Team, Visitors, External Collaborators
Overall Objectives
Research Program
Application Domains
Highlights of the Year
New Software and Platforms
New Results
Bilateral Contracts and Grants with Industry
Partnerships and Cooperations
Dissemination
Bibliography
XML PDF e-pub
PDF e-Pub


Section: New Results

E-voting

Definitions for E-Voting

Participants : Sergiu Bursuc, Véronique Cortier, Steve Kremer, Joseph Lallemand.

Existing formal (computational) definitions for privacy in electronic voting make the assumption that the bulletin board which collects the votes behaves honestly: the only ballots on the board are created by voters, all ballots are placed without tampering with them, and no ballots are ever removed. This strong assumption is difficult to enforce in practice and whenever it does not hold vote privacy can be broken. As a consequence, voting schemes are proved secure only against an honest voting server while they are designed and claimed to resist a dishonest one. We have proposed a framework for the analysis of electronic voting schemes in the presence of malicious bulletin boards. We identify a spectrum of notions where the adversary is allowed to tamper with the bulletin board in ways that reflect practical deployment and usage considerations. To clarify the security guarantees provided by the different notions we establish a relationship with simulation-based security with respect to a family of ideal functionalities. The ideal functionalities make clear the set of authorised attacker capabilities which makes it easier to understand and compare the associated levels of security. We then leverage this relationship to show that each distinct level of ballot privacy entails some distinct form of individual verifiability. As an application, we have studied three protocols of the literature (Helios, Belenios, and Civitas) and identified the different levels of privacy they offer. This work has appeared as a part of the PhD thesis [8], defended by Joseph Lallemand in November 2019.

Some modern e-voting systems take into account that the platform used for voting may be corrupted, e.g. infected by malware, yet aiming to ensure privacy and integrity of votes even in that case. Bursuc and Kremer, in collaboration with Dragan (Univ of Surrey) propose a new definition of vote privacy, formalized in the cryptographic model as a computational indistinguishability game. The definition captures both known and novel attacks against several voting schemes, and they propose a scheme that is provably secure in this setting. Moreover the proof is formalized and machine-checked in the EasyCrypt theorem prover  [40]. This result has been presented at EuroS&P [19].

Design of E-Voting Protocols

Participants : Véronique Cortier, Jannik Dreier, Joseph Lallemand, Mathieu Turuani.

Most existing voting systems either assume trust in the voting device or in the voting server. Filipiak (Orange Labs), Lallemand, and Cortier proposed a novel Internet voting scheme, BeleniosVS, that achieves both privacy and verifiability against a dishonest voting server as well as a dishonest voting device. In particular, a voter does not leak her vote to her voting device and she can check that her ballot on the bulletin board does correspond to her intended vote. Additionally, our scheme guarantees receipt-freeness against an external adversary. A formal proof of privacy, receipt-freeness, and verifiability has been established using the tool ProVerif, covering a hundred cases of threat scenarios. Proving verifiability required the identification of a set of sufficient conditions, that can be handled by ProVerif  [42]. This contribution is of independent interest. This work has been presented at CSF'19 [22].

As a part of a contract with Idemia, we are designing a novel electronic voting system tailored to their needs. The system is made for on-site elections, with the use of smart cards. However, the goal is that the trust should not be placed in one single part of the system, hence smart cards can not be trusted. One originality of the approach is the possibility to re-use existing techniques, in conjunction with the use of smart-cards and paper ballots. In this context, we have designed a novel audit technique [36], which can be seen as a variant to the “cast or audit” approach proposed by Josh Benaloh. One significant advantage of our solution is that voters now audit systematically their ballot (instead of choosing whether they should audit or not) and cast the audited ballot.