Paper 2013/214

Remotegrity: Design and Use of an End-to-End Verifiable Remote Voting System

Filip Zagorski, Richard T. Carback, David Chaum, Jeremy Clark, Aleksander Essex, and Poorvi L. Vora

Abstract

We propose and implement a cryptographically end-to-end verifiable (E2E) remote voting system for absentee voters and report on its deployment in a binding municipal election in Takoma Park, Maryland. Remotegrity is a hybrid mail/internet extension to the Scantegrity in-person voting system, enabling secure, electronic return of vote-by-mail ballots. It provides voters with the ability to detect unauthorized modifications to their cast ballots made by either malicious client software or a corrupt election authority—two threats not previously studied in combination. Not only can the voter detect such changes, they can prove it to a third party without giving up ballot secrecy.

Note: This paper extends the version appearing at ACNS 2013 with an appendix.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Published elsewhere. The 11th International Conference on Applied Cryptography and Network Security (ACNS 2013)
Keywords
election schemes
Contact author(s)
clark @ scs carleton ca
History
2013-04-15: revised
2013-04-14: received
See all versions
Short URL
https://ia.cr/2013/214
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/214,
      author = {Filip Zagorski and Richard T.  Carback and David Chaum and Jeremy Clark and Aleksander Essex and Poorvi L.  Vora},
      title = {Remotegrity: Design and Use of an End-to-End Verifiable Remote Voting System},
      howpublished = {Cryptology ePrint Archive, Paper 2013/214},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/214}},
      url = {https://eprint.iacr.org/2013/214}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.