Skip to main content

Eos a Universal Verifiable and Coercion Resistant Voting Protocol

  • Conference paper
  • First Online:
Electronic Voting (E-Vote-ID 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10615))

Included in the following conference series:

Abstract

We present the voting protocol Eos that is based on a conditional linkable ring signatures scheme. Voters are organized in rings allowing them to sign votes anonymously. Voters may assume multiple pseudo identities, one of which is legitimate. We use the others to signal coercion to the Election Authority. Eos uses two mixing phases with the goal to break the connection between the voter and vote, not to preserve vote privacy (which is given already) but to guarantee coercion resistance by making it (nearly) impossible for a coercer to follow their vote through the bulletin board. Eos is universally verifiable.

C. Schurmann—This work was funded in part through the Danish Council for Strategic Research, Programme Comission on Strategic Growth Technologies under grant 10-092309. This publication was also made possible by NPRP grant NPRP 7-988-1-178 from the Qatar National Research Fund (a member of Qatar Foundation). The statements made herein are solely the responsibility of the authors.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Adida, B.: Helios: web-based open-audit voting. In: Conference on Security Symposium, pp. 335–348. USENIX Association (2008)

    Google Scholar 

  2. Bayer, S., Groth, J.: Efficient zero-knowledge argument for correctness of a shuffle. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 263–280. Springer, Heidelberg (2012). doi:10.1007/978-3-642-29011-4_17

    Chapter  Google Scholar 

  3. Blazy, O., Fuchsbauer, G., Pointcheval, D., Vergnaud, D.: Signatures on randomizable ciphertexts. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 403–422. Springer, Heidelberg (2011). doi:10.1007/978-3-642-19379-8_25

    Chapter  Google Scholar 

  4. Camenisch, J., Stadler, M.: Proof systems for general statements about discrete logarithms. Technical report, ETH Zurich (1997)

    Google Scholar 

  5. Chaidos, P., Cortier, V., Fuchsbauer, G., Galindo, D.: BeleniosRF: a non-interactive receipt-free electronic voting scheme. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (CCS 2016), pp. 1614–1625. ACM, New York (2016)

    Google Scholar 

  6. Cramer, R., Gennaro, R., Schoenmakers, B.: A secure and optimally efficient multi-authority election scheme. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 103–118. Springer, Heidelberg (1997). doi:10.1007/3-540-69053-0_9

    Chapter  Google Scholar 

  7. Dodis, Y., Kiayias, A., Nicolosi, A., Shoup, V.: Anonymous identification in Ad Hoc groups. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 609–626. Springer, Heidelberg (2004). doi:10.1007/978-3-540-24676-3_36

    Chapter  Google Scholar 

  8. Fauzi, P., Lipmaa, H., Zając, M.: A shuffle argument secure in the generic model. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10032, pp. 841–872. Springer, Heidelberg (2016). doi:10.1007/978-3-662-53890-6_28

    Chapter  Google Scholar 

  9. Furukawa, J., Sako, K.: An efficient scheme for proving a shuffle. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 368–387. Springer, Heidelberg (2001). doi:10.1007/3-540-44647-8_22

    Chapter  Google Scholar 

  10. Groth, J.: A verifiable secret shuffle of homomorphic encryptions. J. Cryptol. 23(4), 546–579 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  11. Groth, J., Ishai, Y.: Sub-linear zero-knowledge argument for correctness of a shuffle. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 379–396. Springer, Heidelberg (2008). doi:10.1007/978-3-540-78967-3_22

    Chapter  Google Scholar 

  12. Juels, A., Catalano, D., Jakobsson, M.: Coercion-resistant electronic elections. In: Workshop on Privacy in the Electronic Society, pp. 61–70. ACM (2005)

    Google Scholar 

  13. Liu, J.K., Wei, V.K., Wong, D.S.: Linkable spontaneous anonymous group signature for ad hoc groups. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 325–335. Springer, Heidelberg (2004). doi:10.1007/978-3-540-27800-9_28

    Chapter  Google Scholar 

  14. Myers, A.C., Clarkson, M., Chong, S.: Civitas: toward a secure voting system. In: Symposium on Security and Privacy, pp. 354–368. IEEE (2008)

    Google Scholar 

  15. Neff, C.A.: A verifiable secret shuffle and its application to E-voting. In: Proceedings of the 8th ACM Conference on Computer and Communications Security (CCS 2001), pp. 116–125. ACM, New York (2001)

    Google Scholar 

  16. Neff, C.A.: Verifiable mixing (shuffling) of elgamal pairs (2003). http://www.votehere.org/vhti/documentation/egshuf.pdf

  17. Ramchen, K., Teague, V.: Parallel shuffling and its application to prêt à voter. In: Proceedings of the 2010 International Conference on Electronic Voting Technology/Workshop on Trustworthy Elections (EVT/WOTE 2010), pp. 1–8. USENIX Association, Berkeley (2010)

    Google Scholar 

  18. Rivest, R.L., Shamir, A., Tauman, Y.: How to leak a secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 552–565. Springer, Heidelberg (2001). doi:10.1007/3-540-45682-1_32

    Chapter  Google Scholar 

  19. Ryan, P.Y., Bismark, D., Heather, J., Schneider, S., Xia, Z.: The Prêt á Voter verifiable election system. IEEE Trans. Inf. Forensics Secur. 4(4), 662–673 (2009)

    Article  Google Scholar 

  20. Ryan, P.Y.A., Rønne, P.B., Iovino, V.: Selene: voting with transparent verifiability and coercion-mitigation. In: Clark, J., Meiklejohn, S., Ryan, P.Y.A., Wallach, D., Brenner, M., Rohloff, K. (eds.) FC 2016. LNCS, vol. 9604, pp. 176–192. Springer, Heidelberg (2016). doi:10.1007/978-3-662-53357-4_12

    Chapter  Google Scholar 

  21. Sako, K., Kilian, J.: Receipt-free mix-type voting scheme. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 393–403. Springer, Heidelberg (1995). doi:10.1007/3-540-49264-X_32

    Chapter  Google Scholar 

  22. Tsang, P.P., Wei, V.K.: Short linkable ring signatures for E-voting, E-cash and attestation. In: Deng, R.H., Bao, F., Pang, H.H., Zhou, J. (eds.) ISPEC 2005. LNCS, vol. 3439, pp. 48–60. Springer, Heidelberg (2005). doi:10.1007/978-3-540-31979-5_5

    Chapter  Google Scholar 

  23. Wikström, D.: A commitment-consistent proof of a shuffle. In: IACR Cryptology ePrint Archive: Report 2011/168 (2011)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Carsten Schürmann .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Patachi, Ş., Schürmann, C. (2017). Eos a Universal Verifiable and Coercion Resistant Voting Protocol. In: Krimmer, R., Volkamer, M., Braun Binder, N., Kersting, N., Pereira, O., Schürmann, C. (eds) Electronic Voting. E-Vote-ID 2017. Lecture Notes in Computer Science(), vol 10615. Springer, Cham. https://doi.org/10.1007/978-3-319-68687-5_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-68687-5_13

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-68686-8

  • Online ISBN: 978-3-319-68687-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics