Skip to main content

E-Voting Scheme Using Secret Sharing and K-Anonymity

  • Conference paper
  • First Online:
Book cover Advances on Broad-Band Wireless Computing, Communication and Applications (BWCCA 2016)

Abstract

An e-voting scheme is proposed, in which the voter’s ballot is shared among all the candidates in voting phase. All candidates and voting system participate in recovering and tallying the ballot, and voting system publishes the ballot on the bulletin board in the post-voting phase. Moreover, the proposed scheme satisfies the coercion-resistant and unconditional security. In addition, other properties of electronic voting are satisfied, such as non-cheating, universal verifiability, confidentiality, anonymous.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. FujiwaraT.(2015).Voting technology, political responsiveness, and infant health: evidence from Brazil. Econometrica, vol. 83, no. 2, pp. 423-464.

    Google Scholar 

  2. Aggarwal,R., Saffi,P.A.C., Sturgess, J.(2015). The role of institutional investors in voting: evidence from the securities lending market. The Journal of Finance, 70(5), pp. 2309-2346.

    Google Scholar 

  3. Liaw,H.T.(2014).A secure electronic voting protocol for general elections. Computers and Security, 23(2), pp. 107-119.

    Google Scholar 

  4. Chang,C.C., Lee, J.S.(2006). An anonymous voting mechanism based on the key exchange protocol. Computers and Security, 25(4), pp. 307-314.

    Google Scholar 

  5. Chaum,D.L.(1981). Untraceable electronic mail, return addresses and digital pseudonyms. Communications of the ACM, 24(2), pp. 84-88.

    Google Scholar 

  6. Cortier,V.,Eigner,F., Kremer,S., et al.(2015). Type-based verification of electronic voting protocols. Principles of Security and Trust and Springer Berlin Heidelberg, pp. 303-323.

    Google Scholar 

  7. Grewal,G.S., Ryan,M.D., Chen, L., et al.(2015). Du-vote: remote electronic voting with untrusted computers. 2015 IEEE 28th Computer Security Foundations Symposium, pp.155-169.

    Google Scholar 

  8. . Ryan,P.Y.A., Schneider,S., Teague, V. (2015). End-to-end verifiability in voting systems, from theory to practice. IEEE Security and Privacy, 13(3), pp. 59-62.

    Google Scholar 

  9. Cubric,M., Jefferies,A.(2015). The benefits and challenges of large-scale deployment of electronic voting systems: university student views from across different subject groups. Computers and Education, 87, pp. 98-111.

    Google Scholar 

  10. . Chun,T.L., Min,S.H., Chi,Y.L.(2008). An electronic voting protocol with deniable authentication for mobile ad hoc networks. Computer Communications, 31, pp. 2534-2540.

    Google Scholar 

  11. . Fan,C.I., Sun,W.Z.(2008).An efficientmulti-receiptmechanismfor un-coercible anonymous electronic voting. Mathematical and Computer Modelling, 48, pp. 1661-1627.

    Google Scholar 

  12. . Francesc,S., Josep, M., Miret, J.P., Jordi,P.(2010). Simple and efficient hashbased verifiable mixing for remote electronic voting. Computer Communication, 33, pp. 667-675.

    Google Scholar 

  13. Benelux,J.C.(1986). Secret sharing homomorphism: keeping shares of a secret secret. Conference on the Theory and Application of Cryptographic Techniques, Springer Berlin Heidelberg, pp. 251-260.

    Google Scholar 

  14. Ciriani,V., Vimercati, S.D.C.D., Foresti, S., Samarati, P.(2007).K-anonymity. secure data management in decentralized systems, Springer US, 33, pp. 323-353.

    Google Scholar 

  15. . Zhang,Y., Chen, Q., Zhong, S. (2016). Privacy-preserving data aggregation in mobile phone sensing. IEEE Transactions on Information Forensics and Security, 11(5), pp. 980-992.

    Google Scholar 

  16. Xu,R., Morozov, K., Takagi, T. (2013). On cheater identifiable secret sharing schemes secure against rushing adversary. International Workshop on Security. Springer Berlin Heidelberg, pp. 258-271.

    Google Scholar 

  17. LinP.Y.2016. Distributed secret sharing approach with cheater prevention based on QR code. IEEE Transactions on Industrial Informatics, 12(1), pp. 384-392.

    Google Scholar 

  18. Chen,Z., Li, S., Zhu, Y., et al.(2015). A cheater identifiable multi-secret sharing scheme based on the Chinese remainder theorem. Security and Communication

    Google Scholar 

  19. Networks, 8(18), pp. 3592-3601.

    Google Scholar 

  20. Zhang,Y., Chen, Q.J., Zhong, S.(2016). Privacy-preserving data aggregation in mobile phone sensing. IEEE Transactions on Information Forensics and Security, 11(5), pp. 980-992.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Quanyu Zhao .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Zhao, Q., Liu, Y. (2017). E-Voting Scheme Using Secret Sharing and K-Anonymity. In: Barolli, L., Xhafa, F., Yim, K. (eds) Advances on Broad-Band Wireless Computing, Communication and Applications. BWCCA 2016. Lecture Notes on Data Engineering and Communications Technologies, vol 2. Springer, Cham. https://doi.org/10.1007/978-3-319-49106-6_91

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-49106-6_91

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-49105-9

  • Online ISBN: 978-3-319-49106-6

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics