×

Filling the gap between voters and cryptography in e-voting. (English) Zbl 1163.94427

Summary: Cryptography is an important tool in the design and implementation of e-voting schemes since it can provide verifiability, which is not provided in the traditional voting. But in the real life, most voters can neither understand the profound theory of cryptography nor perform the complicated cryptographic computation. An e-voting system is presented in this paper to leverage the use of cryptography. It combines the advantages of voting scheme of Moran-Naor and voting scheme based on homomorphic encryption. It makes use of the cryptographic technique, but it hides the details of cryptographic computation from voters. Compared with voting scheme of Moran-Naor, the new system has three advantages: the ballots can be recovered when the voting machine breaks down, the costly cut-and-choose zero-knowledge proofs for shuffling votes made by the voting machine are avoided and the partial tally result in each voting machine can be kept secret.

MSC:

94A60 Cryptography
Full Text: DOI

References:

[1] Neff C A. Practical high certainty intent verification for encrypted votes [EB/OL]. (2004-10-14) [2007-06-20]. http://www.votehere.com/old/vhti/document ation/vsv-2.0.3638.pdf.
[2] Moran T, Naor M. Receipt-free universally-verifiable voting with everlasting privacy [C] // Dwork C. Proceedings of CRYPTO 2006, LNCS Vol 4117. Santa Barbara: Springer-Verlag, 2006: 373–392. · Zbl 1161.68447
[3] Fujisaki E, Okamoto T. Statistical zero knowledge protocols to prove modular polynomial relations [C] //Burtion S. Proceedings of CRYPTO 1997, LNCS Vol 1294. Santa Barbara: Springer-Verlag, 1997: 16–30. · Zbl 0880.94007
[4] Damgard I, Fujisaki E. A statistically-hiding integer commitment scheme based on groups with hidden order [C] //Zheng Y L. Proceedings of ASIACRYPT 2002, LNCS Vol. 2501. Queenstown: Springer-Verlag, 2002: 125–142. · Zbl 1065.94545
[5] Cramer R, Gennaro R, Schoenmakers B. A secure and optimally efficient multi-authority election scheme [C] //Fumy W. Proceedings of EUROCRYPT 1997, LNCS Vol. 1233. Konstanz: Springer-Verlag, 1997: 103–118.
[6] Elgamal T. A public key cryptosystem and a signature scheme based on discrete logarithms [C] //Blakley G R. Proceedings of CRYPTO 1984, LNCS Vol. 196. Santa Barbara: Springer-Verlag, 1984: 10–18. · Zbl 1359.94590
[7] Paillier P. Public-key cryptosystems based on composite degree residuosity class [C] //Stern J. Proceedings of EUROCRYPT 1999, LNCS Vol.1592. Prague: Springer-Verlag, 1999: 223–239. · Zbl 0933.94027
[8] Pedersen T P. A threshold cryptosystem without a trusted third party [C] //Davies D W. Proceedings of EUROCRYPT 1991, LNCS Vol.547. Brighton: Springer-Verlag, 1991: 522–526. · Zbl 0766.94014
[9] Fouque P A, Poupard G, Stern J. Sharing decryption in the context of voting or lotteries [C] //Frankel Y. Proceedings of FC 2000, LNCS Vol.1962. Anguilla: Springer-Verlag, 2001: 90–104. · Zbl 0999.94548
[10] Damgard I, Jurik M. A generalisation, a simplification and some applications of Paillier’s probabilistic public-key system [C] //Kim K. Proceedings of PKC 2001, LNCS Vol. 1992. Cheju Island: Springer-Verlag, 2001: 119–136. · Zbl 0987.94032
[11] Cramer R, Damgard I, Schoenmakers B. Proofs of partial knowledge and simplified design of witness hiding protocols [C] //Desmedt Y. Proceedings of CRYPTO 1994, LNCS Vol.839. Santa Barbara: Springer-Verlag, 1994: 174–187. · Zbl 0939.94546
[12] Fiat A, Shamir A. How to prove yourself: Practical solutions to identification and signature problems [C] //Odlyzko A M. Proceedings of CRYPTO 1986, LNCS Vol.263. Santa Barbara: Springer-Verlag, 1986: 186–194. · Zbl 0636.94012
[13] Damgard I, Groth G, Salomonsen G. The theory and implementation of an electronic voting system [C] //Gritzalis D. Secure Electronic Voting. Syros: Kluwer Academic Publishers, 2003: 77–100.
[14] Groth J. Non-interactive zero-knowledge arguments for Voting [C] //Ioannidis J. Proceedings of ACNS 2005, LNCS Vol.3531. New York: Springer-Verlag, 2005: 467–482. · Zbl 1126.68397
[15] Pedersen T. Non-interactive and information theoretic secure verifiable secret sharing [C] //Feigenbaum J. Proceedings of CRYPTO 1991, LNCS Vol. 576. Santa Barbara: Springer-Verlag, 1991: 129–140. · Zbl 0763.94015
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.