Publicado

2015-07-01

El voto electrónico y retos criptográficos relacionados

Electronic voting and related cryptographic challenges

DOI:

https://doi.org/10.15446/rev.fac.cienc.v4n2.51677

Palabras clave:

Voto electrónico, criptografía (es)
Electronic voting, cryptography (en)

Descargas

Autores/as

  • Daniel Cabarcas Jaramillo Universidad Nacional de Colombia, sede Medellín
En este artículo se presenta una visión general del estado del arte del voto electrónico como opción para llevar a cabo elecciones populares. Se discuten requerimientos prototípicos, historia, efectos en la opinión pública, retos y oportunidades del voto electrónico. Se hace un especial énfasis en los retos criptográficos y en las tecnologías existentes.
We present an overview of the state of the art of electronic voting as an option for running popular elections. We discuss common requirements, history, public opinion, challenges and opportunities. We provide a more in depth analysis of cryptographic challenges and existing technologies.

Referencias

Adida, B. (2008), Helios: Web-based open-audit voting, in Proceedings of the 17th Conference on Security Symposium, SS’08, USENIX Association, Berkeley, CA, USA, 335–348.

Alvarez, R. M., Katz, G., Llamosa, R. & Martinez, H. E. (2009), Assessing voters’ attitudes towards electronic voting in latin america: Evidence from colombia’s 2007 e-voting pilot, in E-Voting and Identity, Lecture Notes in Computer Science, Springer-Verlag, Berlin / Heidelberg, pp. 75–91.

Aranha, D. F.; Karam, M. M.; Miranda, A. & Scarel, F. (2014), (In)seguranca do voto eletrónico no Brasil, 117-133

Bannister, F. & Connolly, R. (2007), A risk assessment framework for electronic voting, International Journal of Technology, Policy and Management 7, 190–208.

Benaloh, J. (1987), Verifiable Secret-Ballot Elections, PhD thesis, Yale University.

Benaloh, J. (2007), Ballot casting assurance via voter-initiated poll station auditing, in Proceedings of the USENIX Workshop on Accurate Electronic Voting Technology.

Blaze, M., Cordero, A., Engle, S., Karlof, C., Sastry, N., Sherr, M., Stegers, T. & Yee, K.-P. (2007), Source code review of the sequoia voting system, Technical report, University of California, Berkeley under contract to the California Secretary of State.

Bowen, D. (2007), Secretary of state debra bowen moves to strengthen voter confidence in election security following top-to-bottom review of voting systems, News Release.

Bruck, S., Jefferson, D. & Rivest, R. (2010), A modular voting architecture (“frog voting”), in D. Chaum, M. Jakobsson, R. Rivest, P. Ryan, J. Benaloh, M. Kutylowski & B. Adida, eds, Towards Trustworthy Elections, Vol. 6000 of Lecture Notes in Computer Science, Springer Berlin / Heidelberg, 97-106.

Brunner, J. L. (2007), Project everest (evaluation and validation of election related equipment, standards and testing), report of findings, Technical report, Ohio Secretary of State.

Buchmann, J., Demirel, D. & van de Graaf, J. (2013), Towards a publicly-verifiable mix-net providing everlasting privacy, in A.-R. Sadeghi, ed., Financial Cryptography and Data Security, Vol. 7859 of Lecture Notes in Computer Science, Springer Berlin Heidelberg, 197–204.

Budurushi, J., Neumann, S., Olembo, M. & Volkamer, M. (2013), Pretty understandable democracy - asecure and understandable internet voting scheme, in Availability, Reliability and Security (ARES), 2013 Eighth International Conference on, 198–207.

Burmester, M. & Magkos, E. (2002), Secure Electronic Voting (Ed. Dimitris Gritzalis), Kluwer Academic Publishers, chapter Towards secure and practical e-elections in the new era, 63–76.

Calandrino, J. A., Feldman, A. J., Halderman, J. A., Wagner, D., Yu, H. & Zeller, W. P. (2007), Source code review of the diebold voting system, Technical report, University of California, Berkeley under contract to the California Secretary of State.

Carriquiry, A. L. (2011), Election forensics and the 2004 venezuelan presidential recall referendum as a case study, Statistical Science 26(4), 471–478.

Casati, R. (2010), Trust, secrecy and accuracy in voting systems: the case for transparency, Mind & Society 9(1), 19–23.

Chaum, D. (1981), Untraceable electronic mail, return addresses, and digital pseudonyms, Communications of the ACM 24(2).

Chaum, D. (1982), Blind signatures for untraceable payments, in ‘CRYPTO’, Plenum Press, pp. 199–203.

Chaum, D. (2004), Secret-ballot receipts: true voter-verifiable elections, IEEE Security and Privacy 2(1).

Chaum, D., Jakobsson, M., Rivest, R. L., Ryan, P. Y. A., Benaloh, J., Kutylowski, M. & Adida, B., eds (2010), Towards Trustworthy Elections, Springer Berlin / Heidelberg, chapter Foreword.

Chaum, D. & Pedersen, T. P. (1992), Wallet databases with observers, in Advances in Cryptology – CRYPTO ’92, Springer-Verlag, 89–105.

Chevallier-Mames, B., Fouque, P.-A., Poum, M. Jakobsson, R. Rivest, P. Ryan, J. Benaloh, M. Kutylowsk & B. Adida, eds, Towards Trustworthy Elections, Vol. 6000 of Lecture Notes in Computer Science, Springer Berlin / Heidelberg, 191–199.

Clarkson, M., Chong, S. & Myers, A. (2008), Civitas: Toward a secure voting system, in Security and Privacy, 2008. SP 2008. IEEE Symposium on, 354–368.

Cramer, R., Damg ̊ I. & Schoenmakers, B. (1994), Proofs of partial knowledge and simplified design of ard, witness hiding protocols, in CRYPTO ’94: Proceedings of the 14th Annual International Cryptology Conference on Advances in Cryptology, Springer-Verlag, London, UK, 174–187.

Cramer, R., Gennaro, R. & Schoenmakers, B. (1997), A secure and optimally efficient multi-authority election scheme, in W. Fumy, ed., Advances in Cryptology – EUROCRYPT ’97, Vol. 1233 of Lecture Notes in Computer Science, Springer Berlin / Heidelberg, 103–118.

Cranor, L. F. (2002), Secure Electronic Voting (Ed. Dimitris Gritzalis), Kluwer Academic Publishers, chapter In search of the perfect voting technology: no easy answers, 17–30.

Cuvelier, e., Pereira, O. & Peters, T. (2013), Election verifiability or ballot privacy: Do we need to choose?, in J. Crampton, S. Jajodia & K. Mayes, eds, Computer Security – ESORICS 2013, Vol. 8134 of Lecture Notes in Computer Science, Springer Berlin Heidelberg, 481–498.

Daemen, J. & Rijmen, V. (1999), Aes proposal: Rijndael.

Demirel, D., Graaf, J. V. D. & Ara ́jo, R. (2012), Improving helios with everlasting privacy towards the public, in In International conference on Electronic Voting Technology/Workshop on Trustworthy Elections (EVT/WOTE’12). USENIX Association.

Departamento Nacional de Planeación, Dirección de Justicia y Seguridad, Grupo de Estudios de Gobierno y Asuntos Internos (2003), Implicaciones de la adopción del voto electrónico en colombia. Documento de Trabajo.

ElGamal, T. (1985), A public key cryptosystem and a signature scheme based on discrete logarithms, in G. Blakley & D. Chaum, eds, Advances in Cryptology, Vol. 196 of Lecture Notes in Computer Science, Springer Berlin / Heidelberg, 10–18.

Federal Election Commission (2001), Voting systems performance and test standards.

Available at http://www.fec.gov/agenda/agendas2001/mtgdoc01-62/overview.pdf.

Feige, U. & Shamir, A. (1990), Witness indistinguishable and witness hiding protocols, in STOC ’90: Proceedings of the twenty-second annual ACM symposium on Theory of computing, ACM, New York, NY, USA, 416–426.

Feldman, A. J., Halderman, J. A. & Felten, E. W. (2007), Security analysis of the diebold accuvote-ts voting machine, in Proceedings of the USENIX Workshop on Accurate Electronic Voting Technology, EVT’07, USENIX Association, Berkeley, CA, USA, 2–2.

Fujioka, A., Okamoto, T. & Ohta, K. (1993), A practical secret voting scheme for large scale elections, in J. Seberry & Y. Zheng, eds, Advances in Cryptology – AUSCRYPT ’92, Vol. 718 of Lecture Notes in Computer Science, Springer Berlin / Heidelberg, 244–251.

Gerck, E. (2010), The witness-voting system, in D. Chaum, M. Jakobsson, R. Rivest, P. Ryan, J. Benaloh, M. Kutylowski & B. Adida, eds, Towards Trustworthy Elections, Vol. 6000 of Lecture Notes in Computer Science, Springer Berlin / Heidelberg, 1–36.

Goldwasser, S., Micali, S. & Rackoff, C. (1985), The knowledge complexity of interactive proof-systems, in ‘STOC ’85: Proceedings of the seventeenth annual ACM symposium on Theory of computing’, ACM, New York, NY, USA, 291–304.

Goler, J. & Selker, E. (2010), A secure architecture for voting electronically (save), in D. Chaum, M. Jakobsson, R. Rivest, P. Ryan, J. Benaloh, M. Kutylowski & B. Adida, eds, ‘Towards Trustworthy Elections’, Vol. 6000 of Lecture Notes in Computer Science, Springer Berlin / Heidelberg, 83–96.

Golle, P., Jakobsson, M., Juels, A. & Syverson, P. (2004), Universal re-encryption for mixnets, in T. Okamoto, ed., ‘Topics in Cryptology - CT-RSA 2004’, Vol. 2964 of Lecture Notes in Computer Science, Springer Berlin Heidelberg, 163–178.

Gonggrijp, R. & Hengeveld, W.-J. (2006), Nedap/groenendaal es3b voting computer, Wij vertrouwen stemcomputers niet (The “We do not trust voting computers” foundation). Available at http://wijvertrouwenstemcomputersniet.nl/other/es3b-en.pdf.

Heiberg, S., Laud, P. & Villemson, J. (2012), The application of i-voting for estonian parliamentary elections of 2011, in A. Kiyaias & H. Lipmaa, eds, 3rd international conference on e-voting and identity, Vol. 7187 of Lecture Notes in Computer Science, Springer-Verlag, Tallinn, Estonia, 208 – 223.

Hirt, M. & Sako, K. (2000a), Efficient receipt-free voting based on homomorphic encryption, in B. Preneel, ed., ‘Advances in Cryptology – EUROCRYPT ’2000’, Vol. 1807 of Lecture Notes in Computer Science, Springer Berlin / Heidelberg, 539–556.

Hirt, M. & Sako, K. (2000b), Efficient receipt-free voting based on homomorphic encryption, in B. Preneel, ed., ‘Advances in Cryptology - EUROCRYPT 2000’, Vol. 1807 of Lecture Notes in Computer Science, Springer Berlin Heidelberg, 539–556.

IEEE (2010), Voting systems electronic http://grouper.ieee.org/groups/1622/. Available at http://grouper.ieee.org/groups/1622/.

IFES,UN-DESA,IDEA (1998-2010), Administration and cost of elections. Available at http://aceproject.org.

Inguva, S.; Rescorla, E.; Shacham, H. & Wallach, D. S. (2007), Source code review of the hart intercivic voting system, Technical report, University of California, Berkeley under contract to the California Secretary of State.

Internet Policy Institute (2001), Report on the national workshop on internet voting.

Jakobsson, M. & Juels, A. (2001), An optimally robust hybrid mix network, in Proceedings of the Twentieth Annual ACM Symposium on Principles of Distributed Computing, PODC ’01, ACM, New York, NY, USA, 284–292.

Jakobsson, M., Juels, A. & Rivest, R. L. (2002), Making mix nets robust for electronic voting by randomized partial checking, in Proceedings of the 11th USENIX Security Symposium, USENIX Association Berkeley, CA, USA, 339–353.

Kahn, D. (1996), The Codebreakers: the story of secret writing, second edn, Scribner.

Kiayias, A. & Yung, M. (2002), Secure Electronic Voting (Ed. Dimitris Gritzalis), Kluwer Academic Publishers, chapter Robust verifiable non-interactive zero-sharing: A plug-in utility for enhanced voters privacy, pp. 139–152.

Kohno, T., Stubblefield, A., Rubin, A. D. & Wallach, D. S. (2004), Analysis of an electronic voting system, Security and Privacy, IEEE Symposium on 0, 27.

Krimmer, R., ed. (2006), E-Voting in Brazil- The Risks to Democracy, Vol. 86 of LNI, GI.

Lambrinoudakis, C., Gritzalis, D., Tsoumas, V., Karyda, M. & Ikonomopoulos, S. (2002), Secure Electronic Voting (Ed. Dimitris Gritzalis), Kluwer Academic Publishers, chapter Secure electronic voting: The current landscape, 101–122.

Magkos, E., Burmester, M. & Chrissikopoulos, V. (2001), Receipt-freeness in large-scale elections without untappable channels, in ‘I3E ’01: Proceedings of the IFIP Conference on Towards The E-Society’, Kluwer, B.V., Deventer, The Netherlands, The Netherlands, 683–694.

Maneschy, O. & Jacobiskind, M. (2002), Burla Eletrˆnica, Fundac ̃o Alberto Pasqualini.

McCarthy, J., Stanislevic, H., Lindeman, M., Ash, A. S., Addona, V. & Batcher, M. (2008), Percentage- based versus statistical-power-based vote tabulation audits, The American Statistician 62(1), 11–16.

Mebane Jr, W. R. (2007), Election forensics: statistical interventions in election controversies, in Annual Meeting of the American Political Science Association, Vol. 13.

Mercuri, R. & Neumann, P. (2002), Secure Electronic Voting (Ed. Dimitris Gritzalis), Kluwer Academic Publishers, chapter Verification for electronic balloting systems, 31–42.

Mercuri, R. T. (1992), Physical verifiability of computer systems. 5th International Computer Virus and Security Conference.

Mitrou, L., Gritzalis, D., Katsikas, S. & Quirchmayr, G. (2002), Secure Electronic Voting (Ed. Dimitris Gritzalis), Kluwer Academic Publishers, chapter Electronic voting: Constitutional and legal requirements, and their technical implications, 43–62.

Moran, T. & Naor, M. (2010), Split-ballot voting: Everlasting privacy with distributed trust, ACM Trans. Inf. Syst. Secur. 13(2), 16:1–16:43.

National Institute of Standards and Technology (1996), Generally accepted principles and practices for securing information technology systems. Available at http://csrc.nist.gov/publications/nistpubs/800-14/800-14.pdf.

Neff, C. A. (2001), A verifiable secret shuffle and its application to e-voting, in Proceedings of the 8th ACM Conference on Computer and Communications Security, CCS ’01, ACM, New York, NY, USA, 116–125.

Neff, C. A. (2004), Practical high certainty intent verification for encrypted votes, Technical report, VoteHere.

NIST,NSA,NIAP (2010), Common criteria evaluation and validation scheme for it security (ccevs). Available at http://www.niap-ccevs.org/.

Park, C., Itoh, K. & Kurosawa, K. (1994), Efficient anonymous channel and all/nothing election scheme, in T. Helleseth, ed., Advances in Cryptology - EUROCRYPT 1993, Vol. 765 of Lecture Notes in Computer Science, Springer Berlin Heidelberg, 248–259.

Peralta, R. (2002), Secure Electronic Voting (Ed. Dimitris Gritzalis), Kluwer Academic Publishers, chapter Issues, non-issues, and cryptographic tools for Internet-based voting, pp. 139–152.

Presidencia de la República, Colombia (n.d.), Ley 892 del 7 de julio de 2004. Disponible en http://www.presidencia.gov.co/sne/2004/julio/08/24082004.htm.

Randell, B. & Ryan, P. Y. (2006), Voting technologies and trust, IEEE Security & Privacy 4(5), 50–56.

Registraduría Nacional del Estado Civil (2010), Mapa de riesgo por fraude electoral 2002 y 2006. Available at http://www.registraduria.gov.co/Informacion/elec pre 2010 presmapariesgo.htm.

Rezende, P. (2010), Electronic elections: A balancing act, in D. Chaum, M. Jakobsson, R. Rivest, P. Ryan, J. Benaloh, M. Kutylowski & B. Adida, eds, Towards Trustworthy Elections, Vol. 6000 of Lecture Notes in Computer Science, Springer Berlin / Heidelberg, 124–140.

Rivest, R. L. (2002), Electronic voting, in In Financial Cryptography ’01, Lecture Notes in Computer Science, Springer-Verlag, Berlin / Heidelberg, 243–268.

Rivest, R. L., Shamir, A. & Adleman, L. (1978), A method for obtaining digital signatures and public-key cryptosystems, Commun. ACM 21(2), 120–126.

Rivest, R. L. & Wack, J. P. (2008), On the notion of software independence in voting systems, Trans. R. Soc. A 366(1881).

Ryan, P. Y. A., Bismark, D., Heather, J., Schneider, S. & Xia, Z. (2009), Prˆt ` voter: a voter-verifiable voting system, Information Forensics and Security, IEEE Transactions on 4(4), 662–673.

Ryan, P. Y. & Teague, V. (2013), Pretty good democracy, in B. Christianson, J. A. Malcolm, V. Maty ́s & M. Roe, eds, Security Protocols XVII, Vol. 7028 of Lecture Notes in Computer Science, Springer Berlin Heidelberg, 111–130.

Sako, K. & Kilian, J. (1995), Receipt-free mix-type voting scheme, in L. Guillou & J.-J. Quisquater, eds, Advances in Cryptology - EUROCRYPT 1995, Vol. 921 of Lecture Notes in Computer Science, Springer Berlin Heidelberg, 393–403.

Sandler, D., Derr, K. & Wallach, D. S. (2008), Votebox: a tamperevident, verifiable electronic voting system, in Proceedings of the 17th conference on Security symposium.

Shamir, A. (1979), How to share a secret, Commun. ACM 22(11), 612–613.

Shamos, M. (1993), Electronic voting–evaluating the threat, Presented at CFP ’93. http://cpsr.org/prevsite/conferences/cfp93/shamos.html/.

Stark, P. B. (2008), Conservative statistical post-election audits, The Annals of Applied Statistics 2(2), 550–581.

Stark, P. B. (2010), Risk-limiting vote-tabulation audits: The importance of cluster size, CHANCE 23(3), 9–12.

Stenerud, I. S. G. & Bull, C. (2012), When reality comes knocking norwegian experiences with verifiable electronic voting, International Conference on Electronic Voting (EVOTE2012).

Thomson, C. (2008), Can you count on voting machines?, The New York Times . Available at http://www.nytimes.com/2008/01/06/magazine/06Vote-t.html? r=2&ore.

United States Department of Justice (2002), Help america vote act of 2002. Available at http://www.justice.gov/crt/voting/hava/hava.php.

Wolchok, S., Wustrow, E., Halderman, J. A., Prasad, H. K., Kankipati, A., Sakhamuri, S. K., Yagati, V. & Gonggrijp, R. (2010), Security analysis of india’s electronic voting machines, in Proceedings of the 17th ACM Conference on Computer and Communications Security, CCS ’10, ACM, New York, NY USA, 1–14.

Wolchok, S., Wustrow, E., Isabel, D. & Halderman, J. (2012), Attacking the washington, d.c. internet voting system, in A. Keromytis, ed., Financial Cryptography and Data Security, Vol. 7397 of Lecture Notes in Computer Science, Springer Berlin Heidelberg, 114–128.

Cómo citar

APA

Cabarcas Jaramillo, D. (2015). El voto electrónico y retos criptográficos relacionados. Revista de la Facultad de Ciencias, 4(2), 83–102. https://doi.org/10.15446/rev.fac.cienc.v4n2.51677

ACM

[1]
Cabarcas Jaramillo, D. 2015. El voto electrónico y retos criptográficos relacionados. Revista de la Facultad de Ciencias. 4, 2 (jul. 2015), 83–102. DOI:https://doi.org/10.15446/rev.fac.cienc.v4n2.51677.

ACS

(1)
Cabarcas Jaramillo, D. El voto electrónico y retos criptográficos relacionados. Rev. Fac. Cienc. 2015, 4, 83-102.

ABNT

CABARCAS JARAMILLO, D. El voto electrónico y retos criptográficos relacionados. Revista de la Facultad de Ciencias, [S. l.], v. 4, n. 2, p. 83–102, 2015. DOI: 10.15446/rev.fac.cienc.v4n2.51677. Disponível em: https://revistas.unal.edu.co/index.php/rfc/article/view/51677. Acesso em: 16 jul. 2024.

Chicago

Cabarcas Jaramillo, Daniel. 2015. «El voto electrónico y retos criptográficos relacionados». Revista De La Facultad De Ciencias 4 (2):83-102. https://doi.org/10.15446/rev.fac.cienc.v4n2.51677.

Harvard

Cabarcas Jaramillo, D. (2015) «El voto electrónico y retos criptográficos relacionados», Revista de la Facultad de Ciencias, 4(2), pp. 83–102. doi: 10.15446/rev.fac.cienc.v4n2.51677.

IEEE

[1]
D. Cabarcas Jaramillo, «El voto electrónico y retos criptográficos relacionados», Rev. Fac. Cienc., vol. 4, n.º 2, pp. 83–102, jul. 2015.

MLA

Cabarcas Jaramillo, D. «El voto electrónico y retos criptográficos relacionados». Revista de la Facultad de Ciencias, vol. 4, n.º 2, julio de 2015, pp. 83-102, doi:10.15446/rev.fac.cienc.v4n2.51677.

Turabian

Cabarcas Jaramillo, Daniel. «El voto electrónico y retos criptográficos relacionados». Revista de la Facultad de Ciencias 4, no. 2 (julio 1, 2015): 83–102. Accedido julio 16, 2024. https://revistas.unal.edu.co/index.php/rfc/article/view/51677.

Vancouver

1.
Cabarcas Jaramillo D. El voto electrónico y retos criptográficos relacionados. Rev. Fac. Cienc. [Internet]. 1 de julio de 2015 [citado 16 de julio de 2024];4(2):83-102. Disponible en: https://revistas.unal.edu.co/index.php/rfc/article/view/51677

Descargar cita

CrossRef Cited-by

CrossRef citations2

1. Kevin Adiel Lajpop Ajpacajá. (2022). Voto Electrónico con “Blockchain”: La Unión entre la Tecnología y Sociedad. Revista Cientí­fica del Sistema de Estudios de Postgrado de la Universidad de San Carlos de Guatemala, 4(1), p.85. https://doi.org/10.36958/sep.v4i1.79.

2. Carlos Mario Molina Betancur, Sergio Orlando Silva Arroyave. (2021). La democracia electrónica en Colombia. Vniversitas, 70 https://doi.org/10.11144/Javeriana.vj70.deco.

Dimensions

PlumX

Visitas a la página del resumen del artículo

652

Descargas

Los datos de descargas todavía no están disponibles.