Ceremonies for End-to-End Verifiable Elections

Kiayias, A., Zacharias, T. and Zhang, B. (2017) Ceremonies for End-to-End Verifiable Elections. In: PKC 2017: Public-Key Cryptography – PKC 2017, Amsterdam, The Netherlands, 28-31 Mar 2017, pp. 305-334. ISBN 9783662543887 (doi: 10.1007/978-3-662-54388-7_11)

Full text not currently available from Enlighten.

Abstract

State-of-the-art e-voting systems rely on voters to perform certain actions to ensure that the election authorities are not manipulating the election result. This so-called “end-to-end (E2E) verifiability” is the hallmark of current e-voting protocols; nevertheless, thorough analysis of current systems is still far from being complete. In this work, we initiate the study of e-voting protocols as ceremonies. A ceremony, as introduced by Ellison [23], is an extension of the notion of a protocol that includes human participants as separate nodes of the system that should be taken into account when performing the security analysis. that centers on the two properties of end-to-end verifiability and voter privacy and allows the consideration of arbitrary behavioural distributions for the human participants. We then analyse the Helios system as an e-voting ceremony. Security in the e-voting ceremony model requires the specification of a class of human behaviours with respect to which the security properties can be preserved. We show how end-to-end verifiability and voter privacy are sensitive to human behaviour in the protocol by characterizing the set of behaviours under which the security can be preserved and also showing explicit scenarios where it fails. We then provide experimental evaluation with human subjects from two different sources where people used Helios: the elections of the International Association for Cryptologic Research (IACR) and a poll of senior year computer science students. We report on the auditing behaviour of the participants as we measured it and we discuss the effects on the level of certainty that can be given by each of the two electorates. The outcome of our analysis is a negative one: the auditing behaviour of people (including cryptographers) is not sufficient to ensure the correctness of the tally with good probability in either case studied. The same holds true even for simulated data that capture the case of relatively well trained participants while, finally, the security of the ceremony can be shown but under the assumption of essentially ideally behaving human subjects. We note that while our results are stated for Helios, they automatically transfer to various other e-voting systems that, as Helios, rely on client-side encryption to encode the voter’s choice.

Item Type:Conference Proceedings
Status:Published
Refereed:Yes
Glasgow Author(s) Enlighten ID:Zacharias, Dr Thomas
Authors: Kiayias, A., Zacharias, T., and Zhang, B.
College/School:College of Science and Engineering > School of Computing Science
Journal Name:Public-Key Cryptography – PKC 2017
Publisher:Springer Berlin Heidelberg
ISSN:1611-3349
ISBN:9783662543887
Published Online:26 February 2017

University Staff: Request a correction | Enlighten Editors: Update this record