Skip to main content

Event Driven Private Counters

  • Conference paper
Financial Cryptography and Data Security (FC 2005)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3570))

Included in the following conference series:

Abstract

We define and instantiate a cryptographic scheme called “private counters”, which can be used in applications such as preferential voting to express and update preferences (or any secret) privately and non-interactively. A private counter consists of an encrypted value together with rules for updating that value if certain events occur. Updates are private: the rules do not reveal how the value of the counter is updated, nor even whether it is updated for a certain event. Updates are non-interactive: a counter can be updated without communicating with its creator. A private counter also contains an encrypted bit indicating if the current value in the counter is within a pre-specified range.

We also define a privacy model for private counters and prove that our construction satisfies this notion of privacy. As an application of private counters, we present an efficient protocol for preferential voting that hides the order in which voters rank candidates, and thus offers greater privacy guarantees than any other preferential voting scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aditya, R., Boyd, C., Dawson, E., Viswanathan, K.: Secure e-voting for preferential elections. In: Traunmüller, R. (ed.) EGOV 2003. LNCS, vol. 2739, pp. 246–249. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  2. Baudron, O., Fouque, P.-A., Pointcheval, D., Stern, J., Poupard, G.: Practical multi-candidate election system. In: Shavit, N. (ed.) Proceedings of the ACM Symposium on the Principles of Distributed Systems 2001, pp. 274–283 (2001)

    Google Scholar 

  3. Benaloh, J.: Verifiable Secret-Ballot Elections. PhD thesis, Yale University (1987)

    Google Scholar 

  4. Benaloh, J.: Dense probabilistic encryption. In: Proceedings of the Workshop on Selected Areas in Cryptography 1994, pp. 120–128 (May 1994)

    Google Scholar 

  5. Benaloh, J., Tuinstra, D.: Receipt-free secret-ballot elections. In: Proceedings of the 26th ACM Symposium on Theory of Computing, pp. 544–553 (1994)

    Google Scholar 

  6. Benaloh, J., Yung, M.: Distributing the power of a government to enhance to privacy of voters. In: Proceedings of the 5th Symposium on Principles of Distributed Computing, pp. 52–62 (1986)

    Google Scholar 

  7. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM 24(2), 84–88 (1981)

    Article  Google Scholar 

  8. Cohen, J., Fischer, M.: A robust and verifiable cryptographically secure election scheme. In: Proceedings of 26th IEEE Symposium on Foundations of Computer Science, pp. 372–382 (1985)

    Google Scholar 

  9. Cramer, R., Damgård, I., Schoenmakers, B.: Proofs of partial knowledge and simplified design of witness hiding protocols. In: Y. Vardi, M., Gottlob, G. (eds.) ICDT 1995. LNCS, vol. 893, pp. 174–187. Springer, Heidelberg (1995)

    Google Scholar 

  10. Cramer, R., Franklin, M., Schoenmakers, B., Yung, M.: Multi-authority secret-ballot elections with linear work. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 72–83. Springer, Heidelberg (1996)

    Google Scholar 

  11. Cramer, R., Gennaro, R., Schoenmakers, B.: A secure and optimally efficient multi-authority election scheme. European Transactions on Telecommunications 8(5), 481–490 (1997)

    Article  Google Scholar 

  12. Damgård, I., Jurik, M.: A generalisation, a simplification and some applications of Paillier’s probabilistic public-key system. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119–136. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  13. El Gamal, T.: A public key cryptosystem and a signature scheme based on disc rete logarithms. IEEE Transactions on Information Theory 31(4), 469–472 (1985)

    Article  MATH  Google Scholar 

  14. Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987)

    Google Scholar 

  15. Fouque, P.-A., Poupard, G., Stern, J.: Sharing decryption in the context of voting or lotteries. In: Frankel, Y. (ed.) FC 2000. LNCS, vol. 1962, pp. 90–104. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  16. Furukawa, J., Miyauchi, H., Mori, K., Obana, S., Sako, K.: An implementation of a universally verifiable electronic voting scheme based on shuffling. In: Proceedings of Financial Cryptography 2002, pp. 16–30 (2002)

    Google Scholar 

  17. Goldwasser, S., Micali, S.: Probabilistic encryption & how to play mental poker keeping secret all partial information. In: Proceedings of the 14th ACM Symposium on Theory of computing, pp. 365–377 (1982)

    Google Scholar 

  18. Hirt, M., Sako, K.: Efficient receipt-free voting based on homomorphic encryption. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 539–556. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  19. Jakobsson, M., Juels, A., Rivest, R.: Making mix nets robust for electronic voting by randomized partial checking. In: Boneh, D. (ed.) Proceedings of USENIX Security Symposium 2002, pp. 339–353 (2002)

    Google Scholar 

  20. Katz, J., Myers, S., Ostrovsky, R.: Cryptographic counters and applications to electronic voting. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 78–92. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  21. Naccache, D., Stern, J.: A new public key cryptosystem based on higher residues. In: Proceedings of the 5th ACM Symposium on Computer and Communications Security, pp. 59–66 (1998)

    Google Scholar 

  22. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Google Scholar 

  23. Pointcheval, D., Stern, J.: Security proofs for signature schemes. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 387–398. Springer, Heidelberg (1996)

    Google Scholar 

  24. Rabin, M.: Transaction protection by beacons. Journal of Computer and System Science 27(2), 256–267 (1983)

    Article  MATH  MathSciNet  Google Scholar 

  25. Sako, K., Kilian, J.: Receipt-free mix-type voting scheme. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 393–403. Springer, Heidelberg (1995)

    Google Scholar 

  26. Santis, A.D., Crescenzo, G.D., Persiano, G., Yung, M.: On monotone formula closure of SZK. In: Proceedings of the IEEE Symposium on Foundations of Computer Science 1994, pp. 454–465 (1994)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Goh, EJ., Golle, P. (2005). Event Driven Private Counters. In: Patrick, A.S., Yung, M. (eds) Financial Cryptography and Data Security. FC 2005. Lecture Notes in Computer Science, vol 3570. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11507840_27

Download citation

  • DOI: https://doi.org/10.1007/11507840_27

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-26656-3

  • Online ISBN: 978-3-540-31680-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics