Skip to main content
Log in

Conducting secret ballot elections in computer networks: Problems and solutions

  • Section IV Group Decision Making Through Voting
  • Published:
Annals of Operations Research Aims and scope Submit manuscript

Abstract

We discuss problems related to devising a secret balloting system with the following properties: (1) all eligible voters and they only may vote, (2) all ballots are secret, i.e. do not reveal the identity of the voter, (3) all voters may check whether their ballots have been correctly assigned, (4) the voters may revise their ballots within a predetermined time, and (5) errors in ballot assignment can be corrected within a predetermined time.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. J.D.C. Benaloh, Verifiable secret-ballot elections, Technical Report 561, Computer Science Department, Yale University (1987).

  2. D. Chaum, Election with unconditionally-secret ballots and disruption equivalent to breaking RSA, in:Lecture Notes in Computer Science, Vol. 330, ed. C.G. Gunther (Springer, Berlin/Heidelber/New York, 1988) pp. 177–182.

    Google Scholar 

  3. W. Diffie and M. Hellman, New directions in cryptography, IEEE Trans. Inf. Theory IT-22(1976)644–654.

    Google Scholar 

  4. K.R. Iversen, A cryptographic scheme for computerized general elections (extended abstract),Crypto '91, Session 9: Secure Computation Protocols.

  5. H. Nurmi and A. Salomaa, A cryptographic approach to the secret ballot, Behavioral Sci. 36(1991)34–40.

    Google Scholar 

  6. H. Nurmi and A. Salomaa, Secret ballot elections and public-key cryptosystems, Eur. J. Political Econ. 8(1992)295–303.

    Google Scholar 

  7. H. Nurmi and A. Salomaa, Cancellation and reassignment of votes in secret ballot elections, Eur. J. Political Econ. 9(1993)427–435.

    Google Scholar 

  8. H. Nurmi, A. Salomaa and L. Santean, Secret ballot elections in computer networks, Comp. Security 10(1991)553–560.

    Google Scholar 

  9. A. Renvall, ANDOS: A simple protocol for secret selling of secrets, EATCS Bull. 47(1992)200–205.

    Google Scholar 

  10. R. Rivest, A. Shamir and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, ACM Commun. 21(1978)120–126.

    Google Scholar 

  11. A. Salomaa,Public-Key Cryptography (Springer, Berlin/Heidelberg/New York, 1990).

    Google Scholar 

  12. A. Salomaa and L. Santean, Secret selling of secrets with many buyers, EATCS Bull. 42(1990)178–186.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

Nurmi, H., Salomaa, A. Conducting secret ballot elections in computer networks: Problems and solutions. Ann Oper Res 51, 185–194 (1994). https://doi.org/10.1007/BF02032763

Download citation

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF02032763

Keywords

Navigation