Skip to main content
Log in

Filling the gap between voters and cryptography in e-voting

  • Published:
Journal of Shanghai Jiaotong University (Science) Aims and scope Submit manuscript

Abstract

Cryptography is an important tool in the design and implementation of e-voting schemes since it can provide verifiability, which is not provided in the traditional voting. But in the real life, most voters can neither understand the profound theory of cryptography nor perform the complicated cryptographic computation. An e-voting system is presented in this paper to leverage the use of cryptography. It combines the advantages of voting scheme of Moran-Naor and voting scheme based on homomorphic encryption. It makes use of the cryptographic technique, but it hides the details of cryptographic computation from voters. Compared with voting scheme of Moran-Naor, the new system has three advantages: the ballots can be recovered when the voting machine breaks down, the costly cut-and-choose zero-knowledge proofs for shuffling votes made by the voting machine are avoided and the partial tally result in each voting machine can be kept secret.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Neff C A. Practical high certainty intent verification for encrypted votes [EB/OL]. (2004-10-14) [2007-06-20]. http://www.votehere.com/old/vhti/document ation/vsv-2.0.3638.pdf.

  2. Moran T, Naor M. Receipt-free universally-verifiable voting with everlasting privacy [C] // Dwork C. Proceedings of CRYPTO 2006, LNCS Vol 4117. Santa Barbara: Springer-Verlag, 2006: 373–392.

    Chapter  Google Scholar 

  3. Fujisaki E, Okamoto T. Statistical zero knowledge protocols to prove modular polynomial relations [C] //Burtion S. Proceedings of CRYPTO 1997, LNCS Vol 1294. Santa Barbara: Springer-Verlag, 1997: 16–30.

    Google Scholar 

  4. Damgard I, Fujisaki E. A statistically-hiding integer commitment scheme based on groups with hidden order [C] //Zheng Y L. Proceedings of ASIACRYPT 2002, LNCS Vol. 2501. Queenstown: Springer-Verlag, 2002: 125–142.

    Chapter  Google Scholar 

  5. Cramer R, Gennaro R, Schoenmakers B. A secure and optimally efficient multi-authority election scheme [C] //Fumy W. Proceedings of EUROCRYPT 1997, LNCS Vol. 1233. Konstanz: Springer-Verlag, 1997: 103–118.

    Google Scholar 

  6. Elgamal T. A public key cryptosystem and a signature scheme based on discrete logarithms [C] //Blakley G R. Proceedings of CRYPTO 1984, LNCS Vol. 196. Santa Barbara: Springer-Verlag, 1984: 10–18.

    Google Scholar 

  7. Paillier P. Public-key cryptosystems based on composite degree residuosity class [C] //Stern J. Proceedings of EUROCRYPT 1999, LNCS Vol.1592. Prague: Springer-Verlag, 1999: 223–239.

    Google Scholar 

  8. Pedersen T P. A threshold cryptosystem without a trusted third party [C] //Davies D W. Proceedings of EUROCRYPT 1991, LNCS Vol.547. Brighton: Springer-Verlag, 1991: 522–526.

    Google Scholar 

  9. Fouque P A, Poupard G, Stern J. Sharing decryption in the context of voting or lotteries [C] //Frankel Y. Proceedings of FC 2000, LNCS Vol.1962. Anguilla: Springer-Verlag, 2001: 90–104.

    Google Scholar 

  10. Damgard I, Jurik M. A generalisation, a simplification and some applications of Paillier’s probabilistic public-key system [C] //Kim K. Proceedings of PKC 2001, LNCS Vol. 1992. Cheju Island: Springer-Verlag, 2001: 119–136.

    Google Scholar 

  11. Cramer R, Damgard I, Schoenmakers B. Proofs of partial knowledge and simplified design of witness hiding protocols [C] //Desmedt Y. Proceedings of CRYPTO 1994, LNCS Vol.839. Santa Barbara: Springer-Verlag, 1994: 174–187.

    Google Scholar 

  12. Fiat A, Shamir A. How to prove yourself: Practical solutions to identification and signature problems [C] //Odlyzko A M. Proceedings of CRYPTO 1986, LNCS Vol.263. Santa Barbara: Springer-Verlag, 1986: 186–194.

    Google Scholar 

  13. Damgard I, Groth G, Salomonsen G. The theory and implementation of an electronic voting system [C] //Gritzalis D. Secure Electronic Voting. Syros: Kluwer Academic Publishers, 2003: 77–100.

    Google Scholar 

  14. Groth J. Non-interactive zero-knowledge arguments for Voting [C] //Ioannidis J. Proceedings of ACNS 2005, LNCS Vol.3531. New York: Springer-Verlag, 2005: 467–482.

    Google Scholar 

  15. Pedersen T. Non-interactive and information theoretic secure verifiable secret sharing [C] //Feigenbaum J. Proceedings of CRYPTO 1991, LNCS Vol. 576. Santa Barbara: Springer-Verlag, 1991: 129–140.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wei Han  (韩玮).

Additional information

Foundation item: the National Natural Science Foundation of China (No. 60673076) and the National High Technology Research and Development Program (863) of China (No. 2008AA01Z403)

Rights and permissions

Reprints and permissions

About this article

Cite this article

Han, W., Zheng, D. & Chen, Kf. Filling the gap between voters and cryptography in e-voting. J. Shanghai Jiaotong Univ. (Sci.) 14, 257–260 (2009). https://doi.org/10.1007/s12204-009-0257-2

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12204-009-0257-2

Key words

CLC number

Navigation