Skip to main content

Design and Implementation of an e-Voting System Based on Paillier Encryption

  • Conference paper
  • First Online:
Advances in Information and Communication (FICC 2020)

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 1129))

Included in the following conference series:

Abstract

With the rapid development of cloud computing technology, cloud services are gaining wider application space. It gives users the advantage of computing power and storage space that were beyond the reach of the past. However, user privacy and data security are the main problems in the application and promotion of cloud system. How to ensure the privacy of data and ensure its availability in the process of calculating data is a major problem. Ensuring both the privacy and the usability of the data in the process of calculation remains a major challenge. As a promising tool for solving such problem, homomorphic encrytion is a hot topic in both academia and industry in recent years. The purpose of this research is to demonstrate the effectiveness of the Paillier encryption and its homomorphic properties implemented in an electronic voting system. We describe an e-voting system based on Paillier homomorphic encryption along with other cryptographic tools such as blind signatures and zero-knowledge proof. The proposed scheme guarantees the general voting system requirements such as eligibility, accuracy, simplicity, privacy, robustness and verifiability. The scheme is implemented in C++ using GMP, an arithmetic multiprecision library, and the “Paillier” library. This implementation uses the CPU to make the calculations necessary during encryption, decryption, vote validation, and tallying. Some portions of the proposed e-voting scheme such as signing the blinded ballots, checking for valid votes and counting up the votes could be made to run in parallel in order to improve the e-voting system performance. We also implement a “small” version of the voting system using CUDA and demonstrate that it is possible to use the GPU’s processing power to accelerate the speed of this e-voting system.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 229.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 299.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    \(\sigma \) is a valid signature on \(e_i\) by the registration authority A, but \(e_i\) is never revealed to A.

  2. 2.

    This step can be asymptotically improved from O(n) to \(O(\log n)\) by a parallel algorithm that apply multiplication operation in a pairwise fashion using a binary tree.

References

  1. Youth vote in the united states. https://en.wikipedia.org/wiki/Youth_vote_in_the_United_States

  2. Voters with disabilities: Observations on polling place accessibility and related federal guidance (2017). https://www.gao.gov/products/GAO-18-4

  3. 2016 November general election turnout rates (2018). http://www.electproject.org/2016g

  4. Baudron, O., Fouque, P.A., Pointcheval, D., Stern, J., Poupard, G.: Practical multi-candidate election system. In: Proceedings of the Twentieth Annual ACM Symposium on Principles of Distributed Computing, PODC 2001, pp. 274–283. ACM (2001)

    Google Scholar 

  5. Bethencourt, J.: Paillier library. http://hms.isi.jhu.edu/acsc/libpaillier/

  6. Boneh, D., Golle, P.: Almost entirely correct mixing with applications to voting. In: Proceedings of the 9th ACM Conference on Computer and Communications Security, CCS 2002, pp. 68–77. ACM (2002)

    Google Scholar 

  7. Chaum, D.: Blind signatures for untraceable payments. In: Advances in Cryptology: Proceedings of CRYPTO 1982, pp. 199–203. Plenum (1982)

    Google Scholar 

  8. Cramer, R., Damgård, I., Schoenmakers, B.: Proofs of partial knowledge and simplified design of witness hiding protocols. pp. 174–187, January 1994

    Google Scholar 

  9. Damgard, I.: On \(\varSigma \)-protocols (2010). http://www.daimi.au.dk/~ivan/Sigma.ps. Version 2

  10. Dossogne, J., Lafitte, F.: Blinded additively homomorphic encryption schemes for self-tallying voting. In: Proceedings of the 6th International Conference on Security of Information and Networks, SIN 2013, pp. 173–180. ACM (2013)

    Google Scholar 

  11. Emmart, N.: A study of high performance multiple precision arithmetic. Ph.D. thesis, University of Massachusetts Amherst, March 2018

    Google Scholar 

  12. Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Proceedings on Advances in Cryptology—CRYPTO 1986, pp. 186–194. Springer, London (1987)

    Google Scholar 

  13. Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof-systems. In: Proceedings of the Seventeenth Annual ACM Symposium on Theory of Computing, STOC 1985, pp. 291–304. ACM, New York (1985)

    Google Scholar 

  14. Guillou, L.C., Quisquater, J.J.: A “paradoxical” identity-based signature scheme resulting from zero-knowledge. In: Proceedings on Advances in Cryptology, pp. 216–231. CRYPTO 1988. Springer, Berlin (1990)

    Google Scholar 

  15. Heiberg, S., Kubjas, I., Siim, J., Willemson, J.: On trade-offs of applying block chains for electronic voting bulletin boards. IACR Cryptol. ePrint Archive 2018, 685 (2018)

    Google Scholar 

  16. Juels, A., Catalano, D., Jakobsson, M.: Coercion-resistant electronic elections. In: Proceedings of the 2005 ACM Workshop on Privacy in the Electronic Society, WPES 2005, pp. 61–70. ACM (2005)

    Google Scholar 

  17. Moura, T., Gomes, A.: Blockchain voting and its effects on election transparency and voter confidence. In: Proceedings of the 18th Annual International Conference on Digital Government Research, DG.O 2017, pp. 574–575. ACM (2017)

    Google Scholar 

  18. n1analytics: n1analytics/cuda-fixnum, November 2018. https://github.com/n1analytics/cuda-fixnum

  19. NVlabs: Nvlabs/xmp, September 2016. https://github.com/NVlabs/xmp

  20. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Proceedings of the 17th International Conference on Theory and Application of Cryptographic Techniques, EUROCRYPT 1999, pp. 223–238. Springer (1999)

    Google Scholar 

  21. Parsovs, A.: Homomorphic tallying for the estonian internet voting system. IACR Cryptol. ePrint Archive 2016, 776 (2016)

    Google Scholar 

  22. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  Google Scholar 

  23. skystar0227: skystar0227/CUMP, October 2012. https://github.com/skystar0227/CUMP

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Miaomiao Zhang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Zhang, M., Romero, S. (2020). Design and Implementation of an e-Voting System Based on Paillier Encryption. In: Arai, K., Kapoor, S., Bhatia, R. (eds) Advances in Information and Communication. FICC 2020. Advances in Intelligent Systems and Computing, vol 1129. Springer, Cham. https://doi.org/10.1007/978-3-030-39445-5_59

Download citation

Publish with us

Policies and ethics