Skip to main content

Electronic Jury Voting Protocols

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2286))

Abstract

This work elicits the fact that all current proposals for electronic voting schemes disclose the final tally of the votes. In certain situations, like jury voting, this may be undesirable. We present a robust and universally verifiable Membership Testing Scheme (MTS) that allows, among other things, a collection of voters to cast votes and determine whether their tally belongs to some pre-specified small set (e.g., exceeds a given threshold) — our scheme discloses no additional information than that implied from the knowledge of such membership. We discuss several extensions of our basic MTS. All the constructions presented combine features of two parallel lines of research concerning electronic voting schemes, those based on MIX-networks and in homomorphic encryption.

Partially supported by Conicyt via Fondap in Applied Mathematics 1999-2000, and Fondecyt No. 1981182, and by NSF CCR-0093029.

Gratefully acknowledges the support of Conicyt via Fondecyt No. 1981182 and Fondap in Applied Mathematics 1999-2000.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Abe. Universally verifiable MIX-net with verification work independent of the number of MIX-servers. Proc. of EuroCrypt’98, 437–447. Springer-Verlag. LNCS Vol. 1403.

    MATH  Google Scholar 

  2. M. Abe. Mix-Networks on Permutation Networks. Proc. of Asiacrypt’99, 258–273. Springer-Verlag. LNCS Vol. 1716.

    MATH  Google Scholar 

  3. J. Benaloh. Verifiable Secret-Ballot Elections. PhD thesis, Yale University, Dept. of Computer Science, Sep. 1987.

    Google Scholar 

  4. M. Ben-Or, S. Goldwasser and A. Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation. Proc. of STOC’88, 1–10, ACM.

    Google Scholar 

  5. C. Boyd. A new multiple key cipher and an improved voting scheme. Proc. of EuroCrypt’89, 617–625. Springer-Verlag. LNCS Vol. 434.

    Google Scholar 

  6. F. Boudot, B. Schoenmakers and J. Traore. A fair and efficient solution to the socialist millionaires’ problem. Discrete Applied Mathematics, 111(1–2):23–36, 2001.

    Article  MathSciNet  Google Scholar 

  7. J. Benaloh and D. Tuinstra. Receipt-free secret-ballot elections. Proc. of STOC’94, 544–553, ACM.

    Google Scholar 

  8. J. Benaloh and M. Yung. Distributing the power of a government to enhance the privacy of voters. Proc. of PODC’86, 52–62. ACM.

    Google Scholar 

  9. D. Chaum, C. Crépeau and I. B. Damgård. Multiparty unconditionally secure protocols. Proc. of Crypto’87, 462–462. Springer-Verlag. LNCS Vol. 293.

    Google Scholar 

  10. R. Cramer, I. Damgård and B. Schoenmakers. Proofs of partial knowledge simplified design of witness. Proc. of Crypto’94, 174–187. Springer-Verlag. LNCS Vol. 839.

    MATH  Google Scholar 

  11. J. D. Cohen and M. J. Fischer. A robust and verifiable cryptographically secure election scheme. Proc. of FOCS’85, 372–382, IEEE.

    Google Scholar 

  12. R. Cramer, M. K. Franklin, B. Schoenmakers and M. Yung. Multiauthority secret-ballot elections with linear work. Proc. of EuroCrypt’96, 72–83. Springer-Verlag. LNCS Vol. 1070.

    MATH  Google Scholar 

  13. R. Cramer, R. Gennaro and B. Schoenmakers. A secure and optimally efficient multi-authority election scheme. Proc. of EuroCrypt’97, 103–118. Springer-Verlag. LNCS Vol. 1233.

    Google Scholar 

  14. R. Canetti and S. Goldwasser. An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack. Proc. of EuroCrypt’ 99, 90–106. Springer-Verlag. LNCS Vol. 1592.

    MATH  Google Scholar 

  15. D. L. Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2):84–88, 1981. ACM.

    Article  Google Scholar 

  16. D. Chaum. Elections with unconditionally-secret ballots and disruption equivalent to breaking RSA. Proc. of EuroCrypt’88, 177–182. Springer-Verlag. LNCS Vol. 330.

    Google Scholar 

  17. D. Chaum and T. P. Pedersen. Wallet databases with observers. Proc. of Crypto’92, 89–105. Springer-Verlag. LNCS Vol. 740.

    Google Scholar 

  18. Y. Desmedt and K. Kurosawa. How to break a practical MIX and design a new one. Proc. of EuroCrypt’00, 557–572. Springer-Verlag. LNCS Vol. 1807.

    MATH  Google Scholar 

  19. T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions of Information Theory, IT-31(4):469–472, 1985.

    Article  MathSciNet  Google Scholar 

  20. J. Furukawa and K. Sako. An efficient scheme for proving a shuffle. Proc. of Crypto’01, 368–387. Springer-Verlag. LNCS Vol. 2139.

    MATH  Google Scholar 

  21. R. Gennaro. Manuscript, 1995.

    Google Scholar 

  22. R. Gennaro. Achieving independence efficiently and securely. Proc. of PODC’95, 130–136, ACM.

    Google Scholar 

  23. R. Gennaro, S. Jarecki, H. Krawczyk and T. Rabin. Secure distributed key bgeneration for discrete-log based cryptosystems. Proc. of EuroCrypt’99, 295–310. Springer-Verlag. LNCS Vol. 1592.

    Google Scholar 

  24. O. Goldreich, S. Micali and A. Wigderson. Proofs that yield nothing but their validity and a methodology of cryptographic protocol design. Proc. of FOCS’86 174–187, IEEE.

    Google Scholar 

  25. A. Hevia and M. Kiwi. Electronic Jury Voting Protocols. Cryptology ePrint Archive, Report 2000/035, Jul. 2000.

    Google Scholar 

  26. M. Hirt and K. Sako. Efficient receipt-free voting based on homomorphic encryption. Proc. of EuroCrypt’00, 539–556. Springer-Verlag. LNCS Vol. 1807.

    MATH  Google Scholar 

  27. M. Jakobsson. A practical mix. Proc. of EuroCrypt’98, 448–461. Springer-Verlag. LNCS Vol. 1403.

    MATH  Google Scholar 

  28. M. Jakobsson and A. Juels. Millimix: Mixing in small batches. Technical Report 99-33, DIMACS, 1999.

    Google Scholar 

  29. M. Jakobsson and A. Juels. Mix and match: Secure function evaluation via ciphertexts. Proc. of Asiacrypt’00, 162–178. Springer-Verlag. LNCS Vol. 1976.

    MATH  Google Scholar 

  30. M. Mitomo and K. Kurosawa. Attack for flash MIX. Proc. of Asiacrypt’ 00, 192–204. Springer-Verlag. LNCS Vol. 1976.

    MATH  Google Scholar 

  31. C. A. Neff. A verifiable secret shuffle and its application to e-voting. Proc. of CCS’01. ACM.

    Google Scholar 

  32. M. Ohkubo and M. Abe. A length-invariant hybrid mix. Proc. of Asiacrypt’ 00, 178–191. Springer-Verlag. LNCS Vol. 1976.

    MATH  Google Scholar 

  33. T. P. Pedersen. Distributed provers with applications to undeniable signatures. In EuroCrypt’91, 221–242. Springer-Verlag. LNCS Vol. 547.

    Google Scholar 

  34. B. Pfitzmann. Breaking an efficient anonymous channel. Proc. of Euro-Crypt’94, 332–340. Springer-Verlag. LNCS Vol. 950.

    MATH  Google Scholar 

  35. C. Park, K. Itoh and K. Kurosawa. Efficient anonymous channel and all/nothing election scheme. Proc. of EuroCrypt’93, 248–259. Springer-Verlag. LNCS Vol. 765.

    MATH  Google Scholar 

  36. B. Schoenmakers. A simple publicly verifiable secret sharing scheme and its application to electronic voting. Proc. of Crypto’99, 148–164. Springer-Verlag. LNCS Vol. 1666.

    MATH  Google Scholar 

  37. P. Syverson, D. Goldschlag and M. Reed. Anonymous connections and onion routing. Proc. of IEEE Symposium on Security and Privacy, 44–54, IEEE, 1997.

    Google Scholar 

  38. K. Sako and J. Kilian. Secure voting using partially compatible homomorphisms. Proc. of Crypto’94, 411–424. Springer-Verlag. LNCS Vol. 839.

    MATH  Google Scholar 

  39. K. Sako and J. Kilian. Receipt-free mix-type voting scheme-A practical solution to the implementation of a voting booth. Proc. of EuroCrypt’95, 393–403. Springer-Verlag. LNCS Vol. 921.

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Hevia, A., Kiwi, M. (2002). Electronic Jury Voting Protocols. In: Rajsbaum, S. (eds) LATIN 2002: Theoretical Informatics. LATIN 2002. Lecture Notes in Computer Science, vol 2286. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45995-2_37

Download citation

  • DOI: https://doi.org/10.1007/3-540-45995-2_37

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-43400-9

  • Online ISBN: 978-3-540-45995-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics