65 research outputs found

    Cast-as-Intended Mechanism with Return Codes Based on PETs

    Full text link
    We propose a method providing cast-as-intended verifiability for remote electronic voting. The method is based on plaintext equivalence tests (PETs), used to match the cast ballots against the pre-generated encrypted code tables. Our solution provides an attractive balance of security and functional properties. It is based on well-known cryptographic building blocks and relies on standard cryptographic assumptions, which allows for relatively simple security analysis. Our scheme is designed with a built-in fine-grained distributed trust mechanism based on threshold decryption. It, finally, imposes only very little additional computational burden on the voting platform, which is especially important when voters use devices of restricted computational power such as mobile phones. At the same time, the computational cost on the server side is very reasonable and scales well with the increasing ballot size

    Internet voting in Estonia 2005–2019: Evidence from eleven elections

    Get PDF
    Internet voting is a highly contested topic in electoral studies. This article examines Internet voting in Estonia over 15 years and 11 nation-wide elections. It focuses on the following questions: How is Internet voting organized and used in Estonia? How have the Estonian Internet voting system and its usage evolved over time? What are the preconditions and consequences of large-scale deployment of Internet voting? The results suggest that the rapid uptake and burgeoning usage rates reflect the system's embeddedness in a highly developed digital state and society. Through continuous technological and legal innovation and development, Estonia has built an advanced Internet voting system that complies with normative standards for democratic elections and is widely trusted and used by the voters. Internet voting has not boosted turnout in a setting where voting was already easily accessible. Neither has it created digital divides: Internet voting in Estonia has diffused to the extent that socio-demographic characteristics no longer predict usage. This, combined with massive uptake, reduces incentives for political parties to politicize the novel voting mode

    Internet Voting in Austria: History, Development, and Building Blocks for the Future

    Get PDF
    This dissertation aims to investigate the origins of Internet voting, analyze several deployments of Internet voting technology in Austria and identify - based on these accumulated experiences - building blocks that can be useful in decision-making on and planning of future uses of Internet voting technology within Austria and throughout the world. In line with the goals of this thesis, it will address the following research questions: - How did Internet voting originate? - What experiences were noted in the process of implementing Internet voting in Austria? - What building blocks can be identified for developing future Internet voting both inside and outside Austria? Internet voting is part of a transformational movement that applies information and communication technologies to daily business activities. It is only logical that elections are also considered for applying electronic (remote) communication technologies. While early efforts were driven by the belief that elections could make easy use of the Internet, it was shown that while the principles have to be interpreted and consequently applied in a different way, the same principles can still be derived for Internet voting, like integrity, secrecy, transparency, accountability and public confidence. The need to have forms of decision making in electronic networks has been identified in its beginnings and has received continuous attention throughout its development. At the height of the excitement about the possibilities of the Internet, countries raced to become the first to run a legally binding election using electronic voting systems. While several candidates emerged (e.g., Costa Rica, Bosnia Herzegovina, Germany, United States), Estonia was victorious in 2005. To date, Estonia is the only country that has introduced this form of voting without any preconditions or other limitations. In Austria, the intentions to use information and communication technologies (ICT) in elections concentrated on parliamentary affairs. Spurred by the efforts around student elections in Germany, Austria sought to conduct Internet voting in 2000. In the years thereafter, considerable progress was made at WU Vienna University of Economics and Business (WU), and this progress spearheaded the debate in the early 2000s. At the beginning in the years 2001-2003, technical solutions were sought to verify voter eligibility and maintain voter privacy. Later, more sophisticated algorithms were developed, and functionalities like quotas in election commissions were added. The Federation of Students' elections in 2009 were a remarkable event that demonstrated highly contentious political debate around the topic. This debate continued after the elections, which were held in May 2009 and suffered from the intense debate and protests and consequential organizational shortcomings. The experiences also showed that accurate legal regulations are needed to show interaction with the constitutional legal texts and to ensure accountability to a remote electronic voting channel through legal means. International standards were a first step, but regulations based on actual experience were needed to show how remote electronic voting channels could be realized and how to avoid problems identified in pilot implementations. This practical knowledge also shows that sophisticated algorithms are not always the key to success. Rather, several key implementations make use of very basic technical means to realize the tasks given by law. One should not forget about the voters. They not only need to use such systems, but they also need to understand the processes in order to build trust. The constitutional court ruling lifted the election and ruled that the respective ordinance was not in line with the requirements of the law. Hereby, the court established higher requirements resulting barriers for offering Internet voting channels in future elections. While the election administration system, which was a pre-requisite for the Internet voting system, was discontinued in the election thereafter, it returned in recent elections where postal voting was offered. On the basis of the aforementioned experiences, twelve building blocks were compiled discovered. These include design decisions, such as the following: the form of electronic voting, adaptations of the legal base, the technical means for identification and secrecy, observation, control functions for the electoral commission, evaluation processes, transparency functions, ballot sheet designs, controlling the organizational context as well as providing options for planning and implementation. This framework therefore facilitates and eases the generation of feasibility studies and other analyses and decision making ahead of using Internet voting in an election. With little adaption it can also be used for the use of other voting technologies. This work utilizes theoretical work and knowledge from adaptations of legal texts. These texts cover a wide range of topics, including methods for implementing identification and anonymity functions in remote electronic voting as well as testing and certifying systems that require transparent procedures. The findings also show that implementing remote an electronic voting system is a complex topic. It requires trust in the election administration; otherwise, suspicion will arise when more technology is introduced and implemented in an election process. Remote electronic voting is one of the most challenging information technology (IT) projects

    The impact of blockchain technology on the trustworthiness of online voting systems - an exploration of blockchain-enabled online voting

    Get PDF
    Online Voting evidently increases election turnouts. However, recent state-owned initiatives have failed due to security concerns and a lack of trust in the systems. Block chain seems to be a very suitable technical solution to establish transparency in online voting and thus, create trust. We have built our own, block chain-enabled voting platform and utilized it to run an A/B-testing experiment at an university election to investigate its effect. Our results which show that students trusted the block chain-based voting version less than the control version can be found in Vysna (2020). The following discussion can be found in Konzok (2020

    How not to VoteAgain: Pitfalls of Scalable Coercion-Resistant E-Voting

    Get PDF
    Secure electronic voting is a relatively trivial exercise if a single authority can be completely trusted. In contrast, the construction of efficient and usable schemes which provide strong security without strong trust assumptions is still an open problem, particularly in the remote setting. Coercion-resistance is one of, if not the hardest property to add to a verifiable e-voting system. Numerous secure e-voting systems have been designed to provide coercion-resistance. One of these systems is VoteAgain (Usenix Security 2020) whose security we revisit in this work. We discovered several pitfalls that break the security properties of VoteAgain in threat scenarios for which it was claimed secure. The most critical consequence of our findings is that there exists a voting authority in VoteAgain which needs to be trusted for all security properties. This means that VoteAgain is as (in)secure as a trivial voting system with a single and completely trusted voting authority. We argue that this problem is intrinsic to VoteAgain\u27s design and could thus only be resolved, if possible, by fundamental modifications. We hope that our work will ensure that VoteAgain is not employed for real elections in its current form. Further, we highlight subtle security pitfalls to avoid on the path towards more efficient, usable, and reasonably secure coercion-resistant e-voting. To this end, we conclude the paper by describing the open problems which need to be solved to make VoteAgain\u27s approach secure

    The Applicability of Internet Voting in Africa

    Get PDF
    The covid-19 pandemic has brought about new ways of conducting business through the use of Information Communication Technologies and elections have not been spared either. Internet voting is another form of strengthening democracy through the use of Information Communication Technologies. Africa lags in the implementation of electronic voting, especially Internet voting. This chapter applied a critical socio-technical analysis that analyses factors that influence the applicability of Internet voting within the African context. The researcher applied desktop research which included 30 journals to gather data from the Internet and other documentation sources. The findings reveal that decision-makers can partially implement Internet voting in some of the countries in Africa like Kenya, Libya, Nigeria, Morocco, Mauritius, Tunisia, and Seychelles. To successfully implement Internet voting, the decision-makers in African nations have to fully invest in the Information Communication Technology infrastructure, provide the necessary security, legislation and carry out intensive voter education to build trust among voters

    Izvještavanje masovnih medija i javno mnijenje o e-demokraciji u Poljskoj: slučaj elektroničkog glasovanja

    Get PDF
    The rapid development of new technologies and their impressive communication capacity has fundamentally changed modern democracy by providing easy and universal access to information, as well as increasing participation and accessibility of political involvement tools. One of the electoral participation tools is e-voting which has been used in only a few countries. The main aim of the paper is to explore whether and how e-voting has been presented in Polish mass media (1), as well as to investigate people’s opinions about e-voting against certain political factors (2). The research is based on a media content analysis (quantitative and qualitative), data collected via the Content Analysis System for Television (CAST) and a quantitative analysis of data from a survey conducted by the authors (2018, sample: 1717 Poles). The results of the analyses show that the debate on the implementation of e-voting is rather poor, but the support for e-voting among Poles remains considerable. The public media rhetoric is interlinked with attitudes towards political parties. To some extent, determinants are reflected in the public opinion on the implementation of e-voting since Poles declare both their support for the introduction of e-voting and willingness to vote online.Brz razvoj novih tehnologija te njihov impresivan komunikacijski kapacitet iz temelja su promijenili modernu demokraciju, omogućujući jednostavan i univerzalan pristup informacijama, kao i sve veću participatiju te dostupnost alata za političko sudjelovanje. Jedan od alata za sudjelovanje na izborima je e-glasovanje koje se koristi u samo nekoliko zemalja. Glavni cilj ovog rada jest istražiti je li i kako je e-glasovanje predstavljeno u poljskim masovnim medijima (1) te istražiti mišljenja ljudi o e-glasovanju u odnosu na određene političke čimbenike (2). Istraživanje se temelji na analizi medijskog sadržaja (kvantitativnoj i kvalitativnoj), podacima prikupljenim putem Sustava za analizu televizijskog sadržaja (Content Analysis System for Television - CAST) te na kvantitativnoj analizi podataka prikupljenih anketom koju su proveli autori (2018, uzorak: 1717 Poljaka). Rezultati analiza pokazuju da je rasprava o implementaciji e-glasovanja prilično loša, ali podrška e-glasovanju među Poljacima ostaje značajna. Također, rezultati pokazuju da je retorika javnih medija povezana sa stavovima prema političkim strankama. Donekle se te odrednice odražavaju u javnom mnijenju o implementaciji e-glasovanja, budući da Poljaci daju potporu uvođenju e-glasovanja te izražavaju spremnost za glasovanje putem interneta

    DeVoS: Deniable Yet Verifiable Vote Updating

    Get PDF
    peer reviewedInternet voting systems are supposed to meet the same high standards as traditional paper-based systems when used in real political elections: freedom of choice, universal and equal suffrage, secrecy of the ballot, and independent verifiability of the election result. Although numerous Internet voting systems have been proposed to achieve these challenging goals simultaneously, few come close in reality. We propose a novel publicly verifiable and practically efficient Internet voting system, DeVoS, that advances the state of the art. The main feature of DeVoS is its ability to protect voters' freedom of choice in several dimensions. First, voters in DeVoS can intuitively update their votes in a way that is deniable to observers but verifiable by the voters; in this way voters can secretly overwrite potentially coerced votes. Second, in addition to (basic) vote privacy, DeVoS also guarantees strong participation privacy by end-to-end hiding which voters have submitted ballots and which have not. Finally, DeVoS is fully compatible with Perfectly Private Audit Trail, a state-of-the-art Internet voting protocol with practical everlasting privacy. In combination, DeVoS offers a new way to secure free Internet elections with strong and long-term privacy properties

    DeVoS: Deniable Yet Verifiable Vote Updating

    Get PDF
    Internet voting systems are supposed to meet the same high standards as traditional paper-based systems when used in real political elections: freedom of choice, universal and equal suffrage, secrecy of the ballot, and independent verifiability of the election result. Although numerous Internet voting systems have been proposed to achieve these challenging goals simultaneously, few come close in reality. We propose a novel publicly verifiable and practically efficient Internet voting system, DeVoS, that advances the state of the art. The main feature of DeVoS is its ability to protect voters\u27 freedom of choice in several dimensions. First, voters in DeVoS can intuitively update their votes in a way that is deniable to observers but verifiable by the voters; in this way voters can secretly overwrite potentially coerced votes. Second, in addition to (basic) vote privacy, DeVoS also guarantees strong participation privacy by end-to-end hiding which voters have submitted ballots and which have not. Finally, DeVoS is fully compatible with Perfectly Private Audit Trail, a state-of-the-art Internet voting protocol with practical everlasting privacy. In combination, DeVoS offers a new way to secure free Internet elections with strong and long-term privacy properties
    corecore