Skip to main content

Receipt-Free K-out-of-L Voting Based on ElGamal Encryption

  • Chapter
Book cover Towards Trustworthy Elections

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6000))

Abstract

We present a K-out-of-L voting scheme, i.e., a voting scheme that allows every voter to vote for (up to) K candidates from a set of L candidates. The scheme is receipt-free, which means that even a malicious voter cannot prove to anybody how he voted. Furthermore, the scheme can be based on any semantically secure homomorphic encryption scheme, in particular also on the modified ElGamal encryption scheme which does not allow for efficient decryption of arbitrary large messages (but is more efficient than Paillier’s encryption scheme).

We note that in contrast to the standard setting with receipts, in a receipt-free setting a K-out-of-L voting scheme cannot be derived directly from a yes/no voting scheme.

Finally, we show that the voting protocol of Lee and Kim is not receipt-free, opposed to what is claimed in the paper.

A preliminary version of this text can be found in [Hir01, Chapter 5].

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Cohen Benaloh, J.D.: Verifiable Secret-Ballot Elections. PhD thesis, Yale University (December 1987)

    Google Scholar 

  2. Baudron, O., Fouque, P.-A., Pointcheval, D., Poupard, G., Stern, J.: Practical multi-candidate election system. In: Proc. 20th ACM Symposium on Principles of Distributed Computing PODC (2001)

    Google Scholar 

  3. Cohen Benaloh, J.D., Tuinstra, D.: Receipt-free secret-ballot elections (extended abstract). In: Proc. 26th ACM Symposium on the Theory of Computing (STOC), pp. 544–553. ACM, New York (1994)

    Google Scholar 

  4. Cohen Benaloh, J.D., Yung, M.: Distributing the power of a government to enhance the privacy of voters. In: Proc. 5th ACM Symposium on Principles of Distributed Computing (PODC), August 1986, pp. 52–62 (1986)

    Google Scholar 

  5. Cramer, R., Damgård, I.B.: Zero-knowledge proofs for finite field arithmetic or: Can zero-knowledge be for free? In: Krawczyk, H. (ed.) CRYPTO ’98. LNCS, vol. 1462, pp. 424–441. Springer, Heidelberg (1998)

    Google Scholar 

  6. Cohen Benaloh, J.D., Fischer, M.J.: A robust and verifiable cryptographically secure election scheme. In: Proc. 26th IEEE Symposium on the Foundations of Computer Science (FOCS), pp. 372–382. IEEE, Los Alamitos (1985)

    Google Scholar 

  7. Cramer, R., Franklin, M.K., Schoenmakers, B., Yung, M.: Multi-authority secret-ballot elections with linear work. In: Maurer, U.M. (ed.) EUROCRYPT ’96. LNCS, vol. 1070, pp. 72–83. Springer, Heidelberg (1996)

    Google Scholar 

  8. Canetti, R., Gennaro, R.: Incoercible multiparty computation. In: Proc. 37th IEEE Symposium on the Foundations of Computer Science (FOCS), pp. 504–513 (1996)

    Google Scholar 

  9. Cramer, R., Gennaro, R., Schoenmakers, B.: A secure and optimally efficient multi-authority election scheme. In: Fumy, W. (ed.) EUROCRYPT ’97. LNCS, vol. 1233, pp. 103–118. Springer, Heidelberg (1997)

    Google Scholar 

  10. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM 24(2), 84–88 (1981)

    Article  Google Scholar 

  11. Chaum, D.: Elections with unconditionally-secret ballots and disruption equivalent to breaking RSA. In: Günther, C.G. (ed.) EUROCRYPT ’88. LNCS, vol. 330, pp. 177–182. Springer, Heidelberg (1988)

    Google Scholar 

  12. Chaum, D., Pedersen, T.P.: Wallet databases with observers. In: Brickell, E.F. (ed.) CRYPTO ’92. LNCS, vol. 740, pp. 89–105. Springer, Heidelberg (1993)

    Google Scholar 

  13. Cramer, R.: Modular Design of Secure yet Practical Cryptographic Protocols. PhD thesis, CWI and Univ. of Amsterdam (November 1996)

    Google Scholar 

  14. Damgård, I., Jurik, M.: A generalisation, a simplification and some applications of paillier’s probabilistic public-key system. In: International Workshop on Practice and Theory in Public Key Cryptography, PKC 2001 (2001)

    Google Scholar 

  15. El Gamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO ’84. LNCS, vol. 196, pp. 10–18. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  16. Fujioka, A., Okamoto, T., Ohta, K.: A practical secret voting scheme for large scale elections. In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT ’92. LNCS, vol. 718, pp. 244–251. Springer, Heidelberg (1993)

    Google Scholar 

  17. Fouque, P.-A., Poupard, G., Stern, J.: Sharing decryption in the context of voting or lotteries. In: Frankel, Y. (ed.) FC 2000. LNCS, vol. 1962, pp. 90–104. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  18. Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO ’86. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987)

    Google Scholar 

  19. Hirt, M.: Multi-Party Computation: Efficient Protocols, General Adversaries, and Voting. PhD thesis, ETH Zurich (2001); Reprint as ETH Series in Information Security and Cryptography, vol. 3, Hartung-Gorre Verlag, Konstanz (2001) ISBN 3-89649-747-2

    Google Scholar 

  20. Hirt, M., Sako, K.: Efficient receipt-free voting based on homomorphic encryption. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 539–556. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  21. Iversen, K.R.: A cryptographic scheme for computerized general elections. In: Feigenbaum, J. (ed.) CRYPTO ’91. LNCS, vol. 576, pp. 405–419. Springer, Heidelberg (1992)

    Google Scholar 

  22. Jakobsson, M., Sako, K., Impagliazzo, R.: Designated verifier proofs and their applications. In: Maurer, U.M. (ed.) EUROCRYPT ’96. LNCS, vol. 1070, pp. 143–154. Springer, Heidelberg (1996)

    Google Scholar 

  23. Lee, B., Kim, K.: Receipt-free electronic voting through collaboration of voter and honest verifier. In: Japan-Korea Joint Workshop on Information Security and Cryptology (JW-ISC2000), pp. 101–108 (2000)

    Google Scholar 

  24. Niemi, V., Renvall, A.: How to prevent buying of votes in computer elections. In: Safavi-Naini, R., Pieprzyk, J.P. (eds.) ASIACRYPT ’94. LNCS, vol. 917, pp. 164–170. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  25. Okamoto, T.: An electronic voting scheme. In: Proc. of IFIP 1996, Advanced IT Tools, pp. 21–30. Chapman & Hall, Boca Raton (1996)

    Google Scholar 

  26. Okamoto, T.: Receipt-free electronic voting schemes for large scale elections. In: Christianson, B., Lomas, M. (eds.) Security Protocols 1997. LNCS, vol. 1361, pp. 25–35. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  27. Okamoto, T., Ohta, K.: Divertible zero knowledge interactive proofs and commutative random self-reducibility. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT ’89. LNCS, vol. 434, pp. 134–149. Springer, Heidelberg (1990)

    Google Scholar 

  28. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT ’99. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Google Scholar 

  29. Pedersen, T.P.: A threshold cryptosystem without a trusted party. In: Davies, D.W. (ed.) EUROCRYPT ’91. LNCS, vol. 547, pp. 522–526. Springer, Heidelberg (1991)

    Google Scholar 

  30. Park, C.-s., Itoh, K., Kurosawa, K.: Efficient anonymous channel and all/Nothing election scheme. In: Helleseth, T. (ed.) EUROCRYPT ’93. LNCS, vol. 765, pp. 248–259. Springer, Heidelberg (1994)

    Google Scholar 

  31. Sako, K.: Electronic voting schemes allowing open objection to the tally. Transactions of IEICE E77-A(1) (Janaury 1994)

    Google Scholar 

  32. Schnorr, C.P.: Efficient signature generation by smart cards. Journal of Cryptology (1991)

    Google Scholar 

  33. Schoenmakers, B.: Personal communication (1999)

    Google Scholar 

  34. Sako, K., Kilian, J.: Secure voting using partially compatible homomorphisms. In: Desmedt, Y.G. (ed.) CRYPTO ’94. LNCS, vol. 839, pp. 411–424. Springer, Heidelberg (1994)

    Google Scholar 

  35. Sako, K., Kilian, J.: Receipt-free mix-type voting scheme – A practical solution to the implementation of a voting booth. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT ’95. LNCS, vol. 921, pp. 393–403. Springer, Heidelberg (1995)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Hirt, M. (2010). Receipt-Free K-out-of-L Voting Based on ElGamal Encryption . In: Chaum, D., et al. Towards Trustworthy Elections. Lecture Notes in Computer Science, vol 6000. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-12980-3_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-12980-3_3

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-12979-7

  • Online ISBN: 978-3-642-12980-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics