Skip to main content
Erschienen in: International Journal of Information Security 2/2016

01.04.2016 | regular contribution

A hybrid approach to vector-based homomorphic tallying remote voting

verfasst von: Víctor Mateu, Josep M. Miret, Francesc Sebé

Erschienen in: International Journal of Information Security | Ausgabe 2/2016

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Vector-based homomorphic tallying remote voting schemes provide an efficient protocol for vote tallying, but they require voters to prove in zero-knowledge that the ballots they cast have been properly generated. This is usually achieved by means of the so-called zero-knowledge range proofs, which should be verified by the polling station before tallying. In this paper, we present an end-to-end verifiable hybrid proposal in which ballots are proven to be correct by making use of a zero-knowledge proof of mixing but still using a homomorphic tallying for gathering the election results. Our proposal offers all the advantages of the homomorphic tallying paradigm, while it avoids the elevated computational cost of range proofs. As a result, ballot verification performance is improved in comparison with the equivalent homomorphic systems. The proposed voting scheme is suitable for multi-candidate elections as well as for elections in which the votes have different weights.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Our description assumes the elliptic ElGamal cryptosystem is being used.
 
Literatur
1.
Zurück zum Zitat Adida, B., Pereira, O., Marneffe, O.D., Quisquater, J.J.: Electing a university president using open-audit voting: analysis of real-world use of Helios. In: Electronic Voting Technology/Workshop on Trustworthy Elections (EVT/WOTE) (2009) Adida, B., Pereira, O., Marneffe, O.D., Quisquater, J.J.: Electing a university president using open-audit voting: analysis of real-world use of Helios. In: Electronic Voting Technology/Workshop on Trustworthy Elections (EVT/WOTE) (2009)
2.
Zurück zum Zitat Akritidis, P., Chatzikian, Y., Dramitinos, M., Michalopoulos, E., Tsigos, D., Ventouras, N.: The votesecure\(^{\text{ TM }}\) secure internet voting system. In: Trust management (iTrust). LNCS, vol. 3477, pp. 420–423. Springer, Berlin, Heidelberg (2005) Akritidis, P., Chatzikian, Y., Dramitinos, M., Michalopoulos, E., Tsigos, D., Ventouras, N.: The votesecure\(^{\text{ TM }}\) secure internet voting system. In: Trust management (iTrust). LNCS, vol. 3477, pp. 420–423. Springer, Berlin, Heidelberg (2005)
3.
Zurück zum Zitat Chaum, D.: Security without identification: transaction systems to make big brother obsolete. Commun. ACM 28(10), 1030–1044 (1985)CrossRef Chaum, D.: Security without identification: transaction systems to make big brother obsolete. Commun. ACM 28(10), 1030–1044 (1985)CrossRef
4.
Zurück zum Zitat Chaum, D., Pedersen, T.P.: Wallet databases with observers. In: Advances in Cryptology—CRYPTO, LNCS, vol. 740, pp. 89–105 (1993) Chaum, D., Pedersen, T.P.: Wallet databases with observers. In: Advances in Cryptology—CRYPTO, LNCS, vol. 740, pp. 89–105 (1993)
5.
Zurück zum Zitat Chow, S.S.M., Liu, J.K., Wong, D.S.: Robust receipt-free election system with ballot secrecy and verifiability. NDSS 8, 81–94 (2008) Chow, S.S.M., Liu, J.K., Wong, D.S.: Robust receipt-free election system with ballot secrecy and verifiability. NDSS 8, 81–94 (2008)
6.
Zurück zum Zitat Cohen, J.D., Fischer, M.J.: A robust and verifiable cryptographically secure election scheme (extended abstract). In: FOCS, pp. 372–382 (1985) Cohen, J.D., Fischer, M.J.: A robust and verifiable cryptographically secure election scheme (extended abstract). In: FOCS, pp. 372–382 (1985)
7.
Zurück zum Zitat Cramer, R., Damgård, I., Schoenmakers, B.: Proofs of partial knowledge and simplified design of witness hiding protocols. In: Advances in Cryptology—CRYPTO, LNCS, vol. 839, pp. 174–187 (1994) Cramer, R., Damgård, I., Schoenmakers, B.: Proofs of partial knowledge and simplified design of witness hiding protocols. In: Advances in Cryptology—CRYPTO, LNCS, vol. 839, pp. 174–187 (1994)
8.
Zurück zum Zitat ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)MathSciNetCrossRefMATH ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)MathSciNetCrossRefMATH
9.
Zurück zum Zitat Fujioka, A., Okamoto, T., Ohta, K.: A practical secret voting scheme for large scale elections. In: Advances in Cryptology—AUSCRYPT, LNCS, vol. 718, pp. 244–251 (1993) Fujioka, A., Okamoto, T., Ohta, K.: A practical secret voting scheme for large scale elections. In: Advances in Cryptology—AUSCRYPT, LNCS, vol. 718, pp. 244–251 (1993)
10.
Zurück zum Zitat Furukawa, J., Mori, K., Sako, K.: An implementation of a mix-net based network voting scheme and its use in a private organization. In: Towards Trustworthy Elections, LNCS, vol. 6000, pp. 141–154 (2010) Furukawa, J., Mori, K., Sako, K.: An implementation of a mix-net based network voting scheme and its use in a private organization. In: Towards Trustworthy Elections, LNCS, vol. 6000, pp. 141–154 (2010)
11.
Zurück zum Zitat Groth, J.: Non-interactive zero-knowledge arguments for voting. In: Applied Cryptography and Network Security. LNCS, vol. 3531, pp. 467–482. Springer, Berlin, Heidelberg (2005) Groth, J.: Non-interactive zero-knowledge arguments for voting. In: Applied Cryptography and Network Security. LNCS, vol. 3531, pp. 467–482. Springer, Berlin, Heidelberg (2005)
12.
Zurück zum Zitat Groth, J., Lu, S.: Verifiable shuffle of large size ciphertexts. In: Public Key Cryptography (PKC), LNCS, vol. 4450, pp. 377–392 (2007) Groth, J., Lu, S.: Verifiable shuffle of large size ciphertexts. In: Public Key Cryptography (PKC), LNCS, vol. 4450, pp. 377–392 (2007)
13.
Zurück zum Zitat Hankerson, D., Menezes, A., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer, Berlin (2003)MATH Hankerson, D., Menezes, A., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer, Berlin (2003)MATH
14.
Zurück zum Zitat Hirt, M., Sako, K.: Efficient receipt-free voting based on homomorphic encryption. In: Advances in Cryptology—EUROCRYPT, LNCS, 1807, pp. 539–556 (2000) Hirt, M., Sako, K.: Efficient receipt-free voting based on homomorphic encryption. In: Advances in Cryptology—EUROCRYPT, LNCS, 1807, pp. 539–556 (2000)
15.
Zurück zum Zitat Ibrahim, S., Kamat, M., Salleh, M., Aziz, S.R.A.: Secure e-voting with blind signature. In: NCTT, pp. 193–197 (2003) Ibrahim, S., Kamat, M., Salleh, M., Aziz, S.R.A.: Secure e-voting with blind signature. In: NCTT, pp. 193–197 (2003)
16.
Zurück zum Zitat Juang, W.S., Lei, C.L.: A secure and practical electronic voting scheme for real world environments. IEICE Trans. Fund. Electron. Commun. Comput. Sci. 80, 64–71 (1997) Juang, W.S., Lei, C.L.: A secure and practical electronic voting scheme for real world environments. IEICE Trans. Fund. Electron. Commun. Comput. Sci. 80, 64–71 (1997)
17.
Zurück zum Zitat Katz, J., Myers, S., Ostrovsky, R.: Cryptographic counters and applications to electronic voting. In: Advances in Cryptology—EUROCRYPT, LNCS, vol. 2045, pp. 78–92 (2001) Katz, J., Myers, S., Ostrovsky, R.: Cryptographic counters and applications to electronic voting. In: Advances in Cryptology—EUROCRYPT, LNCS, vol. 2045, pp. 78–92 (2001)
18.
Zurück zum Zitat Kiayias, A., Yung, M.: Self-tallying elections and perfect ballot secrecy. In: Public Key Cryptography (PKC), LNCS, vol. 2274, pp. 141–158 (2002) Kiayias, A., Yung, M.: Self-tallying elections and perfect ballot secrecy. In: Public Key Cryptography (PKC), LNCS, vol. 2274, pp. 141–158 (2002)
19.
Zurück zum Zitat Lee, B., Kim, K.: Receipt-free electronic voting scheme with a tamper-resistant randomizer. In: Information Security and Cryptology—ICISC, vol. 2002, pp. 389–406 (2003) Lee, B., Kim, K.: Receipt-free electronic voting scheme with a tamper-resistant randomizer. In: Information Security and Cryptology—ICISC, vol. 2002, pp. 389–406 (2003)
20.
Zurück zum Zitat Mateu, V., Sebé, F., Valls, M.: Constructing credential-based e-voting systems from offline e-coin protocols. J. Netw. Comput. Appl. 42, 39–44 (2014) Mateu, V., Sebé, F., Valls, M.: Constructing credential-based e-voting systems from offline e-coin protocols. J. Netw. Comput. Appl. 42, 39–44 (2014)
21.
Zurück zum Zitat Peng, K.: A general and efficient countermeasure to relation attacks in mix-based e-voting. Int. J. Inf. Secur. 10(1), 49–60 (2011)CrossRef Peng, K.: A general and efficient countermeasure to relation attacks in mix-based e-voting. Int. J. Inf. Secur. 10(1), 49–60 (2011)CrossRef
22.
Zurück zum Zitat Peng, K.: An efficient shuffling based evoting scheme. J. Syst. Softw. 84(6), 906–922 (2011)CrossRef Peng, K.: An efficient shuffling based evoting scheme. J. Syst. Softw. 84(6), 906–922 (2011)CrossRef
23.
Zurück zum Zitat Peng, K., Aditya, R., Boyd, C., Dawson, E., Lee, B.: Multiplicative homomorphic e-voting. In: Progress in Cryptology—INDOCRYPT, LNCS, vol. 3348, pp. 61–72 (2004) Peng, K., Aditya, R., Boyd, C., Dawson, E., Lee, B.: Multiplicative homomorphic e-voting. In: Progress in Cryptology—INDOCRYPT, LNCS, vol. 3348, pp. 61–72 (2004)
24.
Zurück zum Zitat Peng, K., Bao, F.: Efficient multiplicative homomorphic e-voting. In: Information Security Conference—ISC 2010, LNCS, vol. 6531, pp. 381–393 (2011) Peng, K., Bao, F.: Efficient multiplicative homomorphic e-voting. In: Information Security Conference—ISC 2010, LNCS, vol. 6531, pp. 381–393 (2011)
25.
Zurück zum Zitat Peng, K., Dawson, E., Bao, F.: Modification and optimisation of a shuffling scheme: stronger security, formal analysis and higher efficiency. Int. J.Inf. Secur. 10(1), 33–47 (2011) Peng, K., Dawson, E., Bao, F.: Modification and optimisation of a shuffling scheme: stronger security, formal analysis and higher efficiency. Int. J.Inf. Secur. 10(1), 33–47 (2011)
26.
Zurück zum Zitat Sebé, F., Miret, J.M., Pujolàs, J., Puiggali, J.: Simple and efficient hash-based verifiable mixing for remote electronic voting. Comput. Commun. 33(6), 667–675 (2010)CrossRef Sebé, F., Miret, J.M., Pujolàs, J., Puiggali, J.: Simple and efficient hash-based verifiable mixing for remote electronic voting. Comput. Commun. 33(6), 667–675 (2010)CrossRef
27.
Zurück zum Zitat Yi, X., Okamoto, E.: Practical remote end-to-end voting scheme. In: EGOVIS, LNCS, vol. 6866, pp. 386–400 (2011) Yi, X., Okamoto, E.: Practical remote end-to-end voting scheme. In: EGOVIS, LNCS, vol. 6866, pp. 386–400 (2011)
Metadaten
Titel
A hybrid approach to vector-based homomorphic tallying remote voting
verfasst von
Víctor Mateu
Josep M. Miret
Francesc Sebé
Publikationsdatum
01.04.2016
Verlag
Springer Berlin Heidelberg
Erschienen in
International Journal of Information Security / Ausgabe 2/2016
Print ISSN: 1615-5262
Elektronische ISSN: 1615-5270
DOI
https://doi.org/10.1007/s10207-015-0279-8

Weitere Artikel der Ausgabe 2/2016

International Journal of Information Security 2/2016 Zur Ausgabe

Premium Partner