Skip to main content

An Implementation of a Mix-Net Based Network Voting Scheme and Its Use in a Private Organization

  • Chapter
Towards Trustworthy Elections

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6000))

Abstract

We discuss an implementation of a network voting scheme based on mix-net technology. We employed the scheme presented at Financial Cryptography 2002, but replaced the numeric computations with those on a elliptic curve. As a result, we obtained three times speed up and data length shortening to one third. The system has been employed in a private organization with roughly 20,000 voters since 2004.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abe, M.: Mix-networks on permutation networks. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 258–273. Springer, Heidelberg (1999)

    Google Scholar 

  2. Brands, S.: An Efficient Off-line Electronic Cash System Based On The Representation Problem, CWI Technical Report CS-R9323 (1993)

    Google Scholar 

  3. Chaum, D.: Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. Communications of the ACM, 84–88 (1981)

    Google Scholar 

  4. Cohen, J.D., Yung, M.: Distributing the power of a government to enhance the privacy of voters. In: Annual Symposium on Principles of Distributed Computing, pp. 52–62 (1985)

    Google Scholar 

  5. Cramer, R., Gennaro, R., Schoenmakers, B.: A secure and optimally efficient multi-authority election scheme. European Transactions on Telecommunications 8, 481–489 (1997); Preliminary version in: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 103–118. Springer, Heidelberg (1997)

    Google Scholar 

  6. Cramer, R., Franklin, M., Schoenmakers, B., Yung, M.: Secure Secret Ballot Election Schemes with Linear Work. In: Advances in Cryptology — EUROCRYPT 1996 (1996)

    Google Scholar 

  7. Damgård, I., Jurik, M.: A Generalization, a Simplification and some Applications of Paillier’s Probabilistic Public-Key system. In: Proc. of Public Key Cryptography 2001 (2001)

    Google Scholar 

  8. El Gamal, T.: A Public Key Cryptosystem and a Signature Scheme based on Discrete Logarithm. IEEE Transactions on Information Theory IT-31, 469–472 (1985)

    Google Scholar 

  9. http://theory.lcs.mit.edu/~cis/voting/voting.html

  10. Fujioka, A., Okamoto, T., Ohta, K.: A Practical Secret Voting Scheme for Large Scale Elections. In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 244–251. Springer, Heidelberg (1993)

    Google Scholar 

  11. Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987)

    Google Scholar 

  12. Furukawa, J.: Efficient, verifiable shuffle decryption and its requirement of unlinkability. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 319–332. Springer, Heidelberg (2004)

    Google Scholar 

  13. Furukawa, J., Sako, K.: An Efficient Scheme for Proving a Shuffle. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 368–387. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  14. Furukawa, J., Miyauchi, H., Mori, K., Obana, S., Sako, K.: An Implementation of a Universally Verifiable Electronic Voting Scheme based on Shuffling. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, pp. 16–30. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  15. Menezes, van Oorschot, Vanstone: Handbook of Applied Cryptography. CRC Press, Boca Raton

    Google Scholar 

  16. Neff, C.A.: A Verifiable Secret Shuffle and its Application to E-Voting. In: ACMCCS 2001, pp. 116–125 (2001)

    Google Scholar 

  17. Ookubo, M., Miura, F., Abe, M., Fujioka, A., Okamoto, T.: An improvement of a practical secret voting scheme. In: Information Security Workshop 1999 (1999)

    Google Scholar 

  18. Park, C., Itoh, K., Kurosawa, K.: Efficient anonymous channel and all/Nothing election scheme. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 248–259. Springer, Heidelberg (1994)

    Google Scholar 

  19. Sako, K.: Electronic voting schemes allowing open objection to the tally. Transactions of IEICE E77-A (1) (Janaury 1994)

    Google Scholar 

  20. Sako, K., Kilian, J.: Secure voting using partially compatible homomorphisms. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 411–424. Springer, Heidelberg (1994)

    Google Scholar 

  21. Sako, K., Kilian, J.: Receipt-free mix-type voting scheme. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 393–403. Springer, Heidelberg (1995)

    Google Scholar 

  22. Schnorr, C.P.: Efficient signature generation by smart cards. Journal of Cryptology 4, 161–174 (1991)

    Article  MATH  Google Scholar 

  23. http://lorrie.cranor.org/voting/sensus/

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Furukawa, J., Mori, K., Sako, K. (2010). An Implementation of a Mix-Net Based Network Voting Scheme and Its Use in a Private Organization. In: Chaum, D., et al. Towards Trustworthy Elections. Lecture Notes in Computer Science, vol 6000. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-12980-3_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-12980-3_8

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-12979-7

  • Online ISBN: 978-3-642-12980-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics