Skip to main content

Providing Receipt-Freeness in Mixnet-Based Voting Protocols

  • Conference paper
Information Security and Cryptology - ICISC 2003 (ICISC 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2971))

Included in the following conference series:

Abstract

It had been thought that it is difficult to provide receipt-freeness in mixnet-based electronic voting schemes. Any kind of user chosen randomness can be used to construct a receipt, since a user can prove to a buyer how he had encrypted the ballot. In this paper we propose a simple and efficient method to incorporate receipt-freeness in mixnet-based electronic voting schemes by using the well known re-encryption technique and designated verifier re-encryption proof (DVRP). In our scheme a voter has to prepare his encrypted ballot through a randomization service provided by a tamper resistant randomizer (TRR), in such a way that he finally loses his knowledge on randomness. This method can be used in most mixnet-based electronic voting scheme to provide receipt-freeness.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abe, M.: Universally verifiable mix-net with verification work independent of the number of mix-servers. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 437–447. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  2. Abe, M.: Mix-networks in permutation networks. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 258–273. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  3. Abe, M., Imai, H.: Flaws in some robust optimistic mixnets. In: Safavi-Naini, R., Seberry, J. (eds.) ACISP 2003. LNCS, vol. 2727, pp. 39–50. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  4. Benaloh, J.: Verifiable secret-ballot elections. PhD thesis, Yale University, Department of Computer Science, New Haven, CT (September 1987)

    Google Scholar 

  5. Baudron, O., Fouque, P.-A., Pointcheval, D., Poupard, G., Stern, J.: Practical multi-candidate election system. In: Shavit, N. (ed.) Proc. of the 20th ACM Symposium on Principles of Distributed Computing, pp. 274–283. ACM Press, New York (2001)

    Google Scholar 

  6. Benaloh, J., Tuinstra, D.: Receipt-free secret-ballot elections. In: Proc. of 26th Symp. on Theory of Computing (STOC 1994), New York, pp. 544–553 (1994)

    Google Scholar 

  7. Cramer, R., Franklin, M., Schoenmakers, B., Yung, M.: Multi-authority secret ballot elections with linear work. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 72–83. Springer, Heidelberg (1996)

    Google Scholar 

  8. Cramer, R., Gennaro, R., Schoenmakers, B.: A secure an optimally efficient multi-authority election schemes. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 103–118. Springer, Heidelberg (1997)

    Google Scholar 

  9. Chaum, D.: Elections with unconditionally- secret ballots and disruption equivalent to breaking RSA. In: Günther, C.G. (ed.) EUROCRYPT 1988. LNCS, vol. 330, pp. 177–182. Springer, Heidelberg (1988)

    Google Scholar 

  10. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. on IT 31(4), 467–472 (1985)

    Google Scholar 

  11. Electoral systems, Administration and Cost of Elections Project, available at http://www.aceproject.org/main/english/es/

  12. Fujioka, A., Okamoto, T., Ohta, K.: A practical secret voting scheme for large scale election. In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 244–260. Springer, Heidelberg (1993)

    Google Scholar 

  13. Furukawa, J., Sako, K.: An efficient scheme for proving a shuffle. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 368–387. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  14. Golle, P., Zhong, S., Boneh, D., Jakobsson, M., Juels, A.: Optimistic mixing for exit-polls. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 451–465. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  15. Groth, J.: A Verifiable Secret Shuffle of Homomorphic Encryptions. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 145–160. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  16. Hirt, M.: Multi-party computation: Efficient protocols, general adversaries, and voting. Ph.D. Thesis, ETH Zurich, Reprint as. ETH Series in Information Security and Cryptography, vol. 3, Hartung- Gorre Verlag, Konstanz (2001); ISBN 3-89649-747-2

    Google Scholar 

  17. Hirt, M., Sako, K.: Efficient receipt-free voting based on homomorphic encryption. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 539–556. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  18. Jakobsson, M.: A practical mix. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 448–461. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  19. Jakobsson, M.: Flash mixing. In: Proc. of the 18th ACM Symposium on PODC 1998, pp. 83–89 (1998)

    Google Scholar 

  20. Jakobsson, M., Sako, K., Impagliazzo, R.: Designated verifier proofs and their applications. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 143–154. Springer, Heidelberg (1996)

    Google Scholar 

  21. Kim, K., Kim, J., Lee, B., Ahn, G.: Experimental design of worldwide Internet voting system using PKI. In: SSGRR 2001, L’Aquila, Italy, August 6-10 (2001)

    Google Scholar 

  22. Lee, B., Kim, K.: Receipt-free electronic voting through collaboration of voter and honest verifier. In: Proceeding of JW-ISC2000, Okinawa, Japan, January 25-26, pp. 101–108 (2000)

    Google Scholar 

  23. Lee, B., Kim, K.: Receipt-free electronic voting scheme with a tamperresistant randomizer. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, vol. 2587, pp. 389–406. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  24. Magkos, E., Burmester, M., Chrissikopoulos, V.: Receipt-freeness in large-scale elections without untappable channels. In: 1st IFIP Conference on ECommerce / E-business / E-Government, Zurich, October 2001, pp. 683–693. Kluwer Academics Publishers, Dordrecht (2001)

    Google Scholar 

  25. Neff, A.: A verifiable secret shuffle and its application to E-voting. In: ACM CCS 2001, pp. 116–125. ACM Press, New York (2001)

    Chapter  Google Scholar 

  26. Okamoto, T.: Receipt-free electronic voting schemes for large scale elections. In: Christianson, B., Lomas, M. (eds.) Security Protocols 1997. LNCS, vol. 1361, pp. 25–35. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  27. Ohkubo, M., Miura, F., Abe, M., Fujioka, A., Okamoto, T.: An improvement on a practical secret voting scheme. In: Zheng, Y., Mambo, M. (eds.) ISW 1999. LNCS, vol. 1729, pp. 225–234. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  28. Paillier, P.: Public-key cryptosystems based on discrete logarithms residues. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Google Scholar 

  29. Pedersen, T.: A threshold cryptosystem without a trusted party. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 522–526. Springer, Heidelberg (1991)

    Google Scholar 

  30. Park, C., Itoh, K., Kurosawa, K.: Efficient anonymous channel and all/nothing election scheme. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 248–259. Springer, Heidelberg (1994)

    Google Scholar 

  31. Sako, K., Kilian, J.: Secure voting using partial compatible homomorphisms. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 411–424. Springer, Heidelberg (1994)

    Google Scholar 

  32. Sako, K., Kilian, J.: Receipt-free mix-type voting scheme – a practical solution to the implementation of a voting booth. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 393–403. Springer, Heidelberg (1995)

    Google Scholar 

  33. Wikstrom, D.: How to break, fix, and optimize optimistic mix for exit-polls. SICS Technical Report, T2002:24 (2002), available at http://www.sics.se/libindex.html

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Lee, B., Boyd, C., Dawson, E., Kim, K., Yang, J., Yoo, S. (2004). Providing Receipt-Freeness in Mixnet-Based Voting Protocols. In: Lim, JI., Lee, DH. (eds) Information Security and Cryptology - ICISC 2003. ICISC 2003. Lecture Notes in Computer Science, vol 2971. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-24691-6_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-24691-6_19

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-21376-5

  • Online ISBN: 978-3-540-24691-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics