Skip to main content

Allowing Non-identifying Information Disclosure in Citizen Opinion Evaluation

  • Conference paper
Technology-Enabled Innovation for Democracy, Government and Governance (EGOVIS/EDEM 2013)

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 8061))

Abstract

The continuous participation of citizens in the decisional processes of the community through the submission of their opinions is a key factor of e-democracy. To do this, it appears very promising the use of lightweight e-voting systems relying on existing social networks, as a good way to solve the trade-off among security, usability and scalability requirements. Among the other security features, anonymity of citizens (i.e., secreteness) should be guaranteed, at least to be sure that the action of people is actually free from conditioning. However, the decisional process would be better driven if the opinions of citizens were mapped to social, economic, working, personal, non-identifying attributes. In this paper, by extending a previous solution working on existing social networks, we overcome the above limit by re-interpreting the classical concept of secreteness in such a way that a preference expressed by a citizen can be related to a number of (certified) attributes chosen by the citizen herself, yet keeping her anonymity.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 49.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abe, M., Fujisaki, E.: How to date blind signatures. In: Kim, K.-c., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 244–251. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  2. Ateniese, G., Camenisch, J., Joye, M., Tsudik, G.: A practical and provably secure coalition-resistant group signature scheme. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 255–270. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  3. Bach, E.: Discrete logarithms and factoring. Computer Science Division, University of California (1984)

    Google Scholar 

  4. Bertino, E., Ferrari, E., Squicciarini, A.C.: Privacy-preserving trust negotiations. In: Martin, D., Serjantov, A. (eds.) PET 2004. LNCS, vol. 3424, pp. 283–301. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  5. Blum, M.: Coin flipping by telephone a protocol for solving impossible problems. ACM SIGACT News 15(1), 23–27 (1983)

    Article  Google Scholar 

  6. Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41–55. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  7. Brands, S.A.: An efficient off-line electronic cash system based on the representation problem (1993)

    Google Scholar 

  8. Brands, S.A.: Rethinking public key infrastructures and digital certificates: building in privacy. MIT Press (2000)

    Google Scholar 

  9. Brassard, G., Chaum, D., Crépeau, C.: Minimum disclosure proofs of knowledge. Journal of Computer and System Sciences 37(2), 156–189 (1988)

    Article  MathSciNet  Google Scholar 

  10. Buccafurri, F., Fotia, L., Lax, G.: Allowing continuous evaluation of citizen opinions through social networks. In: Kő, A., Leitner, C., Leitold, H., Prosser, A. (eds.) EDEM 2012 and EGOVIS 2012. LNCS, vol. 7452, pp. 242–253. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  11. Buccafurri, F., Fotia, L., Lax, G.: Privacy-preserving resource evaluation in social networks. In: Proceedings of the 2012 Tenth Annual International Conference on Privacy, Security and Trust, PST 2012, pp. 51–58. IEEE Computer Society (2012)

    Google Scholar 

  12. Buccafurri, F., Lax, G., Nocera, A., Ursino, D.: Discovering links among social networks. In: Flach, P.A., De Bie, T., Cristianini, N. (eds.) ECML PKDD 2012, Part II. LNCS, vol. 7524, pp. 467–482. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  13. Burmester, M., Magkos, E.: Towards secure and practical e-elections in the new era. Secure Electronic Voting, 63–76 (2003)

    Google Scholar 

  14. Camenisch, J., Hohenberger, S., Lysyanskaya, A.: Compact E-cash. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 302–321. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  15. Camenisch, J., Lysyanskaya, A.: An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 93–118. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  16. Camenisch, J., Lysyanskaya, A.: Signature schemes and anonymous credentials from bilinear maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56–72. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  17. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM 24(2), 84–90 (1981)

    Article  Google Scholar 

  18. Chaum, D.: Blind signatures for untraceable payments. In: McCurley, K.S., Ziegler, C.D. (eds.) Advances in Cryptology 1981 - 1997. LNCS, vol. 1440, pp. 199–203. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  19. Chaum, D.: Security without identification: Transaction systems to make big brother obsolete. Communications of the ACM 28(10), 1030–1044 (1985)

    Article  Google Scholar 

  20. Chaum, D.: Elections with unconditionally-secret ballots and disruption equivalent to breaking RSA. In: Günther, C.G. (ed.) EUROCRYPT 1988. LNCS, vol. 330, pp. 177–182. Springer, Heidelberg (1988)

    Chapter  Google Scholar 

  21. Chaum, D., Damgård, I.B., van de Graaf, J.: Multiparty computations ensuring privacy of each party’s input and correctness of the result. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 87–119. Springer, Heidelberg (1988)

    Chapter  Google Scholar 

  22. Chaum, D., Evertse, J.-H.: A secure and privacy-protecting protocol for transmitting personal information between organizations. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 118–167. Springer, Heidelberg (1987)

    Chapter  Google Scholar 

  23. Chaum, D., van Heyst, E.: Group signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257–265. Springer, Heidelberg (1991)

    Chapter  Google Scholar 

  24. Cordella, A.: E-government: towards the e-bureaucratic form? Journal of Information Technology 22(3), 265–274 (2007)

    Article  Google Scholar 

  25. Cramer, R., Gennaro, R., Schoenmakers, B.: A secure and optimally efficient multi-authority election scheme. European Transactions on Telecommunications 8(5), 481–490 (1997)

    Article  Google Scholar 

  26. Dobbertin, H., Bosselaers, A., Preneel, B.: RIPEMD-160: A strengthened version of RIPEMD. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 71–82. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  27. Dunleavy, P., Margetts, H., Bastow, S., Tinkler, J.: Digital era governance: IT corporations, the state, and e-government. OUP Catalogue (2006)

    Google Scholar 

  28. Eastlake, D., Jones, P.: US secure hash algorithm 1 (SHA1). Technical report, RFC 3174 (September 2001)

    Google Scholar 

  29. Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987)

    Chapter  Google Scholar 

  30. Fouque, P.-A., Poupard, G., Stern, J.: Sharing decryption in the context of voting or lotteries. In: Frankel, Y. (ed.) FC 2000. LNCS, vol. 1962, pp. 90–104. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  31. Frankel, Y., Tsiounis, Y., Yung, M.: Fair off-line e-cash made easy. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 257–270. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  32. Fujioka, A., Okamoto, T., Ohta, K.: A practical secret voting scheme for large scale elections. In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 244–251. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  33. Goldreich, O., Micali, S., Wigderson, A.: Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. Journal of the ACM (JACM) 38(3), 690–728 (1991)

    Article  MathSciNet  Google Scholar 

  34. Goldwasser, S., Micali, S., Wigderson, A.: How to play any mental game, or a completeness theorem for protocols with an honest majority. In: Proc. of the Nienteenth Annual ACM STOC, vol. 87, pp. 218–229 (1987)

    Google Scholar 

  35. Hirt, M., Sako, K.: Efficient receipt-free voting based on homomorphic encryption. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 539–556. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  36. Holt, J.E., Seamons, K.E.: Selective disclosure credential sets (2002), Accessible as http://citeseer.nj.nec.com/541329.html

  37. Jarvis, R.: Selective disclosure of credential content during trust negotiation. Master of Science Thesis, Brigham Young University, Provo, Utah (2003)

    Google Scholar 

  38. Kiayias, A., Tsiounis, Y., Yung, M.: Traceable signatures. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 571–589. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  39. Kiayias, A., Yung, M.: Secure scalable group signature with dynamic joins and separable authorities. International Journal of Security and Networks 1(1), 24–45 (2006)

    Article  Google Scholar 

  40. Medaglia, R.: eParticipation research: Moving characterization forward (2006–2011). Government Information Quarterly (2012)

    Google Scholar 

  41. Naor, M.: Bit commitment using pseudorandomness. Journal of Cryptology 4(2), 151–158 (1991)

    Article  Google Scholar 

  42. Naor, M., Pinkas, B., Sumner, R.: Privacy preserving auctions and mechanism design. In: Proceedings of the 1st ACM Conference on Electronic Commerce, pp. 129–139. ACM (1999)

    Google Scholar 

  43. Park, C., Itoh, K., Kurosawa, K.: Efficient anonymous channel and all/nothing election scheme. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 248–259. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  44. Persiano, P., Visconti, I.: User privacy issues regarding certificates and the TLS protocol: the design and implementation of the SPSL protocol. In: Proceedings of the 7th ACM Conference on Computer and Communications Security, pp. 53–62. ACM (2000)

    Google Scholar 

  45. Persson, A., Goldkuhl, G.: Government value paradigms-bureaucracy, new public management, and e-government. Communications of the Association for Information Systems 27(1), 4 (2010)

    Google Scholar 

  46. Pieprzyk, J., Hardjono, T., Seberry, J.: Fundamentals of computer security. Springer (2003)

    Google Scholar 

  47. Rose, J., Sæbø, Ø.: Establishing political deliberation systems: Key problems (2008)

    Google Scholar 

  48. Sæbø, Ø., Rose, J., Skiftenes Flak, L.: The shape of eParticipation: Characterizing an emerging research area. Government Information Quarterly 25(3), 400–428 (2008)

    Article  Google Scholar 

  49. Sako, K., Kilian, J.: Receipt-free mix-type voting scheme. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 393–403. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  50. Susha, I., Grönlund, Å.: eParticipation research: Systematizing the field. Government Information Quarterly (2012)

    Google Scholar 

  51. Viscusi, G., Mecella, M.: Information systems for eGovernment: A quality-of-service perspective. Springer (2011)

    Google Scholar 

  52. Zwierko, A., Kotulski, Z.: A light-weight e-voting system with distributed trust. Electronic Notes in Theoretical Computer Science 168, 109–126 (2007)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Buccafurri, F., Fotia, L., Lax, G. (2013). Allowing Non-identifying Information Disclosure in Citizen Opinion Evaluation. In: KÅ‘, A., Leitner, C., Leitold, H., Prosser, A. (eds) Technology-Enabled Innovation for Democracy, Government and Governance. EGOVIS/EDEM 2013. Lecture Notes in Computer Science, vol 8061. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-40160-2_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-40160-2_19

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-40159-6

  • Online ISBN: 978-3-642-40160-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics