Skip to main content

Receipt-free electronic voting schemes for large scale elections

  • Conference paper
  • First Online:
Security Protocols (Security Protocols 1997)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1361))

Included in the following conference series:

Abstract

This paper proposes practical receipt-free voting schemes which are suitable for (nation wide) large scale elections. One of the proposed scheme requires the help of the voting commission, and needs a physical assumption, the existence of an untappable channel. The other scheme does not require the help of the commission, but needs a stronger physical assumption, the existence of a voting booth. We define receipt-freeness, and prove that the proposed schemes satisfy receipt-freeness under such physical assumptions.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Ben-Or, S. Goldwasser, and A. Wigderson, “Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation”, Proc. of STOC'88, pp.1–10 (1988).

    Google Scholar 

  2. J. Benaloh and D. Tuinstra, “Receipt-Free Secret-Ballot Elections”, Proc. of STOC'94, pp.544–553 (1994).

    Google Scholar 

  3. J. Benaloh and M. Yung, “Distributing the Power of a Government to Enhance the Privacy of Votes”, Proc. of PODC'86, pp.52–62 (1986).

    Google Scholar 

  4. D. Chaum, “Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms”, Communications of the ACM, Vol. 24, No. 2, pp. 84–88 (1981).

    Article  Google Scholar 

  5. D. Chaum, “Security without Identification: Transaction systems to Make Big Brother Obsolete”, Communications of the ACM, Vol.28, No.10, pp.1030–1044 (1985).

    Article  Google Scholar 

  6. D. Chaum, “Elections with Unconditionally-Secret Ballots and Disruption Equivalent to Breaking RSA”, Proceedings of Eurocrypt'88, LNCS 330, Springer-Verlag, pp.177–182 (1988).

    Google Scholar 

  7. D. Chaum, C. Crépeau, and 1. Damgård, “Multiparty Unconditionally Secure Protocols”, Proc. of STOC'88, pp.11–19 (1988).

    Google Scholar 

  8. J. Cohen and M. Fisher, “A Robust and Verifiable Cryptographically Secure Election Scheme”, Proc. of FOCS, pp.372–382 (1985).

    Google Scholar 

  9. R. Cramer, M. Franklin, B. Schoenmakers, and M. Yung, “Multi-Authority Secret-Ballot Elections with Linear Work”, Proc. of Eurocrypt'96, LNCS 1070, Springer-Verlag, pp.72–82 (1996).

    Google Scholar 

  10. P. Feldman, “A Practical Scheme for Non-interactive Verifiable Secret Sharing”, Proc. of FOCS, pp. 427–437 (1987).

    Google Scholar 

  11. Feige, U., Fiat, A. and Shamir, A.: Zero-Knowledge Proofs of Identity, Journal of CRYPTOLOGY, Vol. 1, Number 2 pp.77–94 (1988)

    Google Scholar 

  12. A. Fujioka, T. Okamoto, and K. Ohta, “A Practical Secret Voting Scheme for Large Scale Elections”, Proc. of Auscrypt '92, LNCS, Springer-Verlag, pp. 244–251 (1992).

    Google Scholar 

  13. O. Goldreich, S. Micali, and A. Wigderson, “How to Play Any Mental Game, or a Completeness Theorem for Protocols with Honest Majority”, Proc. of STOC, pp.218–229 (1987).

    Google Scholar 

  14. K. R. Iversen, “A Cryptographic Scheme for Computerized General Elections”, Proc. of Crypto'91, LNCS 576, Springer-Verlag, pp.405–419 (1992).

    Google Scholar 

  15. M. Jakobsson, K. Sako, and R. Impagliazzo, “Designated Verifier Proofs and Their Applications”, Proc. of Eurocrypt '96, LNCS 1070, Springer-Verlag, pp.143–154 (1996).

    Google Scholar 

  16. M. Michels, “Comments on a receipt-free voting scheme”, manuscript (Jan. 1997).

    Google Scholar 

  17. T. Okamoto, “An Electronic Voting Scheme”, Proc. of IFIP'96, Advanced IT Tools, Chapman & Hall, pp.21–30 (1996).

    Google Scholar 

  18. Tompa, M. and Woll, H.: Random SelfReducibility and Zero Knowledge Interactive Proofs of Possession of Information, Proc. of FOCS'87, pp.472–482 (1987).

    Google Scholar 

  19. Pedersen, T. P., “Distributed Provers with Applications to Undeniable Signatures”, Proceedings of Eurocrypt 91 (1992).

    Google Scholar 

  20. Pedersen, T. P., “Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing”, Proceedings of Crypto 91, pp. 129–140 (1992).

    Google Scholar 

  21. Schnorr, C.P., “Efficient Signature Generation by Smart Cards”, Journal of Cryptology, Vol. 4, No. 3, pp.161–174 (1991).

    Article  Google Scholar 

  22. K. Sako, and J. Kilian, “Secure Voting Using Partially Compatible Homomorphisms”, Proc. of Crypto'94, LNCS 839, Springer-Verlag, pp.411–424 (1994)

    Google Scholar 

  23. K. Salvo, and J. Kilian, “Receipt-Free Mix-type Voting Scheme”, Proc. of Eurocrypt'95, LNCS 921, Springer-Verlag, pp393–403 (1995)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Bruce Christianson Bruno Crispo Mark Lomas Michael Roe

Rights and permissions

Reprints and permissions

Copyright information

© 1998 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Okamoto, T. (1998). Receipt-free electronic voting schemes for large scale elections. In: Christianson, B., Crispo, B., Lomas, M., Roe, M. (eds) Security Protocols. Security Protocols 1997. Lecture Notes in Computer Science, vol 1361. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0028157

Download citation

  • DOI: https://doi.org/10.1007/BFb0028157

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-64040-0

  • Online ISBN: 978-3-540-69688-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics