Skip to main content

Elliptic Curve Array Ballots for Homomorphic Tallying Elections

  • Conference paper
Electronic Government and the Information Systems Perspective (EGOVIS 2015)

Abstract

Remote voting systems implementing the homomorphic tallying paradigm have proven to be the best option for elections with a small range of candidates. In this paper, we propose a new homomorphic tallying remote voting system that makes use of elliptic curve cryptography. The proposed system is suitable for multiple choice elections. Detailed security and performance analysis are provided.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Adida, B.: Helios: web-based open-audit voting. USENIX Secur. Symp. 17, 335–348 (2008)

    Google Scholar 

  2. Adida, B., Pereira, O., Marneffe, O.D., Quisquater, J.J.: Electing a university president using open-audit voting: analysis of real-world use of helios. In: Electronic Voting Technology/Workshop on Trustworthy Elections (EVT/WOTE) (2009)

    Google Scholar 

  3. Cerveró, M.À., Mateu, V., Miret, J.M., Sebé, F., Valera, J.: An efficient homomorphic E-Voting system over elliptic curves. In: Kő, A., Francesconi, E. (eds.) EGOVIS 2014. LNCS, vol. 8650, pp. 41–53. Springer, Heidelberg (2014)

    Chapter  Google Scholar 

  4. Chaum, D.: Security without identification: transaction systems to make big brother obsolete. Commun. ACM 28(10), 1030–1044 (1985)

    Article  Google Scholar 

  5. Chaum, D., Pedersen, T.P.: Wallet databases with observers. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 89–105. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  6. Cohen, J.D., Fischer, M.J.: A robust and verifiable cryptographically secure election scheme. In: 26th Annual Symposium on Foundations of Computer Science (FOCS), pp. 372–382 (1985)

    Google Scholar 

  7. US Department of Commerce, N.I.o.S., Technology: Secure hash standard. Federal Information Processing Standard# 180–2 56, 57–71 (1994)

    Google Scholar 

  8. Cramer, R., Damgård, I.B., Schoenmakers, B.: Proof of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174–187. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  9. El Gamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Proceedings of CRYPTO 84 on Advances in Cryptology. pp. 10–18. Springer-Verlag, New York (1985)

    Google Scholar 

  10. Fujioka, A., Okamoto, T., Ohta, K.: A practical secret voting scheme for large scale elections. In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 244–251. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  11. Groth, J.: Non-interactive zero-knowledge arguments for voting. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 467–482. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  12. Hirt, M., Sako, K.: Efficient receipt-free voting based on homomorphic encryption. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 539–556. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  13. Juels, A., Catalano, D., Jakobsson, M.: Coercion-resistant electronic elections. In: Proceedings of the 2005 ACM workshop on Privacy in the electronic society. pp. 61–70. ACM (2005)

    Google Scholar 

  14. Katz, J., Myers, S., Ostrovsky, R.: Cryptographic counters and applications to electronic voting. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 78–92. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  15. Kiayias, A., Yung, M.: Self-tallying elections and perfect ballot secrecy. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 141–158. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  16. Mateu, V., Miret, J.M., Sebé, F.: Verifiable encrypted redundancy for mix-type remote electronic voting. In: Andersen, K.N., Francesconi, E., Grönlund, Å., van Engers, T.M. (eds.) EGOVIS 2011. LNCS, vol. 6866, pp. 370–385. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  17. Ohkubo, M., Miura, F., Abe, M., Fujioka, A., Okamoto, T.: An improvement on a practical secret voting scheme. In: Zheng, Y., Mambo, M. (eds.) ISW 1999. LNCS, vol. 1729, pp. 225–234. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  18. Peng, K.: An efficient shuffling based evoting scheme. J. Sys. Softw. 84(6), 906–922 (2011)

    Article  Google Scholar 

  19. Peng, K., Aditya, R., Boyd, C., Dawson, E., Lee, B.: Multiplicative homomorphic e-voting. In: Canteaut, A., Viswanathan, K. (eds.) INDOCRYPT 2004. LNCS, vol. 3348, pp. 61–72. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  20. Peng, K., Bao, F.: Efficient multiplicative homomorphic e-voting. In: Burmester, M., Tsudik, G., Magliveras, S., Ilić, I. (eds.) ISC 2010. LNCS, vol. 6531, pp. 381–393. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  21. Sebé, F., Miret, J.M., Pujolàs, J., Puiggali, J.: Simple and efficient hash-based verifiable mixing for remote electronic voting. Comput. Commun. 33(6), 667–675 (2010)

    Article  Google Scholar 

  22. Silverman, J.H.: The Arithmetic of Elliptic Curves, vol. 2. Springer-verlag, Heidelberg (2009)

    Book  Google Scholar 

  23. Yi, X., Okamoto, E.: Practical internet voting system. J. Netw. Comput. Appl. 36(1), 378–387 (2013)

    Article  Google Scholar 

Download references

Acknowledgement

Research of the authors was supported in part by grants MTM2013-46949-P (Spanish Ministerio de Ciencia e Innovación), 2014SGR-1666 (Generalitat de Catalunya) and IPT-2012-0603-430000 (Spanish Ministerio de Economía y Competitividad).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Maria dels Àngels Cerveró .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

dels Àngels Cerveró, M., Mateu, V., Martínez, S., Miret, J.M., Sebé, F. (2015). Elliptic Curve Array Ballots for Homomorphic Tallying Elections. In: Kő, A., Francesconi, E. (eds) Electronic Government and the Information Systems Perspective. EGOVIS 2015. Lecture Notes in Computer Science, vol 9265. Springer, Cham. https://doi.org/10.1007/978-3-319-22389-6_24

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-22389-6_24

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-22388-9

  • Online ISBN: 978-3-319-22389-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics