Introduction

This webpage hosts work for a term paper pursuant to the requirements of CSCI-762 "Advanced Cryptography," Spring 2015. The topic of the paper is large-scale electronic voting protocols, including both those strictly theoretical as well as those whose efficacy and/or practicality has been tested.


Abstract

As technology advances, society tends to have a natural predilection toward adopting emergent technologies and protocols to support or expand the current way of life. One such area that has received popular layman support is that of the modern democratic process; that is, the use of the Internet to expand access to voting in elections.

Since the 1980's, several such protocols have been developed and proposed, but aside from isolated tests no such system has been widely adopted, and those areas that do adopt such a system do not always continue to use it in perpetuity. Several regions, such as the canton of Geneva in Switzerland, have adopted and maintained such systems.

The United States, however, has made no such adoptions. Other than trial runs in small regions of Texas and Alaska for primary elections, or other similar trials in other areas, the topic doesn't often see the light of day, despite some public clamor to find a way. The reasons for this vary, whether they be conflicting laws between states or jurisdictions that no one system could satisfy, or in other cases outright self-contradictory treatment of voter anonymity that no technology could satisfy. Legal issues themselves are outside the scope of this paper, but are worth considering when considering why an otherwise-viable voting protocol may be rejected by the legislature.

The goal of this paper is to examine and compare several large-scale computerized election protocols proposed within the past few decades. Primary focus will be on four major categories of voting protocols: Blind-Signature, Mix-Network, Additive Homomorphic, and Multiplicative Homomorphic.

References

  1. N. Hastings, R. Peralta, S. Popoveniuc, A. Regenscheid. 2011. “(NISTIR 7770) Security Considerations for Remote Electronic UOCAVA Voting”. Retrieved 15 May, 2015, from the National Institute of Standards and Technology: http://www.nist.gov/itl/vote/upload/NISTIR-7700-feb2011.pdf
  2. Hirt, M., Sako, K.: “Efficient receipt-free voting based on homomorphic encryption.” In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 539–556. Springer, Heidelberg (2000)
  3. A. Fujioka, T. Okamoto, K. Ohta. 1992. “A Practical Secret Voting Scheme for Large Scale Elections”. In Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques: Advances in Cryptology (ASIACRYPT '92), J. Seberry, Y. Zheng (Eds.). Springer-Verlag, London, UK, UK, 244-251
  4. K. Peng, R. Aditya, C. Boyd, E. Dawson, B. Lee. “Multiplicative homomorphic e-voting.” In Progress in Cryptology—INDOCRYPT 2004, pp. 61-72. Springer Berlin Heidelberg, 2005.
  5. K. Peng, F. Bao. “Efficient multiplicative homomorphic e-voting.” In Information Security, pp. 381-393. Springer Berlin Heidelberg, 2011.
  6. A. Trechsel, F. Mendex, R. Kies. 2003. “Remote voting via the Internet? The Canton of Geneva pilot project”. In Secure Electronic Voting, Gritzalis, D.A. (Ed.). Kluwer Academic Publishers, Norwell, MA, USA, 181-194
  7. S. Kazue, J. Kilian. 1995. “Receipt-Free Mix-Type Voting Scheme”. In Advances in Cryptology—EUROCRYPT '95, L. Guillou, J. Quisquater (Eds.), Springer Berlin Heidelberg, 393-403