Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3488932.3497758acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

VERICONDOR: End-to-End Verifiable Condorcet Voting without Tallying Authorities

Published: 30 May 2022 Publication History

Abstract

Condorcet voting, first proposed by Marquis de Condorcet in the 18th century, chooses a winner of an election as one that defeats every other candidate by a simple majority. According to Condorcet's criterion, a Condorcet winner is the socially optimal choice in a multi-candidate election. However, despite the crucial importance of this voting system in social-choice theory, it has not been widely used in practical applications. This is partly due to the complex tallying procedure, and also the fact that several candidates may form a tie. Existing systems that provide online Condorcet voting services in the real world try to speed up the tallying process by collecting and tallying Condorcet ballots in a digital form. However, they require voters to completely trust the server. In this paper, we propose VERICONDO, the first end-to-end verifiable Condorcet e-voting system without any tallying authorities. Our system allows a voter to fully verify the tallying integrity without involving any trustworthy tallying authorities and provides strong protection of the ballot secrecy. One main challenge in our work lies in proving the well-formedness of an encrypted ballot while being able to tally the ballots in a publicly verifiable yet privacy-preserving manner. We overcome this challenge by adopting a pairwise comparison matrix and applying a novel vector-sum technique to achieve exceptional efficiency. The overall computational cost per ballot is O (n2) where n is the number of candidates. This is probably the best that one may hope for given the use of a n x n matrix to record a Condorcet ballot. In case of a tie, we show how to apply known Condorcet methods to break the tie in a publicly verifiable manner. Finally, we present a prototype implementation and benchmark performance to show the feasibility of our system.

Supplementary Material

MP4 File (ASIA-CCS22-fp072.mp4)
This presentation discusses our contributions towards End-to-End (E2E)-verifiable and self-enforcing Condorcet voting. We begin the presentation with an introduction to typical E-voting systems and how these systems might benefit from Condorcet voting and E2E-verifiability. Next, we explore prior work on Condorcet voting and E2E-verifiability. In particular, we focus on the challenge of ensuring well-formedness of ballots in Condorcet voting. We then present our proposed protocol, called VERICONDOR, and discuss how our protocol operates, how it achieves E2E-verifiability and how it maintains that Condorcet ballots are well-formed through our novel theorems and zero-knowledge proofs (ZKPs). We then finish the presentation with an analysis of our protocol's performance as well as a summary of our work with possible directions for future work.

References

[1]
Partha Dasgupta and Eric Maskin. Elections and strategic voting: Condorcet and borda. In Unpublished slides, UC Irvine Conference on Adaptive Systems and Mechanism Design, 2010.
[2]
H Peyton Young. Condorcet's theory of voting. The American Political Science Review, pages 1231--1244, 1988.
[3]
Markus Schulze. The schulze method of voting. arXiv preprint arXiv:1804.02973, 2018.
[4]
Feng Hao and Peter YA Ryan. Real-World Electronic Voting: Design, Analysis and Deployment. CRC Press, 2016.
[5]
Chaum, Essex, Carback, Clark, Popoveniuc, Sherman, and Vora]chaum2008scantegrityDavid Chaum, Aleks Essex, Richard Carback, Jeremy Clark, Stefan Popoveniuc, Alan Sherman, and Poorvi Vora. Scantegrity: End-to-end voter-verifiable optical-scan voting. IEEE Security & Privacy, 6 (3): 40--46, 2008 a.
[6]
David Chaum, Richard Carback, Jeremy Clark, Aleksander Essex, Stefan Popoveniuc, Ronald L Rivest, Peter YA Ryan, Emily Shen, and Alan T Sherman. Scantegrity ii: End-to-end verifiability for optical scan election systems using invisible ink confirmation codes. EVT, 8: 1--13, 2008.
[7]
Peter YA Ryan, David Bismark, James Heather, Steve Schneider, and Zhe Xia. Prêt à voter: a voter-verifiable voting system. IEEE transactions on information forensics and security, 4 (4): 662--673, 2009.
[8]
Susan Bell, Josh Benaloh, Michael D Byrne, Dana DeBeauvoir, Bryce Eakin, Philip Kortum, Neal McBurnett, Olivier Pereira, Philip B Stark, Dan S Wallach, et al. Star-vote: A secure, transparent, auditable, and reliable voting system. In 2013 Electronic Voting Technology Workshop/Workshop on Trustworthy Elections (EVT/WOTE 13), 2013.
[9]
Nikos Chondros, Bingsheng Zhang, Thomas Zacharias, Panos Diamantopoulos, Stathis Maneas, Christos Patsonakis, Alex Delis, Aggelos Kiayias, and Mema Roussopoulos. D-demos: A distributed, end-to-end verifiable, internet voting system. In 2016 IEEE 36th International Conference on Distributed Computing Systems (ICDCS), pages 711--720. IEEE, 2016.
[10]
Aggelos Kiayias, Thomas Zacharias, and Bingsheng Zhang. Demos-2: scalable e2e verifiable elections without random oracles. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, pages 352--363, 2015.
[11]
Ben Adida. Helios: Web-based open-audit voting. In USENIX security symposium, volume 17, pages 335--348, 2008.
[12]
Ben Adida, Olivier De Marneffe, Olivier Pereira, Jean-Jacques Quisquater, et al. Electing a university president using open-audit voting: Analysis of real-world use of helios. EVT/WOTE, 9 (10), 2009.
[13]
Feng Hao, Matthew N Kreeger, Brian Randell, Dylan Clarke, Siamak F Shahandashti, and Peter Hyun-Jeen Lee. Every vote counts: Ensuring integrity in large-scale electronic voting. In 2014 Electronic Voting Technology Workshop/Workshop on Trustworthy Elections (EVT/WOTE 14), 2014.
[14]
Feng Hao. Dre-i and self-enforcing e-voting. Real-World Electronic Voting: Design, Analysis and Deployment, page 343, 2016.
[15]
Siamak F Shahandashti and Feng Hao. Dre-ip: A verifiable e-voting scheme without tallying authorities. In European Symposium on Research in Computer Security, pages 223--240. Springer, 2016.
[16]
Samiran Bag, Muhammad Ajmal Azad, and Feng Hao. E2e verifiable borda count voting system without tallying authorities. In Proceedings of the 14th International Conference on Availability, Reliability and Security, pages 1--9, 2019.
[17]
Gerry Mackie. Democracy defended. Cambridge University Press, 2003.
[18]
Feng Hao, Shen Wang, Samiran Bag, Rob Procter, Siamak F Shahandashti, Maryam Mehrnezhad, Ehsan Toreini, Roberto Metere, and Lana YJ Liu. End-to-end verifiable e-voting trial for polling station voting. IEEE Security & Privacy, 18 (6): 6--13, 2020.
[19]
Douglas Robert Stinson and Maura Paterson. Cryptography: theory and practice. CRC press, 2018.
[20]
Josh Benaloh. Ballot casting assurance via voter-initiated poll station auditing. EVT, 7: 14--14, 2007.
[21]
Jan Camenisch and Markus Stadler. Proof systems for general statements about discrete logarithms. Technical Report/ETH Zurich, Department of Computer Science, 260, 1997.
[22]
Claus-Peter Schnorr. Efficient signature generation by smart cards. Journal of cryptology, 4 (3): 161--174, 1991.
[23]
Andrew Clausen. Logical composition of zero-knowledge proofs. Electronic version found in www.cis.upenn.edu/~mkearns/teaching/Crypto/zkp-disj. pdf, 2011.
[24]
Benedikt Bünz, Jonathan Bootle, Dan Boneh, Andrew Poelstra, Pieter Wuille, and Greg Maxwell. Bulletproofs: Short proofs for confidential transactions and more. In 2018 IEEE Symposium on Security and Privacy (SP), pages 315--334. IEEE, 2018.
[25]
Amos Fiat and Adi Shamir. How to prove yourself: Practical solutions to identification and signature problems. In Conference on the theory and application of cryptographic techniques, pages 186--194. Springer, 1986.
[26]
Duncan Black et al. The theory of committees and elections. 1958.
[27]
Paul B Simpson. On defining areas of voter choice: Professor tullock on stable voting. The Quarterly Journal of Economics, 83 (3): 478--490, 1969.
[28]
Gerald H Kramer. A dynamical model of political equilibrium. Journal of Economic Theory, 16 (2): 310--334, 1977.
[29]
Arthur H Copeland. A reasonable social welfare function. Technical report, mimeo, 1951. University of Michigan, 1951.
[30]
T Nicolaus Tideman. Independence of clones as a criterion for voting rules. Social Choice and Welfare, 4 (3): 185--206, 1987.
[31]
Charles Dodgson. A method of taking votes on more than two issues. The theory of committees and elections, 1876.
[32]
John G Kemeny. Mathematics without numbers. Daedalus, 88 (4): 577--591, 1959.
[33]
H Peyton Young and Arthur Levenglick. A consistent extension of condorcet's election principle. SIAM Journal on applied Mathematics, 35 (2): 285--300, 1978.
[34]
John Bartholdi, Craig A Tovey, and Michael A Trick. Voting schemes for which it can be difficult to tell who won the election. Social Choice and welfare, 6 (2): 157--165, 1989.
[35]
Donald G. Saari and Vincent R. Merlin. The copeland method: I.: Relationships and the dictionary. Economic Theory, 8 (1): 51--76, 1996. ISSN 09382259, 14320479. URL http://www.jstor.org/stable/25054952.
[36]
Dat-Dao Nguyen. Using social choice function vs. social welfare function to aggregate individual preferences in group decision support systems. International Journal of Management & Information Systems (IJMIS), 18 (3): 167--172, 2014.
[37]
Thomas M Zavist and T Nicolaus Tideman. Complete independence of clones in the ranked pairs rule. Social Choice and Welfare, 6 (2): 167--173, 1989.
[38]
Josh Daniel Cohen Benaloh. Verifiable secret-ballot elections. 1989.
[39]
Kaoru Kurosawa and Ryo Nojima. Simple adaptive oblivious transfer without random oracle. In Mitsuru Matsui, editor, Advances in Cryptology -- ASIACRYPT 2009, pages 334--346, Berlin, Heidelberg, 2009. Springer Berlin Heidelberg. ISBN 978-3-642-10366-7.
[40]
Boaz Barak. Lecture 4-computational indistinguishability, pseudorandom generators, 2007.
[41]
Java microbenchmark harness (jmh). https://openjdk.java.net/projects/code-tools/jmh/. Accessed: 2021-05-14.
[42]
Yoon Cheol Lee and Hiroshi Doi. On the security of condorcet electronic voting scheme. In International Conference on Computational and Information Science, pages 33--42. Springer, 2005.

Cited By

View all
  • (2024)On the feasibility of E2E verifiable online voting – A case study from Durga Puja trialJournal of Information Security and Applications10.1016/j.jisa.2024.10371981:COnline publication date: 25-Jun-2024
  • (2023)Interactive Proofs For Differentially Private CountingProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3616681(1919-1933)Online publication date: 15-Nov-2023

Index Terms

  1. VERICONDOR: End-to-End Verifiable Condorcet Voting without Tallying Authorities

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    ASIA CCS '22: Proceedings of the 2022 ACM on Asia Conference on Computer and Communications Security
    May 2022
    1291 pages
    ISBN:9781450391405
    DOI:10.1145/3488932
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 30 May 2022

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. condorcet voting
    2. condorcet winner
    3. e2e verifiability
    4. self-enforcing e-voting

    Qualifiers

    • Research-article

    Funding Sources

    Conference

    ASIA CCS '22
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 418 of 2,322 submissions, 18%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)29
    • Downloads (Last 6 weeks)2
    Reflects downloads up to 17 Nov 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)On the feasibility of E2E verifiable online voting – A case study from Durga Puja trialJournal of Information Security and Applications10.1016/j.jisa.2024.10371981:COnline publication date: 25-Jun-2024
    • (2023)Interactive Proofs For Differentially Private CountingProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3616681(1919-1933)Online publication date: 15-Nov-2023

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media