Paper 2002/165

Coercion-Resistant Electronic Elections

Ari Juels, Dario Catalano, and Markus Jakobsson

Abstract

We introduce a model for electronic election schemes that involves a more powerful adversary than in previous work. In particular, we allow the adversary to demand of coerced voters that they vote in a particular manner, abstain from voting, or even disclose their secret keys. We define a scheme to be _coercion-resistant_ if it is infeasible for the adversary to determine whether a coerced voter complies with the demands. A first contribution of this paper is to describe and characterize a new and strengthened adversary for coercion in elections. (In doing so, we additionally present what we believe to be the first formal security definitions for electronic elections of _any_ type.) A second contribution is to demonstrate a protocol that is secure against this adversary. While it is clear that a strengthening of attack models is of theoretical relevance, it is important to note that our results lie close to practicality. This is true both in that we model real-life threats (such as vote-buying and vote-cancelling), and in that our proposed protocol combines a fair degree of efficiency with an unusual lack of structural complexity. Furthermore, while previous schemes have required use of an untappable channel, ours only carries the much more practical requirement of an anonymous channel.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Unknown where it was published
Keywords
coercion-resistanceelectronic votingmix networksreceipt-free
Contact author(s)
ajuels @ rsasecurity com
History
2004-11-05: last of 3 revisions
2002-11-05: received
See all versions
Short URL
https://ia.cr/2002/165
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2002/165,
      author = {Ari Juels and Dario Catalano and Markus Jakobsson},
      title = {Coercion-Resistant Electronic Elections},
      howpublished = {Cryptology ePrint Archive, Paper 2002/165},
      year = {2002},
      note = {\url{https://eprint.iacr.org/2002/165}},
      url = {https://eprint.iacr.org/2002/165}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.