Skip to main content

Some remarks on a receipt-free and universally verifiable Mix-type voting scheme

  • Conference paper
  • First Online:
Advances in Cryptology — ASIACRYPT '96 (ASIACRYPT 1996)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1163))

Abstract

At Eurocrypt'95 Sako and Kilian presented the first Mix-type voting scheme which is receipt-free and universally verifiable.

In this contribution we analyze this scheme and show that the coercer must not collude with any center. Otherwise its robustness is lost. As a result, the assumed coercer model is clarified. More seriously, it is further pointed out that the privacy of votes can't be guaranteed, if only one Mix-center is honest. Hence, under the commonly used assumption that only one Mix-center must be honest, the voting scheme is insecure unless modified.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. J.C.Benaloh and D.Tuinstra, ”Receipt-Free Secret-Ballot Elections”, Symposium on the Theory of Computing'94, (1994), pp. 544–53.

    Google Scholar 

  2. J.C.Benaloh, M.Yung, ”Distributing the Power of a Government to Enhance the Privacy of Voters”, Proc. of Symposium of Principles of Distributed Computing, (1986), pp. 52–62.

    Google Scholar 

  3. G.Brassad, D.Chaum, C.Crepéau, ”Minimum disclosure proofs of knowledge”, Journal of Computer and System Science, Vol. 37, (1988), pp. 156–189.

    Article  Google Scholar 

  4. D.Chaum, ”Untraceable electronic mail return addresses and digital pseudonyms”, Communcations of the ACM, Vol. 24, No. 2, Feb., (1981), pp. 84–88.

    Article  Google Scholar 

  5. R.J.F.Cramer, M.Franklin, L.A.M.Schoenmakers, M.Yung, ”Multi-authority secret-ballot elections with linear work”, Lecture Notes in Computer Science 1070, Advances in Cryptology: Proc. Eurocrypt'96, Springer Verlag, (1996), pp. 72–83.

    Google Scholar 

  6. A.Fujioka, T.Okamoto, K.Ohta, ”A practical secret voting scheme for large scale elections”, Lecture Notes in Computer Science 718, Advances in Cryptology: Proc. Auscrypt'92, Springer Verlag, (1992), pp. 244–51.

    Google Scholar 

  7. P.Horster, M.Michels, H.Petersen, ”Blind Multisignatures and their relevance for electronic voting”, Proc. 11th Annual Computer Security Applications Conference, IEEE-Press, (1995), pp. 149–156.

    Google Scholar 

  8. M.Huang, S.Teng, ”Security, Verifiability, and Universality in Distributed Computing”, Journal of Algorithm, Vol. 11, (1990), pp. 492–521.

    Article  Google Scholar 

  9. K.R.Iversen, ”A Cryptographic Scheme for Computerized General Elections”, Lecture Notes in Computer Science 576, Advances in Cryptology: Proc. Crypto'91, Springer Verlag, (1992), pp. 405–419.

    Google Scholar 

  10. M.Michels, P.Horster, ”Cryptanalysis of a voting scheme”, Proc. Communications and Multimedia Security II, Chapman & Hall, (1996).

    Google Scholar 

  11. T.Okamoto, A.Fujioka, K.Ohta, ”A practical secret voting scheme without anonymous channels”, Symposium on Cryptography and Information Security, SCIS 93-1C, (1993), 12 pages.

    Google Scholar 

  12. C.Park, K.Itoh, K.Kurosawa, ”All/Nothing Election Scheme and Anonymous Channel”, Lecture Notes in Computer Science 765, Advances in Cryptology: Proc. Eurocrypt'93, Springer Verlag, (1994), pp. 248–259.

    Google Scholar 

  13. B.Pfitzmann, ”Breaking an efficient anonymous channel”, Lecture Notes in Computer Science 950, Advances in Cryptology: Proc. Eurocrypt'94, Springer Verlag, (1995), pp. 332–340.

    Google Scholar 

  14. B.Pfitzmann, M.Waidner, ”Unconditionally Untraceable and Fault-tolerant Broadcast and Secret Ballot Election”, Hildesheimer Informatik-Berichte, Department of Computer Science, University of Hildesheim, Germany, May, (1992).

    Google Scholar 

  15. K.Sako, ”An improved universally verifiable mix-type voting scheme”, manuscript, October, (1995), 6 pages.

    Google Scholar 

  16. K.Sako, J.Kilian, ”Secure Voting Using Partially Compatible Homomorphisms”, Lecture Notes in Computer Science 839, Advances in Cryptology: Proc. Crypto'94, Springer Verlag, (1994), pp. 411–424.

    Google Scholar 

  17. K.Sako, J.Kilian, ”Receipt-Free Mix-Type voting scheme”, Lecture Notes in Computer Science 921, Advances in Cryptology: Proc. Eurocrypt'95, Springer Verlag, (1995), pp. 393–403.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Kwangjo Kim Tsutomu Matsumoto

Rights and permissions

Reprints and permissions

Copyright information

© 1996 Springer-Verlag

About this paper

Cite this paper

Michels, M., Horster, P. (1996). Some remarks on a receipt-free and universally verifiable Mix-type voting scheme. In: Kim, K., Matsumoto, T. (eds) Advances in Cryptology — ASIACRYPT '96. ASIACRYPT 1996. Lecture Notes in Computer Science, vol 1163. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0034841

Download citation

  • DOI: https://doi.org/10.1007/BFb0034841

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-61872-0

  • Online ISBN: 978-3-540-70707-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics