Page 295 - Towards Trustworthy Elections New Directions in Electronic Voting by Ed Gerck (auth.), David Chaum, Markus Jakobsson, Ronald L. Rivest, Peter Y. A. Ryan, Josh Benaloh, Miroslaw Kutylowski, Ben Adida ( (z-lib.org (1)
P. 295
A Verifiable Voting Protocol Based on Farnel
287
The second part of the receipt, which contains the commitment of the option
chosen, is used to check if the commitment of the receipt appears on the bulletin
board.
The third part of the receipt contains a list of ir to verify if the values ir
match the values published by the talliers on the board.
6 Conclusion
We have presented a flaw in the ThreeBallot voting system and a new version of
the Farnel protocol which is voter-verifiable. Also, we have shown an electronic
scheme based on the new proposal.
Our schemes introduce a new way to verify votes: the voter does not verify
her own vote, but copies of a subset of votes cast so far. More precisely, the
voter receives copies of some randomly selected ballot IDs. These are used later
to compare with the IDs of the ballots published on the bulletin board.
The paper-based version relies on trustworthy talliers and on a special ballot
box that can shuffle and copy receipts. Although trustworthy talliers may be a
strong requisite, this requisite is not necessary as long as the receipts contain
some information related to the options selected. Receipts with this property,
though, depends on a new ballot design and are subject of future work.
We have used the paper-based version to model the electronic scheme. The
proposal works as expected and (differently from the paper-based scheme) pro-
duces receipts connected with the options chosen, but it has several drawbacks.
Especially, it requires a verifiable mix net in the tallying phase and the spe-
cial ballot box must be reliable. We believe, though, that this scheme can be
improved and are working in this direction.
References
1. Chaum, D.: Untraceable electronic mail, return addresses and digital pseudonyms.
Communications of the ACM 24(2), 84–88 (1981)
2. Cramer, R., Gennaro, R., Schoenmakers, B.: A secure and optimally efficient
multi-authority election scheme. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS,
vol. 1233, pp. 103–118. Springer, Heidelberg (1997)
3. Cust´odio, R.: Farnel: um protocolo de vota¸c˜ao papel com verificabilidade parcial.
Invited Talk to Simp´osio de Seguran¸ca em Inform´atica (SSI) (November 2001)
4. Cust´odio, R., Devegili, A., Ara´ujo, R.: Farnel: um protocolo de vota¸c˜ao papel com
verificabilidade parcial (2001) (unpublished notes)
5. El Gamal, T.: A public key cryptosystem and a signature scheme based on discrete
logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196,
pp. 10–18. Springer, Heidelberg (1985)
6. Jones, D.W.: Chain voting (August 2005), http://vote.nist.gov/threats
7. Karlof, C., Sastry, N., Wagner, D.: Cryptographic voting protocols: A systems
perspective. In: Proceedings of the Fourteenth USENIX Security Symposium
(USENIX Security 2005), August 2005, pp. 33–50 (2005)
8. Andrew Neff, C.: A verifiable secret shuffle and its application to e-voting. In: ACM
Conference on Computer and Communications Security, pp. 116–125 (2001)

