1) Vérifiabilité de bout en bout (E2E)
Helios (système web open-audit) — A seminal, web-based, end-to-end verifiable voting system; shows receipts, public bulletin board, and universal verifiability in practice. (USENIX, NIST Computer Security Resource Center)
“Simple Verifiable Elections” (Benaloh) — Defines cast-as-intended / recorded-as-cast / tallied-as-recorded and how public proofs make outcomes checkable by anyone. (USENIX)
2) Authentification forte (BYOD, sans mot de passe)
WebAuthn (W3C) — Standard API for strong, device-bound public-key credentials (passkeys), ideal for voter login on phones/PCs. (W3C)
FIDO2 / CTAP2 (FIDO Alliance) — Protocol between browser/OS and authenticators (built-in or security keys); enables phishing-resistant, biometric-backed sign-in. (FIDO Alliance, developers.yubico.com)
3) Droit de vote anonyme & résistance à la coercition
JCJ 2005 (coercion-resistant e-voting) — Classic construction for resisting vote buying/pressure in remote settings. (ResearchGate)
Civitas — A full system blueprint implementing anonymous credentials and coercion resistance at scale. (DNB)
4) e-Bulletin impartial (ordre aléatoire)
Prêt-à-Voter (Ryan) — Uses per-ballot randomized candidate order and receipts to achieve E2E verifiability without bias from position effects. (USENIX, ResearchGate)
5) Registre public “append-only” & reçus (Merkle)
Certificate Transparency / RFC 6962 — The canonical Merkle-tree pattern for public inclusion proofs and append-only logs (model for vote receipts). (RFC Editor, IETF Datatracker)
Bulletin board multi-autorités / append-only — Foundations and robust designs for the public election log. (crypto.ethz.ch, SpringerLink)
6) Additionner sans ouvrir (chiffrement homomorphe additif)
Paillier (1999) — Additively homomorphic cryptosystem for summing encrypted votes without decrypting individuals. (SpringerLink, Wikipedia)
ElectionGuard (spec & SDK) — Open toolkit implementing homomorphic tally, receipts, and verifiable decryption with proofs. (GitHub)
7) Mixage / re-chiffrement (confidentialité renforcée)
Neff (verifiable shuffle) — Proves a correct permutation + re-encryption of ciphertexts (mixnets). (UC Davis Computer Science)
Groth–Lu (PKC 2007) — Efficient shuffles for large ciphertext sets. (iacr.org)
Proxy Re-Encryption (Ateniese et al.) — Key-switching of ciphertexts without exposing plaintext (useful for moving from center keys to tally keys). (SPQR Lab, NDSS Symposium)
8) Clé de déchiffrement partagée (seuil t-sur-n)
Multi-autorités (CGS 1997) — Threshold/trustee models delivering privacy, universal verifiability, and robustness. (crypto.ethz.ch, SpringerLink)
9) Revote (le dernier vote compte) — retours d’expérience
Estonie (IVXV) — National Internet voting with revote and strong operational specs; key reference for policy and procedures. (valimised.ee)
10) Audits opérationnels (avec/sans papier)
Risk-Limiting Audits (Stark et al.) — Statistically grounded audits to confirm outcomes with minimal hand counts. (NIST, UC Berkeley Statistics)
Scantegrity II (Takoma Park, 2009) — First binding governmental election with E2E verification and ballot privacy (optical-scan + codes). (DSpace@MIT)
No comments:
Post a Comment