Skip to main content

A Design of Secure Preferential E-Voting

  • Conference paper
E-Voting and Identity (Vote-ID 2009)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5767))

Included in the following conference series:

Abstract

A secure preferential e-voting scheme is designed in this paper. It is a homomorphic e-voting scheme. It is illustrated that although mix-based voting is a very simple solution to preferential e-voting it is vulnerable to a coercion attack. The coercion attack especially attacks preferential e-voting scheme only outputs the election result and does not reveal any vote, so is invulnerable to the attack. Homomorphism of the employed encryption algorithm is exploited not only to count the votes without revealing them but also to adjust the votes when a new round of counting is needed. Moreover, it achieves all the security properties usually desired in e-voting.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Baudron, O., Fouque, P.-A., Pointcheval, D., Stern, J., Poupard, G.: Practical multi-candidate election system. In: Twentieth Annual ACM Symposium on Principles of Distributed Computing, pp. 274–283 (2001)

    Google Scholar 

  2. Benaloh, J., Tuinstra, D.: Receipt-free secret-ballot elections. Technical report

    Google Scholar 

  3. Boudot, F.: Efficient proofs that a committed number lies in an interval. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 431–444. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  4. Canetti, R., Dwork, C., Naor, M., Ostrovsky, R.: Deniable encryption. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 90–104. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  5. Cramer, R., Damgård, I., Nielsen, J.B.: Multiparty computation from threshold homomorphic encryption. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 280–299. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Damgård, I., Jurik, M.: A generalisation, a simplification and some applications of paillier’s probabilistic public-key system. In: Public Key Cryptography—PKC 2001, pp. 119–136 (2001)

    Google Scholar 

  7. Damgård, I., Nielsen, J.: Universally composable efficient multiparty computation from threshold homomorphic encryption. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 247–264. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  8. Fouque, P.-A., Poupard, G., Stern, J.: Sharing decryption in the context of voting or lotteries. In: Frankel, Y. (ed.) FC 2000. LNCS, vol. 1962, pp. 90–104. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Furukawa, J., Sako, K.: An efficient scheme for proving a shuffle. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 368–387. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  10. Heathler, J.: Implementing stv securely in pret a voter. In: 20th IEEE Computer Security Foundations Symposium, pp. 157–169 (2007)

    Google Scholar 

  11. Furukawa, J.: Efficient and verifiable shuffling and shuffle-decryption. IEICE Transactions 88-A(1), 172–188 (2005)

    Article  Google Scholar 

  12. Katz, J., Myers, S., Ostrovsky, R.: Cryptographic counters and applications to electronic voting. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 78–92. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  13. Kiayias, A., Yung, M.: Self-tallying elections and perfect ballot secrecy. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 141–158. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  14. Lee, B., Kim, K.: Receipt-free electronic voting through collaboration of voter and honest verifier. In: JW-ISC 2000, pp. 101–108 (2000)

    Google Scholar 

  15. Lee, B., Kim, K.: Receipt-free electronic voting scheme with a tamper-resistant randomizer. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, vol. 2587, pp. 389–406. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  16. Lipmaa, H.: On diophantine complexity and statistical zero-knowledge arguments. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 398–415. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  17. Chong, S., Clarkson, M., Myers, A.: Toward a secure voting system. IEEE Symposium on Security and Privacy (2008)

    Google Scholar 

  18. Andrew Neff, C.: A verifiable secret shuffle and its application to e-voting. In: ACM Conference on Computer and Communications Security 2001, pp. 116–125 (2001)

    Google Scholar 

  19. Paillier, P.: Public key cryptosystem based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  20. Peng, K.: A hybrid e-voting scheme. In: Bao, F., Li, H., Wang, G. (eds.) ISPEC 2009. LNCS, vol. 5451, pp. 195–206. Springer, Heidelberg (2009)

    Google Scholar 

  21. Peng, K., Bao, F.: Correction, optimisation and secure and efficient application of pbd shuffling. In: Yung, M., Liu, P., Lin, D. (eds.) INSCRYPT 2008. LNCS, vol. 5487, pp. 425–437. Springer, Heidelberg (2008)

    Google Scholar 

  22. Peng, K., Bao, F.: Efficient vote validity check in homomorphic electronic voting. In: Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. LNCS, vol. 5461, pp. 202–217. Springer, Heidelberg (2008)

    Google Scholar 

  23. Peng, K., Bao, F., Dawson, E.: Correct, private, flexible and efficient range test. Journal of Researchand Practice in Information Technology 40(4), 275–291 (2008)

    Google Scholar 

  24. Peng, K., Boyd, C.: Batch zero knowledge proof and verification and its applications. ACM TISSEC 10(2), Article No. 6 (May 2007)

    Google Scholar 

  25. Peng, K., Boyd, C., Dawson, E., Okamoto, E.: A novel range test. In: Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, vol. 4058, pp. 247–258. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  26. Peng, K., Dawson, E.: Range test secure in the active adversary model. In: AISW 2007. ACM International Conference Proceeding Series, vol. 249, pp. 159–162 (2007)

    Google Scholar 

  27. Teague, V., Ramchen, K., Naish, L.: Coercion-resistant tallying for stv voting. In: EVT 2008, pp. 1–14 (2008)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Peng, K., Bao, F. (2009). A Design of Secure Preferential E-Voting. In: Ryan, P.Y.A., Schoenmakers, B. (eds) E-Voting and Identity. Vote-ID 2009. Lecture Notes in Computer Science, vol 5767. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-04135-8_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-04135-8_9

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-04134-1

  • Online ISBN: 978-3-642-04135-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics