Skip to main content

An Improvement on a Practical Secret Voting Scheme

  • Conference paper
  • First Online:
Information Security (ISW 1999)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1729))

Included in the following conference series:

Abstract

This paper improves voters’ convenience in the secret-ballot voting scheme offered by Fujioka, Ohta and Okamoto. In their scheme, all voters have to participate in all stages of the voting scheme; that is, the registering, the voting and the counting stages. In our scheme voters do not need to join to the counting stage; hence the voters can walk away once they cast their ballots. This property, realized by the introduction of distributed talliers, will be beneficial in the practical implementation of a voting scheme where less round complexity is desired.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Abe, “Universally Verifiable Mix-Net with Verification Work Independent of The Number Of Mix-Servers”, in Advances in Cryptology — EUROCRYPT’ 98, Lecture Notes in Computer Science 1403, Springer-Verlag, Berlin, pp.437–447 (1998).

    Chapter  Google Scholar 

  2. M. Abe, “A Mix-network on Permutation Networks”, IEICE Technical Report (May, 1999).

    Google Scholar 

  3. M. Ben-Or, S. Goldwasser, and A. Wigderson, “Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation”, Proceedings of the 20th Annual ACM Symposium on Theory of Computing, pp.1–10 (May, 1988).

    Google Scholar 

  4. J. Benaloh and M. Yung, “Distributing the Power of a Government to Enhance the Privacy of Votes”, Proceedings of the 5th ACM Symposium on Principles of Distributed Computing, pp.52–62 (Aug., 1986).

    Google Scholar 

  5. D. L. Chaum, “Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms”, Communications of the ACM, Vol.24, No.2, pp.84–88 (Feb., 1981).

    Article  Google Scholar 

  6. D. Chaum, “Security without Identification: Transaction systems to Make Big Brother Obsolete”, Communications of the ACM, Vol.28, No.10, pp.1030–1044 (Oct., 1985).

    Article  Google Scholar 

  7. D. Chaum, “The Dining Cryptographers Problem: Unconditional Sender and Recipient Untraceability”, Journal of Cryptology, Vol.1, No.1, pp.65–75 (1988).

    Article  MathSciNet  Google Scholar 

  8. D. Chaum, “Elections with Unconditionally-Secret Ballots and Disruption Equivalent to Breaking RSA”, in Advances in Cryptology — EUROCRYPT’ 88, Lecture Notes in Computer Science 330, Springer-Verlag, Berlin, pp.177–182 (1988).

    Google Scholar 

  9. L. F. Cranor and R. K. Cytron, “Design and Implementation of a Practical Security-Conscious Electronic Polling System”,WUCS-96-02, Deportment of Computer Science, Washington University, St. Louis (Jan., 1996).

    Google Scholar 

  10. D. Chaum, C. Crépeau, and I. Damgård, “Multiparty Unconditionally Secure Protocols”, Proceedings of the 20th Annual ACM Symposium on Theory of Computing, pp.11–19 (May, 1988).

    Google Scholar 

  11. R. Cramer, M. Franklin, B. Schoenmakers, and M. Yung, “Multi-Authority Secret-Ballot Elections with Linear Work”, in Advances in Cryptology — EURO-CRYPT’ 96, Lecture Notes in Computer Science 1070, Springer-Verlag, Berlin, pp.72–83 (1996).

    Google Scholar 

  12. J. Cohen and M. Fisher, “A Robust and Verifiable Cryptographically Secure Election Scheme”, 26th Annual Symposium on Foundations of Computer Science, IEEE, pp.372–382 (Oct., 1985).

    Google Scholar 

  13. R. Cramer, R. Gennaro, and B. Schoenmakers, “A Secure and Optimally Efficient Multi-Authority Election Scheme”, in Advances in Cryptology — EURO-CRYPT’ 97, Lecture Notes in Computer Science 1233, Springer-Verlag, Berlin, pp.103–118 (1997).

    Google Scholar 

  14. J. Camenisch, J. Pireteau, and M. Stadler, “Blind Signatures based on the Discrete Logarithm Problem”, in Advances in Cryptology — EUROCRYPT’ 94, Lecture Notes in Computer Science 950, Springer-Verlag, Berlin, pp.428–432 (?1994?).

    Chapter  Google Scholar 

  15. Y. G. Desmedt and Y. Frankel, “Threshold Cryptosystems”, in Advances in Cryptology — CRYPTO’ 89, Lecture Notes in Computer Science 435, Springer-Verlag, Berlin, pp.307–315 (1990).

    Chapter  Google Scholar 

  16. W. Diffie and M. E. Hellman, “New Directions in Cryptography”, IEEE Transactions on Information Theory, Vol.IT-22, No.6, pp.644–654 (Nov., 1976).

    Article  MathSciNet  Google Scholar 

  17. A. Fujioka, T. Okamoto, and K. Ohta. “A Practical Secret Voting Scheme for Large Scale Elections”, in Advances in Cryptology — AUSCRYPT’ 92, Lecture Notes in Computer Science 718, Springer-Verlag, Berlin, pp.244–251 (1993).

    Chapter  Google Scholar 

  18. O. Goldreich, S. Micali, and A. Wigderson, “How to Play Any Mental Game or a Completeness Theorem for Protocols with Honest Majority”, Proceedings of the 19th Annual ACM Symposium on Theory of Computing, pp.218–229 (May, 1987).

    Google Scholar 

  19. M. A. Herschberg, “Secure Electronic Voting Over the World Wide Web”, Master Thesis in Electrical Engineering and Computer Science, Massachusetts Institute of Technology (1997).

    Google Scholar 

  20. M. Jakobsson, “A Practical Mix”, in Advances in Cryptology — EUROCRYPT’ 98, Lecture Notes in Computer Science 1403, Springer-Verlag, Berlin, pp.448–461 (1998).

    Chapter  Google Scholar 

  21. A. Pfitzmann, “A Switched/Broadcast ISDN to Decrease User Observability”, 1984 International Zurich Seminar on Digital Communications, IEEE, pp.183–190 (Mar., 1984).

    Google Scholar 

  22. C. Park, K. Itoh, and K. Kurosawa, “Efficient Anonymous Channel and All/Nothing Election Scheme”, in Advances in Cryptology — EUROCRYPT’ 93, Lecture Notes in Computer Science 765, Springer-Verlag, Berlin, pp.248–259 (1994).

    Chapter  Google Scholar 

  23. W. Ogata, K. Kurosawa, K. Sako, and K. Takatani, “Fault Tolerant Anonymous Channel”, in ICICS98, Lecture Notes in Computer Science 1334, Springer-Verlag, Berlin, pp.440–444 (1998).

    Google Scholar 

  24. R. Rivest, A. Shamir, and L. Adleman, “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems,” Communications of the ACM, Vol. 21, No. 2, pp. 120–126 (Feb., 1978).

    Article  MathSciNet  Google Scholar 

  25. C. P. Schnorr, “Efficient Signature Generation for Smart Cards”, Journal of Cryptology, Vol.3, No.4, pp.239–252 (1991).

    MATH  Google Scholar 

  26. B. Schoenmakers, “A Simple Publicly Verifiable Secret Sharing Scheme and its Application to Electronic Voting”, Crypto’ 99 (To appear).

    Google Scholar 

  27. K. Sako and J. Kilian, “Secure Voting using Partially Compatible Homomorphisms”, in Advances in Cryptology — CRYPTO’ 94, Lecture Notes in Computer Science 839, Springer-Verlag, Berlin, pp.411–424 (1994).

    Google Scholar 

  28. K. Sako and J. Kilian, “Receipt-Free Mix-Type Voting Scheme — A Practical Solution to the Implementation of a Voting Booth —”, in Advances in Cryptology — EUROCRYPT’ 95, Lecture Notes in Computer Science 921, Springer-Verlag, Berlin, pp.393–403 (1995).

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 1999 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Ohkubo, M., Miura, F., Abe, M., Fujioka, A., Okamoto, T. (1999). An Improvement on a Practical Secret Voting Scheme. In: Information Security. ISW 1999. Lecture Notes in Computer Science, vol 1729. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-47790-X_19

Download citation

  • DOI: https://doi.org/10.1007/3-540-47790-X_19

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-66695-0

  • Online ISBN: 978-3-540-47790-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics