WO2002077754A2 - Detecting compromised ballots - Google Patents

Detecting compromised ballots Download PDF

Info

Publication number
WO2002077754A2
WO2002077754A2 PCT/US2002/005969 US0205969W WO02077754A2 WO 2002077754 A2 WO2002077754 A2 WO 2002077754A2 US 0205969 W US0205969 W US 0205969W WO 02077754 A2 WO02077754 A2 WO 02077754A2
Authority
WO
WIPO (PCT)
Prior art keywords
ballot
confirmation
choice
voter
encrypted
Prior art date
Application number
PCT/US2002/005969
Other languages
French (fr)
Other versions
WO2002077754A3 (en
Inventor
C. Andrew Neff
Original Assignee
Votehere, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/816,869 external-priority patent/US6950948B2/en
Application filed by Votehere, Inc. filed Critical Votehere, Inc.
Priority to EP02753759A priority Critical patent/EP1371169A2/en
Priority to AU2002306602A priority patent/AU2002306602A1/en
Priority to JP2002575744A priority patent/JP2004524759A/en
Priority to KR1020037010946A priority patent/KR100556055B1/en
Priority to CA002439093A priority patent/CA2439093A1/en
Publication of WO2002077754A2 publication Critical patent/WO2002077754A2/en
Publication of WO2002077754A3 publication Critical patent/WO2002077754A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/46Secure multiparty computation, e.g. millionaire problem
    • H04L2209/463Electronic voting

Definitions

  • Figure 1 is a high-level block diagram showing a typical environment in which the facility operates.
  • Figure 2 is a block diagram showing some of the components typically incorporated in at least some of the computer systems and other devices on which the facility executes.
  • Ballot Construction A set of cryptographic election parameters are agreed upon by election officials in advance, and made publicly known by wide publication or other such means. Significant parameters are the encryption group, generator, election public key and decision encoding scheme. More specifically, these are:
  • v i only makes choices through some user interface, it is not realistic to expect her to observe the actual value of the bits sent and check them for consistency with her intended choice.
  • the vote client can ignore voter intent and submit a " ⁇ - vote" when the voter actually wished to submit a " ⁇ k vote.”
  • the voter typically needs some way to verify that the encrypted vote which was received at the vote collection center is consistent with her choice. Simply making the ballot box data public does not a reasonable solution, since the vote client, not the voter, chooses a t .
  • This example assumes an election protocol that encodes voter responses (answers) as a single ElGamal pair.
  • some embodiments of the facility incorporate the homomorphic election protocol described in U.S. Patent Application No. 09/535,927. In that protocol, a voter response, is represented by multiple ElGamal pairs.
  • the confirmation dictionary used in this example is easily modified to either display a concatenation of the respective confirmation strings, or to display a hash of the sequence of them.
  • the jurisdiction must first agree on the election initialization data. This at least includes: the basic cryptographic numerical parameters, a ballot (i.e., a set of questions and allowable answers, etc.) and a decision encoding scheme. (It may also include additional data relevant to the particular election protocol being used.)
  • V generates ⁇ 2 e R Z 23 , r ⁇ , r 3 , r A e R Z 2 , s s 3 , s 4 e R Z 23 all randomly and independently. For this example we take
  • V uses a publicly specified hash function H to compute c e Z 23 as
  • the defining properties of P are
  • V 's validity proof consists of the 12 numbers
  • V encodes these elements, in sequence, as defined by the standard encoding format.
  • the resulting sequences form V 's voted ballot.
  • V may also digitally sign this voted ballot with his private signing key.
  • the resulting combination of V 's voted ballot, and his digital signature forms his signed voted ballot.
  • each voter transmits his (optionally signed) voted ballot back to the data center collecting the votes.
  • the voter specific random parameters for V ( ⁇ and K are available at the vote collection center. In this example, these are
  • the digital signature is checked to determine the authenticity of the ballot, as well as the eligibility of the voter.
  • step 2 If the signature in step 1 verifies correctly, the vote collection center then verifies the proof of validity. For the particular type of validity proof we have chosen to use in this example, this consists of
  • This sequenced pair is encoded as specified by the public encoding format, and returned to V .
  • the protocol may specify that a public hash function is computed on C and the resulting hash value displayed. In this example, C itself is displayed.
  • V the protocol
  • V attempts to submit a choice other than "Green”
  • the value of C computed above would be different.
  • the correct value of C cannot be computed from an incorrect one without solving the Diffie-Hellman problem. (For the small values of p and q we have used here, this is possible.
  • V's computer would be unable to do this.
  • V's computer has submitted an encrypted ballot which does not correspond to F's choice, there are only two things it can do at the point it is expected to display a confirmation. It can display something, or it can display nothing. In the case that nothing is displayed, V may take this as an indication that the ballot was corrupted. In the case that something is displayed, what is displayed will almost certainly be wrong, and again, V may take this as an indication that the ballot was corrupted.
  • V now compares the value of C displayed to the value found in V 's confirmation dictionary corresponding to the choice, "Green" (V 's intended choice). At this point, V may have already received his confirmation dictionary in advance, or may obtain a copy through any independent channel. An example of such a channel would be to use a fax machine. If the displayed value does not match the corresponding confirmation string in the confirmation dictionary, corruption is detected, and the ballot can be
  • Each voter confirmation dictionary is computed by the vote collection center, since, as described above, it is the entity which has knowledge of the voter specific values of a and K .
  • the dictionary is computed as
  • the resulting distribution on the election parameters and C lk is obviously identical to the distribution that arises from real elections.
  • probability e A can display C Ik , so can compute
  • A is said to have an e-DDH advantage if A can, with probability 1/2+ e,
  • Corollary 3 Eet & DDH be an upper bound on A's DDH advantage. Then, ifH is any hash function with negligible collision probability, an upper bound on the probability that A can submit a vote that differs from the voter's choice, and yet display the correct confirmation string is e 0 +(K ⁇ ⁇ ) ⁇ Dm .
  • SVC may not offer any protection if the adversary, A, also controls the vote collection center. If this were the case, A has access to K t and ⁇ v and thus can easily display any valid confirmation string of its choosing. It seems unlikely that this would happen, since the vote collection center would be undeniably implicated in the event that such activity is discovered. Nevertheless, in case it is unacceptable to trust the vote collection center in this regard, the "confirmation responsibility" can be distributed among arbitrarily many authorities.
  • each authority A l ⁇ j ⁇ J, generates
  • the voter's confirmation string is computed as a concatenation, in pre-specified order, of the individual confirmation strings (computed separately as in the previous section) corresponding to each of the J authorities. In this case, confirmation is successful only if all of the substrings verify correctly.
  • A is given a sequence of tuples, (X n ,Y n ,Z n ,C n ,D n ), where
  • X n ,Y n ,Z n are generated independently at random. Let R n be generated independently at random, and let O n be the solution to log ⁇ O ⁇ log ⁇ F ⁇ lo ⁇ Z ⁇ . With probability 1/2,
  • the client, M ⁇ submits a an encrypted ballot on behalf of v t as before, but redundantly encrypted with both h and h .
  • a ⁇ is selected independently of a t .
  • M t also constructs a simple proof of validity (essentially a single Chaum- Pedersen proof) that the two are encryptions of the same value.
  • the vote collection center selects random K ⁇ ig); ⁇ Z and computes
  • the vote collection center returns h ⁇ ' and V i to M f .
  • the value d i is always kept secret, but the value h t is communicated to v..
  • the facility communicates h f to v ⁇ as follows:
  • A-l v t contacts the vote collection center and authenticates himself/herself A-2 Assuming authentication is successful, the vote collection center:
  • FIG. 1 is a high-level block diagram showing a typical environment in which the facility operates.
  • the block diagram shows several voter computer systems 110, each of which may be used by a voter to submit a ballot and verify its uncorrupted receipt.
  • Each of the voter computer systems are connected via the Internet 120 to a vote collection center computer system 150.
  • the facility transmits ballots from the voter computer systems to the vote collection center computer system, which returns an encrypted vote confirmation.
  • the facility uses this encrypted vote confirmation to determine whether the submitted ballot has been corrupted. While preferred embodiments are described in terms in the environment described above, those skilled in the art will appreciate that the facility may be implemented in a variety of other environments including a single, monolithic computer system, as well as various other combinations of computer systems or similar devices connected in various ways.
  • FIG. 2 is a block diagram showing some of the components typically incorporated in at least some of the computer systems and other devices on which the facility executes, such as computer systems 110 and 130.
  • These computer systems and devices 200 may include one or more central processing units (“CPUs") 201 for executing computer programs; a computer memory 202 for storing programs and data while they are being used; a persistent storage device 203, such as a hard drive for persistently storing programs and data; a computer-readable media drive 204, such as a CD-ROM drive, for reading programs and data stored on a computer-readable medium; and a network connection 205 for connecting the computer system to other computer systems, such as via the Internet.
  • CPUs central processing units
  • a computer memory 202 for storing programs and data while they are being used
  • a persistent storage device 203 such as a hard drive for persistently storing programs and data
  • a computer-readable media drive 204 such as a CD-ROM drive, for reading programs and data stored on a computer-readable medium
  • FIG. 3 is a flow diagram showing steps typically performed by the facility in order to detect a compromised ballot.
  • the facility may perform a set of steps that diverges from those shown, including proper supersets and subsets of these steps, reorderings of these steps, and steps of sets in which performance of certain steps by other computing devices.
  • step 301 on the voter computer system, the facility encodes a ballot choice selected by the voter in order to form a ballot.
  • the facility encrypts this ballot.
  • the encrypted ballot is an ElGamal pair, generated using an election public key and a secret maintained on the voter computer system.
  • step 303 the facility optionally signs the ballot with a private key belonging to the voter.
  • step 304 the facility constructs a validity proof that demonstrates that the encrypted ballot is the encryption of a ballot in which a valid ballot choice is selected.
  • step 305 the facility transmits the encrypted, signed ballot and the validity proof to a vote collection center computer system.
  • step 321 the facility receives this transmission in the vote collection center computer system.
  • step 322 the facility verifies the received validity proof.
  • step 324 the facility generates an encrypted confirmation of the encrypted ballot. The facility does so without decrypting the ballot, which is typically not possible in the vote collection center computer system, where the secret used to encrypt the ballot is not available.
  • step 325 the facility transmits the encrypted confirmation 331 to the voter computer system.
  • step 341 the facility receives the encrypted vote confirmation in the voter computer system.
  • step 342 the facility uses the secret maintained on the voter computer system to decrypt the encrypted vote confirmation.
  • step 343, the facility displays the decrypted vote confirmation for viewing by the user.
  • step 344 if the displayed vote confirmation is translated to the ballot choice selected by the voter by a confirmation dictionary in the voter's possession, then the facility continues in step 345, else the facility continues in step 346.
  • step 345 the facility determines that the voter's ballot is not corrupted, whereas, in step 346, the facility determines that the voter's ballot is corrupted. In this event, embodiments of the facility assist the user in revoking and resubmitting the voter's ballot.

Abstract

A facility for transmitting a ballot choice selected by a voter (301) is described. The facility encrypts the ballot choice (302) with a first secret known only to the client to generate a first encrypted ballot component. The facility also encrypts the ballot choice with a second secret known only to the client (303), the second secret chosen independently of the first secret, to generate a second encry pted ballot component. The facility then generates a proof (304) demonstrating that the first and second encrypted ballot components are encrypted from the same ballot choice. The facility sends the first and second encrypted ballot components and the proof (311) to a vote collection computer system.

Description

DETECTING COMPROMISED BALLOTS
RELATED APPLICATIONS
[0001] This application claims the benefit of U.S. Provisional Application No. 60/270,182 filed February 20, 2001, claims the benefit of U.S. Provisional Application No. (patent counsel's docket number 32462-8006US02) filed February 11, 2002, and is a continuation-in-part of each of U.S. Patent Application No. 09/534,836, filed March 24, 2000; U.S. Patent Application No. 09/535,927, filed March 24, 2000; and U.S. Patent Application No. 09/816,869 filed March 24, 2001. Each of these five applications is incorporated by reference in its entirety.
TECHNICAL FIELD
[0002] The present invention is directed to the fields of election automation and cryptographic techniques therefor.
BACKGROUND
[0003] The problems of inaccuracy and inefficiency have long attended conventional, manually-conducted elections. While it has been widely suggested that computers could be used to make elections more accurate and efficient, computers bring with them their own pitfalls. Since electronic data is so easily altered, many electronic voting systems are prone to several types of failures that are far less likely to occur with conventional voting systems.
[0004] One class of such failures relates to the uncertain integrity of the voter's computer, or other computing device. In today's networked computing environment, it is extremely difficult to keep any machine safe from malicious software. Such software is often able to remain hidden on a computer for long periods of time before actually performing a malicious action. In the meantime, it may replicate itself to other computers on the network, or computers that have some minimal interaction with the network. It may even
[32462-8006WO01 /SL020510.441 ] be transferred to computers that are not networked by way of permanent media carried by users.
[0005] In the context of electronic secret ballot elections, this kind of malicious software is especially dangerous, since even when its malicious action is triggered, it may go undetected, and hence left to disrupt more elections in the future. Controlled logic and accuracy tests ("L&A tests") monitor the processing of test ballots to determine whether a voting system is operating properly, and may be used in an attempt to detect malicious software present in a voter's computer. L&A tests are extremely difficult to conduct effectively, however, since it is possible that the malicious software may be able to differentiate between "real" and "test" ballots, and leave all "test" ballots unaffected. Since the requirement for ballot secrecy makes it impossible to inspect "real" ballots for compromise, even exhaustive L&A testing may prove futile. The problem of combating this threat is known as the "Client Trust Problem."
[0006] Most existing methods for solving the Client Trust Problem have focused on methods to secure the voting platform, and thus provide certainty that the voter's computer is "clean," or "uninfected." Unfortunately, the expertise and ongoing diligent labor that is required to achieve an acceptable level of such certainty typically forces electronic voting systems into the controlled environment of the poll site, where the client computer systems can be maintained and monitored by computer and network experts. These poll site systems can still offer some advantages by way of ease of configuration, ease of use, efficiency of tabulation, and cost. However, this approach fails to deliver on the great potential for distributed communication that has been exploited in the world of e-commerce.
[0007] Accordingly, a solution to the Client Trust Problem that does not require the voting platform to be secured against malicious software, which enables practically any computer system anywhere to be used as the voting platform, would have significant utility.
BRIEF DESCRIPTION OF DRAWINGS
[0008] Figure 1 is a high-level block diagram showing a typical environment in which the facility operates. [0009] Figure 2 is a block diagram showing some of the components typically incorporated in at least some of the computer systems and other devices on which the facility executes.
[0010] Figure 3 is a flow diagram showing steps typically performed by the facility in order to detect a compromised ballot.
DETAILED DESCRIPTION
[0011] A software facility for detecting ballots compromised by malicious programs ("the facility") is provided. The approach employed by the facility typically makes no attempt to eliminate, or prevent the existence of malicious software on the voting computer. Instead, it offers a cryptographically secure method for the voter to verify the contents of the voter's ballot as it is received at the vote collection center, without revealing information about the contents (ballot choices) to the collection center itself. That is, the vote collection center can confirm to the voter exactly what choices were received, without knowing what those choices are. Thus, the voter can detect any differences between the voter's intended choices, and the actual choices received at the vote collection center (as represented in the transmitted voted ballot digital data). Further, each election can choose from a flexible set of policy decisions allowing a voter to re-cast the voter's ballot in the case that the received choices differ from the intended choices.
[0012] The facility is described in the context of a fairly standard election setting. For ease of presentation, initial discussion of the facility assumes that there is only one question on the ballot, and that there are a set of K allowable answers, a ...,aκ (one of which may be "abstain"). It will be appreciated by those of ordinary skill in the art that it is a straightforward matter to generalize the solution given in this situation to handle the vast majority of real world ballot configurations.
[0013] Several typical cryptographic features of the election setting are:
1. Ballot Construction: A set of cryptographic election parameters are agreed upon by election officials in advance, and made publicly known by wide publication or other such means. Significant parameters are the encryption group, generator, election public key and decision encoding scheme. More specifically, these are:
(a) The encryption group, G may be Z with p a large prime, or an elliptic curve group.
(b) The generator, geG. In the case G=Z g should generate a (multiplicative) subgroup, (g), of G* which has large prime order q. In the elliptic curve case we assume (g)=G and q=p.
(c) The election public key, hG(g).
(d) The decision encoding scheme: A partition of (g) into "answer representatives." That is,
Figure imgf000006_0001
where the Sk are pair wise disjoint subsets of (g). For each l≤k≤K, any message mκ≡Sk represents a vote for ak. The remaining messages, IGSQ are considered invalid. Typically, each Sk, l≤k≤K, consists of a single element, μ^ though this is not, fundamentally, a requirement. For the security of the scheme, however, it is generally required that the μk are generated independently at random either using some public random source, or by an acceptable sharing scheme.
[0014] While the following discussion uses multiplicative group notation for the sake of consistency, it should be clear that all constructions can be implemented equally well using elliptic curves.
2. Vote Submission: Each voter, vt, encrypts her vote, or decision, as an
ElGamal pair, ( .,^) = (ga' ,h , ,mΛ , where zeZ is chosen randomly by the voter, and mieSk if vt wishes to choose answer ak. This encrypted value is what is transmitted to the vote collection center (cast), usually with an attached digital signature created by v{. [0015] If the voter, v-, were computing these values herself - say with pencil and paper - this protocol would essentially suffice to implement a secret ballot, universally verifiable election system. (Depending on the tabulation method to be used, some additional information, such as a voter proof of validity would be necessary.) However, since in practice, vi only makes choices through some user interface, it is not realistic to expect her to observe the actual value of the bits sent and check them for consistency with her intended choice. In short, the vote client can ignore voter intent and submit a "μ- vote" when the voter actually wished to submit a "μk vote." [0016] The voter typically needs some way to verify that the encrypted vote which was received at the vote collection center is consistent with her choice. Simply making the ballot box data public does not a reasonable solution, since the vote client, not the voter, chooses at. For reasons of vote secrecy, and coercion, this value should be "lost." So vz-'s encrypted vote is as opaque to her as it is to anyone else. A generic confirmation from the vote collection center is obviously not sufficient either. The general properties of what is needed are properties:
1. The confirmation string, C, returned by the vote collection center, needs to be a function of the data (encrypted vote) received.
2. The voter and vote client should be able to execute a specific set of steps that allow the voter to tie C exclusively to the choice (or vote), μk, that was received.
3. It should be impossible for the vote client to behave in such a way that the voter "is fooled. " That is, the client can not convince the voter that μk was received, when actually, μ≠μk was received.
[0017] In this section, we present such a scheme, which we shall refer to as SVC, in its basic form. In following sections, we offer some improvements and enhancements. [0018] The following steps are typically performed as part of the voting process.
CC-1. The vote client, ^"operated by" v{, creates an encrypted ballot on behalf of vi as before. Let us denote this by (Xj,Yi) = (ga' ,ha'mj) , for some value wfe( > and ateZq.
CC-2. Mi is also required to construct a validity proof, P which is a zeroknowledge proof that mie{μ1,...,μκ). (Such a proof is easily constructed from the basic Chaum- Pederson proof for equality of discrete logarithms using the techniques of [CDS94]. See [CGS97] for a specific example.)
CC-3. Mi then submits both Pi and the (signed) encrypted vote, (Xt,Y-) to the vote collection center.
CC-4. Before accepting the encrypted ballot, the vote collection center first checks the proof, Pt. If verification of Pt fails, corruption has already been detected, and the vote collection center can either issue no confirmation string, or some default random one.
CC-5. Assuming then that verification of P{ succeeds, the vote collection center computes the values, Wt and Ut as,
Wt = K 1 = Klh'm1 ?i (1)
U, = *> (2) where Kt&G and β,eZ are generated randomly and independently (on a voter-by- voter basis).
CC-6. The vote collection center then returns (Ut,W^) to Mt.
CC-7. The client, Mt, computes
ς = V, /U,a' = K,m^ (3)
and display this string (or, more likely, a hash of it, H( )) to the voter, ^-.
[0019] The voter needs to know which confirmation string to look for. This can be accomplished in two different ways. The most straightforward is to have the voter, vt, obtain K{ and β2- from the vote collection center. This is workable, requires very little data to be transferred, and may be well suited to some implementations. However, in other situations, it may be an unattractive approach because Ci (or H( )) must then be computed. Since asking Mt to perform this computation would destroy the security of the scheme, vt must have access to an additional computing device, as well as access to the independent communication channel.
[0020] An alternative is to have the vote collection center compute all possible confirmation strings for vt, and send what amounts to a confirmation dictionary to v- via the independent channel. In general, the confirmation dictionary for voter vi would consist of the following table laid out in any reasonable format:
Figure imgf000009_0002
where H is the election's public (published) hash function (possibly the identity function),
Figure imgf000009_0001
[0021] Of course care must be used in engineering the independent channel to be sure that it really is independent. Ideally, it should be inaccessible to devices connected to the voting network. Solutions are available, however. Since the Kt and β;- can be generated in advance of the election, even slow methods of delivery., such as surface mail, can be employed to transmit the dictionary.
[0022] In order to more completely describe the facility, an example illustrating the operation of some of its embodiments is described. The following is a detailed example of a Secret Value Confirmation exchange.
[0023] In order to maximize the clarity of the example, several of the basic parameters used
- for example, the number of questions on the ballot, and the size of the cryptographic parameters - are much smaller than those that would be typically used in practice. Also, while aspects of the example exchange are discussed below in a particular order, those skilled in the art will recognize that they may be performed in a variety of other orders.
[0024] Some electronic election protocols include additional features, such as:
• voter and authority certificate (public key) information for authentication and audit
• ballot page style parameters
data encoding standards • tabulation protocol and parameters
[0025] As these features are independent of the Secret Value Confirmation implementation, a detailed description of them is not included in this example.
[0026] This example assumes an election protocol that encodes voter responses (answers) as a single ElGamal pair. However, from the description found here, it is a trivial matter to also construct a Secret Value Confirmation exchange for other election protocols using ElGamal encryption for the voted ballot. For example, some embodiments of the facility incorporate the homomorphic election protocol described in U.S. Patent Application No. 09/535,927. In that protocol, a voter response, is represented by multiple ElGamal pairs. The confirmation dictionary used in this example is easily modified to either display a concatenation of the respective confirmation strings, or to display a hash of the sequence of them.
[0027] The jurisdiction must first agree on the election initialization data. This at least includes: the basic cryptographic numerical parameters, a ballot (i.e., a set of questions and allowable answers, etc.) and a decision encoding scheme. (It may also include additional data relevant to the particular election protocol being used.)
Cryptographic Parameters
Group Arithmetic: Integer multiplicative modular arithmetic
Prime Modulus: p - l
Subgroup Modulus: q = 23
Generator: g = 2
Public Key: h = gs where s is secret. For the sake of this example, let us say that h = gn = 7.
Ballot
One Question Question 1 Text: Which colors should we make our flag? (Select at most 1.)
Number of answers/choices: 4
* Answer 1 Text: Blue
* Answer 2 Text: Green
* Answer 3 Text: Red
* Answer 4 Text: / abstain
Decision Encoding Scheme
Figure imgf000011_0001
[0028] At some point, before issuing a confirmation and before distributing the voter confirmation dictionaries, the ballot collection center (or agency) generates random, independent βt and Kτ for each voter, Vt . If the confirmation dictionary is to be sent after vote reception, these parameters can be generated, on a voter by voter basis, immediately after each voted ballot is accepted. Alternatively, they can be generated in advance of the election. In this example, the ballot collection agency has access to these parameters both immediately after accepting the voted ballot, and immediately before sending the respective voter's confirmation dictionary. [0029] Sometime during the official polling time, each voter, V , obtains and authenticates the election initialization data described above. It can be obtained by submitting a "ballot request" to some ballot server. Alternatively, the jurisdiction may have some convenient means to "publish" the election initialization data - that is, make it conveniently available to all voters. [0030] From the election initialization data, V is able to determine that the expected response is the standard encoding of a particular sequence of two distinct data elements. These are (in their precise order):
Choice Encryption
[0031] A pair of integers (X, 7) with 0 < X, 7 < Al indicating (in encrypted form) the voter's choice, or answer. For the answer to be valid, it must be of the form, (X, Y) = { , Tμ) , where 0 < a < 23 and μ e {9, 21, 36, 17} .
Proof of Validity
[0032] A proof of validity showing that (X, 7) is of the form described in the choice encryption step above. (In this example, we shall see that this proof consists of 15 modular integers arranged in specific sequence.) [0033] For the sake of this example, let us assume that V wishes to cast a vote for
"Green."
1. V generates cx e Z23 randomly. In this example, a - 5 . Since the encoding of "Green" is 21, V 's choice encryption is computed as
(X, 7) = (25, 75 x 2l) = (32, 24) (4)
This pair is what should be sent to the vote collection center. The potential threat is that V 's conjputer may try to alter these values. [0034] Voter V (or more precisely, Vs computer) must prove that one of the following conditions hold
1. (X, Y) = (2a, T x 9) i.e. choice (vote cast) is "Blue"
2. (X, Y) = (la, T x 2l) i.e. choice (vote cast) is "Green" 3. (X, 7) = (2", x 36) i.e. choice (vote cast) is "Red"
4. (X, Y) = [la, x ll) i.e. choice (vote cast) is "I abstain" for some unspecified value of a without revealing which of them actually does hold. [0035] There are a variety of standard methods that can be used to accomplish this. See, for example, R. Cramer, I. Damgard, B. Schoenmakers, Proofs of partial knowledge and simplified design of witness hiding protocols, Advances in Cryptology - CRYPTO '94, Lecture Notes in Computer Science, pp. 174-187, Springer-Verlag, Berlin, 1994. The Secret Value Confirmation technique used by the facility works equally well with any method that satisfies the abstract criteria of the previous paragraph. While details of one such validity proof method are provided below, embodiments of the facility may use validity proofs of types other than this one.
Validity Proof Construction:
[0036] (In what follows, each action or computation which V is required to perform is actually carried out by V's computer.)
1. V sets a2 = a = 5 .
2. V generates ω2 eR Z23, r\, r3, rA eR Z2 , s s3, s4 eR Z23 all randomly and independently. For this example we take
ω2 = A (5)
/j = 16, r3 = 17, r4 = 21
^ = 12, s3 = A, 54 = 15
3. V computes corresponding values
Figure imgf000013_0001
a2 = g°» = 24 = 16 a3=gr>X- 217x3219=6
4 = gr<X- 221x328=9
Figure imgf000014_0001
b2=h°» 74=4
Figure imgf000014_0002
(7)
4. V uses a publicly specified hash function H to compute c e Z23 as
c = H({X,Y,a],b1}) l≤i≤A (8)
Since many choices of the hash function are possible, for this example we can just pick a random value, say
c = 19. (9)
(In practice, SHAl, or MD5, or other such standard secure hash function may be used to compute H .)
5. V computes the interpolating polynomial P(x) of degree 4 — 1 = 3. The defining properties of P are
P(0) = c = 19 (10)
Figure imgf000014_0003
P(3) = s3=A
P(A) = s4 =15 P (χ) — ∑3 J=o z j χJ is computed using standard polynomial interpolation theory, to yield:
P(x) = x3 +20x2 +lSx + 19 (11)
or z0 = 19 zx 18
(12) z2 = 20 z3 = 1
V computes the values
s2 = (2) = 5 (13)
r2 = ω2 + 2s2 = 4+5 x 5 = 6
7. V 's validity proof consists of the 12 numbers
R, , rk}6 k=l (14)
and the three numbers
in precise sequence. (z0 need not be submitted since it is computable from the other data elements submitted using the public hash function H .)
[0037] Having computed the required choice encryption, (X, 7) , and the corresponding proof of validity, V encodes these elements, in sequence, as defined by the standard encoding format. The resulting sequences form V 's voted ballot. (In order to make the ballot unalterable, and indisputable, V may also digitally sign this voted ballot with his private signing key. The resulting combination of V 's voted ballot, and his digital signature (more precisely, the standard encoding of these two elements) forms his signed voted ballot.) Finally, each voter transmits his (optionally signed) voted ballot back to the data center collecting the votes. [0038] As described above, the voter specific random parameters for V (β and K are available at the vote collection center. In this example, these are
y0 = 18 K = 37 (16)
[0039] When the voter's (optionally signed) voted ballot is received at the vote collection center, the following steps are executed
1. The digital signature is checked to determine the authenticity of the ballot, as well as the eligibility of the voter.
2. If the signature in step 1 verifies correctly, the vote collection center then verifies the proof of validity. For the particular type of validity proof we have chosen to use in this example, this consists of
(a) The public hash function H is used to compute the value of (θ) = z0
z0 = P(θ) = H({ , 7, !, b! };) = 19 (17)
(Recall that the remaining coefficients of P, zx, z2, z3, are part of V 's (optionally signed) voted ballot submission.)
(b) For each 1 ≤ / < 4 both sides of the equations
a, = gr (Ig)
Figure imgf000016_0001
are evaluated. (Here, as described above, the μ} are taken from the
Decision Encoding Scheme ) If equality fails in any of these, verification fails. This ballot is not accepted, and some arbitrary rejection string (indication) is sent back to V .
3. Assuming that the previous steps have passed successfully, the reply string (W, U) is computed as W = KYβ = 31 x 24 = 9 (19)
t/ = / = 718 = 42
This sequenced pair is encoded as specified by the public encoding format, and returned to V .
A. V 's computer calculates
C = W/Ua = 9/(42)5 = 18 (20)
and displays this string to V . (Alternatively, the protocol may specify that a public hash function is computed on C and the resulting hash value displayed. In this example, C itself is displayed.) If V 's computer attempted to submit a choice other than "Green," the value of C computed above would be different. Moreover, the correct value of C cannot be computed from an incorrect one without solving the Diffie-Hellman problem. (For the small values of p and q we have used here, this is possible.
However, for "real" cryptographic parameters, V's computer would be unable to do this.) Thus, if V's computer has submitted an encrypted ballot which does not correspond to F's choice, there are only two things it can do at the point it is expected to display a confirmation. It can display something, or it can display nothing. In the case that nothing is displayed, V may take this as an indication that the ballot was corrupted. In the case that something is displayed, what is displayed will almost certainly be wrong, and again, V may take this as an indication that the ballot was corrupted.
5. V now compares the value of C displayed to the value found in V 's confirmation dictionary corresponding to the choice, "Green" (V 's intended choice). At this point, V may have already received his confirmation dictionary in advance, or may obtain a copy through any independent channel. An example of such a channel would be to use a fax machine. If the displayed value does not match the corresponding confirmation string in the confirmation dictionary, corruption is detected, and the ballot can be
"recast" in accordance with election-specific policy. [0040] Each voter confirmation dictionary is computed by the vote collection center, since, as described above, it is the entity which has knowledge of the voter specific values of a and K . For the case of the voter, V, we have been considering, the dictionary is computed as
Figure imgf000018_0001
[0041] The level of security provided by the facility when using the SVC scheme is described hereafter: Let A be the vote client adversary, and let e0 be an upper bound on the probability that A is able to forge a validity proof for any given μ ...,μκ. (We know that e0 is negligible.)
[0042] Theorem 1 Suppose the SVC scheme is executed with H = Id. Fix 1 < kι≠k2 < K. Suppose that for some e> 0, A can, with probability e, submit b, = ( ga' ,hak ), and display Cjk = Ktμk , where the probability is taken uniformly over all combinations of values for μ ,...,μκ, g, h, βt and Kv Then A can solve a random instance of the Diffie- Hellman problem with probability e, and with 0(K) additional work [0043] Proof: Suppose d is given X,Y,Z≡R(g). A can simulate an election and SVC exchange by picking Cikle(g) and μke(g) independently at random for all k≠k2, setting h = X,h?i = Y and μ^μklZ. The resulting distribution on the election parameters and Clk is obviously identical to the distribution that arises from real elections. With probability e, A can display CIk , so can compute
c = cl ιc = (μ,2 = zβ (20) So log C=βi\oghZ=\ogxYlogχZ, and C is the solution to the Diffie-Hellman problem instance posed by the triple (X,Y,Z).
[0044] Corollary 1 Suppose again that the SVC scheme is executed with H = Id. Fix l > k2 > K. Suppose that for some e, > 0 , A can, with probability eλ , choose k ≠ k2 , submit bt =
(g ,ha'μ^ ), and displays Cjkι = Ktμ^ , where the probability is taken uniformly over all combinations of values for μl,...,μκ, g, h, β{ andK(. Then A can solve a random instance of the Diffie-Hellman problem with probability ^/(K-l), and with 0(K) additional work.
[0045] Proof: Follow the arguments of theorem 1, but compare to the problem of finding the solution to at least one of K-l independent Diffie-Hellman problems. [0046] Corollary 2 Eet e.DH be an upper bound on the probability that A can solve a random
Diffie-Hellman instance. Then, in the case that H — Id, an upper bound on the probability that A can submit a vote that differs fi'om the voter's choice, and yet display the correct confirmation string is e0 +(K — 1) eDH .
[0047] If the hash function H is non-trivial, we can not hope to make comparisons to the computational Diffie-Hellman problem without considerable specific knowledge of the properties of H. Rather than consider the security of the scheme with specific choices of H, we assume only that H has negligible collision probability, and instead compare security with the Decision Diffie-Hellman Problem. The variant of this problem we consider is as follows. A is given a sequence of tuples, (Xn,Yn,Zn,Cn), where Xn,Yn,Zn are generated independently at random. With probability 1/2, Cn is the solution to the Diffie-Hellman instance, (Xn,Yn,Z^), and with probability 1-1/2=1/2, Cn is generated randomly and independently. A is said to have an e-DDH advantage if A can, with probability 1/2+ e,
? answer the question log „Cπ = logz„ Yn log „ Z„.
[0048] Theorem 1, and corollaries 1 and 2 have obvious analogs in the case H ≠ld
(assuming only that H has negligible collision probability). Both the statements and proofs are constructed with minor variation, so we only summarize with:
Corollary 3 Eet &DDH be an upper bound on A's DDH advantage. Then, ifH is any hash function with negligible collision probability, an upper bound on the probability that A can submit a vote that differs from the voter's choice, and yet display the correct confirmation string is e0 +(K ~ ϊ) <ΞDm .
[0049] SVC may not offer any protection if the adversary, A, also controls the vote collection center. If this were the case, A has access to Kt and βv and thus can easily display any valid confirmation string of its choosing. It seems unlikely that this would happen, since the vote collection center would be undeniably implicated in the event that such activity is discovered. Nevertheless, in case it is unacceptable to trust the vote collection center in this regard, the "confirmation responsibility" can be distributed among arbitrarily many authorities.
[0050] To distribute the confirmation responsibility, each authority, A l≤j≤J, generates
(for voter v?) independent random K{- and y: The authorities can combine these by two general methods.
1. Concatenation. The voter's confirmation string is computed as a concatenation, in pre-specified order, of the individual confirmation strings (computed separately as in the previous section) corresponding to each of the J authorities. In this case, confirmation is successful only if all of the substrings verify correctly.
2. Trusted Server or Printer. If it is acceptable to trust a single central server, or printer, the multiple confirmation strings can be combined into one of the same size by simply computing
Figure imgf000020_0001
This has the advantage of reducing the amount of confirmation data that must be transmitted to the voter, but at the cost of creating a central point of attack for the system.
[0051] It is always desirable to reduce the size of the data that must be sent to the voter via the independent channel. As described in section 3, the confirmation dictionary is already small by the standards of modern communications technology, but it may be cost advantageous if even less data can be transmitted. As mentioned above, one approach might be to send the secrets Kt and βi directly to the voter, but this has the disadvantage of putting a computational burden on the voter that is too large to be executed "in the voter's head," or "on paper." The following variation on the SVC scheme achieves both goals - less data through the independent communication channel, and "mental computation" by the voter. It comes at a cost, namely that the probability that a client adversary may be able to fool the voter is increased, however, this may be quite acceptable from the overall election perspective. Even if the probability of the adversary going undetected is, say 1/2, in order for it to change a substantial fraction of votes, the probability that it will be detected by a statistically significant fraction of voters will be very high. As discussed in the introduction, remedial measures are possible.
[0052] The idea is to deliver the entire set of confirmation strings to the voter via the suspect client, but in randomly permuted order. The only additional piece of information that the voter needs then is the permutation that was used. This isn't quite enough, in this scenario, since all the confirmation strings are available, the adversary can gain some advantage simply by process of elimination. (The case K=2 is particularly useful to consider.) In order to increase the security, we include with the dictionary, several random confirmation strings, that are also permuted.
[0053] The steps in subsection 3.1 are executed as before. In addition, the vote collection sends to the client, Mt, a "randomized dictionary," D{. This is created by the vote collection center, C, as follows:
RD-1. The K (voter specific) confirmation strings
{SΛ,...,SlK) = (H(CΛ),...,H(ClK)) (23) are computed as before. RD-2. Additionally, L extra strings are generated as
( "" )) = {H(g -,H(gs ) (24)
where the el,...,eL are generated independently at random in Z RD-3. A random permutation, at& K+L is generated.
RD-4. C sets Qi =Siσιrly for l≤j≤K+L, and sets Di to be the sequence of strings (Qi ---Qi κ+L))- [0054] If C sends some "human readable" representation of σ{ to v{, through an independent channel, vt can now verify her vote by simply finding the confirmation string with the proper index. We denote this scheme by SVCO.
[0055] With respect to the level of security of SVCO, consider the following form of the
Diffie-Hellman Decision Problem: A is given a sequence of tuples, (Xn,Yn,Zn,Cn,Dn), where
Xn,Yn,Zn are generated independently at random. Let Rn be generated independently at random, and let On be the solution to log^O^log^F^lo ^Z^. With probability 1/2,
(Cn,Dn)=(On,Rn), and with probability 1-1/2=1/2, (CrPDn)=(Rn,On). A is said to have an e-
? DDHP advantage if A can, with probability 1/2+ e, answer the question logx„CK = log n Yn log^ Zn. That is, A must answer the same question as in the original version of the problem, but the problem may be easier because more information is available. [0056] Theorem 2 Eet eDDHP be an upper bound on A 's DDHP advantage, and H any hash function with negligible collision probability. An upper bound on the probability, under the SVCO scheme, that A can submit a vote that differs from the voter's choice, and yet display the correct confirmation string is
(K+L
~0 + ~DDHP 25)
[0057] Proof: As in the proof of theorem 1, A can simulate an election and SVCO exchange. In this case, however, A must also simulate the list of confirmation strings that were not available in the SVC scheme. For kγ, k2 fixed, A can pick Clkι e {g) at random, and for all k≠k2, pick θk Z independently at random. A then sets μκ = Xθ" . For k≠k k2, A sets Cjk = Clk Y "~ . A sets μk = μk Z , and generates L additional random μl and l-l additional Ctι at random. Finally, A sets Clk = Clk Cn , and the last remaining CΛ = Clk Dn . As before, finding the right confirmation string is equivalent to deciding which of the values, Cn, Dn is the correct Diffie-Hellman solution. Averaging over all permutations with uniform probability gives the result. [0058] Below is described one possible alternative to the secret vote confirmation scheme described above. The level of security between those two schemes is essentially equivalent,
1. In addition to the election public key, h, the vote collection publishes another public key of the form h=hf*, where dsZ is a secret known only to the vote collection center.
2. The client, M^ submits a an encrypted ballot on behalf of vt as before, but redundantly encrypted with both h and h . We denote the second encryption by
Figure imgf000023_0001
Where a{ is selected independently of at .
3. Mt also constructs a simple proof of validity (essentially a single Chaum- Pedersen proof) that the two are encryptions of the same value.
4. If the proof of validity does not pass at the vote collection center, corruption is detected as before.
5. The vote collection center selects random K^ig); β^Z and computes
Figure imgf000023_0002
V^K W -Kfi R(αι+S,) (rf+1)R (29)
6. The vote collection center returns h β' and Vi to Mf.
1. Mj computes
Figure imgf000023_0003
by the equation
Figure imgf000023_0004
and displays this value (or, H(S )) to the voter, Vj. 8. The voter requests a confirmation dictionary as before, and checks against the displayed value. [0059] In the case of detected corruption, corrective action is taken as before.
[0060] The description of the facility above describes using a single d (and therefore a single h= d) for all voters and publishing this value in advance of the election. [0061] Alternatively, the vote collection center (or distributed set of "confirmation authorities") issues an independent, random dt (and therefore /*,•= ) for each voter, v{. The value di is always kept secret, but the value ht is communicated to v.. [0062] In one embodiment, the facility communicates hf to v{ as follows:
A-l vt contacts the vote collection center and authenticates himself/herself A-2 Assuming authentication is successful, the vote collection center:
1. Generates di randomly
2.
Figure imgf000024_0001
3. Sends ht to vt
A-3 The voter, vi then proceeds as described above with ht in place of h [0063] In another embodiment, the facility communicates h{ to v,- as follows:
B-l V; contacts vote collection center (and optionally authenticates himself/herself) B-2 Vj- makes ballot choice mt, and returns the encrypted ballot (f ^ P-m^ B-3 The vote collection center at this point:
1. Generates d{ randomly
2. Computes b;=
3. Sends ht to vi B-4 Voter, v,- then
1. Generates second encryption o'mi as (ff- P-m )
2. Generates same proof of validity showing that first and second encryptions are encryptions of the same ballot choice, mi
3. Sends both the second encryption, and the proof of validity to the ballot collection agency
B-5 The rest of the confirmation process proceeds as described above [0064] Figures 1-3 illustrate certain aspects of the facility. Figure 1 is a high-level block diagram showing a typical environment in which the facility operates. The block diagram shows several voter computer systems 110, each of which may be used by a voter to submit a ballot and verify its uncorrupted receipt. Each of the voter computer systems are connected via the Internet 120 to a vote collection center computer system 150. Those skilled in the art will recognize that voter computer systems could be connected to the vote collection center computer system by networks other than the Internet, however. The facility transmits ballots from the voter computer systems to the vote collection center computer system, which returns an encrypted vote confirmation. In each voter computer system, the facility uses this encrypted vote confirmation to determine whether the submitted ballot has been corrupted. While preferred embodiments are described in terms in the environment described above, those skilled in the art will appreciate that the facility may be implemented in a variety of other environments including a single, monolithic computer system, as well as various other combinations of computer systems or similar devices connected in various ways.
[0065] Figure 2 is a block diagram showing some of the components typically incorporated in at least some of the computer systems and other devices on which the facility executes, such as computer systems 110 and 130. These computer systems and devices 200 may include one or more central processing units ("CPUs") 201 for executing computer programs; a computer memory 202 for storing programs and data while they are being used; a persistent storage device 203, such as a hard drive for persistently storing programs and data; a computer-readable media drive 204, such as a CD-ROM drive, for reading programs and data stored on a computer-readable medium; and a network connection 205 for connecting the computer system to other computer systems, such as via the Internet. While computer systems configured as described above are preferably used to support the operation of the facility, those skilled in the art will appreciate that the facility may be implemented using devices of various types and configurations, and having various components.
[0066] Figure 3 is a flow diagram showing steps typically performed by the facility in order to detect a compromised ballot. Those skilled in the art will appreciate that the facility may perform a set of steps that diverges from those shown, including proper supersets and subsets of these steps, reorderings of these steps, and steps of sets in which performance of certain steps by other computing devices.
[0067] In step 301, on the voter computer system, the facility encodes a ballot choice selected by the voter in order to form a ballot. In step 302, the facility encrypts this ballot. In some embodiments, the encrypted ballot is an ElGamal pair, generated using an election public key and a secret maintained on the voter computer system. In step 303, the facility optionally signs the ballot with a private key belonging to the voter. In step 304, the facility constructs a validity proof that demonstrates that the encrypted ballot is the encryption of a ballot in which a valid ballot choice is selected. In step 305, the facility transmits the encrypted, signed ballot and the validity proof to a vote collection center computer system.
[0068] In step 321, the facility receives this transmission in the vote collection center computer system. In step 322, the facility verifies the received validity proof. In step 323, if the validity proof is successfully verified, then the facility continues with 324, else the facility does not continue in step 324. In step 324, the facility generates an encrypted confirmation of the encrypted ballot. The facility does so without decrypting the ballot, which is typically not possible in the vote collection center computer system, where the secret used to encrypt the ballot is not available. In step 325, the facility transmits the encrypted confirmation 331 to the voter computer system.
[0069] In step 341, the facility receives the encrypted vote confirmation in the voter computer system. In step 342, the facility uses the secret maintained on the voter computer system to decrypt the encrypted vote confirmation. In step 343, the facility displays the decrypted vote confirmation for viewing by the user. In step 344, if the displayed vote confirmation is translated to the ballot choice selected by the voter by a confirmation dictionary in the voter's possession, then the facility continues in step 345, else the facility continues in step 346. In step 345, the facility determines that the voter's ballot is not corrupted, whereas, in step 346, the facility determines that the voter's ballot is corrupted. In this event, embodiments of the facility assist the user in revoking and resubmitting the voter's ballot. v It will be appreciated by those skilled in the art that the above-described facility may be straightforwardly adapted or extended in various ways. While the foregoing description makes reference to preferred embodiments, the scope of the invention is defined solely by the claims that follow and the elements recited therein.

Claims

I claim:
[d] 1. A method in a computing system for confirming receipt of a ballot choice selected by a voter, comprising: receiving a first confirmation message from a first party, the content of the first confirmation message confirming the identity of a ballot choice received for the voter by a vote collection authority; and receiving a second confirmation message from a second party that is independent of the first party, the content of the second confirmation message independently confirming the identity of the ballot choice received for the voter by the vote collection authority.
[c2] 2. The method of claim 1, further comprising displaying the content of the first and second confirmation messages, such that both the displayed first confirmation message and the displayed second confirmation message may be compared by the voter to expected vote confirmation messages for the ballot choice selected by the voter to determine whether a ballot choice other than the ballot choice selected by the voter has been received for the voter by the vote collection authority.
[c3] 3. The method of claim 1, further comprising: combining the content of the first and second confirmation messages to obtain a combined confirmation message; and displaying the combined confirmation message, such that the displayed combined confirmation message may be compared by the voter to an expected combined vote confirmation message for the ballot choice selected by the voter to determine whether a ballot choice other than the ballot choice selected by the voter has been received for the voter by the vote collection authority.
[c4] 4. The method of claim 3 wherein the combined confirmation message is obtained using concatenating content from each of the first and second confirmation messages.
[o5] 5. The method of claim 3 wherein the combined confirmation message is obtained using a threshold secret reconstruction technique.
[c6] 6. The method of claim 1 wherein each of the first and second confirmation messages contains a value, and wherein the combined confirmation message is obtained by determining the product of the values contained in the first and second confirmation values.
[c7] 7. The method of claim 1 wherein each of the first and second confirmation messages contains a first value and a second value, wherein the combined confirmation message is obtained by; determining the product of the first values contained in the first and second confirmation messages; and determining the product of the second values contained in the first and second confirmation messages.
[c8] 8. The method of claim 1, further comprising receiving a third confirmation message from a third party that is independent of the first and second parties, the content of the third confirmation message independently confirming the identity of the ballot choice received for the voter by the vote collection authority.
[c9] 9. A computer-readable medium whose contents cause a computing system to confirm receipt of a ballot choice selected by a voter by: receiving a first confirmation message from a first party, the content of the first confirmation message confirming the identity of a ballot choice received for the voter by a vote collection authority; and receiving a second confirmation message from a secqnd party that is independent of the first party, the content of the second confirmation message independently confirming the identity of the ballot choice received for the voter by the vote collection- authority.
[do] 10. A computing system for confirming receipt of a ballot choice selected by a voter, comprising: a confirmation receipt subsystem that receives both a first confirmation message from a first party and a second confirmation message from a second party, the second party being distinct from the first party, the content of the first and second confirmation message each independently confirming the identity of a ballot choice received for the voter by a vote collection authority.
[cH] 11. A computer memory device under the control of a voter containing a data structure for confirming receipt of a ballot choice selected by a voter, comprising: a first confirmation message received from a first party, the content of the first confirmation message confirming the identity of a ballot choice received for the voter by a vote collection authority;- and a second confirmation message received from a second party that is independent of the first party, the content of the second confirmation message independently confirming the identity of the ballot choice received for the voter by the vote collection authority.
[c12] 12. A method in a computing system for confirming receipt of a ballot choice selected by a voter, comprising: sending to a first recipient via a first communications channel a confirmation dictionary for a first voter containing a list of ballot choice confirmation messages ordered in a first order; and sending to the first recipient via a second communications channel that is distinct from the first communications channel a confirmation dictionary guide for the first voter indicating, for each of a plurality of valid ballot choices, a position in the first order containing a ballot choice confirmation message corresponding to the valid ballot choice, such that the first recipient may use the identity of the, ballot choice selected by the first voter together with the confirmation dictionary guide to identify in the confirmation dictionary the ballot choice confirmation message corresponding to the ballot choice selected by the voter.
[d 3] 13. The method of claim 12 wherein the first recipient is the first voter.
[C14] 14. The method of claim 12, further comprising randomly selecting the first order.
[C15] 15. The method of claim 12, further comprising sending to a second recipient via the first communications channel a second confirmation dictionary for a second voter containing a list of ballot choice confirmation messages ordered in a second order, the second voter being distinct from the first voter, the second recipient being distinct from the first recipient, the second order being distinct from the first order.
[d 6] 16. The method of claim 15 wherein the second recipient is the second voter.
[C17] 17. The method of claim 12 wherein the list of ballot choice confirmation messages contained in the confirmation dictionary includes a ballot choice confirmation message not corresponding to any valid ballot choice.
[c18] 18. The method of claim 12 wherein the list of ballot choice confirmation messages contained in the confirmation dictionary includes a distinguished plurality of ballot choice confirmation messages; none of the distinguished plurality of ballot choice confirmation messages corresponding to any valid ballot choice.
[c19] 19. The method of claim 12, further comprising: receiving a ballot choice confirmation message corresponding to a ballot choice received for the voter at a ballot collection entity; and displaying the received ballot choice confirmation message so that the recipient can compare the displayed ballot choice confirmation message with the ballot choice confirmation message identified in the confirmation dictionary as corresponding to the ballot choice selected by the voter.
[c20] 20. A computer-readable medium whose contents cause a computing system to confirm receipt of a ballot choice selected by a voter by: sending to a recipient via a first communications channel a confirmation dictionary containing a list of ballot choice confirmation messages ordered in a first order; and sending to the recipient via a second communications channel that is distinct from the first communications channel a confirmation dictionary guide indicating, for each of a plurality of valid ballot choices, a position in the first order containing a ballot choice confirmation message corresponding to that valid ballot choice, such that the recipient may use the identity of the ballot choice selected by the voter together with the confirmation dictionary guide to identify in the confirmation dictionary the ballot choice confirmation message corresponding to the ballot choice selected by the voter.
[C21] 21. The computer-readable medium of claim 18, wherein the contents of the computer-readable medium further caused the computer system to: receive a ballot choice confirmation message corresponding to a ballot choice received for the voter at a ballot collection entity; and display the received ballot choice confirmation message so that the recipient can compare the displayed ballot choice confirmation message with the ballot choice confirmation message identified in the confirmation dictionary as corresponding to the ballot choice selected by the voter.
[c22] 22. A computing system for confirming receipt of a ballot choice selected by a voter, comprising: a first transmission system coupled to a first communications channel that sends to a recipient a confirmation dictionary containing a list of ballot choice confirmation messages ordered in a first order; and a second transmission system coupled to a second communications channel that is distinct from the first communications channel that sends to the recipient a confirmation dictionary guide indicating, for each of a plurality of valid ballot choices, a position in the first order containing a ballot choice confirmation message corresponding to the valid ballot choice, such that the recipient may use the identity of the ballot choice selected by the voter together with the confirmation dictionary guide to identify in the confirmation dictionary the ballot choice confirmation message corresponding to the ballot choice selected by the voter.
[c23] 23. The computing system of claim 22 wherein the second transmission system sends the confirmation dictionary guide via a voice message.
[c24] 24. The computing system of claim 22 wherein the second transmission system sends the confirmation dictionary guide via a postal mail message.
[c25] 25. One or more generated data signals that collectively convey a randomized confirmation dictionary data structure, comprising a sequence of ballot confirmation strings, a subset of the ballot confirmation strings each corresponding to a different valid ballot choice, the order in which the ballot strings occur in the sequence being randomly selected, such that it cannot be determined without a separate confirmation dictionary guide which of the ballot confirmation strings in the sequence correspond to which valid ballot choices.
[c26] 26. The generated data signals of claim 25, wherein the ballot confirmation strings that correspond to valid ballot choices is a proper subset of the ballot confirmation strings in the sequence.
[c27] 27. A method in a computing system for delivering a ballot choice selected by a voter, comprising: in a client computer system: encrypting the ballot choice with a first secret known only to the client to generate a first encrypted ballot component; encrypting the ballot choice with a second secret known only to the client, the second secret chosen independently of the first secret, to generate a second encrypted ballot component; generating a proof demonstrating that the first and second encrypted ballot components are encrypted from the same ballot choice; and sending the first and second ballot components and the proof to a vote collection computer system; in the vote collection computer system: determining whether the proof demonstrates that the first and second encrypted ballot components are encrypted from the same ballot choice; and only if the proof demonstrates that the first and second encrypted ballot components are encrypted from the same ballot choice, accepting the ballot choice.
[c28] 28. The method of claim 27 wherein the first encrypted ballot component is generated by evaluating ga and h m , where p is prime; g e Zp , which has prime multiplicative order q, with the property that q is a multiplicity 1 divisor ofp - 1; h e ; a e Zq is chosen randomly at the voting node; and m is the ballot choice and wherein the second encrypted ballot component is generated by evaluating the expressions g and ham , where h e (g) ,' <% <= Zq is chosen randomly and independently at the voting node; and m is the ballot choice.
[c29] 29. The method of claim 27, further comprising: in the vote collection computer system, sending to the client computer system a ballot confirmation based on the first and second encrypted ballot components; and in the client computer system, decrypting the ballot confirmation using the first and second secrets.
[c30] 30. The method of claim 29, further comprising generating the ballot confirmation by evaluating the expression
F, =iζF'(αi+5,Wd+1)β'
Where ? is prime; g e Zp , which has prime multiplicative order q, with the property that q is a multiplicity 1 divisor of p — 1; h <= (gy, h e is h raised to the power d which is maintained as a secret; a Zq and e Zq are chosen randomly and independently at the voting node; Kt g); β{eZ ; and m is the ballot choice, and by evaluating the expression
/zp<
— and wherein these two evaluated expressions are sent to the client computer system as the ballot confirmation.
[C31] 31. The method of claim 29 wherein the ballot confirmation is decrypted by evaluating
V,
(h« A ) -\ <(α,+α:ι
where p is prime; g e. Zp , which has prime multiplicative order q, with the property that q is a multiplicity 1 divisor of p - 1; Λ e g^ ; h e is h raised to the power d which is maintained as a secret; ct (~ Zq and α e Zq are chosen randomly and independently at the voting node; K^ig); β7 eZ ; and J^is received as part of the ballot confirmation.
[c32] 32. A method in a computing system for transmitting a ballot choice selected by a voter, comprising: encrypting the ballot choice with a first secret known only to the client to generate a first encrypted ballot component; encrypting the ballot choice with a second secret known only to the client, the second secret chosen independently of the first secret, to generate a second encrypted ballot component; generating a proof demonstrating that the first and second encrypted ballot components are encryptions of the same ballot choice; and sending the first and second encrypted ballot components and the proof to a vote collection computer system.
[c33] 33. A computer-readable medium whose contents cause a computing system to submit a ballot choice selected by a voter by: encrypting the ballot choice with a first secret known only to the client to generate a first encrypted ballot component; encrypting the ballot choice with a second secret known only to the client, the second secret chosen independently of the first secret, to generate a second encrypted ballot component; generating a proof demonstrating that the first and second encrypted ballot components are encryptions of the same ballot choice; and sending the first and second ballot components and the proof to a vote collection computer system.
[c34] 34. One or more generated data signals together conveying an encrypted ballot data structure, comprising: a first encrypted ballot choice encrypted with a first secret known only to a client computer system to generate a first encrypted ballot component, a second encrypted ballot choice encrypted with a second secret known only to the client computer system, the second secret chosen independently of the first secret, and a proof; and such that the ballot represented by the encrypted ballot data structure may be counted only where the proof demonstrates that the first and second encrypted ballot choices are encryptions of the same ballot choice.
[c35] 30. A method in a computing system for receiving a ballot choice selected by a voter, comprising: receiving from a client computer system: a first encrypted ballot choice encrypted with a first secret known only to the client to generate a first encrypted ballot component, a second encrypted ballot choice encrypted with a second secret known only, to the client, the second secret chosen independently of the first secret, and a proof; and only where the proof demonstrates that the first and second encrypted ballot choices are encryptions of the same ballot choice, accepting the ballot choice.
[c36] 36. A computer-readable medium whose contents cause a computing system to receive a ballot choice selected by a voter by: receiving from a client computer system: a first encrypted ballot choice encrypted with a first secret known only to the client to generate a first encrypted ballot component, a second encrypted ballot choice encrypted with a second secret known only to the client, the second secret chosen independently of the first secret, and a proof; and only where the proof demonstrates that the first and second encrypted ballot choices are encryptions of the same ballot choice, accepting the ballot choice.
PCT/US2002/005969 2001-02-20 2002-02-20 Detecting compromised ballots WO2002077754A2 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
EP02753759A EP1371169A2 (en) 2001-02-20 2002-02-20 Detecting compromised ballots
AU2002306602A AU2002306602A1 (en) 2001-02-20 2002-02-20 Detecting compromised ballots
JP2002575744A JP2004524759A (en) 2001-02-20 2002-02-20 Detecting compromised voting
KR1020037010946A KR100556055B1 (en) 2001-02-20 2002-02-20 Detecting compromised ballots
CA002439093A CA2439093A1 (en) 2001-02-20 2002-02-20 Detecting compromised ballots

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US27018201P 2001-02-20 2001-02-20
US60/270,182 2001-02-20
US09/816,869 US6950948B2 (en) 2000-03-24 2001-03-24 Verifiable, secret shuffles of encrypted data, such as elgamal encrypted data for secure multi-authority elections
US09/816,869 2001-03-24
US35585702P 2002-02-11 2002-02-11
US60/355,857 2002-02-11

Publications (2)

Publication Number Publication Date
WO2002077754A2 true WO2002077754A2 (en) 2002-10-03
WO2002077754A3 WO2002077754A3 (en) 2003-01-09

Family

ID=27402264

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2002/005969 WO2002077754A2 (en) 2001-02-20 2002-02-20 Detecting compromised ballots

Country Status (7)

Country Link
EP (1) EP1371169A2 (en)
JP (1) JP2004524759A (en)
CN (1) CN1513241A (en)
AU (1) AU2002306602A1 (en)
CA (1) CA2439093A1 (en)
RU (1) RU2272322C2 (en)
WO (1) WO2002077754A2 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103903325B (en) * 2013-07-08 2016-02-24 苏州大学 A kind of safe electronic ballot system of identity-based signature
RU2652443C1 (en) * 2017-07-17 2018-04-26 Акционерное общество "Лаборатория Касперского" Voters votes quantity collected by electronic voting determining system and method
JP7064950B2 (en) * 2017-09-15 2022-05-11 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ Electronic voting system and control method
JP7064947B2 (en) * 2017-09-15 2022-05-11 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ Electronic voting system and control method
CN112118046B (en) * 2020-09-22 2021-08-24 中国科学院半导体研究所 Encrypted electronic voting system and method based on indoor LED visible light communication

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5521980A (en) * 1993-08-02 1996-05-28 Brands; Stefanus A. Privacy-protected transfer of electronic information
US5708714A (en) * 1994-07-29 1998-01-13 Canon Kabushiki Kaisha Method for sharing secret information and performing certification in a communication system that has a plurality of information processing apparatuses

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5521980A (en) * 1993-08-02 1996-05-28 Brands; Stefanus A. Privacy-protected transfer of electronic information
US5708714A (en) * 1994-07-29 1998-01-13 Canon Kabushiki Kaisha Method for sharing secret information and performing certification in a communication system that has a plurality of information processing apparatuses

Also Published As

Publication number Publication date
CN1513241A (en) 2004-07-14
RU2003128316A (en) 2005-03-27
JP2004524759A (en) 2004-08-12
CA2439093A1 (en) 2002-10-03
AU2002306602A1 (en) 2002-10-08
RU2272322C2 (en) 2006-03-20
EP1371169A2 (en) 2003-12-17
WO2002077754A3 (en) 2003-01-09

Similar Documents

Publication Publication Date Title
US7099471B2 (en) Detecting compromised ballots
Ryan et al. Pretty good democracy
Haines et al. How not to prove your election outcome
JP2006115550A (en) Secret shuffle for making encrypted data like el gamal encryption data for safe plural authority elections to be verifiable
Li et al. A taxonomy and comparison of remote voting schemes
US20060085647A1 (en) Detecting compromised ballots
Fouard et al. Survey on electronic voting schemes
WO2001020562A2 (en) Multiway election method and apparatus
EP1361693B1 (en) Handle deciphering system and handle deciphering method, and program
Gardner et al. Coercion resistant end-to-end voting
US20030028423A1 (en) Detecting compromised ballots
Fan et al. An efficient multi-receipt mechanism for uncoercible anonymous electronic voting
Zwierko et al. A light-weight e-voting system with distributed trust
WO2002077754A2 (en) Detecting compromised ballots
Cetinkaya et al. Pseudo-voter identity (pvid) scheme for e-voting protocols
Haghighat et al. An efficient and provably-secure coercion-resistant e-voting protocol
Khader et al. Proving {Prêt}{à} Voter Receipt Free Using Computational Security Models
JP2004192029A (en) Electronic voting system, voting data generating server, terminal equipment, tabulation server and computer program
WO2002067174A2 (en) Detecting compromised ballots
KR100556055B1 (en) Detecting compromised ballots
McMurtry Verifiable Vote-by-mail
Desmedt et al. Identity-based key infrastructures (iki)
Panja Zero-Knowledge Proof, Deniability and Their Applications in Blockchain, E-Voting and Deniable Secret Handshake Protocols
Dall'Olio et al. Voting with Designated Verifier Signature-Like Protocol.
Goulet et al. Surveying and improving electronic voting schemes

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 2439093

Country of ref document: CA

Ref document number: 1020037010946

Country of ref document: KR

Ref document number: 2002575744

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 2002753759

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 028085205

Country of ref document: CN

WWP Wipo information: published in national office

Ref document number: 2002753759

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWP Wipo information: published in national office

Ref document number: 1020037010946

Country of ref document: KR

WWG Wipo information: grant in national office

Ref document number: 1020037010946

Country of ref document: KR

WWW Wipo information: withdrawn in national office

Ref document number: 2002753759

Country of ref document: EP