Skip to main content

Receipt-Free Electronic Voting Scheme with a Tamper-Resistant Randomizer

  • Conference paper
  • First Online:
Information Security and Cryptology — ICISC 2002 (ICISC 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2587))

Included in the following conference series:

Abstract

We investigate the receipt-freeness issue of electronic voting protocols. Receipt-freeness means that a voter neither obtains nor is able to construct a receipt proving the content of his vote. [Hirt01] proposed a receipt-free voting scheme by introducing a third-party randomizer and by using divertible zero-knowledge proof of validity and designated-verifier re-encryption proof. This scheme satisfies receiptfreeness under the assumption that the randomizer does not collude with a buyer and two-way untappable channel exists between voters and the randomizer. But untappable channel is hard to implement in real world and will cause inconvenience to voters although it is provided. In this paper we extend [Hirt01] such that a tamper-resistant randomizer (TRR), a secure hardware device such as smart card or Java card, replaces the role of third-party randomizer and untappable channel. Moreover K-out-of-L receipt-free voting is provided in more efficient manner by introducing divertible proof of difference.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Abe, “Universally verifiable mix-net with verification work independent of the number of mix-servers”, Advances in Cryptology-Eurocrypt’ 98, LNCS Vol.1403, pages 437–447, Springer-Verlag, 1998. 390

    Chapter  Google Scholar 

  2. J. Benaloh, “Verifiable secret-ballot elections”, PhD Thesis, Yale University, Department of Computer Science, New Haven, September 1987. 390

    Google Scholar 

  3. O. Baudron, P.-A. Fouque, D. Pointcheval, G. Poupard and J. Stern, “Practical Multi-Candidate Election System”, Proc. of the 20th ACM Symposium on Principles of Distributed Computing, N. Shavit, Pages 274-283, ACM Press, 2001. 390, 392

    Google Scholar 

  4. J. Benaloh and D. Tuinstra, “Receipt-free secret-ballot elections”, Proc. of 26th Symp. on Theory of Computing (STOC’94), pages 544–553, New York, 1994. 389, 391, 392

    Google Scholar 

  5. R. Cramer, M. Franklin, B. Schoenmakers, and M. Yung, “Multiauthority secret ballot elections with linear work”, Advances in Cryptology-Eurocrypt’96, LNCS Vol.1070, pages 72–83, Springer-Verlag, 1996. 390

    Google Scholar 

  6. R. Cramer, R. Gennaro, and B. Schoenmakers, “A secure an optimally efficient multi-authority election schemes”, Advances in Cryptology-Eurocrypt’97, LNCS Vol.1233, pages 103–118, Springer-Verlag, 1997. 390, 391, 401

    Google Scholar 

  7. D. Chaum, “Elections with unconditionally-secret ballots and disruption equivalent to breaking RSA”, Advances in Cryptology-Eurocrypt’ 88, LNCSVol.330, pages 177–182, Springer-Verlag, 1988. 390

    Chapter  Google Scholar 

  8. D. Chaum, “Privacy Technology: A survey of security without identification”, IACR Distinguished Lecture in Crypto2002, 2002. 390

    Google Scholar 

  9. T. ElGamal, “A public key cryptosystem and a signature scheme based on discrete logarithms”, IEEE Trans. on IT, Vol.31, No.4, pages 467–472, 1985. 396

    Google Scholar 

  10. A. Fujioka, T. Okamoto, and K. Ohta, “A practical secret voting scheme for large scale election”, Advances in Cryptology-Auscrypt’92, LNCS Vol.718, pages 244–260, Springer-Verlag, 1992. 389, 390

    Google Scholar 

  11. M. Hirt, “Multi-party computation: efficient protocols, general adversaries, and voting”, Ph.D. Thesis, ETH Zurich, Reprint as vol. 3 of ETH Series in Information Security and Cryptography, ISBN 3-89649-747-2, Hartung-Gorre Verlag, Konstanz, 2001. 389, 390, 391, 392, 394, 403, 404

    Google Scholar 

  12. M. Hirt and K. Sako, “Efficient receipt-free voting based on homomorphic encryption”, Advances in Cryptology-Eurocrypt2000, LNCS vol.1807, pages 539–556, Springer-Verlag, 2000. 390, 391, 392

    Chapter  Google Scholar 

  13. M. Jakobsson, “A practical mix”, Advances in Cryptology-Eurocrypt’ 98, LNCSVol.1403, pages 449–461, Springer-Verlag, 1998. 390

    Chapter  Google Scholar 

  14. M. Jakobsson, K. Sako, and R. Impagliazzo, “Designated verifier proofs and their applications”, Advances in Cryptology-Eurocrypt’96, LNCS Vol.1070, pages 143–154, Springer-Verlag, 1996. 396

    Google Scholar 

  15. B. Lee, and K. Kim, “Receipt-free electronic voting through collaboration of voter and honest verifier”, Proceeding of JW-ISC2000, pages 101–108, Jan. 25–26, 2000, Okinawa, Japan. 389, 390, 391, 392

    Google Scholar 

  16. E. Magkos, M. Burmester, V. Chrissikopoulos, “Receipt-freeness in large-scale elections without untappable channels”, 1st IFIP Conference on E-Commerce / E-business / E-Government, Zurich, Octomber 2001, Kluwer Academics Publishers, pages 683–693, 2001. 390, 391, 392

    Google Scholar 

  17. M. Michels and P. Horster, “Some remarks on a receipt-free and universally verifiable mix-type voting scheme”, Advances in Cryptology-Asiacrypt’ 96, LNCS Vol.1163, pages 125–132, Springer-Verlag, 1996. 389, 390

    Chapter  Google Scholar 

  18. V. Niemi and A. Rendall, “How to prevent buying of votes in computer elections”, Advances in Cryptology-Asiacrypt’94, LNCS Vol.917, pages 141–148, Springer-Verlag, 1994. 389

    Google Scholar 

  19. T. Okamoto, “Receipt-free electronic voting schemes for large scale elections”, Proc. of Workshop on Security Protocols’97, LNCS Vol.1361, pages 25–35, Springer-Verlag, 1997. 391

    Google Scholar 

  20. M. Ohkubo, F. Miura, M. Abe, A. Fujioka and T. Okamoto, “An Improvement on a practical secret voting scheme”, Information Security’99, LNCS Vol.1729, pages 225–234, Springer-Verlag, 1999. 390

    Chapter  Google Scholar 

  21. P. Paillier, “Public-key cryptosystems based on discrete logarithms residues”, Advances in Cryptology-Eurocrypt’ 99, LNCS Vol. 1592, pages 223–238, Springer-Verlag, 1999. 392

    Google Scholar 

  22. B. Pfitzmann, “Breaking an efficient anonymous channel”, Advances in Cryptology-Eurocrypt’94, LNCS Vol.950, pages 332–340, Springer-Verlag, 1994. 390

    Chapter  Google Scholar 

  23. C. Park, K. Itoh, and K. Kurosawa, “Efficient anonymous channel and all/nothing election scheme”, Advances in Cryptology-Eurocrypt’93, LNCS Vol.765, pages 248–259, Springer-Verlag, 1994. 390

    Google Scholar 

  24. D. Pointcheval, “Self-scrambling anonymizers”, Proceedings of Financial Cryptography 2000, Y. Frankel, Pages 259–275, LNCS 1962, Springer-Verlag, 2001. 390

    Google Scholar 

  25. K. Sako and J. Killian, “Secure voting using partial compatible homomorphisms”, Advances in Cryptology-Crypto’94, LNCS Vol.839, pages 411–424, Springer-Verlag, 1994. 390

    Google Scholar 

  26. K. Sako and J. Kilian, “Receipt-free mix-type voting scheme-a practical solution to the implementation of a voting booth”, Advances in Cryptology-Eurocrypt’95, LNCS Vol.921, pages 393–403, Springer-Verlag, 1995. 390, 391

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Lee, B., Kim, K. (2003). Receipt-Free Electronic Voting Scheme with a Tamper-Resistant Randomizer. In: Lee, P.J., Lim, C.H. (eds) Information Security and Cryptology — ICISC 2002. ICISC 2002. Lecture Notes in Computer Science, vol 2587. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36552-4_27

Download citation

  • DOI: https://doi.org/10.1007/3-540-36552-4_27

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00716-6

  • Online ISBN: 978-3-540-36552-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics