Secure Internet Voting Based on Paper Ballots

  • Authors:
  • Łukasz Nitschke

  • Affiliations:
  • Faculty of Mathematics and Computer Science, Adam Mickiewicz University, Poznań, Poland 61-614

  • Venue:
  • ICISS '08 Proceedings of the 4th International Conference on Information Systems Security
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

Internet voting will probably be one of the most significant achievements of the future information society. It will have an enormous impact on the election process making it fast, reliable and inexpensive. Nonetheless, so far the problem of providing security of remote voting is considered to be very difficult, as one has to take into account susceptibility of the voter's PC to various cyber-attacks. As a result, most of the research effort is put into developing protocols and machines for poll-site electronic voting. Although these solutions yield promising results, most of them cannot be directly applied to Internet voting because of the secure platform problem. However, the cryptographic components they utilize may be very useful in the context of remote voting, too. This paper presents a scheme based on combination of mixnets and homomorphic encryption borrowed from robust poll-site voting, along with techniques recommended for remote voting --- code sheets and test ballots. The protocol tries to minimize the trust put in voter's PC by employing paper ballots distributed before elections. The voter uses the ballot to submit an encrypted vote, which is illegible for the potentially corrupt PC. The creation of paper ballots, as well as the decryption of votes, is performed by a group of cooperating trusted servers. As a result, the scheme is characterized by strong asymmetry --- all computations are carried out on the server side. Hence, it does not require any additional hardware on the voter's side. Furthermore, the scheme offers distributed trust, receipt-freeness and verifiability.