ON THE PRIVACY THREATS OF ELECTRONIC POLL BOOKS

Stefan Popoveniuc, John Kelsey, Eugen Leontie

2011

Abstract

Electronic poll books can rapidly check the eligibility of a voter due to their ability to quickly search lists. However, they also introduce a factor of concern: if the electronic poll book records the order of sign-ins and the voting machine or optical scanner records the order in which the voters cast their ballots, ballot secrecy can be compromised. Worse, if the time at which each voter signs-in and the time at which each ballot is cast are recorded, ballot secrecy is lost. It is surprisingly difficult to avoid saving such timing information, for example in event logs, and even more difficult to verify that no such information is saved. In addition, due to operational complexities, even the more efficient electronic poll books can act as a bottleneck in the voting process. We propose a simple technique to address these concerns, by allowing voters to sign-in from home, and print out a bar-coded ticket to be presented at the check-in table. Using blind signatures, this ticket need not reveal information on the voter’s identity to the check-in table at the precinct. The ticket proves than the voter is authorized to vote on a particular ballot style without disclosing her identity.

References

  1. Adida, B. (2008). Helios: Web-based open audit voting. In Proceedings of the Fourteenth USENIX Security Symposium (USENIX Security 2008). Usenix.
  2. Adida, B. (2008). Helios: Web-based open audit voting. In Proceedings of the Fourteenth USENIX Security Symposium (USENIX Security 2008). Usenix.
  3. Benaloh, J. (2008). Administrative and public verifiability: Can we have both? In IAVoSS Workshop On Trustworthy Elections (WOTE 2006), KU Leuven, belgium.
  4. Benaloh, J. (2008). Administrative and public verifiability: Can we have both? In IAVoSS Workshop On Trustworthy Elections (WOTE 2006), KU Leuven, belgium.
  5. Benaloh, J. C. and Yung, M. (1986). Distributing the power of a government to enhance the privacy of voters. In PODC 7886: Proceedings of the fifth annual ACM symposium on Principles of distributed computing, pages 52-62, New York, NY, USA. ACM.
  6. Benaloh, J. C. and Yung, M. (1986). Distributing the power of a government to enhance the privacy of voters. In PODC 7886: Proceedings of the fifth annual ACM symposium on Principles of distributed computing, pages 52-62, New York, NY, USA. ACM.
  7. Bergholz, R. (1969). How election can be rigged via computers. Los Angeles Times.
  8. Bergholz, R. (1969). How election can be rigged via computers. Los Angeles Times.
  9. Bohli, J.-M., Müller-Quade, J., and Röhrich, S. (2007). Bingo voting: Secure and coercion-free voting using a trusted random number generator. In Alkassar, A. and Volkamer, M., editors, VOTE-ID, volume 4896 of Lecture Notes in Computer Science, pages 111-124. Springer.
  10. Bohli, J.-M., Müller-Quade, J., and Röhrich, S. (2007). Bingo voting: Secure and coercion-free voting using a trusted random number generator. In Alkassar, A. and Volkamer, M., editors, VOTE-ID, volume 4896 of Lecture Notes in Computer Science, pages 111-124. Springer.
  11. Chaum, D. (1982). Blind signatures for untraceable payments. In Advances in Cryptology: Proceedings of Crypto'82.
  12. Chaum, D. (1982). Blind signatures for untraceable payments. In Advances in Cryptology: Proceedings of Crypto'82.
  13. Chaum, D., Carback, R., Clark, J., Essex, A., Popoveniuc, S., Rivest, R. L., Ryan, P. Y. A., Shen, E., and Sherman, A. T. Scantegrity II: End-to-End verifiability for optical scan election systems using invisible ink confirmation codes. In EVT'07: Proceedings of the USENIX/Accurate Electronic Voting Technology Workshop. USENIX'08.
  14. Chaum, D., Carback, R., Clark, J., Essex, A., Popoveniuc, S., Rivest, R. L., Ryan, P. Y. A., Shen, E., and Sherman, A. T. Scantegrity II: End-to-End verifiability for optical scan election systems using invisible ink confirmation codes. In EVT'07: Proceedings of the USENIX/Accurate Electronic Voting Technology Workshop. USENIX'08.
  15. Chaum, D., Ryan, P. Y. A., and Schneider, S. (2005). A practical voter-verifiable election scheme. In In Sabrina De Capitani di Vimercati, Paul F. Syverson, and Dieter Gollmann, editors, ESORICS, volume 3679 of Lecture Notes in Computer Science, pages 118-139. Springer.
  16. Chaum, D., Ryan, P. Y. A., and Schneider, S. (2005). A practical voter-verifiable election scheme. In In Sabrina De Capitani di Vimercati, Paul F. Syverson, and Dieter Gollmann, editors, ESORICS, volume 3679 of Lecture Notes in Computer Science, pages 118-139. Springer.
  17. Chaum, D. L. (1981). Untraceable electronic mail, return address, and digital pseudonym. Communication of ACM.
  18. Chaum, D. L. (1981). Untraceable electronic mail, return address, and digital pseudonym. Communication of ACM.
  19. Popoveniuc, S., Kelsey, J., Regenscheid, A., and Vora, P. (2010). Performance requirements for end-toend verifiable elections. In EVT'10: Proceedings of the USENIX/Accurate Electronic Voting Technology Workshop. USENIX Association.
  20. Popoveniuc, S., Kelsey, J., Regenscheid, A., and Vora, P. (2010). Performance requirements for end-toend verifiable elections. In EVT'10: Proceedings of the USENIX/Accurate Electronic Voting Technology Workshop. USENIX Association.
  21. Rivest, R. L. (2005). Preliminary Voting - Prevoting. http:// people.csail.mit.edu/rivest/Rivest-Preliminary VotingPrevoting.pdf.
  22. Rivest, R. L. (2005). Preliminary Voting - Prevoting. http:// people.csail.mit.edu/rivest/Rivest-Preliminary VotingPrevoting.pdf.
  23. Samarati, P. and Sweeney, L. (1998). Generalizing data to provide anonymity when disclosing information. In ACM SIGACT.
  24. Samarati, P. and Sweeney, L. (1998). Generalizing data to provide anonymity when disclosing information. In ACM SIGACT.
  25. Sandler, D., Derr, K., and Wallach, D. S. (2008). Votebox: A tamper-evident, verifiable electronic voting system. In van Oorschot, P. C., editor, USENIX Security Symposium, pages 349-364. USENIX Association.
  26. Sandler, D., Derr, K., and Wallach, D. S. (2008). Votebox: A tamper-evident, verifiable electronic voting system. In van Oorschot, P. C., editor, USENIX Security Symposium, pages 349-364. USENIX Association.
  27. VoteHere Inc. (2003). Documentation. http://www.vote here.net/vhti/documentation/verifiable e-voting.pdf.
  28. VoteHere Inc. (2003). Documentation. http://www.vote here.net/vhti/documentation/verifiable e-voting.pdf.
Download


Paper Citation


in Harvard Style

Popoveniuc S., Kelsey J. and Leontie E. (2011). ON THE PRIVACY THREATS OF ELECTRONIC POLL BOOKS . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011) ISBN 978-989-8425-71-3, pages 281-286. DOI: 10.5220/0003520202810286


in Harvard Style

Popoveniuc S., Kelsey J. and Leontie E. (2011). ON THE PRIVACY THREATS OF ELECTRONIC POLL BOOKS . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011) ISBN 978-989-8425-71-3, pages 281-286. DOI: 10.5220/0003520202810286


in Bibtex Style

@conference{secrypt11,
author={Stefan Popoveniuc and John Kelsey and Eugen Leontie},
title={ON THE PRIVACY THREATS OF ELECTRONIC POLL BOOKS},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011)},
year={2011},
pages={281-286},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0003520202810286},
isbn={978-989-8425-71-3},
}


in Bibtex Style

@conference{secrypt11,
author={Stefan Popoveniuc and John Kelsey and Eugen Leontie},
title={ON THE PRIVACY THREATS OF ELECTRONIC POLL BOOKS},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011)},
year={2011},
pages={281-286},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0003520202810286},
isbn={978-989-8425-71-3},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011)
TI - ON THE PRIVACY THREATS OF ELECTRONIC POLL BOOKS
SN - 978-989-8425-71-3
AU - Popoveniuc S.
AU - Kelsey J.
AU - Leontie E.
PY - 2011
SP - 281
EP - 286
DO - 10.5220/0003520202810286


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2011)
TI - ON THE PRIVACY THREATS OF ELECTRONIC POLL BOOKS
SN - 978-989-8425-71-3
AU - Popoveniuc S.
AU - Kelsey J.
AU - Leontie E.
PY - 2011
SP - 281
EP - 286
DO - 10.5220/0003520202810286