Skip to main content

Electronic Voting: Starting Over?

  • Conference paper
Information Security (ISC 2005)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3650))

Included in the following conference series:

Abstract

We solve an 18 year open problem on e-voting. While most research on e-voting is focused on MIX servers, or on homomorphic encryption based schemes, or on blind signatures schemes, the issue raised by Cohen (Benaloh) is usually ignored. Cohen, using a trusted center, developed a yes/no voting scheme in which the outcome is revealed, keeping the tally private. In 1986, Benaloh and Yung posed as open problem how to do this without a trusted center.

In this paper, we generalize Cohen’s privacy concern in the context of yes/no voting. We allow multiple candidates or write-ins and multi-seat elections in which there is more than one seat to be filled by the election. We study how to announce the winner(s), without revealing the tally. We present schemes for such multi-seat elections satisfying the extra privacy constraint. Our schemes are based on proven secure primitives and do not need a trusted center.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abe, M.: Universally Verifiable Mix-net with Verification Work Independent of the Number of Mix-centers. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 437–447. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  2. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for noncryptographic fault-tolerant distributed computation. In: Proceedings of the twentieth annual ACM Symp. Theory of Computing, STOC, May 2-4, pp. 1–10 (1988)

    Google Scholar 

  3. Benaloh, J.C., Tuinstra, D.: Receipt-free secret-ballot elections. In: Proc. of ACM 26th STOC, pp. 544–553 (1994)

    Google Scholar 

  4. Benaloh, J.C., Yung, M.: Distributing the Power of a Government to Enhance the Privacy of Voters. PODC, pp. 52–62 (1986)

    Google Scholar 

  5. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, ACM, pp. 84–88 (1981)

    Google Scholar 

  6. Cohen, J.D.: Improving privacy in cryptographic elections, http://research.microsoft.com/crypto/papers/privel.ps

  7. Chaum, D.: Zero-knowledge undeniable signatures. In: Eurocrypt 1991, pp. 458–464 (1991)

    Google Scholar 

  8. Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols. In: Proceedings of the twentieth annual ACM Symp. Theory of Computing, STOC, May 2-4, pp. 11–19 (1988)

    Google Scholar 

  9. Cramer, R., Damgard, I., Schoenmakers, B.: Proofs of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174–187. Springer, Heidelberg (1994)

    Google Scholar 

  10. Cramer, R., Gennaro, R., Schoenmakers, B.: A secure and optimally efficient multi-authority election scheme. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 103–118. Springer, Heidelberg (1997)

    Google Scholar 

  11. Desmedt, Y., Frankel, Y.: Threshold cryptosystems. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 307–315. Springer, Heidelberg (1990)

    Google Scholar 

  12. Dolev, D., Dwork, C., Naor, M.: Non-malleable cryptography. In: STOC 1991, pp. 542–552 (1991)

    Google Scholar 

  13. Gash, M.: Dean urges Wisconsin to ignore the polls showing him behind. USA Today and The Associated Press (February 9, 2004), www.usatoday.com/news/politicselections/nation/president/2004-02-09-dean-wisconsin_x.htm

  14. Furukawa, J., Miyauchi, H., Mori, K., Obana, S., Sako, K.: An implementation of a universally verifiable electronic voting scheme based on shuffling. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  15. Furukawa, J., Sako, K.: An efficient scheme for proving a shuffle. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 368–387. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  16. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game. In: Proceedings of the Nineteenth annual ACM Symp. Theory of Computing, STOC, May 25-27, pp. 218–229 (1987)

    Google Scholar 

  17. Hevia, A., Kiwi, M.A.: Electronic Jury Voting Protocols. In: LATIN 2002, pp. 415–429 (2002)

    Google Scholar 

  18. Hirt, M., Sako, K.: Efficient receipt-free voting based homomorphic encryption. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 539–556. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  19. Jakobsson, M.: A practical MIX. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 448–461. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  20. Jakobsson, M., Juels, A.: Mix and Match: Secure Function Evaluation via Ciphertexts. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 162–177. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  21. Ogata, W., Kurosawa, K., Sako, K., Takatani, K.: Fault Tolerant Anonymous Channel. In: Han, Y., Quing, S. (eds.) ICICS 1997. LNCS, vol. 1334, pp. 440–444. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  22. Pedersen, T.P.: A threshold cryptosystem without a trusted party. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 522–526. Springer, Heidelberg (1991)

    Google Scholar 

  23. Pfitzmann, B., Pfitzmann, A.: How to break the direct RSA-implementation of MIXes. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 373–381. Springer, Heidelberg (1990)

    Google Scholar 

  24. Schnorr, C.P.: Efficient Signature Generation for Smart Cards. In: Advances in Cryptology-Proceedings of Crypto 1989, pp. 239–252 (1989)

    Google Scholar 

  25. Schnorr, C.P., Jakobsson, M.: Security of Discrete Log Cryptosystems in the Random Oracle + Generic Model, http://www.bell-labs.com/user/markusj/

  26. Shamir, A.: How to Share a Secret. Communications of the ACM 22, 612–613 (1979)

    Article  MATH  MathSciNet  Google Scholar 

  27. Stinson, D.: Cryptography: Theory and Practice. CRC Press, Boca Raton (1995)

    MATH  Google Scholar 

  28. Tsiounis, Y., Yung, M.: On the security of ElGamal based Encryption. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS, vol. 1431, pp. 117–134. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Desmedt, Y., Kurosawa, K. (2005). Electronic Voting: Starting Over?. In: Zhou, J., Lopez, J., Deng, R.H., Bao, F. (eds) Information Security. ISC 2005. Lecture Notes in Computer Science, vol 3650. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11556992_24

Download citation

  • DOI: https://doi.org/10.1007/11556992_24

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-29001-8

  • Online ISBN: 978-3-540-31930-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics