Efficiency Comparison of Various Approaches in E-Voting Protocols

  • Conference paper
  • First Online:
Financial Cryptography and Data Security (FC 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9604))

Included in the following conference series:

Abstract

In order to ensure the security of remote Internet voting, the systems that are currently proposed make use of complex cryptographic techniques. Since these techniques are often computationally extensive, efficiency becomes an issue. Identifying the most efficient Internet voting system is a non-trivial task – in particular for someone who does not have a sufficient knowledge on the systems that currently exist, and on the cryptographic components that constitute those systems. Aside from these components, the efficiency of Internet voting also depends on various parameters, such as expected number of participating voters and ballot complexity. In this paper we propose a tool for evaluating the efficiency of different approaches for an input scenario, that could be of use to election organizers deciding how to implement the voting system.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free ship** worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    The tool will be made open-source following the publication.

  2. 2.

    We consider splitting the product in batches of size seven, due to its optimal performance.

  3. 3.

    We consider it to be realistic in most cases.

  4. 4.

    Such modifications would require computing and verifying additional zero-knowledge proofs for all questions of the election, in order to verify, that the sum of all votes of the election does not exceed T.

  5. 5.

    Note, that the parameters in our examples may not correspond precisely to the real data.

References

  1. Adida, B.: Helios: web-based open-audit voting. USENIX Security Symposium, vol. 17, pp. 335–348 (2008)

    Google Scholar 

  2. Adida, B., De Marneffe, O., Pereira, O., Quisquater, J.J., et al.: Electing a university president using open-audit voting: analysis of real-world use of Helios. EVT/WOTE 2009, pp. 10–10 (2009)

    Google Scholar 

  3. Burton, C., Culnane, C., Schneider, S.: Secure and verifiable electronic voting in practice: the use of vvote in the victorian state election. ar**v preprint http://ar**v.org/abs/1504.07098 (2015)

  4. Committee, E.N.E.: Riigikogu elections 2011 - Riigikogu (parliament) elections - past elections - estonian national electoral committee. (2011). http://www.vvk.ee/past-elections/riigikogu-parliament-elections/riigikogu-elections-2011/. Accessed 2 Mar 2015

  5. Committee, E.N.E.: Statistics - internet voting - voting methods in estonia - estonian national electoral committee (2015). http://www.vvk.ee/voting-methods-in-estonia/engindex/statistics. Accessed 2 Mar 2015

  6. Culnane, C., Ryan, P.Y., Schneider, S., Teague, V.: Vvote: a verifiable voting system. ar**v preprint ar**v:1404.6822 (2014)

  7. Dubuis, E., Fischli, S., Haenni, R., Hauser, S., Koenig, R.E., Locher, P., Ritter, J., von Bergen, P.: Verifizierbare internet-wahlen an schweizer hochschulen mit univote. In: GI-Jahrestagung, pp. 767–788. Citeseer (2013)

    Google Scholar 

  8. Gjøsteen, K.: The Norwegian internet voting protocol. In: Kiayias, A., Lipmaa, H. (eds.) VoteID 2011. LNCS, vol. 7187, pp. 1–18. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  9. Groth, J.: Non-interactive zero-knowledge arguments for voting. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 467–482. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  10. Hao, F., Ryan, P.Y., Zieliński, P.: Anonymous voting by two-round public discussion. IET Inf. Secur. 4(2), 62–67 (2010)

    Article  Google Scholar 

  11. Helios: Helios v4 (2012). http://documentation.heliosvoting.org/verification-specs/helios-v4. Accessed 2 Mar 2015

  12. IACR: IACR Election 2012 (2012). http://www.iacr.org/elections/2012/. Accessed 2 Mar 2015

  13. Joaquim, R.: How to prove the validity of a complex ballot encryption to the voter and the public. J. Inf. Secur. Appl. 19(2), 130–142 (2014)

    Google Scholar 

  14. i Esteve, J.B., Goldsmith, B., Turner, J.: Norwegian E-vote Project - Speed and Efficiency of the Vote Counting Process (2012). https://www.regjeringen.no/globalassets/upload/krd/prosjekter/e-valg/evaluering/topic4_assessment.pdf. Accessed 2 Mar 2015

  15. Kiayias, A., Yung, M.: Self-tallying elections and perfect ballot secrecy. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 141–158. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  16. Menezes, A.J., Van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)

    Book  MATH  Google Scholar 

  17. Organization for Security, Co-operation in Europe,: Switzerland, Federal Elections, 23 October 2011: Final report (2015). http://www.osce.org/odihr/87417. Accessed 30 Oct 2015

  18. Pedersen, T.P.: Distributed provers and verifiable secret sharing based on the discrete logarithm problem. DAIMI Rep. Ser. 21(388) (1992)

    Google Scholar 

  19. Bundeskanzlei, S.: Vote électronique - Versuchübersicht (2015). https://www.bk.admin.ch/themen/pore/evoting/08004/index.html?lang=de. Accessed 30 Oct 2015

  20. Terelius, B., Wikström, D.: Proofs of restricted shuffles. In: Bernstein, D.J., Lange, T. (eds.) AFRICACRYPT 2010. LNCS, vol. 6055, pp. 100–113. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  21. Volkamer, M., Budurushi, J., Demirel, D.: Vote casting device with VV-SV-PAT for elections with complicated ballot papers. In: 2011 International Workshop on Requirements Engineering for Electronic Voting Systems (REVOTE), pp. 1–8. IEEE (2011)

    Google Scholar 

  22. Wikström, D.: A commitment-consistent proof of a shuffle. In: Boyd, C., González Nieto, J. (eds.) ACISP 2009. LNCS, vol. 5594, pp. 407–421. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  23. Wikström, D.: How to implement a stand-alone verifier for the verificatum mix-net (2011)

    Google Scholar 

Download references

Acknowledgment

This project (HA project no. 435/14-25) is funded in the framework of Hessen ModellProjekte, financed with funds of LOEWE – Landes-Offensive zur Entwicklung Wissenschaftlich-ökonomischer Exzellenz, Förderlinie 3: KMU-Verbundvorhaben (State Offensive for the Development of Scientific and Economic Excellence).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Oksana Kulyk .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 International Financial Cryptography Association

About this paper

Cite this paper

Kulyk, O., Volkamer, M. (2016). Efficiency Comparison of Various Approaches in E-Voting Protocols. In: Clark, J., Meiklejohn, S., Ryan, P., Wallach, D., Brenner, M., Rohloff, K. (eds) Financial Cryptography and Data Security. FC 2016. Lecture Notes in Computer Science(), vol 9604. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-53357-4_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-53357-4_14

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-53356-7

  • Online ISBN: 978-3-662-53357-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics

Navigation