[en] Coercion and vote-buying are challenging and multi-faceted threats that prevent people from expressing their will freely. Even though there are known techniques to resist or partially mitigate coercion and vote-buying, we explicitly demonstrate that they generally underestimate the power of malicious actors by not accounting for current technological tools that could support coercion and vote-selling. In this paper, we give several examples of how a coercer can force voters to comply with his demands or how voters can prove how they voted. To do so, we use tools like blockchains, delay encryption, privacy-preserving smart contracts, or trusted hardware. Since some of the successful coercion attacks occur on voting schemes that were supposed/claimed/proven to be coercion-resistant or receipt-free, the main conclusion of this work is that the coercion models should be re-evaluated, and new definitions of coercion and receipt-freeness are necessary. We propose such new definitions as part of this paper and investigate their implications.
Disciplines :
Computer science
Author, co-author :
ROENNE, Peter ; University of Luxembourg > Interdisciplinary Centre for Security, Reliability and Trust (SNT) > APSIA
Finogina, Tamara; Internxt, Valencia, Spain
Herranz, Javier; Department Matemàtiques, Universitat Politècnica de Catalunya, Barcelona, Spain
External co-authors :
yes
Language :
English
Title :
Expanding the Toolbox: Coercion and Vote-Selling at Vote-Casting Revisited
Publication date :
2025
Event name :
E-Vote-ID
Event place :
Tarragona, Esp
Event date :
02-10-2024 => 04-10-2024
Main work title :
Electronic Voting - 9th International Joint Conference, E-Vote-ID 2024, Proceedings
Editor :
Duenas-Cid, David
Publisher :
Springer Science and Business Media Deutschland GmbH
Benaloh, J., et al.: Star-vote: a secure, transparent, auditable, and reliable voting system. arXiv preprint arXiv:1211.1904 (2012)
Bougon, M., et al.: Themis: an on-site voting system with systematic cast-asintended verification and partial accountability. In: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, pp. 397–410 (2022)
Boyd, C., Haines, T., Rønne, P.B.: Vote selling resistant voting. In: Bernhard, M., Bracciali, A., Camp, L.J., Matsuo, S., Maurushat, A., Rønne, P.B., Sala, M. (eds.) Financial Cryptography and Data Security: FC 2020 International Workshops, AsiaUSEC, CoDeFi, VOTING, and WTSC, Kota Kinabalu, Malaysia, February 14, 2020, Revised Selected Papers, pp. 345–359. Springer International Publishing, Cham (2020). https://doi.org/10.1007/978-3-030-54455-3 25
Burdges, J., De Feo, L.: Delay encryption. In: Canteaut, A., Standaert, F.-X. (eds.) Advances in Cryptology – EUROCRYPT 2021: 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, October 17–21, 2021, Proceedings, Part I, pp. 302–326. Springer International Publishing, Cham (2021). https://doi.org/10.1007/978-3-030-77870-5 11
Chaidos, P., Cortier, V., Fuchsbauer, G., Galindo, D.: BeleniosRF: A noninteractive receipt-free electronic voting scheme. In: Proceedings of CCS’2016, pp. 1614–1625 (2016)
Chaum, D., et al.: Paperless independently-verifiable voting. In: Kiayias, A., Lipmaa, H. (eds.) E-Voting and Identity, pp. 140–157. Springer Berlin Heidelberg, Berlin, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32747-6 9
Clarkson, M.R., Chong, S., Myers, A.C.: Civitas: toward a secure voting system. In: 2008 IEEE Symposium on Security and Privacy (S&P 2008), 18–21 May 2008, Oakland, California, USA, pp. 354–368. IEEE Computer Society (2008)
Cortier, V., Debant, A., Gaudry, P., Glondu, S.: Belenios with cast as intended. In: Essex, A., et al. (eds.) Financial Cryptography and Data Security. FC 2023 International Workshops: Voting, CoDecFin, DeFi, WTSC, Bol, Brač, Croatia, May 5, 2023, Revised Selected Papers, pp. 3–18. Springer Nature Switzerland, Cham (2024). https://doi.org/10.1007/978-3-031-48806-1 1
Cortier, V., Gaudry, P., Glondu, S.: Belenios: a simple private and verifiable electronic voting system. Foundations of Security, Protocols, and Equational Reasoning: Essays Dedicated to Catherine A. Meadows, pp. 214–238 (2019)
Cortier, V., Gaudry, P., Yang, Q.: Is the JCJ voting system really coercionresistant? Cryptology ePrint Archive (2022)
Döttling, N., Hanzlik, L., Magri, B., Wohnig, S.: McFly: verifiable encryption to the future made practical. In: Baldimtsi, F., Cachin, C. (eds.) Financial Cryptography and Data Security: 27th International Conference, FC 2023, Bol, Brač, Croatia, May 1–5, 2023, Revised Selected Papers, Part I, pp. 252–269. Springer Nature Switzerland, Cham (2024). https://doi.org/10.1007/978-3-031-47754-6 15
Finogina, T., Herranz, J.: On remote electronic voting with both coercion resistance and cast-as-intended verifiability. J. Inform. Security Appl. 76, 103554 (2023)
Finogina, T., Herranz, J., Larraia, E.: How (not) to achieve both coercion resistance and cast as intended verifiability in remote evoting. In: Conti, M., Stevens, M., Krenn, S. (eds.) Cryptology and Network Security: 20th International Conference, CANS 2021, Vienna, Austria, December 13-15, 2021, Proceedings, pp. 483–491. Springer International Publishing, Cham (2021). https://doi.org/10.1007/978-3030-92548-2 25
Finogina, T., Herranz, J., Roenne, P.B.: Expanding the toolbox: coercion and vote-selling at vote-casting revisited. Cryptology ePrint Archive, Paper 2024/1167 (2024)
Fraser, A., Quaglia, E.A., Smyth, B.: A critique of game-based definitions of receipt-freeness for voting. In: Steinfeld, R., Yuen, T.H. (eds.) Provable Security: 13th International Conference, ProvSec 2019, Cairns, QLD, Australia, October 1–4, 2019, Proceedings, pp. 189–205. Springer International Publishing, Cham (2019). https://doi.org/10.1007/978-3-030-31919-9 11
Juels, A., Catalano, D., Jakobsson, M.: Coercion-resistant electronic elections. In: Proceedings of the 2005 ACM workshop on Privacy in the electronic society, pp. 61–70 (2005)
Kelsey, J., Regenscheid, A., Moran, T., Chaum, D.: Attacking paper-based e2e voting systems. In: Chaum, D., Jakobsson, M., Rivest, R.L., Ryan, P.Y.A., Benaloh, J., Kutylowski, M., Adida, B. (eds.) Towards Trustworthy Elections, pp. 370–387. Springer Berlin Heidelberg, Berlin, Heidelberg (2010). https://doi.org/10.1007/978-3-642-12980-3 23
Malavolta, G., Thyagarajan, S.A.K.: Homomorphic time-lock puzzles and applications. In: Boldyreva, A., Micciancio, D. (eds.) Advances in Cryptology – CRYPTO 2019: 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18–22, 2019, Proceedings, Part I, pp. 620–649. Springer International Publishing, Cham (2019). https://doi.org/10.1007/978-3-030-26948-7 22
McCorry, P., Shahandashti, S.F., Hao, F.: A smart contract for boardroom voting with maximum voter privacy. In: Kiayias, A. (ed.) FC 2017. LNCS, vol. 10322, pp. 357–375. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70972-7 20
Müller, J., Truderung, T.: CAISED: a protocol for cast-as-intended verifiability with a second device. In: Volkamer, M., et al. (eds.) Electronic Voting: 8th International Joint Conference, E-Vote-ID 2023, Luxembourg City, Luxembourg, October 3–6, 2023, Proceedings, pp. 123–139. Springer Nature Switzerland, Cham (2023). https://doi.org/10.1007/978-3-031-43756-4 8
Nasser, Y., Okoye, C., Clark, J., Ryan, P.Y.: Blockchains and voting: Somewhere between hype and a panacea. White Paper (2018)
Park, S., Specter, M., Narula, N., Rivest, R.L.: Going from bad to worse: from internet voting to blockchain voting. J. Cybersecurity 7(1) (2021)
Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Proceedings of CRYPTO (1991)
Pereira, O., Adida, B., de Marneffe, O.: Bringing open audit elections into practice: Real world uses of Helios. In: swiss e-voting workshop (2010)
Popoveniuc, S., Hosp, B.: An introduction to punchscan. In: Chaum, D., et al. (eds.) Towards Trustworthy Elections, pp. 242–259. Springer Berlin Heidelberg, Berlin, Heidelberg (2010). https://doi.org/10.1007/978-3-642-12980-3 15
Qi, H., Xu, M., Yu, D., Cheng, X.: Sok: privacy-preserving smart contract. High Confidence Computing, p. 100183 (2023)
Rivest, R.L., Shamir, A., Wagner, D.A.: Time-lock puzzles and timed-release crypto (1996)
Rønne, P.B., Ryan, P.Y.A., Smyth, B.: Cast-as-intended: a formal definition and case studies. In: Bernhard, M., et al. (eds.) Financial Cryptography and Data Security. FC 2021 International Workshops: CoDecFin, DeFi, VOTING, and WTSC, Virtual Event, March 5, 2021, Revised Selected Papers, pp. 251–262. Springer Berlin Heidelberg, Berlin, Heidelberg (2021). https://doi.org/10.1007/978-3-66263958-0 22
Smart, M., Ritter, E.: True trustworthy elections: remote electronic voting using trusted computing. In: Calero, J.M.A., Yang, L.T., Mármol, F.G., García Villalba, L.J., Li, A.X., Wang, Y. (eds.) Autonomic and Trusted Computing, pp. 187–202. Springer Berlin Heidelberg, Berlin, Heidelberg (2011). https://doi.org/10.1007/978-3-642-23496-5 14