Abstract

The uncoercibility to prevent rigging in e-voting and e-auction have been studied in different literatures. It is realized that the notion of a virtual booth and untappable channel are required to prevent coerciveness. Virtual booth protects the candidates to cast their private values without being observed by the adversary/coercer. However the adversary can influence the candidates after their casting. Adversary used to acquire the encrypted votes/bids either from the colluded authorities (voting server, auctioneer) or by eavesdropping the communicating channel and coerces the candidates to disclose their private values with the private keys and verifies whether the ciphers are the encryption of the private values. In the prior literatures of e-voting and e-auctioning, threshold-encryption and receipt-free mechanism are used to prevent the coercion and collusion respectively. But they assumed untappable channel to restrict eavesdropping. However, practically untappable channel is difficult to achieve. It should be a dedicated trusted link or continuous fiber link to implement untappable channel. In this paper we present an alternative of untappable channel using deniable encryption. An encryption scheme is deniable if the sender can formulate ‘fake random choice’ that will make the cipher text ‘look like’ an encryption of a different plaintext , thus keeping the real plaintext private. Deniable encryption does not restrict the adversary to eavesdrop, but if the candidates are coerced, they are able to formulate a different value f v and can convince the adversary that the ciphers are the encryption of f v , without revealing the true private value r v . Therefore, eavesdropping does not help the coercer, as he may be plausibly denied by the candidates. Our scheme is based on public key probabilistic encryption mechanism. We assume that the sender side (candidate) coercion is only applicable, that is, the coercer cannot coerce the receivers (authorities).

Highlights

  • The notions of uncoercibilety and receipt-freeness were first introduced by Benaloh and Tuinstra [1] to deal with vote-selling and coercing in electronic voting systems

  • The voter promises to the ring to cast his vote in favour of a particular party, but within the privacy of the voting booth, he may cast the opposite vote without bring afraid of any further consequence

  • We propose a deniable encryption scheme using the public key, which may be used as a replacement of untappable channel

Read more

Summary

INTRODUCTION

The notions of uncoercibilety and receipt-freeness were first introduced by Benaloh and Tuinstra [1] to deal with vote-selling and coercing in electronic voting systems They pointed out that, all the prior cryptographic electronic voting schemes were suffering from one common deficiency: the voters were allowed to encrypt their votes, but at the same time they were allowed to carry the receipt of their vote cast, which could be exploited to prove to a third party that a particular vote had been caste. On the other hand, coercing is the problem where the adversary influences/threatens the voters/bides to cast a particular value. This allows the sender to have plausible deniability if compelled to give up his or her encryption key

Related works
ELECTRONIC CASTING SYSTEM AND COERCIVENESS
How to get Uncoerciveness
UNTAPPABLE CHANNEL AND DENIABLE ENCRYPTION
Prelimineries
Deniability
A Deniable Encryption Scheme
A Valid Message Deniable Encryption Scheme
Implementation Constraints
DENIABILITY AND ANONYMITY
CONCLUSIONS
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call