adoption. However, in such electronic voting systems, the public bulletin board that is hosted by the third party for publishing and auditing the voting results should be trusted by all participants. Recently a number of blockchain-based solutions have been proposed to address this issue. However, these systems are impractical to use due to the limitations on the voter and candidate...

2018/215 (PDF) Last updated: 2018-02-26
Towards everlasting privacy and efficient coercion resistance in remote electronic voting
Panagiotis Grontas, Aris Pagourtzis, Alexandros Zacharakis, Bingsheng Zhang
Cryptographic protocols

In this work, we propose a first version of an e-voting scheme that achieves end-to-end verifiability, everlasting privacy and efficient coercion resistance in the JCJ setting. Everlasting privacy is achieved assuming an anonymous channel, without resorting to dedicated channels between the election authorities to exchange private data. In addition, the proposed scheme achieves coercion resistance under standard JCJ assumptions. As a core building block of our scheme, we also propose a new...

2015/1105 (PDF) Last updated: 2015-11-14
Selene: Voting with Transparent Verifiability and Coercion-Mitigation
Peter Y A Ryan, Peter B Roenne, Vincenzo Iovino
Applications

End-to-end verifiable voting schemes typically involves voters handling an encrypted ballot in order to confirm that their vote is accurately included in the tally. While this may be technically valid, from a public acceptance standpoint is may be problematic: many voters may not really understand the purpose of the encrypted ballot and the various checks that they can perform. In this paper we take a different approach and revisit an old idea: to provide each voter with a private tracking...

2012/340 (PDF) Last updated: 2012-06-22
Deciding Epistemic and Strategic Properties of Cryptographic Protocols
Henning Schnoor
Cryptographic protocols

We propose a new, widely applicable model for analyzing knowledge-based (epistemic) and strategic properties of cryptographic protocols. We prove that the corresponding model checking problem with respect to an expressive epistemic strategic logic is decidable. As corollaries, we obtain decidability of complex security properties including coercion-resistance of voting protocols, accountability of protocols using a trusted third party, and abuse-freeness of contract signing protocols.

2011/517 (PDF) Last updated: 2015-02-02
Verifiability, Privacy, and Coercion-Resistance: New Insights from a Case Study
Ralf Kuesters, Tomasz Truderung, Andreas Vogt
Cryptographic protocols

In this paper, we present new insights into central properties of voting systems, namely verifiability, privacy, and coercion-resistance. We demonstrate that the combination of the two forms of verifiability considered in the literature---individual and universal verifiability---are, unlike commonly believed, insufficient to guarantee overall verifiability. We also demonstrate that the relationship between coercion-resistance and privacy is more subtle than suggested in the literature. Our...

2011/352 (PDF) Last updated: 2011-09-15
Bi-Deniable Public-Key Encryption
Adam O'Neill, Chris Peikert, Brent Waters
Public-key cryptography

In CRYPTO 1997, Canetti \etal put forward the intruiging notion of \emph{deniable encryption}, which (informally) allows a sender and/or receiver, having already performed some encrypted communication, to produce `fake' (but legitimate-looking) random coins that open the ciphertext to another message. Deniability is a powerful notion for both practice and theory: apart from its inherent utility for resisting coercion, a deniable scheme is also noncommitting (a useful property in...

2011/166 (PDF) Last updated: 2011-11-17
Selections: Internet Voting with Over-the-Shoulder Coercion-Resistance
Jeremy Clark, Urs Hengartner
Cryptographic protocols

We present Selections, a new cryptographic voting protocol that is end-to-end verifiable and suitable for Internet voting. After a one-time in-person registration, voters can cast ballots in an arbitrary number of elections. We say a system provides over-the-shoulder coercion-resistance if a voter can undetectably avoid complying with an adversary that is present during the vote casting process. Our system is the first in the literature to offer this property without the voter having to...

2010/502 (PDF) Last updated: 2010-10-01
Proving Coercion-Resistance of Scantegrity II
Ralf Kuesters, Tomasz Truderung, Andreas Vogt
Cryptographic protocols

By now, many voting protocols have been proposed that, among others, are designed to achieve coercion-resistance, i.e., resistance to vote buying and voter coercion. Scantegrity II is among the most prominent and successful such protocols in that it has been used in several elections. However, almost none of the modern voting protocols used in practice, including Scantegrity II, has undergone a rigorous cryptographic analysis. In this paper, we prove that Scantegrity II enjoys an optimal...

2009/582 (PDF) Last updated: 2009-12-01
A Game-Based Definition of Coercion-Resistance and its Applications
Ralf Kuesters, Tomasz Truderung, Andreas Vogt
Cryptographic protocols

Coercion-resistance is one of the most important and intricate security requirements for voting protocols. Several definitions of coercion-resistance have been proposed in the literature, both in cryptographic settings and more abstract, symbolic models. However, unlike symbolic approaches, only very few voting protocols have been rigorously analyzed within the cryptographic setting. A major obstacle is that existing cryptographic definitions of coercion-resistance tend to be complex and...

2002/165 (PDF) Last updated: 2004-11-05
Coercion-Resistant Electronic Elections
Ari Juels, Dario Catalano, Markus Jakobsson

We introduce a model for electronic election schemes that involves a more powerful adversary than in previous work. In particular, we allow the adversary to demand of coerced voters that they vote in a particular manner, abstain from voting, or even disclose their secret keys. We define a scheme to be _coercion-resistant_ if it is infeasible for the adversary to determine whether a coerced voter complies with the demands. A first contribution of this paper is to describe and characterize...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.