Skip to main content
Log in

A generalization of Paillier’s public-key system with applications to electronic voting

  • Special Issue Paper
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

We propose a generalization of Paillier’s probabilistic public-key system, in which the expansion factor is reduced and which allows to adjust the block length of the scheme even after the public key has been fixed, without losing the homomorphic property. We show that the generalization is as secure as Paillier’s original system and propose several ways to optimize implementations of both the generalized and the original scheme. We construct a threshold variant of the generalized scheme as well as zero-knowledge protocols to show that a given ciphertext encrypts one of a set of given plaintexts, and protocols to verify multiplicative relations on plaintexts. We then show how these building blocks can be used for applying the scheme to efficient electronic voting. This reduces dramatically the work needed to compute the final result of an election, compared to the previously best known schemes. We show how the basic scheme for a yes/no vote can be easily adapted to casting a vote for up to t out of L candidates. The same basic building blocks can also be adapted to provide receipt-free elections, under appropriate physical assumptions. The scheme for 1 out of L elections can be optimized such that for a certain range of the other parameter values, the ballot size is logarithmic in L.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Blum L., Blum M., Shub M.: A simple secure unpredictable pseudo-random number generator. SIAM J. Comput. 15(2), 364–383 (1986)

    Article  MATH  MathSciNet  Google Scholar 

  2. Baudron, O., Fouque, P.-A., Pointcheval, D., Poupard, G., Stern, J.: Practical multi-candidate election scheme. In: Proceedings of PODC (2001)

  3. Cramer, R., Damgård, I., Nielsen, J.: Multiparty computation from threshold homomorphic encryption. In: Proceedings of EuroCrypt 2001, pp. 280–300. Springer Verlag LNCS series 2045

  4. Cramer, R., Damgård, I., Schoenmakers, B.: Proofs of partial knowledge. In: Proceedings of Crypto 94, pp. 174–187. Springer Verlag LNCS series 839

  5. Cramer, R., Dziembowski, S., Damgård, I., Hirt, M., Rabin, T.: Efficient multiparty computations secure against an adaptive adversary. In: Proceedings of EuroCrypt 99, pp. 311–326. Springer Verlag LNCS series 1592

  6. Catalano, D., Gennaro, R., Howgrave-Graham, N.: The bit security and Paillier’s encryption scheme and its applications. In: Proceedings of EuroCrypt 2001, pp. 229–243. Springer Verlag LNCS series 2045

  7. Cramer, R., Gennaro, R., Schoenmakers, B.: A secure and optimally efficient multi-authority election scheme. In: Proceedings of EuroCrypt 97, pp. 103–118. Springer Verlag LNCS series 1233

  8. Damgård, I., Jurik, M.: A generalisation, a simplification and some applications of Paillier’s probabilistic public-Key system. In: Proceedings of Public Key Cryptography 2001, pp. 119–136. Springer Verlag LNCS series (1992)

  9. Damgård, I., Koprowski, M.: Practical threshold RSA signatures without a trusted dealer. In: Proceedings of EuroCrypt 2001, pp. 152–165. Springer Verlag LNCS series 2045

  10. Fouque, P.-A., Poupard, G., Stern, J.: Sharing decryption in the context of voting or lotteries. In: Proceedings of Financial Crypto (2000)

  11. Goldreich, O., Rosen, V.: On the Security of Modular Exponentiation with Application to the Construction of Pseudorandom Generators. Cryptology ePrint Archive, record 2000/064, http://eprint.iacr.org/ (2000, Dec)

  12. Groth, J.: Extracting Witnesses from Proofs of Knowledge in the Random Oracle Model. Manuscript (2001, Dec), Eprint archive report nr. 2002/002

  13. Guillou, L., Quisquater, J.-J.: A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory. In: Proceedings of EuroCrypt 88, pp. 123–128. Springer Verlag LNCS series 330

  14. Hirt, M., Sako, K.: Efficient receipt-free voting based on homomorphic encryption. In: Proceedings of EuroCrypt 2000, pp. 539–556. Springer Verlag LNCS series 1807

  15. Lipmaa, H., Asokan, N., Niemi, V.: Secure Vickrey Auctions without Threshold Trust. IACR Eprint archive, 2001/95

  16. Paillier, P.: Public-key cryptosystems based on composite degree residue classes. In: Proceedings of EuroCrypt 99, pp. 223–238. Springer Verlag LNCS series 1592

  17. Shoup, V.: Practical threshold signatures. In: Proceedings of EuroCrypt 2000, pp. 207–220. Springer Verlag LNCS series 1807

  18. Bar-Ilan, J., Beaver, D.: Non-cryptographic fault-tolerant computing in a constant number of rounds. In: Proceedings of the ACM Symposium on Principles of Distributed Computation, pp. 201–209 (1989)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ivan Damgård.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Damgård, I., Jurik, M. & Nielsen, J.B. A generalization of Paillier’s public-key system with applications to electronic voting. Int. J. Inf. Secur. 9, 371–385 (2010). https://doi.org/10.1007/s10207-010-0119-9

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-010-0119-9

Keywords

Navigation