Skip to main content

The Vector-Ballot e-Voting Approach

  • Conference paper
Financial Cryptography (FC 2004)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3110))

Included in the following conference series:

Abstract

Looking at current cryptographic-based e-voting protocols, one can distinguish three basic design paradigms (or approaches): (a) Mix-Networks based, (b) Homomorphic Encryption based, and (c) Blind Signatures based. Each of the three possesses different advantages and disadvantages w.r.t. the basic properties of (i) efficient tallying, (ii) universal verifiability, and (iii) allowing write-in ballot capability (in addition to predetermined candidates). In fact, none of the approaches results in a scheme that simultaneously achieves all three. This is unfortunate, since the three basic properties are crucial for efficiency, integrity and versatility (flexibility), respectively. Further, one can argue that a serious business offering of voting technology should offer a flexible technology that achieves various election goals with a single user interface. This motivates our goal, which is to suggest a new ”vector-ballot” based approach for secret-ballot e-voting that is based on three new notions: Provably Consistent Vector Ballot Encodings, Shrink-and-Mix Networks and Punch-Hole-Vector-Ballots. At the heart of our approach is the combination of mix networks and homomorphic encryption under a single user interface; given this, it is rather surprising that it achieves much more than any of the previous approaches for e-voting achieved in terms of the basic properties. Our approach is presented in two generic designs called ”homomorphic vector-ballots with write-in votes” and ”multi-candidate punch-hole vector-ballots”; both of our designs can be instantiated over any homomorphic encryption function.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abe, M., Hoshino, F.: Remarks on Mix-Networks Based on Permutation Networks. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  2. Baudron, O., Fouque, P.-A., Pointcheval, D., Poupard, G., Stern, J.: Practical Multi-Candidate Election system. In: the Proceedings of the ACM Symposium on Principles of Distributed Computing, PODC (2001)

    Google Scholar 

  3. Benaloh, J.: Verifiable Secret-Ballot Elections, PhD Thesis, Yale University (1987)

    Google Scholar 

  4. Benaloh, J., Yung, M.: Distributing the Power of a Government to Enhance the Privacy of Voters. In: the proceedings of the ACM Symposium on Principles of Distributed Computing, PODC (1986)

    Google Scholar 

  5. Benaloh, J., Tuinstra, D.: Receipt-Free Secret-Ballot Elections. In: STOC 1994 (1994)

    Google Scholar 

  6. Boneh, D., Golle, P.: Almost Entirely Correct Mixing With Applications to Voting. In: 9th ACM-CCS Conference (2002)

    Google Scholar 

  7. Chaum, D.: Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. Communications of the ACM 24(2), 84–88 (1981)

    Article  Google Scholar 

  8. Chaum, D.: Elections with Unconditionally-Secret Ballots and Disruption Equivalent to Breaking RSA. In: Günther, C.G. (ed.) EUROCRYPT 1988. LNCS, vol. 330, pp. 177–182. Springer, Heidelberg (1988)

    Google Scholar 

  9. Cohen, J.D. (Benaloh), Fischer, M.J.: A Robust and Verifiable Cryptographically Secure Election Scheme. In: FOCS 1985 (1985)

    Google Scholar 

  10. Cramer, R., Gennaro, R., Schoenmakers, B.: A Secure and Optimally Efficient Multi-Authority Election Scheme. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 103–118. Springer, Heidelberg (1997)

    Google Scholar 

  11. Cramer, R., Damgård, I., Schoenmakers, B.: Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174–187. Springer, Heidelberg (1994)

    Google Scholar 

  12. Cramer, R., Franklin, M.K., Schoenmakers, B., Yung, M.: Multi- Autority Secret-Ballot Elections with Linear Work. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 72–83. Springer, Heidelberg (1996)

    Google Scholar 

  13. Damgård, I., Jurik, M.: A Generalisation, a Simplification and Some Applications of Paillier’s Probabilistic Public-Key System. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119–136. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  14. De Santis, A., Di Crescenzo, G., Persiano, G., Yung, M.: On Monotone Formula Closure of SZK. In: FOCS 1994 (1994)

    Google Scholar 

  15. Fiat, A., Shamir, A.: How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987)

    Google Scholar 

  16. Fouque, P.-A., Poupard, G., Stern, J.: Sharing Decryption in the Context of Voting or Lotteries. In: Financial Cryptography 2000 (2000)

    Google Scholar 

  17. Fujioka, A., Okamoto, T., Ohta, K.: A Practical Secret Voting Scheme for Large Scale Elections. In: ASIACRYPT 1992 (1992)

    Google Scholar 

  18. Furukawa, J., Sako, K.: An Efficient Scheme for Proving a Shuffle. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 368–387. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  19. Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure Distributed Key Generation for Discrete-Log Based Cryptosystems. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, p. 295. Springer, Heidelberg (1999)

    Google Scholar 

  20. Golle, P., Zhong, S., Boneh, D., Jakobsson, M., Juels, A.: Optimistic Mixing for Exit-Polls. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 451–465. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  21. Gritzalis, D. (ed.): Secure Electronic Voting, Advances in Information Security, vol. 7. Kluwer, Dordrecht (2002)

    Google Scholar 

  22. Hirt, M., Sako, K.: Efficient Receipt-Free Voting Based on Homomorphic Encryption. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, p. 539. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  23. Hirt, M.: Multi-Party Computation: Efficient Protocols, General Adversaries, and Voting, Ph.D. Thesis, ETH Zurich (2001)

    Google Scholar 

  24. Jakobsson, M., Juels, A., Rivest, R.L.: Making Mix Nets Robust for Electronic Voting by Randomized Partial Checking. In: USENIX Security Symposium, pp. 339–353 (2002)

    Google Scholar 

  25. Lee, B., Kim, K.: Receipt-Free Electronic Voting Scheme with Tamper-Resistant Randomizer. In: ICISC 2001 (2001)

    Google Scholar 

  26. Andrew Neff, C.: A verifiable secret shuffle and its application to e-voting. In: ACM Conference on Computer and Communications Security, pp. 116–125 (2001)

    Google Scholar 

  27. Okamoto, T.: Receipt-Free Electronic Voting Schemes for Large Scale Elections. In: Workshop on Security Protocols (1997)

    Google Scholar 

  28. Paillier, P.: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, p. 223. Springer, Heidelberg (1999)

    Google Scholar 

  29. Park, C., Itoh, K., Kurosawa, K.: Efficient Anonymous Channel and All/Nothing Election Scheme. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 248–259. Springer, Heidelberg (1994)

    Google Scholar 

  30. Pedersen, T.P.: A threshold Cryptosystem without a Trusted Third Party. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 522–526. Springer, Heidelberg (1991)

    Google Scholar 

  31. Pedersen, T.P.: Distributed Provers and Verifiable Secret Sharing Based on the Discrete Logarithm Problem, PhD Thesis, Aarhus University (1992)

    Google Scholar 

  32. Rabin, M.: Transactions protected by beacons. Journal of Computer and System Sciences 27, 256–267 (1983)

    Article  MATH  MathSciNet  Google Scholar 

  33. Sako, K., Kilian, J.: Secure Voting Using Partially Compatible Homomorphisms. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 411–424. Springer, Heidelberg (1994)

    Google Scholar 

  34. Sako, K., Kilian, J.: Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 393–403. Springer, Heidelberg (1995)

    Google Scholar 

  35. Schoenmakers, B.: A Simple Publicly Verifiable Secret Sharing Scheme and its Applications to Electronic Voting. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, p. 148. Springer, Heidelberg (1999)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kiayias, A., Yung, M. (2004). The Vector-Ballot e-Voting Approach. In: Juels, A. (eds) Financial Cryptography. FC 2004. Lecture Notes in Computer Science, vol 3110. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-27809-2_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-27809-2_9

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-22420-4

  • Online ISBN: 978-3-540-27809-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics