Paper 2023/1102

Coercion Mitigation for Voting Systems with Trackers: A Selene Case Study

Kristian Gjøsteen, Norwegian University of Science and Technology
Thomas Haines, Australian National University
Morten Rotvold Solberg, Norwegian University of Science and Technology
Abstract

An interesting approach to achieving verifiability in voting systems is to make use of tracking numbers. This gives voters a simple way of verifying that their ballot was counted: they can simply look up their ballot/tracker pair on a public bulletin board. It is crucial to understand how trackers affect other security properties, in particular privacy. However, existing privacy definitions are not designed to accommodate tracker-based voting systems. Furthermore, the addition of trackers increases the threat of coercion. There does however exist techniques to mitigate the coercion threat. While the term coercion mitigation has been used in the literature when describing voting systems such as Selene, no formal definition of coercion mitigation seems to exist. In this paper we formally define what coercion mitigation means for tracker-based voting systems. We model Selene in our framework and we prove that Selene provides coercion mitigation, in addition to privacy and verifiability.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Major revision. E-Vote-ID 2023
Keywords
E-votingCoercion mitigationSelene
Contact author(s)
kristian gjosteen @ ntnu no
thomas haines @ anu edu au
mosolb @ ntnu no
History
2023-10-06: revised
2023-07-14: received
See all versions
Short URL
https://ia.cr/2023/1102
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/1102,
      author = {Kristian Gjøsteen and Thomas Haines and Morten Rotvold Solberg},
      title = {Coercion Mitigation for Voting Systems with Trackers: A Selene Case Study},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1102},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1102}},
      url = {https://eprint.iacr.org/2023/1102}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.