CIVIS - A Coercion-Resistant Election System
Resumo
Coercion is an intrinsic problem of Internet elections that certainly prevent its wide use. Although there is no optimal solution for this problem, modern cryptographic election schemes can mitigate it. Most of these proposals, however, were never used to carry out real elections due to the lack of software implementations. As a result, it is not possible to test these schemes in realistic election scenarios and so their interest remain purely theoretical. In this context, this work introduces the CIVIS election system. CIVIS is a web-based system that implements ideas to fight coercive attacks. It is based on a secure coercion-resistant election scheme and it shows the applicability of this scheme to accomplish realistic elections. Besides introducing CIVIS, we show that a famous Internet-based election system used in Brazil does not satisfy important security properties for voting.
Referências
Adida, B. (2008). Helios: Web-based open-audit voting. In van Oorschot, P. C., editor, Proceedings of the 17th USENIX Security Symposium, July 28-August 1, 2008, San Jose, CA, USA, pages 335–348. USENIX Association.
Araújo, R., Rajeb, N. B., Robbana, R., Traoré, J., and Yousfi, S. (2010). Towards practical and secure coercion-resistant electronic elections. In Heng, S., Wright, R. N., and Goi, B., editors, Cryptology and Network Security - 9th International Conference, CANS 2010, Kuala Lumpur, Malaysia, December 12-14, 2010. Proceedings, volume 6467 of Lecture Notes in Computer Science, pages 278–297. Springer.
Benaloh, J. (2006). Simple verifiable elections. In Wallach, D. S. and Rivest, R. L., editors, 2006 USENIX/ACCURATE Electronic Voting Technology Workshop, EVT’06, Vancouver, BC, Canada, August 1, 2006. USENIX Association.
Boneh, D. (1998). The decision diffie-hellman problem. In Buhler, J., editor, Algorithmic Number Theory, Third International Symposium, ANTS-III, Portland, Oregon, USA, June 21-25, 1998, Proceedings, volume 1423 of Lecture Notes in Computer Science, pages 48–63. Springer.
Brickell, E. F., editor (1993). Advances in Cryptology - CRYPTO ’92, 12th Annual International Cryptology Conference, Santa Barbara, California, USA, August 16-20, 1992, Proceedings, volume 740 of Lecture Notes in Computer Science. Springer.
Chaum, D. and Pedersen, T. P. (1992). Wallet databases with observers. In [Brickell 1993], pages 89–105.
Clarkson, M. R., Chong, S., and Myers, A. C. (2008). Civitas: Toward a secure voting system. In 2008 IEEE Symposium on Security and Privacy (S&P 2008), 18-21 May 2008, Oakland, California, USA, pages 354–368. IEEE Computer Society.
Cramer, R., Gennaro, R., and Schoenmakers, B. (1997). A secure and optimally efficient multi-authority election scheme. European Transactions on Telecommunications, 8(5):481–490.
Delaune, S., Kremer, S., and Ryan, M. (2010). Verifying privacy-type properties of electronic voting protocols: A taster. In Chaum, D., Jakobsson, M., Rivest, R. L., Ryan, P. Y. A., Benaloh, J., Kutylowski, M., and Adida, B., editors, Towards Trustworthy Elections, New Directions in Electronic Voting, volume 6000 of Lecture Notes in Computer Science, pages 289–309. Springer.
DSF, D. S. F. (2017). Django - The web framework for perfectionists with deadlines. [link]. Access March 2018.
Eich, B. (2005). Javascript at ten years. In Danvy, O. and Pierce, B. C., editors, Proceedings of the 10th ACM SIGPLAN International Conference on Functional Programming, ICFP 2005, Tallinn, Estonia, September 26-28, 2005, page 129. ACM.
Fiat, A. and Shamir, A. (1986). How to prove yourself: Practical solutions to identification and signature problems. In Odlyzko, A. M., editor, Advances in Cryptology - CRYPTO ’86, Santa Barbara, California, USA, 1986, Proceedings, volume 263 of Lecture Notes in Computer Science, pages 186–194. Springer.
Furukawa, J. and Sako, K. (2001). An efficient scheme for proving a shuffle. In Kilian, J., editor, Advances in Cryptology - CRYPTO 2001, 21st Annual International Cryptology Conference, Santa Barbara, California, USA, August 19-23, 2001, Proceedings, volume 2139 of Lecture Notes in Computer Science, pages 368–387. Springer.
Gamal, T. E. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Information Theory, 31(4):469–472.
Goldwasser, S. and Micali, S. (1984). Probabilistic encryption. J. Comput. Syst. Sci., 28(2):270–299.
IETF (2014). RFC 7159 - The Javascript Object Notation (JSON) Data Interchange Format. [link]. Access: March 2018.
Juels, A., Catalano, D., and Jakobsson, M. (2005). Coercion-resistant electronic elections. In Atluri, V., di Vimercati, S. D. C., and Dingledine, R., editors, Proceedings of the 2005 ACM Workshop on Privacy in the Electronic Society, WPES 2005, Alexandria, VA, USA, November 7, 2005, pages 61–70. ACM.
Langer, L., Schmidt, A., Buchmann, J. A., Volkamer, M., and Stolfik, A. (2009). Towards a framework on the security requirements for electronic voting protocols. In First International Workshop on Requirements Engineering for e-Voting Systems, RE-VOTE 2009, Atlanta, Georgia, USA, August 31, 2009, pages 61–68. IEEE Computer Society.
Lee, B. and Kim, K. (2002). Receipt-free electronic voting scheme with a tamper-resistant randomizer. In Lee, P. J. and Lim, C. H., editors, Information Security and Cryptology - ICISC 2002, 5th International Conference Seoul, Korea, November 28-29, 2002, Revised Papers, volume 2587 of Lecture Notes in Computer Science, pages 389–406. Springer.
Okamoto, T. (1992). Provably secure and practical identification schemes and corresponding signature schemes. In [Brickell 1993], pages 31–53.
Participants of the 2007 Dagstuhl Conference on Frontiers of E-Voting (2007). Dagstuhl Accord. [link]. Access: March 2018.
PSF, P. S. F. (2018). Python language reference. [link]. Access: March 2018.
Santos, J., Lins, C., and Madruga, M. (2017). SIGEleição - Um Novo Jeito Seguro de Votar. Workshop de Tecnologia da Informação e Comunicação das Instituições Federais de Ensino Superior do Brasil (WTICIFES).
Schnorr, C. (1991). Efficient signature generation by smart cards. J. Cryptology, 4(3):161–174.
Serdult, U., Germann, M., Mendez, F., Portenier, A., and Wellig, C. (2015). Fifteen years of internet voting in switzerland: History, governance and use. In Terán, L. and Meier, A., editors, 2015 Second International Conference on eDemocracy & eGovernment (ICEDEG), Quito, Ecuador. IEEE.
The National Election Committee (2017). Internet Voting in Estonia. [link]. Access: March 2018.
