Skip to main content

2017 | OriginalPaper | Buchkapitel

Cast as Intended Verifiability for Mixed Array Ballots

verfasst von : Víctor Mateu, Magda Valls

Erschienen in: Electronic Government and the Information Systems Perspective

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Nowadays, remote electronic voting has to deal with the fact that any computer can be a voting client for its voters, and these computers may be running malicious software on it. For this reason, cast as intended verifiability must be provided in any secure remote electronic voting scheme. However, existing cast as intended solutions for homomorphic tallying paradigm require the use of modular operations which cannot be performed by an average voter. Therefore, these solutions rely on the assumptions that a voter have access to a second device running a verification software and that the attacker cannot attack both. In this paper, we present a voting protocol under homomorphic tallying paradigm which provides a usable cast as intended verifiability solution using short codes without any extra device requirement.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Fujioka, A., Okamoto, T., Ohta, K.: A practical secret voting scheme for large scale elections. In: Seberry, J., Zheng, Y. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 244–251. Springer, Heidelberg (1993). doi:10.1007/3-540-57220-1_66CrossRef Fujioka, A., Okamoto, T., Ohta, K.: A practical secret voting scheme for large scale elections. In: Seberry, J., Zheng, Y. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 244–251. Springer, Heidelberg (1993). doi:10.​1007/​3-540-57220-1_​66CrossRef
2.
Zurück zum Zitat Mateu, V., Sebé, F., Valls, M.: Constructing credential-based e-voting systems from offline e-coin protocols. J. Netw. Comput. Appl. 42, 39–44 (2014)CrossRef Mateu, V., Sebé, F., Valls, M.: Constructing credential-based e-voting systems from offline e-coin protocols. J. Netw. Comput. Appl. 42, 39–44 (2014)CrossRef
3.
Zurück zum Zitat Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24(2), 84–90 (1981)CrossRef Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24(2), 84–90 (1981)CrossRef
4.
Zurück zum Zitat Mateu, V., Miret, J.M., Sebé, F.: Verifiable encrypted redundancy for mix-type remote electronic voting. In: Andersen, K.N., Francesconi, E., Grönlund, Å., Engers, T.M. (eds.) EGOVIS 2011. LNCS, vol. 6866, pp. 370–385. Springer, Heidelberg (2011). doi:10.1007/978-3-642-22961-9_29CrossRef Mateu, V., Miret, J.M., Sebé, F.: Verifiable encrypted redundancy for mix-type remote electronic voting. In: Andersen, K.N., Francesconi, E., Grönlund, Å., Engers, T.M. (eds.) EGOVIS 2011. LNCS, vol. 6866, pp. 370–385. Springer, Heidelberg (2011). doi:10.​1007/​978-3-642-22961-9_​29CrossRef
5.
Zurück zum Zitat Bayer, S., Groth, J.: Efficient zero-knowledge argument for correctness of a shuffle. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 263–280. Springer, Heidelberg (2012). doi:10.1007/978-3-642-29011-4_17CrossRef Bayer, S., Groth, J.: Efficient zero-knowledge argument for correctness of a shuffle. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 263–280. Springer, Heidelberg (2012). doi:10.​1007/​978-3-642-29011-4_​17CrossRef
6.
Zurück zum Zitat Hirt, M., Sako, K.: Efficient receipt-free voting based on homomorphic encryption. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 539–556. Springer, Heidelberg (2000). doi:10.1007/3-540-45539-6_38CrossRef Hirt, M., Sako, K.: Efficient receipt-free voting based on homomorphic encryption. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 539–556. Springer, Heidelberg (2000). doi:10.​1007/​3-540-45539-6_​38CrossRef
7.
Zurück zum Zitat Adida, B., Marneffe, O.D., Pereira, O., Quisquater, J.J.: Electing a university president using open-audit voting: analysis of real-world use of helios. In: Electronic Voting Technology/Workshop on Trustworthy Elections (EVT/WOTE) (2009) Adida, B., Marneffe, O.D., Pereira, O., Quisquater, J.J.: Electing a university president using open-audit voting: analysis of real-world use of helios. In: Electronic Voting Technology/Workshop on Trustworthy Elections (EVT/WOTE) (2009)
8.
Zurück zum Zitat Joaquim, R.: How to prove the validity of a complex ballot encryption to the voter and the public. J. Inf. Secur. Appl. 19(2), 130–142 (2014) Joaquim, R.: How to prove the validity of a complex ballot encryption to the voter and the public. J. Inf. Secur. Appl. 19(2), 130–142 (2014)
9.
Zurück zum Zitat Sako, K., Kilian, J.: Receipt-free mix-type voting scheme. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 393–403. Springer, Heidelberg (1995). doi:10.1007/3-540-49264-X_32CrossRef Sako, K., Kilian, J.: Receipt-free mix-type voting scheme. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 393–403. Springer, Heidelberg (1995). doi:10.​1007/​3-540-49264-X_​32CrossRef
11.
Zurück zum Zitat Allepuz, J.P., Castelló, S.G.: Internet voting system with cast as intended verification. In: Kiayias, A., Lipmaa, H. (eds.) Vote-ID 2011. LNCS, vol. 7187, pp. 36–52. Springer, Heidelberg (2012). doi:10.1007/978-3-642-32747-6_3CrossRef Allepuz, J.P., Castelló, S.G.: Internet voting system with cast as intended verification. In: Kiayias, A., Lipmaa, H. (eds.) Vote-ID 2011. LNCS, vol. 7187, pp. 36–52. Springer, Heidelberg (2012). doi:10.​1007/​978-3-642-32747-6_​3CrossRef
12.
Zurück zum Zitat Galindo, D., Guasch, S., Puiggalí, J.: 2015 neuchǎtel’s cast-as-intended verification mechanism. In: Haenni, R., Koenig, R.E., Wikström, D. (eds.) VOTELID 2015. LNCS, vol. 9269, pp. 3–18. Springer, Cham (2015). doi:10.1007/978-3-319-22270-7_1CrossRef Galindo, D., Guasch, S., Puiggalí, J.: 2015 neuchǎtel’s cast-as-intended verification mechanism. In: Haenni, R., Koenig, R.E., Wikström, D. (eds.) VOTELID 2015. LNCS, vol. 9269, pp. 3–18. Springer, Cham (2015). doi:10.​1007/​978-3-319-22270-7_​1CrossRef
13.
Zurück zum Zitat Mateu, V., Miret, J.M., Sebé, F.: A hybrid approach to vector-based homomorphic tallying remote voting. Int. J. Inf. Secur. 15(2), 211–221 (2016)CrossRef Mateu, V., Miret, J.M., Sebé, F.: A hybrid approach to vector-based homomorphic tallying remote voting. Int. J. Inf. Secur. 15(2), 211–221 (2016)CrossRef
14.
Zurück zum Zitat ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)MathSciNetCrossRef ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)MathSciNetCrossRef
15.
Zurück zum Zitat Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989)MathSciNetCrossRef Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM J. Comput. 18(1), 186–208 (1989)MathSciNetCrossRef
16.
18.
Zurück zum Zitat Yi, X., Okamoto, E.: Practical internet voting system. J. Netw. Comput. Appl. 36(1), 378–387 (2013)CrossRef Yi, X., Okamoto, E.: Practical internet voting system. J. Netw. Comput. Appl. 36(1), 378–387 (2013)CrossRef
19.
Zurück zum Zitat Shoup, V.: Sequences of games: a tool for taming complexity in security proofs. IACR Cryptol. ePrint Arch. 2004, 332 (2004) Shoup, V.: Sequences of games: a tool for taming complexity in security proofs. IACR Cryptol. ePrint Arch. 2004, 332 (2004)
Metadaten
Titel
Cast as Intended Verifiability for Mixed Array Ballots
verfasst von
Víctor Mateu
Magda Valls
Copyright-Jahr
2017
DOI
https://doi.org/10.1007/978-3-319-64248-2_15