Skip to main content

The Theory and Implementation of an Electronic Voting System

  • Chapter
Secure Electronic Voting

Part of the book series: Advances in Information Security ((ADIS,volume 7))

Abstract

We describe the theory behind a practical voting scheme based on homo-morphic encryption. We give an example of an ElGamal-style encryption scheme, which can be used as the underlying cryptosystem. Then, we present efficient honest verifier zero-knowledge proofs that make the messages in the voting scheme shorter and easier to compute and verify, for voters as well as authorities, than in currently known schemes. Finally, we discuss various issues connected with the security of a practical implementation of the scheme for on-line voting. Notably, this includes minimizing risks that are beyond what can be handled with cryptography, such as attacks that try to substitute the software running on client machines.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abe: Universally verifiable MIX net with verification work independent of the number of MIX centers; proceedings of EuroCrypt 98, Springer Verlag LNCS.

    Google Scholar 

  2. Boudot: Efficient Proof that a Committed Number Lies in an Interval, Proc. of Euro-Crypt 2000, Springer Verlag LNCS series 1807.

    Google Scholar 

  3. J. Bar-Ilan, D. Beaver: Non-Cryptographic Fault-Tolerant Computing in a Constant Number of Rounds, Proc. of the ACM Symposium on Principles of Distributed Computation, 1989, pp. 201–209.

    Google Scholar 

  4. Baudron, Fouque, Pointcheval, Poupard and Stern: Practical Multi-Candidate Election Scheme (manuscript), May 2000.

    Google Scholar 

  5. Bellare, Garay, Rabin: Fast Batch Verification for Modular Exponentiation and Digital Signatures; proceedings of EuroCrypt 98.

    Google Scholar 

  6. ] B. Schoenmakers: A simple publicly verifiable secret sharing scheme and its application to electronic voting, Advances in Cryptology-Crypto ‘89, vol. 1666 of LNCS, pp. 148–164.

    Google Scholar 

  7. R. Cramer, I. Damgård, J. Nielsen: Multiparty Computation from Threshold Homomorphic Encryption, Proc. of EuroCrypt 2001, Springer-Verlag, vol. 2045 of LNCS, pp. 280–300.

    Google Scholar 

  8. R. Cramer, M. Franklin, B. Schoenmakers, M. Yung: Multi-authority secret ballot elections with linear work, Advances in Cryptology - EuroCrypt ‘86, vol. 1070 of LNCS, pp. 72–83.

    MathSciNet  Google Scholar 

  9. R. Cramer, R.Gennaro, B.Schoenmakers: A Secure and Optimally Efficient Multi-Authority Election Scheme,Proc. of EuroCrypt 97, Springer Verlag LNCS series, pp. 103–118.

    Google Scholar 

  10. Damgård and Fujisaki: An Integer Commitment Scheme based on Groups with Hidden Order, Manuscript, 2001, available from the ePrint archive.

    Google Scholar 

  11. Damgård and Jurik: A Generalisation, a Simplification and some Applications of Paillier’s Probabilistic Public-Key System, Proc. of Public Key Cryptography 2001, Springer Verlag LNCS series.

    Google Scholar 

  12. Damgård and Jurik: Client/server tradeoffs for online elections; proceedings of PKC’02.

    Google Scholar 

  13. A. Fujioka, T. Okamoto, K. Otha: A practical secret voting scheme for large scale elections, Advances in Cryptology - AusCrypt ‘82, pp. 244–251.

    Google Scholar 

  14. Fujisaki and Okamoto: Statistical Zero-Knowledge Protocols to prove Modular Polynomial Relations, Proc. of Crypto 97, Springer-Verlag, Vol. 1294 of LNCS.

    Google Scholar 

  15. O. Goldreich, S. Micali, A. Wigderson: How to play any mental game or a completeness theorem for protocols with honest majority, in Proc. of the 19 th Annual ACM Symposium on Theory of Computing, pp. 218–229, New York, May 1987.

    Google Scholar 

  16. J. Groth, G. Salomonsen: A practical Protocol for protecting Internet Voters against Hackers (work in progress).

    Google Scholar 

  17. M. Hirt, K. Sako: Efficient Receipt-Free Voting based on Homomorphic Encryption, Proc. of Euro Crypt 2000, Springer-Verlag, LNCS series, pp. 539–556.

    Google Scholar 

  18. Lipmaa: Statistical Zero-Knowledge Proofs from Diophantine Equations; Cryptology ePrint Archive, Report 2001/086.

    Google Scholar 

  19. L. Mitrou, D. Gritzalis, S. Katsikas, S. Revisiting legal and regulatory requirements for secure e-voting. Proc. of the 16 th International Information Security Conference, M. Hadidi, et al. (Eds.), Egypt, May 2002. Kluwer Academics Publishers.

    Google Scholar 

  20. Ohkubo and Abe: A Length-Invariant Hybrid Mix Proc. of Asia Crypt 2000, Springer Verlag LNCS.

    Google Scholar 

  21. P. Pallier: Public-Key Cryptosystems based on Composite Degree Residue Classes, Proc. of Euro Crypt 99, Springer Verlag LNCS series, pp. 223–238.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer Science+Business Media New York

About this chapter

Cite this chapter

Damgård, I., Groth, J., Salomonsen, G. (2003). The Theory and Implementation of an Electronic Voting System. In: Gritzalis, D.A. (eds) Secure Electronic Voting. Advances in Information Security, vol 7. Springer, Boston, MA. https://doi.org/10.1007/978-1-4615-0239-5_6

Download citation

  • DOI: https://doi.org/10.1007/978-1-4615-0239-5_6

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-1-4613-4981-5

  • Online ISBN: 978-1-4615-0239-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics