A-Voter and Punchscan

Total Page:16

File Type:pdf, Size:1020Kb

A-Voter and Punchscan IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY: SPECIAL ISSUE ON ELECTRONIC VOTING 1 Voting with Unconditional Privacy by Merging Pret-ˆ a-Voter` and PunchScan Jeroen van de Graaf Abstract—We present a detailed comparison of the Pret-ˆ a-` B. Unconditional or everlasting privacy Voter and Punchscan protocols for booth voting. We also describe a simpler variation that keeps the ballot layout of Pret-ˆ a-` Most election systems so far, with the notable exception Voter but borrows the cryptography from Punchscan, which of [8],[9] and [10], have the property that they provide is based on any commitment scheme. By using unconditionally only computational privacy of the ballot. This flaw is really hiding commitments we obtain a conceptually very simple voting worrisome for the following reason: with storage becoming protocol with unconditional privacy. cheaper and cheaper every year, we must assume that all data Index Terms—election protocols, voting protocols, bit commit- published during an election protocol will never be erased, ment, unconditional privacy i.e. that some copy of it survives forever. Sooner or later, the underlying computational assumption will be broken, so eventually it will become public who voted for whom. I. INTRODUCTION Though one can argue that this information might have A. Motivation become irrelevant after many decades, this point is more Over the last few years we have seen a sequence of papers important than it seems. For instance, people might like to on voter-verifiable elections. The idea of these systems is to know who the President of the United States voted for when he provide the voter with a receipt which, on the one hand, allows was young—perhaps he flirted with the communist party. Even her to verify that her vote is included in the tally; but on the today historians will find it interesting to know Churchill’s other, the receipt does not reveal any information about her voting behavior in 1900, when he was about twenty-five years choice. Though this idea is not new[1], Chaum’s paper [2] old. More dramatic is a scenario in which a ruthless dictator arguably gave a new impetus to this line of research (see also gets into power after decades of trying. Once in power, he [3]). Subsequently, Chaum’s protocol was improved upon in systematically goes after the voters who voted against him in two significant ways. First there is a protocol called the Prˆet- earlier elections, or after their descendants. `a-Voter (PaV) protocol, as was described in [4][5]. Shortly Real world voting systems have always had the property afterwards, and inspired by PaV, Chaum developed PunchScan that the vote (the information containing the voter’s choice) is (PS). See the site www.punchscan.org for demos and technical permanently destroyed. Newly-proposed protocols should have descriptions [6][7]. this property too. Computational privacy is hence not sufficient Both protocols have important advantages over [2]: a sim- for a voting protocol, as the computational assumption is pler ballot layout, and pre-printed ballots on which the voter likely to be broken in the future. Though this implies that the marks his preferences with a pen, thus ensuring that the voting correctness of the election outcome is “only” computational, machine does not learn the vote. This improvement implies we believe this is a sensible trade-off, since the authorities a significant leap forwards, since until then most e-voting would have to break the computational assumption before systems had the disadvantage that a machine learned how a the election has terminated in order to alter the election person voted, and protecting thousands of voting machines is result. Though it is very hard to estimate how difficult it is very difficult. to break a computational assumption fifty years from now There are also some important differences between PaV (computational privacy), it is easy to design a protocol based and PS. First, their ballot layouts are different, and so is the on a computational assumption that will not be broken in the mechanics of voting. But as we will show, these differences next few months (computational correctness). are marginal. Second, PaV uses decryption mixing as the underlying cryptographic primitive, whereas PS uses a bit C. Summary of results commitment scheme on a cleverly-constructed audit table We present a detailed comparison of Prˆet-`a-Voter and which is published on a web site, and that uses permutations Punchscan. Then we describe a variation that keeps the simpler to hide the links between the voters and the votes cast. This ballot layout of Prˆet-`a-Voter but borrows, and slightly simpli- is an important breakthrough since the commitment primitive fies, the cryptography from Punchscan. Using bit commitments is much simpler than the mixing primitive. Additionally, from that are unconditionally hiding and computationally binding, a theoretical point of view, PS makes a clear link between we obtain a conceptually simple election scheme that has com- commitment schemes and voting protocols, with interesting putational correctness, whereas its privacy is unconditional. An implications for unconditional (or everlasting) privacy. earlier version of this work was published as a four-page short Jeroen van de Graaf is with the Universidade Federal de Ouro Preto, Brazil. paper [11], which essentially corresponds to the contents of Manuscript received February 20, 2009; revised August 12, 2009. Section IV. 2 IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY: SPECIAL ISSUE ON ELECTRONIC VOTING We claim that our protocol has the following properties, all protocol presented in [9] uses the a voting machine and the of which, except the first one, are inherited from both PaV ballot casting assurance techniques of Neff and Adida[15][16], and PS: resulting in a very different user interface. The protocol • Unconditional privacy of the ballot: The public view, presented in the second paper[10] bears some resemblance to including all receipts and all other data published on the one presented here, which is not surprising since both are the election web site, reveals no information (in the based on PunchScan. In fact, it seems that by applying our Shannon sense) about a voter’s choice. This implies that, observations about ballot layout, a simpler user interface for assuming that all unopened commitments are perma- Split-Ballot can be obtained, since both protocols require the nently destroyed after the final audit step took place, voter to perform an addition modulo the number of candidates we obtain everlasting privacy. This property is inherited on the ballot. See [14] for further discussion. from PS provided an unconditional commitment scheme Scantegrity [17] also uses a commitment scheme as the is used. PaV uses mixing, thus inherently providing only underlying cryptographic primitive, so it can also be modified computational privacy. to provide unconditional privacy. Scratch&Vote [18] strongly • Coercion-resistance: As a consequence of the previous relies on homomorphic counters for the ballot layout, and thus property, our protocol is immune to vote buying/selling can provide computational privacy only. schemes in the sense that a voter cannot prove whom she In [19], Popoveniuc and Vora present a very interesting has voted for. However, we have no satisfying solution comparison of various protocols, including PaV, PS and Scant- to the randomized coercion attack, in which a coercer egrity, but they do not address unconditional privacy. forces the voter to bring back a receipt with a mark in a specific location, effectively forcing the voter to cast a E. Outline of the paper random vote. In Section II we provide more details about commitment • Computational correctness of vote count: If the elec- schemes, and present the general model of voting. In Section tion authority passes the post-election audit steps, this III we provide a detailed description of the differences in the means that the vote count is correct, unless an extremely ballot layouts of Prˆet-`a-Voter and PunchScan, and demonstrate unlikely event has occurred or the authority has succeeded that these differences are insignificant from a practical point of in breaking, before the election ends, the computational view, despite the fact that the opposite has been argued ([16], assumption on which the commitment scheme is based. page 117). This statement is true independent of whether the author- In Section IV we present our protocol, by merging PaV ity tried to cheat and whether the programs that run the and PS as follows: we maintain PaV’s (simpler) ballot layout election are correct. but we borrow the underlying cryptography from PS. The final • Individual Voter Verifiability: Each voter receives a result is superior to both because, compared to PaV, it disposes receipt that she can compare with the image published of mixing, while, compared to PS, it results in a simpler ballot on the election web site. If this image is different or layout. absent, the receipt serves as a proof that the authority In Section V we state our assumptions, and present the is dishonest. properties of our protocol. Section VI presents variations and • Universal Verifiability: Any observer can verify that the extensions of our protocol, whereas Section VII demonstrates tally has been calculated correctly with overwhelming how the overall number of commitments used in the protocol probability. can be kept fairly small. D. Comparison to other work II. PRELIMINARIES As we advocate the position that privacy should be un- A. Commitment schemes conditional, we do not consider voting protocols based on A commitment scheme is a cryptographic primitive that homomorphic encryption and/or (re)encryption mixes which, implements the equivalent of the following functionality. In in fact, constitute the large majority of the voting literature. the commit phase, a Sender writes a certain string, x, on a To our knowledge, the first voting protocol that provides piece of paper, which he puts in an opaque envelope; he then unconditional privacy was published by Bos in chapter 3 seals the envelope and puts it on the table.
Recommended publications
  • Mechanics of Mobilecoin: First Edition
    Mechanics of MobileCoin: First Edition exploring the foundations of a private digital currency April 6, 2021, Preview (10/11) v0.0.39 koe1,2 DRAFT INFORMATION: This is just a draft, and may not always be available wher- ever it is currently hosted. The final version will be available at https://github.com/ mobilecoinfoundation. License: `Mechanics of MobileCoin: First Edition' is released into the public domain. 1 [email protected] 2 Author `koe' worked on this document as part of a private contract with, then as an employee of, MobileCoin, Inc. Abstract Cryptography. It may seem like only mathematicians and computer scientists have access to this obscure, esoteric, powerful, elegant topic. In fact, many kinds of cryptography are simple enough that anyone can learn their fundamental concepts. It is common knowledge that cryptography is used to secure communications, whether they be coded letters or private digital interactions. Another application is in so-called cryptocurrencies. These digital moneys use cryptography to assign and transfer ownership of funds. To ensure that no piece of money can be duplicated or created at will, cryptocurrencies usually rely on `blockchains', which are public, distributed ledgers containing records of currency transactions that can be verified by third parties [115]. It might seem at first glance that transactions need to be sent and stored in plain text format to make them publicly verifiable. In truth, it is possible to conceal a transaction's participants, as well as the amounts involved, using cryptographic tools that nevertheless allow transactions to be verified and agreed upon by observers [151]. This is exemplified in the cryptocurrency MobileCoin.
    [Show full text]
  • Perfectly Hiding Commitment Scheme with Two-Round from Any One-Way Permutation ∗
    Perfectly Hiding Commitment Scheme with Two-Round from Any One-Way Permutation ¤ Chunming Tang1;y Dingyi Pei1 Zhuojun Liu2 Zheng-an Yao3 Mingsheng Wang4 1 School of Mathematics and Information Sciences, Guangzhou University, China(510006) 2 Key Laboratory of Mathematics Mechanization, AMSS, CAS, China(100080) 3 School of Mathematics and Statistics, Zhongshan University, China(510006) 4 State Key Laboratory of Information Security, Institute of Software, CAS China(100080) Abstract Commitment schemes are arguably among the most important and useful primitives in cryp- tography. According to the computational power of receivers, commitments can be classi¯ed into three possible types: computational hiding commitments, statistically hiding commitments and perfect computational commitments. The ¯st commitment with constant rounds had been constructed from any one-way functions in last centuries, and the second with non-constant rounds were constructed from any one-way functions in FOCS2006, STOC2006 and STOC2007 respectively, furthermore, the lower bound of round complexity of statistically hiding commit- n ments has been proven to be logn rounds under the existence of one-way function. Perfectly hiding commitments implies statistically hiding, hence, it is also infeasible to con- struct a practically perfectly hiding commitments with constant rounds under the existence of one-way function. In order to construct a perfectly hiding commitments with constant rounds, we have to relax the assumption that one-way functions exist. In this paper, we will construct a practically perfectly hiding commitment with two-round from any one-way permutation. To the best of our knowledge, these are the best results so far. Keywords: Cryptography, perfectly hiding commitments, one-way permutation, §-protocol.
    [Show full text]
  • Quantum Bit Commitment and Coin Tossing Protocols
    Quantum Bit Commitment and Coin Tossing Protocols Gilles Brassard * Claude Crepeau t Departement d'informatique et de R.O. Laboratoire de Recherche en Informatique Universite de Montreal University de Paris-Sud C.P. 6128, succ. "A" Batiment 490 Montreal, Quebec CANADA H3C 3J7 91405 Orsay FRANCE 1 Introduction In the late 1960's a physicist, Stephen Wiesner, had the idea that the uncertainty principle could be used for cryptography (though he published his result much later [Wie83]). One of his ideas was that it would be possible to use a stream of polarized photons to transmit two messages in a way that would make only one of them readable at the receiver's choosing. This notion, which he called "multiplexing", is remarkably similar to the "one-out-of-two oblivious transfer" to be reinvented many years later [EGL83], and it even predates Rabin's notion of oblivious transfer [Rab81] by more than a decade. In the late 1970's, Wiesner's invention was brought back to life by the work of Charles H. Bennett and Gilles Brassard, which resulted in a CRYPTO '82 paper [BBBW82]. Subsequently, Bennett and Brassard used quantum cryptographic principles to implement basic cryptographic protocols, such as secret key exchange and coin tossing by telephone [BB84]. There has been recently much excitement in the field of quantum cryptography because a working prototype of the quantum key exchange channel has been successfully built at the IBM T. J. Watson Research Laboratory, Yorktown Heights [BBBSS90]. In recent times, the importance of cryptographic primitives has been brought to light by the work of many researchers whose goal is to characterize precisely the primitives sufficient for the implementation of various cryptographic protocols.
    [Show full text]
  • A New and Efficient Signature on Commitment Values
    International Journal of Network Security, Vol.7, No.1, PP.101–106, July 2008 101 A New and Efficient Signature on Commitment Values Fangguo Zhang1,3, Xiaofeng Chen2,3, Yi Mu4, and Willy Susilo4 (Corresponding author: Fangguo Zhang) Department of Electronics and Communication Engineering, Sun Yat-Sen University1 Guangzhou 510275, P. R. China (Email: [email protected]) Department of Computer Science, Sun Yat-Sen University, Guangzhou 510275, P. R. China2 Guangdong Key Laboratory of Information Security Technology Guangzhou 510275, P. R. China3 School of IT and Computer Science University of Wollongong, Wollongong, NSW 2522, Australia4 (Received July 15, 2006; revised and accepted Nov. 8, 2006) Abstract user, it cannot be transferred to any one else, i.e. “non- transferability”. It is desirable that the overheads of com- We present a new short signature scheme based on a vari- munication and computation imposed by a credential sys- ant of the Boneh-Boyen’s short signatures schemes. Our tem to users and services must not heavily affect their short signature scheme is secure without requiring the performance. random oracle model. We show how to prove a commit- The studies of anonymous credential have gone through ted value embedded in our short signature. Using this several stages. After its introduction by Chaum, Brands primitive, we construct an efficient anonymous credential presented a public key based construction of anonymous system. credential in which a user can provide in zero knowledge Keywords: Anonymity, anonymous credentials, commit- that the credentials encoded by its certificate satisfy a ment, signature given linear Boolean formula [6]. This scheme allows only one show, namely, two transactions from the same user can be found performed by the same user.
    [Show full text]
  • One-Way Functions Imply Secure Computation in a Quantum World
    One-Way Functions Imply Secure Computation in a Quantum World James Bartusek* Andrea Coladangelo† Dakshita Khurana‡ Fermi Ma§ Abstract We prove that quantum-hard one-way functions imply simulation-secure quantum oblivious transfer (QOT), which is known to suffice for secure computation of arbitrary quantum functionalities. Further- more, our construction only makes black-box use of the quantum-hard one-way function. Our primary technical contribution is a construction of extractable and equivocal quantum bit commit- ments based on the black-box use of quantum-hard one-way functions in the standard model. Instantiating the Crépeau-Kilian (FOCS 1988) framework with these commitments yields simulation-secure QOT. arXiv:2011.13486v2 [quant-ph] 13 Aug 2021 *UC Berkeley. Email: [email protected] †UC Berkeley. Email: [email protected] ‡UIUC. Email: [email protected] §Princeton University and NTT Research. Email: [email protected] 1 Contents 1 Introduction 3 1.1 OurResults ...................................... ......... 4 1.2 RelatedWork ..................................... ......... 6 1.3 ConcurrentandIndependentWork. .............. 6 2 Technical Overview 8 2.1 Recap: Quantum Oblivious Transfer from Commitments . .................. 8 2.2 Our Construction: A High-Level Overview . ................ 10 2.3 Making Any Quantum (or Classical) Commitment Equivocal ................... 11 2.4 An Extractability Compiler for Equivocal Commitments . .................... 13 2.5 Putting it Together: From Commitments to Secure Computation.
    [Show full text]
  • Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing
    Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing Shai Halevi ? Silvio Micali MIT { Laboratory for Computer Science, 545 Technology Square, Cambridge, MA 02139 Abstract. We present a very practical string-commitment scheme which is provably secure based solely on collision-free hashing. Our scheme en- ables a computationally bounded party to commit strings to an unbounded one, and is optimal (within a small constant factor) in terms of interac- tion, communication, and computation. Our result also proves that constant round statistical zero-knowledge arguments and constant-round computational zero-knowledge proofs for NP exist based on the existence of collision-free hash functions. 1 Introduction String commitment is a fundamental primitive for cryptographic protocols. A commitment scheme is an electronic way to temporarily hide a value that cannot be changed. Such a scheme emulates by means of a protocol the following two- stage process. In Stage 1 (the Commit stage), a party called the Sender locks a message in a box, and sends the locked box to another party called the receiver. In Stage 2 (the De-commit stage), the Sender provides the Receiver with the key to the box, thus enabling him to learn the original message. Commitment-schemes are very useful building blocks in the design of larger cryptographic protocols. They are typically used as a mean of flipping fair coins between two players, and also play a crucial part in some zero-knowledge proofs and in various types of signature schemes. Commitment schemes can also be used in scenarios like bidding for a contract, where committing to a bid rather than sending it in the clear can eliminate the risk of it being \leaked" to the competitors.
    [Show full text]
  • Carback, R.T.: Security Innovations In
    APPROVAL SHEET Title of Thesis: Security Innovations in the Punchscan Voting System Name of Candidate: Richard T. Carback III Master of Science, 2008 Thesis and Abstract Approved: Alan T. Sherman Associate Professor Department of Computer Science and Electrical Engineering Date Approved: April 18th, 2008 Curriculum Vitae Name: Richard T. Carback III. Permanent Address: 2819 Manoff Rd, Halethorpe, MD 21227. Degree and date to be conferred: Master of Science, August 2007. Date of Birth: March 27, 1983. Place of Birth: Baltimore, Maryland. Secondary Education: Chesapeake High School, Pasadena, Maryland, 2001. Collegiate institutions attended: University of Maryland Baltimore County, Master of Science, Computer Science, 2008. Bachelor of Science, Computer Science, 2005. Major: Computer Science. Minor: None. Professional publications: • David Chaum, Richard Carback, Jeremy Clark, Aleksander Essex, Stefan Popoveniuc, Ronald L. Rivest, Peter Y.A. Ryan, Emily Shen, and Alan T. Sherman. Scantegrity II: End-to-End Verifiability for Optical Scan Election Systems using Invisible Ink Confirmation Codes. Submitted to USENIX EVT 2008. • Russell A. Fink, Alan T. Sherman, and Richard Carback. TPM Meets DRE: Reducing the Trust Base for Electronic Voting using Trusted Platform Modules. Submitted to USENIX EVT 2008. • David Chaum, Aleksander Essex, Richard Carback, Jeremy Clark, Stefan Popoveniuc, Alan T. Sherman, and Poorvi Vora. Scantegrity: End-to- end voter verifiable optical-scan voting. Accepted for publication in IEEE Security and Privacy, volume May/June, 2008. • Stefan Popoveniuc, Jeremy Clark, Richard Carback, and Aleksander Essex. Securing optical-scan voting. Presented at Dagstuhl. To be published in Towards Trustworthy Election Systems in the Lecture Notes in Computer Science series by Spinger-Verlag, date unknown.
    [Show full text]
  • Ring Confidential Transactions
    ISSN 2379-5980 (online) DOI 10.5195/LEDGER.2016.34 RESEARCH ARTICLE Ring Confidential Transactions Shen Noether,∗ Adam Mackenzie, the Monero Research Lab† Abstract. This article introduces a method of hiding transaction amounts in the strongly decentralized anonymous cryptocurrency Monero. Similar to Bitcoin, Monero is a cryptocur- rency which is distributed through a proof-of-work “mining” process having no central party or trusted setup. The original Monero protocol was based on CryptoNote, which uses ring signatures and one-time keys to hide the destination and origin of transactions. Recently the technique of using a commitment scheme to hide the amount of a transaction has been dis- cussed and implemented by Bitcoin Core developer Gregory Maxwell. In this article, a new type of ring signature, A Multilayered Linkable Spontaneous Anonymous Group signature is described which allows one to include a Pedersen Commitment in a ring signature. This construction results in a digital currency with hidden amounts, origins and destinations of transactions with reasonable efficiency and verifiable, trustless coin generation. The author would like to note that early drafts of this were publicized in the Monero Community and on the #bitcoin-wizards IRC channel. Blockchain hashed drafts are available showing that this work was started in Summer 2015, and completed in early October 2015.17 An eprint is also available at http://eprint.iacr.org/2015/1098. 1. Introduction Recall that in Bitcoin each transaction is signed by the owner of the coins being sent and these signatures verify that the owner is allowed to send the coins. This is entirely analogous to the signing of a check from your bank.
    [Show full text]
  • An Implementation of Dual (Paper and Cryptographic) Voting System
    Tel Aviv University Raymond and Beverly Sackler Faculty of Exact Sciences The Blatavnik School of Computer Sciences An Implementation of Dual (Paper and Cryptograhic) Voting System Submitted as a partial fulfillment of the requirements towards the Master of Science degree by Niko Farhi The research work has been conducted under the supervision of Prof. Amnon Ta-Shma March 2013 Abstract This thesis reports on the design and implementation of a cryptographic voting system, named Wombat. The system is designed to retain the ”look and feel” of standard paper- based plurality voting, while enhancing security using methods from modern electronic voting literature. To achieve this, the system executes two voting processes in parallel: one is electronic and end-to-end verifiable, while the other is paper based and emulates more traditional processes (to which the voters are accustomed). Consistency between the two processes is enforced by means of a new specially-tailored paper ballot format. In addition, this work examines the practicality of the Wombat protocol through im- plementation and field testing in two student council elections with over 2000 voters and party premiership elections with almost 900 voters. During these field test the usabilty, performance and voter satisfaction was examined. Overall, voters trusted the system and found it comfortable to use. Parts of this work were presented in EVote2012. ii Acknowledgments I wish to thank my advisor, Prof. Amnon Ta-Shma for his patience with me. I also wish to thank Mr. Ben Riva for providing aid when it was needed. iii Contents Abstract ii Acknowledgments iii 1 Introduction 1 1.1 ThesisOutline................................
    [Show full text]
  • Ringct 2.0: a Compact Accumulator-Based (Linkable Ring Signature) Protocol for Blockchain Cryptocurrency Monero
    RingCT 2.0: A Compact Accumulator-Based (Linkable Ring Signature) Protocol for Blockchain Cryptocurrency Monero Shi-Feng Sun1;2, Man Ho Au1 ?, Joseph K. Liu3, Tsz Hon Yuen4, Dawu Gu2 1Hong Kong Polytechnic University, Hong Kong E-mail: csssun,[email protected] 2Shanghai Jiao Tong University, China E-mail: [email protected] 3Monash University, Australia E-mail: [email protected] 4 Huawei, Singapore E-mail: [email protected] Abstract. In this work, we initially study the necessary properties and security re- quirements of Ring Confidential Transaction (RingCT) protocol deployed in the pop- ular anonymous cryptocurrency Monero. Firstly, we formalize the syntax of RingCT protocol and present several formal security definitions according to its application in Monero. Based on our observations on the underlying (linkable) ring signature and commitment schemes, we then put forward a new efficient RingCT protocol (RingCT 2.0), which is built upon the well-known Pedersen commitment, accumu- lator with one-way domain and signature of knowledge (which altogether perform the functions of a linkable ring signature). Besides, we show that it satisfies the secu- rity requirements if the underlying building blocks are secure in the random oracle model. In comparison with the original RingCT protocol, our RingCT 2.0 protocol presents a significant space saving, namely, the transaction size is independent of the number of groups of input accounts included in the generalized ring while the original RingCT suffers a linear growth with the number of groups, which would allow each block to process more transactions. 1 Introduction 1.1 Monero: A Blockchain-based Cryptocurrency A cryptocurrency is a digital asset designed to work as a medium of exchange using cryp- tography to secure the transactions and to control the creation of additional units of the currency.
    [Show full text]
  • The Scantegrity Voting System and Its Use in the Takoma Park Elections
    The Scantegrity Voting System and its Use in the Takoma Park Elections David Chaum Richard T. Carback Jeremy Clark Aleksander Essex Travis Mayberry Stefan Popoveniuc Ronald L. Rivest Emily Shen Alan T. Sherman Poorvi L. Vora John Wittrock Filip Zagórski 1 Introduction The Scantegrity project began with a simple question: is it possible to design a voting system offering the strong security properties of cryptographic end-to-end (E2E) election verification with the intuitive look and feel of a paper optical-scan ballot? This chapter recounts a decade-long research effort toward answering this question, from the design of Scantegrity’s precursor Punchscan, all the way to the first governmental election run by an E2E voting system. The main focus of this chapter is on the Scantegrity II voting system (hereafter referred to as simply Scantegrity) and its use in the municipal elections of Takoma Park, MD in 2009 and 2011. To our knowledge, the Takoma Park election of 2009 was the first use of an E2E-verifiable voting system in an in-person secret-ballot governmental election anywhere in the world, as well as being the first governmental election held in the United States to run on open-source software. We also describe the Punchscan voting system and its use in the 2007 election of the the University of Ottawa Graduate Students Association/Association Étudiant(e)s Diplômé(e)s (GSAÉD), which, to our knowledge, is the first time an E2E voting system was used in a binding election.1 Additionally, this chapter describes the remote voting system Remotegrity and accessible Scantegrity variant Audiotegrity, and their use in the 2011 Takoma Park election.
    [Show full text]
  • Demtech Research Security Analysis of Scantegrity System
    DemTech Research Security Analysis of Scantegrity System DemTech Technical Report Series TR-2012-1 May 2012 Copyright c 2012, DemTech Research Project IT University of Copenhagen All rights reserved. Reproduction of all or part of this work is permitted for educational or research use on condition that this copyright notice is included in any copy. Copies may be obtained by contacting: DemTech Project IT University of Copenhagen Rued Langgaards Vej 7 DK-2300 Copenhagen S Denmark Telephone: +45 72 18 50 00 Telefax: +45 72 18 50 01 Web www.demtech.dk This work is supported in part by DemTech grant 10-092309 awarded by the Danish Council for Strategic Research, Programme Commission on Strategic Growth Technologies. Security Analysis of Scantegrity System Amir Rached Submitted in partial fulfillment for the degree of Bachelor of Science. Committee: • Professor Carsten Schurmann¨ • Professor Joseph Kiniry 1 Contents 1 Introduction 3 2 Scantegrity 3 2.1 Basic Idea . 3 2.2 Scantegrity System . 4 2.3 Scantegrity Back-end . 5 2.4 Voting Experience . 7 2.5 Security . 8 2.5.1 Integrity . 8 2.5.2 Privacy . 9 3 Implementation 9 4 Deployment 10 4.1 Election Setting . 10 4.1.1 Meeting 1 . 10 4.1.2 Meeting 2 . 11 4.1.3 Meeting 3 . 11 4.1.4 Meeting 4 . 11 4.2 Back-end Architecture . 11 5 Evaluation 15 5.1 Douglas Wikstroem Attacks . 15 5.1.1 The Duplicates Thread . 15 5.1.2 The Duplicates Thread and The Inconsistency of Opened Commitments with a Permutation Thread . 16 5.1.3 The Inconsistency of Unrevealed Commitments with a Permutation Thread 16 5.1.4 Universal Verfiability When Checking Is Performed at the End of the Mixing 17 5.2 Initial Automated Language-based Security Analysis .
    [Show full text]