Paper 2015/1166

Ceremonies for End-to-End Verifiable Elections

Aggelos Kiayias, Thomas Zacharias, and Bingsheng Zhang

Abstract

State-of-the-art e-voting systems rely on voters to perform certain actions to ensure that the election authorities are not manipulating the election result. This so-called ``end-to-end (E2E) verifiability'' is the hallmark of current e-voting protocols; nevertheless, thorough analysis of current systems is still far frombeing complete. In this work, we initiate the study of e-voting protocols as ceremonies. A ceremony, as introduced by Ellison in 2007, is an extension of the notion of a protocol that includes human participants as separate nodes of the system that should be taken into account when performing the security analysis. that centers on the two properties of end-to-end verifiability and voter privacy and allows the consideration of arbitrary behavioural distributions for the human participants. We then analyse the Helios system as an e-voting ceremony. Security in the e-voting ceremony model requires the specification of a class of human behaviours with respect to which the security properties can be preserved. We show how end-to-end verifiability and voter privacy are sensitive to human behaviour in the protocol by characterizing the set of behaviours under which the security can be preserved and also showing explicit scenarios where it fails. We then provide experimental evaluation with human subjects from two different sources where people used Helios: the elections of the International Association for Cryptologic Research (IACR) and a poll of senior year computer science students. We report on the auditing behaviour of the participants as we measured it and we discuss the effects on the level of certainty that can be given by each of the two electorates. The outcome of our analysis is a negative one: the auditing behaviour of people (including cryptographers) is not sufficient to ensure the correctness of the tally with good probability in either case studied. The same holds true even for simulated data that capture the case of relatively well trained participants while, finally, the security of the ceremony can be shown but under the assumption of essentially ideally behaving human subjects. We note that while our results are stated for Helios, they automatically transfer to various other e-voting systems that, as Helios, rely on client-side encryption to encode the voter's choice

Metadata
Available format(s)
PDF
Publication info
A minor revision of an IACR publication in PKC 2017
Keywords
e-votingsecurity modellingceremoniesend-to-end verifiabilityvoter privacyHelios
Contact author(s)
tzachari @ inf ed ac uk
History
2017-05-10: last of 3 revisions
2015-12-05: received
See all versions
Short URL
https://ia.cr/2015/1166
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/1166,
      author = {Aggelos Kiayias and Thomas Zacharias and Bingsheng Zhang},
      title = {Ceremonies for End-to-End Verifiable Elections},
      howpublished = {Cryptology ePrint Archive, Paper 2015/1166},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/1166}},
      url = {https://eprint.iacr.org/2015/1166}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.