Skip to main content

Der Vertrauensaspekt in elektronischen Wahlen

  • Chapter
Trust Center

Part of the book series: DUD-Fachbeiträge ((DUD))

Zusammenfassung

In diesem Beitrag werden Konzepte zur Realisierung elektronischer Wahlen vorgestellt und ausgewählte Protokolle skizziert, ohne auf mathematische Details einzugehen. Zunächst werden die grundlegende Anforderungen erläutert, die an elektronische Wahlen gestellt werden. Die bisher publizierten Ansätze werden dann danach klassifiziert, wie groß das Vertrauen der Wähler in die Wahlleiter bzw. in die zugehörigen Trust Center ist. Die Ziele beim Entwurf eines Wahlschemas sind einerseits die weitgehende Erfüllung der an sie gestellten Sicherheitsanforderungen, die Effizienz des Verfahrens sowie der möglichst geringe Grad des Vertrauens, den die Wähler den Wahlleitern entgegenbringen müssen. Die angegebene Literatur kann als umfassende Referenz zum Thema „Elektronische Wahlen“ genutzt werden.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 44.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 59.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Literatur

  1. T. Asano, T. Matsumoto, H. Imai, „A scheine for fair election secret voting“, Proc. of Symposium on Cryptography and Information Security, Vol. 90, No. 364, (1990), S. 21–31.

    Google Scholar 

  2. T. Asano, T. Matsumoto, H. Imai, „A study on some schemes for fair election secret voting“, Proc. of Symposium on Cryptography and Information Security, 12A, Feb., (1991).

    Google Scholar 

  3. T. Asano, T. Matsumoto, H. Imai, „How to Detect Administrator’s Dishonest Acts in Electronic Voting“, IEICE Technical Report, IT92–89 (1992–11), (1992), S. 13–18.

    Google Scholar 

  4. T. Asano, T. Matsumoto, H. Imai, „A practical electronic secret voting scheme“, Symposium on Cryptography and Information Security, SCIS 93–1A, (1993).

    Google Scholar 

  5. A. Baraani-Dastjerdi, J. Pieprzyk, R. Safavi-Naini, „A Practical Electronic Voting Protocol Using Threshold Schemes“, Technischer Report 94–13, Universität Wollongong, Australien, 27. Mai, (1994), 12 Seiten.

    Google Scholar 

  6. J.C. Benaloh, „Verifiable secret-ballot elections“, Dissertation, Yale University, Computer Science Department, YALEU/DCS/TR-561, Sep., (1987).

    Google Scholar 

  7. J.C. Benaloh, M. Yung, „Distributing the Power of a Government to Enhance the Privacy of Voters“, Proc. of Symposium of Principles of Distributed Computing, (1986), S. 52–62.

    Google Scholar 

  8. J.C. Benaloh, D. Tuinstra, „Reciept-Free Secret-Ballot Elections“, ACM Annual Symposium on Theory of Computing’94, (1994), S. 544–553.

    Google Scholar 

  9. C. Boyd, „Some Applications of Multiple Key Ciphers“, Lecture Notes in Computer Science 330, Advances in Cryptology: Proc. Eurocrypt’88, Berlin: Springer Verlag, (1989), S. 455–469.

    Google Scholar 

  10. C. Boyd, „A new multiple key cipher and an improved voting scheme“, Lecture Notes in Computer Science 434, Advances in Cryptology: Proc. Eurocrypt’89, Berlin: Springer Verlag, (1990), S. 617–625.

    Google Scholar 

  11. J.N.E. Bos, G. Purdy, „A voting scheme“, vorgetragen auf der Rumpsession Crypto’88, erschien nicht in den Proceedings.

    Google Scholar 

  12. J.N.E. Bos, „An efficient voting scheme“, Drittes Kapitel in J.N.E. Bos, „Practical Privacy“, Dissertation, ISBN 90 6196 405 9, (1992).

    Google Scholar 

  13. G. Brassard, C. Crepeau, J.-M. Robert, „All-or-Nothing Disclosure of Secrets“, Lecture Notes in Computer Science 263, Advances in Cryptology: Proc. Crypto ’86, Berlin: Springer Verlag, (1987), S. 234–238.

    Google Scholar 

  14. D. Chaum, „Untraceable electronic mail return addresses and digital pseudonyms“, Communications of the ACM, Vol. 24, No. 2, Feb., (1981), S. 84–88.

    Article  Google Scholar 

  15. D. Chaum, „Blind signatures for untraceable payments“, Advances in Cryptology: Proc. Crypto ’82, New York: Plenum, (1983), S. 199–203.

    Google Scholar 

  16. D. Chaum, „Elections with Unconditionally-Secret Ballots and Disruption Equivalent to Breaking RSA“, Lecture Notes in Computer Science 330, Advances in Cryptology: Proc. Eurocrypt ’88, Berlin: Springer Verlag, (1989), S. 227–233.

    Google Scholar 

  17. L. Chen, „Oblivious Signatures“, Lecture Notes in Computer Science 875, Proc. Computer Security — Esorics’94, Berlin: Springer Verlag, (1994), S. 161–172.

    Google Scholar 

  18. L. Chen, M. Burmester „A practical voting scheme which allows voters to abstain“, Proc. Chinacrypt’94, Nov. 11–15, (1994), ISBN 7-03-004363-4/TB 398, S. 100–107.

    Google Scholar 

  19. J.D. Cohen, „Improving Privacy in cryptographic elections“, TR-454, Yale University, Department of Computer Science, New Haven, CT, Feb., (1986), 16 Seiten.

    Google Scholar 

  20. J.D. Cohen, M.J. Fischer, „A robust and verifiable cryptographically secure election scheme“, Proc. 26th IEEE Symposium on Foundation of Computer Science, (1985), S. 372–382.

    Google Scholar 

  21. W. Diffie, M. Hellmann, „New directions in cryptography“, IEEE Transactions on Information Theory, Vol. IT-22, No. 6, November, (1976), S. 644–654.

    Article  Google Scholar 

  22. A. Fujioka, „A practical and secure secret voting scheme“, IEICE Proc. Falls Conf. 1992, A-188, 1–191, (1992), 1 Seite.

    Google Scholar 

  23. A. Fujioka, T. Okamoto, K. Ohta, „A practical secret voting scheme for large scale elections“, Lecture Notes in Computer Science 718, Advances in Cryptology: Proc. Auscrypt ’92, (1993), S. 244–251.

    Google Scholar 

  24. R. Gennaro, „Using non-interactive proofs to archieve independence efficiently and securely“, Proc. ACM Conference on Principles of Distributed Computing Systems, Ottawa, Canada, 20.–23. Aug., (1995).

    Google Scholar 

  25. R. Gennaro, „Secure elections“, Vortrag auf der Rump-Session, Eurocrypt’95, St. Malo, Frankreich, (1995).

    Google Scholar 

  26. V. Hassler, R. Posch, „A LAN Voting Protocol“, Proc. IFIP/SEC’95, (spezielle Version für baseline Teilnehmer), Kapstadt, Südafrika, (1995), S. 154–167.

    Google Scholar 

  27. M. Huang, S. Teng, „Secure and Verifiable Schemes for Election and General Distributed Computing Problems“, Proc. of the 7th ACM Symposium on Principles of Distributed Computing, (1988), S. 182–196.

    Google Scholar 

  28. M. Huang, S. Teng, „Security, Verifiability, and Universality in Distributed Computing“, Journal of Algorithm, Vol. 11, (1990), S. 492–521.

    Article  Google Scholar 

  29. K.R. Iversen, „A Cryptographic Scheme for Computerized General Elections“, Lecture Notes in Computer Science 576, Advances in Cryptology: Proc. Crypto’91, Berlin: Springer Verlag, (1992), S. 405–419.

    Google Scholar 

  30. K. Koyama, „Secure Secret Voting System Using the RSA Public-Key Cryptosystem“, Trans. IEICE, Vol. J-68-D, No.11, (1985), S. 1956–1966.

    Google Scholar 

  31. R. de Millo, M. Lynch, M. Meritt, „Cryptographic protocols“, Proc. 14th ACM Annual Symposium on Theory of Computing, Mai, (1982), S. 383–400.

    Google Scholar 

  32. M. Naor, „Bit commitment using Pseudo-Randomness“, Lecture Notes in Computer Science 435, Advances in Cryptology: Proc. Crypto ’89, Berlin: Springer Verlag, (1990), S. 128–136.

    Google Scholar 

  33. V. Niemi, A. Renvall, „Cryptographic protocols and voting“, Lecture Notes in Computer Science 812, Proc. Results and Trends in Computer Science, Berlin: Springer Verlag, (1994), S. 307–316.

    Google Scholar 

  34. V. Niemi, A. Renvall, „How to prevent buying of votes in computer elections“, Lecture Notes in Computer Science 917, Advances in Cryptology: Proc. Asiacrypt’94, Berlin: Springer Verlag, (1995), S. 164–170.

    Google Scholar 

  35. H. Nurmi, A. Salomaa, „A cryptographic approach to the secret ballot“, Behav. Sci., Vol.36, (1991), S. 34–40.

    Article  Google Scholar 

  36. H. Nurmi, A. Salomaa, L. Santean „Secret ballot elections in computer networks“, Computers & Security 10, 1991, S. 553–560.

    Article  Google Scholar 

  37. K. Ohta, „An Electrical Voting Scheme using a Single Administrator“, 1988 Spring National Convention Record, IEICE, A-294, (1988), 1 Seite.

    Google Scholar 

  38. T. Okamoto, A. Fujioka, K. Ohta, „A practical secret voting scheme without anonymous channels“, Symposium on Cryptography and Information Security, SCIS 93–1C, (1993), 12 Seiten.

    Google Scholar 

  39. T. Okamoto, K. Ohta, „Divertible zero-knowledge interaktive proofs and commutative random self-reducibitity“, Advances in Cryptology: Proc. Eurocrypt ’89, Lecture Notes in Computer Science 434, Berlin: Springer Verlag, (1990), S. 134–150.

    Google Scholar 

  40. C. Park, K. Itoh, K. Kurosawa, „All/Nothing Election Scheme and Anonymous Channel“, Lecture Notes in Computer Science 765, Advances in Cryptology: Proc. Eurocrypt’93, Berlin: Springer Verlag, (1994), S. 248–259.

    Google Scholar 

  41. B. Pfitzmann, M. Waidner, „Unconditionally Untraceable and Fault-tolerant Broadcast and Secret Ballot Election“, Hildesheimer Informatik-Berichte, Institut für Informatik, Universität Hildesheim, Mai, (1992).

    Google Scholar 

  42. C.P. Pfleeger, „Security in Computing“, Prentice-Hall, Inc., (1989).

    Google Scholar 

  43. A. Salomaa, „Verifying and recasting secret ballots in computer networks“, Lecture Notes in Computer Science 555, New Results and Trends in Computer Science, Berlin: Springer Verlag, (1991), S. 282–289.

    Google Scholar 

  44. A. Salomaa, L. Santean, „Secret selling of secrets with many buyers“, EATCS Bull., Vol.42, (1990), S. 178–186.

    Google Scholar 

  45. K. Sako, „Electronical Voting Scheme Allowing Open Objection to the Tally“, IEICE Trans. Fundamentals., Vol. E77-A, No.1, Januar, (1994).

    Google Scholar 

  46. K. Sako, J. Kilian, „Secure Voting Using Partially Compatible Homomorphisms“, Lecture Notes in Computer Science 839, Advances in Cryptology: Proc. Crypto’94, Berlin: Springer Verlag, (1994), S. 411–424.

    Google Scholar 

  47. K. Sako, J. Kilian, „Reciept-Free Mix-Type Voting Scheme“, Lecture Notes in Computer Science 921, Advances in Cryptology: Proc. Eurocrypt’95, Berlin: Springer Verlag, (1995), S. 393–403.

    Google Scholar 

  48. P.H. Slesinger, „Socially secure cryptographic election scheme“, Electronic Letters, Vol. 27, No. 11, 1991, S. 955–957.

    Article  Google Scholar 

  49. N. Tagashira, T. Matsumoto, H. Imai, „An electronic secret voting scheme caring about abstrainers“, Symposium on Cryptography and Information Security, SCIS 93–6A, (1993).

    Google Scholar 

  50. A.C. Yao, „Protocols for secure computations“, Proc. of the 23rd IEEE Symposium on Foundation of Computer Science, IEEE, (1982), S. 160–164.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Patrick Horster

Rights and permissions

Reprints and permissions

Copyright information

© 1995 Friedr. Vieweg & Sohn Verlagsgesellschaft mbH, Braunschweig/Wiesbaden

About this chapter

Cite this chapter

Horster, P., Michels, M. (1995). Der Vertrauensaspekt in elektronischen Wahlen. In: Horster, P. (eds) Trust Center. DUD-Fachbeiträge. Vieweg+Teubner Verlag, Wiesbaden. https://doi.org/10.1007/978-3-322-90137-8_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-322-90137-8_19

  • Publisher Name: Vieweg+Teubner Verlag, Wiesbaden

  • Print ISBN: 978-3-528-05523-3

  • Online ISBN: 978-3-322-90137-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics