Skip to main content

Multiplicative Homomorphic E-Voting

  • Conference paper
Progress in Cryptology - INDOCRYPT 2004 (INDOCRYPT 2004)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3348))

Included in the following conference series:

Abstract

All the currently existing homomorphic e-voting schemes are based on additive homomorphism. In this paper a new e-voting scheme based on multiplicative homomorphism is proposed. In the tallying phase, a decryption is performed to recover the product of the votes, instead of the sum of them (as in the additive homomorphic e-voting schemes). Then, the product is factorized to recover the votes. The new e-voting scheme is more efficient than the additive homomorphic e-voting schemes and more efficient than other voting schemes when the number of candidates is small. Strong vote privacy and public verifiability are obtained in the new e-voting scheme.

The research in this paper was supported by Australian Research Grants DPO345458 and LX0346868.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abe, M., Imai, H.: Flaws in some robust optimistic mix-nets. In: Safavi-Naini, R., Seberry, J. (eds.) ACISP 2003. LNCS, vol. 2727, pp. 39–50. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  2. Aditya, R., Boyd, C., Dawson, E.P., Viswanathan, K.: Secure e-voting for preferential elections. In: Traunmüller, R. (ed.) EGOV 2003. LNCS, vol. 2739, pp. 246–249. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  3. Adler, J.M., Dai, W., Green, R.L., Andrew Neff, C.: Computational details of the votehere homomorphic election system. Technical report, VoteHere Inc. (2000), Available from: http://www.votehere.net/technicaldocs/hom.pdf (last accessed June 22, 2002)

  4. Baudron, O., Fouque, P.-A., Pointcheval, D., Stern, J., Poupard, G.: Practical multi-candidate election system. In: Twentieth Annual ACM Symposium on Principles of Distributed Computing, pp. 274–283 (2001)

    Google Scholar 

  5. Benaloh, J., Tuinstra, D.: Receipt-free secret-ballot elections. In: Proceedings of the Twenty-Sixth Annual ACM Symposium on the Theory of Computing, pp. 544–553 (1994)

    Google Scholar 

  6. Benaloh, J.D.C.: Verifiable Secret-Ballot Elections. PhD thesis, Faculty of Graduate School, Yale University (1996)

    Google Scholar 

  7. Boneh, D., Golle, P.: Almost entirely correct mixing with applications to voting. In: 9th ACM Conference on Computer and Communications Security—CCS 2002, pp. 68–77 (2002)

    Google Scholar 

  8. Chaum, D., Pedersen, T.P.: Wallet databases with observers. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 89–105. Springer, Heidelberg (1993)

    Google Scholar 

  9. Chaum, D.: Secret-ballot receipts: True voter-verifiable elections. IEEE Security and Privacy 2(1), 38–47 (2004)

    Article  Google Scholar 

  10. Cramer, R., Damgård, I.B., Schoenmakers, B.: Proofs of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174–187. Springer, Heidelberg (1994)

    Google Scholar 

  11. Cramer, R., Franklin, M., Schoenmakers, B., Yung, M.: Multi-authority secret-ballot elections with linear work. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 72–83. Springer, Heidelberg (1996)

    Google Scholar 

  12. Cramer, R., Gennaro, R., Schoenmakers, B.: A secure and optimally efficient multi-authority election scheme. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 103–118. Springer, Heidelberg (1997)

    Google Scholar 

  13. Damgaård, I., Jurik, M.: A generalisation, a simplification and some applications of paillier’s probabilistic public-key system. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119–136. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  14. Feldman, P.: A practical scheme for non-interactive verifiable secret sharing. In: 28th Annual Symposium on Foundations of Computer Science, pp. 427–437 (1987)

    Google Scholar 

  15. Fujioka, A., Okamoto, T., Ohta, K.: A practical secret voting scheme for large scale elections. In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 244–251. Springer, Heidelberg (1993)

    Google Scholar 

  16. Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure distributed key generation for discrete-log based cryptosystems. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 123–139. Springer, Heidelberg (1999)

    Google Scholar 

  17. Golle, P., Zhong, S., Boneh, D., Jakobsson, M., Juels, A.: Optimistic mixing for exit-polls. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 451–465. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  18. Hevia, A., Kiwi, M.: Electronic jury voting protocols (2000), http://eprint.iacr.org/2000/035/

  19. Hirt, M., Sako, K.: Efficient receipt-free voting based on homomorphic encryption. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 539–556. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  20. Jakobsson, M., Juels, A., Rivest, R.L.: Making mix nets robust for electronic voting by randomized partial checking. In: 11th USENIX Security Symposium, pp. 339–353 (2002)

    Google Scholar 

  21. Katz, J., Myers, S., Ostrovsky, R.: Cryptographic counters and applications to electronic voting. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 78–92. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  22. Kiayias, A., Yung, M.: Self-tallying elections and perfect ballot secrecy. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 141–158. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  23. Lee, B., Boyd, C., Dawson, E., Kim, K., Yang, J., Yoo, S.: Providing receipt-freeness in mixnet-based voting protocols. In: Information Security and Cryptology, ICISC 2003 (to appear, 2003)

    Google Scholar 

  24. Lee, B., Kim, K.: Receipt-free electronic voting through collaboration of voter and honest verifier. In: JW-ISC 2000, pp. 101–108 (2000)

    Google Scholar 

  25. Lee, B., Kim, K.: Receipt-free electronic voting scheme with a tamper-resistant randomizer. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, vol. 2587, pp. 389–406. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  26. Andrew Neff, C.: Conducting a universally verifiable electronic election using homomorphic encryption. White paper, VoteHere Inc. (2000)

    Google Scholar 

  27. Andrew Neff, C.: Verifiable, secret shuffles of elgamal encrypted data for secure multi-authority elections. In: 8th ACM Conference on Computer and Communications Security—CCS 2001, pp. 116–125 (2001)

    Google Scholar 

  28. Okamoto, T.: Receipt-free electronic voting schemes for large scale elections. In: Proc. Security Protocols, 5th International Workshop 1997, pp. 25–35 (1997)

    Google Scholar 

  29. Paillier, P.: Public key cryptosystem based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Google Scholar 

  30. Pedersen, T.P.: A threshold cryptosystem without a trusted party. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 522–526. Springer, Heidelberg (1991)

    Google Scholar 

  31. Riera, A., Borrell, J.: Practical approach to anonymity in large scale electronic voting schemes. In: Network and Distributed System Security Symposium—NDSS 1999, pp. 69–82 (1999)

    Google Scholar 

  32. Riera, A., Rifà, J., Borrell, J.: Efficient construction of vote-tags to allow open objection to the tally in electronic elections. Information Processing Letters 75(5), 211–215 (2000)

    Article  Google Scholar 

  33. Sako, K., Kilian, J.: Secure voting using partially compatible homomorphisms. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 411–424. Springer, Heidelberg (1994)

    Google Scholar 

  34. Sako, K., Kilian, J.: Receipt-free mix-type voting scheme: A practical solution to the implementation of a voting booth. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 393–403. Springer, Heidelberg (1995)

    Google Scholar 

  35. Schoenmakers, B.: Fully auditable electronic secret-ballot elections. XOOTIC Magazine (July 2000)

    Google Scholar 

  36. Wikström, D.: How to break, fix and optimize “optimistic mix for exit-polls”. Technical report, Swedish Institute of Computer Science (2002), Available from: http://www.sics.se/libindex.html (last accessed October 08, 2003)

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Peng, K., Aditya, R., Boyd, C., Dawson, E., Lee, B. (2004). Multiplicative Homomorphic E-Voting. In: Canteaut, A., Viswanathan, K. (eds) Progress in Cryptology - INDOCRYPT 2004. INDOCRYPT 2004. Lecture Notes in Computer Science, vol 3348. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-30556-9_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-30556-9_6

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-24130-0

  • Online ISBN: 978-3-540-30556-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics