Skip to main content

A multi-recastable ticket scheme for electronic elections

  • Conference paper
  • First Online:
Advances in Cryptology — ASIACRYPT '96 (ASIACRYPT 1996)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1163))

Abstract

In this paper, we propose a multi-recastable ticket scheme for electronic elections based on blind signatures. In our election scheme, every voter of a group can obtain an m-castable ticket (m-ticket). Through the m-ticket, the voter can participate in m different designated elections held in this group. In each of the m elections, the voter can cast his vote by making appropriate modifications to the m-ticket. To obtain an m-ticket from the authority, only one round of registration is required for the voter. It turns out that our scheme greatly reduces the network traffic between the voters and the authority. The security of our scheme relies on the difficulty of solving the square roots of an integer in Z *n . In the proposed scheme, the identities of voters are protected against the authority by means of the blind signature techniques, and it is infeasible for an intruder to forge any legal vote in this scheme due to the properties of quadratic residues.

This research was supported in part by the National Science Council of the Republic of China under grant NSC-86-2221-E-002-014.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Boyd, C. A.,’ A new multiple key ciphers and an improved voting scheme,’ Advances in Cryptology-EUROCRYPT'89, LNCS 434, Springer-Verlag, 1990, pp. 617–625.

    Google Scholar 

  2. Benaloh, J. C. and Tuinstra, D.,’ Receipt-free secret-ballot elections,’ Proc. 26th ACM Symp. on the Theory of Computing, 1994, pp. 544–553.

    Google Scholar 

  3. Chaum, D.,’ Untraceable electronic mail, return addresses, and digital pseudonyms,’ Communications of the ACM, vol. 24, no. 2, 1981, pp. 84–88.

    Article  Google Scholar 

  4. Chaum, D., Fiat, A., and Naor, M.,’ Untraceable electronic cash,’ Advances in Cryptology-CRYPTO'88, LNCS 403, Springer-Verlag, 1982, pp. 319–327.

    Google Scholar 

  5. Chaum, D.,’ The dining cryptographers problem: unconditional sender and recipient untraceability,’ Journal of Cryptology, vol. 1, 1988, pp. 65–75.

    Article  Google Scholar 

  6. Cohen, J. D. and Fisher, M. J.,’ A robust and verifiable cryptographically secure election scheme,’ Proc. 26th IEEE Symp. on Foundations of Computer Science, 1985, pp. 372–382.

    Google Scholar 

  7. Fan, C. I. and Lei, C. L.,’ Efficient blind signature scheme based on quadratic residues,’ Electronics Letters, vol. 32, no. 9, 1996, pp. 811–813.

    Article  Google Scholar 

  8. Fan, C. I. and Lei, C. L.,’ Low-computation blind signature schemes based on quadratic residues,’ Technical Reports, Department of Electrical Engineering, National Taiwan University, R.O.C., 1996.

    Google Scholar 

  9. Fujioka, A., Okamoto, T. and Ohta, K.,’ A practical secret voting scheme for large scale elections,’ Advances in Cryptology-AUSCRYPT'92, LNCS 718, Springer-Verlag, 1992, pp. 244–251.

    Google Scholar 

  10. Iversen, K. R.,’ A cryptographic scheme for computerized general elections,’ Advances in Cryptology-CRYPTO'91, LNCS 576, Springer-Verlag, 1991, pp. 405–419.

    Google Scholar 

  11. Juang, W. S., Lei, C. L. and Fan, C. I.,’ A collision free secret ballot protocol for computerized general elections,’ International Computer Symposium, Taiwan, R.O.C., 1994. (A revised version will appear in Computers & Security.)

    Google Scholar 

  12. Nurmi, H., Salomaa, A. and Santean, L.,’ Secret ballot elections in computer networks,’ Computers & Security, vol. 10, 1991, pp. 553–560.

    Google Scholar 

  13. Peralta, R. C.,’ A simple and fast probabilistic algorithm for computing square roots modulo a prime number,’ IEEE Trans. Inform. Theory, vol. 32, no. 6, 1986, pp. 846–847.

    Article  Google Scholar 

  14. Pohlig, S. and Hellman, M. E.,’ An improved algorithm for computing logarithms over GF(p) and its cryptographic significance,’ IEEE Trans. on Inform. Theory, vol. 24, 1978, pp. 106–110.

    Article  Google Scholar 

  15. Park, C., Itoh, K. and Kurosawa, K.,’ All/nothing election scheme and anonymous channel,’ Advances in Cryptology-EUROCRYPT'93, LNCS 765, Springer-Verlag, 1993, pp. 248–259.

    Google Scholar 

  16. Pollard, J. M. and Schnorr, C. P.,’ An efficient solution of the congruence x 2+ky 2 m (mod n),’ IEEE Trans. Inform. Theory, vol. 33, no. 5, 1987, pp. 702–709.

    Article  Google Scholar 

  17. Rabin, M. O.,’ Digitalized signatures and public-key functions as intractable as factorization,’ Techhhhnical Report, MIT/LCS/TR212, MIT Lab., Computer Science, Cambridge, Mass. Jan. 1979.

    Google Scholar 

  18. Rivest, R. L., Shamir, A. and Adleman, L.,’ A method for obtaining digital signatures and public key cryptosystems,’ Communications of the ACM, vol. 21, no. 2, 1978, pp. 120–126.

    Article  Google Scholar 

  19. Sako, K. and Kilian, J., 'secure voting using partially compatible homomorphisms,’ Advances in Cryptology-CRYPTO'94, LNCS 839, Springer-Verlag, 1994, pp. 411–424.

    Google Scholar 

  20. Slessenger, P. H.,’ Socially secure cryptographic election scheme,’ Electronics Letters, vol. 27, no. 11, 1991, pp. 955–957.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Kwangjo Kim Tsutomu Matsumoto

Rights and permissions

Reprints and permissions

Copyright information

© 1996 Springer-Verlag

About this paper

Cite this paper

Fan, CI., Lei, CL. (1996). A multi-recastable ticket scheme for electronic elections. In: Kim, K., Matsumoto, T. (eds) Advances in Cryptology — ASIACRYPT '96. ASIACRYPT 1996. Lecture Notes in Computer Science, vol 1163. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0034840

Download citation

  • DOI: https://doi.org/10.1007/BFb0034840

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-61872-0

  • Online ISBN: 978-3-540-70707-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics