Paper 2007/162

Bingo Voting: Secure and coercion-free voting using a trusted random number generator

Jens-Matthias Bohli, Joern Mueller-Quade, and Stefan Roehrich

Abstract

It is debatable if current direct-recording electronic voting machines can sufficiently be trusted for a use in elections. Reports about malfunctions and possible ways of manipulation abound. Voting schemes have to fulfill seemingly contradictory requirements: On one hand the election process should be verifiable to prevent electoral fraud and on the other hand each vote should be deniable to avoid coercion and vote buying. This work presents a new verifiable and coercion-free voting scheme Bingo Voting, which is based on a trusted random number generator. As a motivation for the new scheme two coercion/vote buying attacks on voting schemes are presented which show that it can be dangerous to let the voter contribute randomness to the voting scheme. A proof-of-concept implementation of the scheme shows the practicality of the scheme: all costly computations can be moved to a non time critical pre-voting phase.

Metadata
Available format(s)
PDF PS
Category
Cryptographic protocols
Publication info
Published elsewhere. VOTE-ID 2007
Keywords
secure electronic votingcoercion-freereceipt-free
Contact author(s)
sr @ ira uka de
History
2007-09-12: last of 2 revisions
2007-05-07: received
See all versions
Short URL
https://ia.cr/2007/162
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2007/162,
      author = {Jens-Matthias Bohli and Joern Mueller-Quade and Stefan Roehrich},
      title = {Bingo Voting: Secure and coercion-free voting using a trusted random number generator},
      howpublished = {Cryptology ePrint Archive, Paper 2007/162},
      year = {2007},
      note = {\url{https://eprint.iacr.org/2007/162}},
      url = {https://eprint.iacr.org/2007/162}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.