Skip to main content
Log in

E-voting scheme using secret sharing and K-anonymity

  • Published:
World Wide Web Aims and scope Submit manuscript

Abstract

E-voting maybe replaces the traditional voting scheme in the future, however, the security threat must be paid enough attention. In this paper, a novel e-voting scheme is proposed using secret sharing and k-anonymity, which not only satisfies the basic security goals such as the non-cheating, the universal verifiability, the confidentiality, and the anonymity, but also achieves the addition properties including coercion-resistance and unconditional security since the security of the proposed scheme does not rely on any computational hard problem.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Figure 1
Figure 2

Similar content being viewed by others

References

  1. Fujiwara, T.: Voting technology, political responsiveness, and infant health: evidence from Brazil. Econometrica. 83(2), 423–464 (2015)

    Article  MathSciNet  Google Scholar 

  2. Aggarwal, R., Saffi, P., Sturgess, J.: The role of institutional investors in voting: Evidence from the securities lending market. J. Financ. 70(5), 2309–2346 (2015)

    Article  Google Scholar 

  3. Liaw, H.: A secure electronic voting protocol for general elections. Comput. Secur. 23(2), 107–119 (2004)

    Article  Google Scholar 

  4. Chang, C., Lee, J.: An anonymous voting mechanism based on the key exchange protocol. Comput. Secur. 25(4), 307–314 (2006)

    Article  Google Scholar 

  5. Chaum, D.: Untraceable electronic mail, return addresses and digital pseudonyms. Commun. ACM. 24(2), 84–90 (1981)

    Article  Google Scholar 

  6. Cortier, V., Eigner, F., Kremer, S., et al.: Type-based verification of electronic voting protocols. POST2015. LNCS. 9036, 303–323 (2015)

    Google Scholar 

  7. Grewal, G., Ryan, M., Chen, L., et al.: Du-vote: remote electronic voting with untrusted computers. 2015 I.E. 28th Comput. Secur. Found. Symp. 155–169 (2015)

  8. Ryan, P., Schneider, S., Teague, V.: End-to-end verifiability in voting systems, from theory to practice. IEEE Secur. Priv. 13(3), 59–62 (2015)

    Article  Google Scholar 

  9. Cubric, M., Jefferies, A.: The benefits and challenges of large-scale deployment of electronic voting systems: university student views from across different subject groups. Comp. Educ. 87, 98–111 (2015)

    Article  Google Scholar 

  10. Chun, T., Min, S., Chi, Y.: An electronic voting protocol with deniable authentication for mobile ad hoc networks. Comput. Commun. 31(10), 2534–2540 (2008)

    Article  Google Scholar 

  11. Fan, C., Sun, W.: An efficient multi-receipt mechanism for uncoercible anonymous electronic voting. Math. Comput. Model. 48(9), 1661–1627 (2008)

    MathSciNet  MATH  Google Scholar 

  12. Francesc, S., Josep, M., Miret, J., Jordi, P.: Simple and efficient hash-based verifiable mixing for remote electronic voting. Comput. Commun. 33(6), 667–675 (2010)

    Article  Google Scholar 

  13. Abe, M.: Mix-networks on permutation networks. AsiaCrypt’99. LNCS. 1716, 258–273 (1999)

    MATH  Google Scholar 

  14. Jakobsson, M.: A practical mix. International Conference on the Theory and Applications of Cryptographic Techniques. EuroCrypt’98. LNCS. 1403, 448–461 (1998)

    Google Scholar 

  15. Park, C., Itoh, K., Kurosawa, K.: Efficient anonymous channel and all nothing election scheme. Workshop on the Theory and Application of Cryptographic Techniques. EuroCrypt’93. LNCS. 765, 248–259 (1993)

    Google Scholar 

  16. Sako, K., Kilian, J.: Receipt-free mix-type voting scheme. EuroCrypt’95. LNCS. 921, 393–403 (1995)

    MATH  Google Scholar 

  17. Benaloh J.: Verifiable secret-ballot elections. Yale University, Department of Computer Science, (1987)

  18. Benaloh, J., Tuinstra, D.: Receipt-free secret-ballot elections. Proc. Twenty-Sixth Annu. ACM Symp. Theor. Comput. 544–553 (1994)

  19. Cramer, R., Gennaro, R., Schoenmakers, B.: A secure and optimally efficient multi-authority election scheme. Eur. Trans. Telecommun. 8(5), 481–490 (1997)

    Article  Google Scholar 

  20. Cohen J, Fischer M. A robust and verifiable cryptographically secure election scheme. Yale University. Department of Computer Science, (1985)

  21. Hirt, M., Sako, K.: Efficient receipt-free voting based on homomorphic encryption. EuroCrypt’2000. LNCS. 1807, 539–556 (2000)

    MATH  Google Scholar 

  22. Lee, B., Kim, K.: Receipt-free electronic voting through collaboration of voter and honest verifier. Proc. JW-ISC2000. 101–108 (2000)

  23. Malkhi, D., Margo, O., Pavlov, E.: E-voting without cryptography. FC’2002. LNCS. 2357, 1–15 (2002)

    MATH  Google Scholar 

  24. Neff, C.: A verifiable secret shuffle and its application to e-voting. CCS’01, ACM. 116–125 (2001)

  25. Peng, K., Aditya, R., Boyd, C., et al.: Multiplicative homomorphic e-voting. IndroCrypt’2004. LNCS. 3348, 61–72 (2004)

    MATH  Google Scholar 

  26. Sako, K., Kilian, J.: Secure voting using partially compatible homomorphisms. Crypto’94. LNCS. 839, 411–424 (1994)

    MATH  Google Scholar 

  27. Camenisch, J., Piveteau, J., Stadler, M., et al.: Blind signatures based on the discrete logarithm problem. EuroCrypt’94. LNCS. 950, 428–432 (1994)

    MATH  Google Scholar 

  28. Chaum, D.: Blind signatures for untraceable payments. Crypto’82. 199–203 (1983)

  29. Fujioka, A., Okamoto, T., Ohta, K.: A practical secret voting scheme for large scale elections. AusCrypt’92. LNCS. 718, 244–251 (1992)

    MATH  Google Scholar 

  30. Ibrahim, S., Kamat, M., Salleh, M., et al.: Secure e-voting with blind signature. NCTT. 2003, 193–197 (2003)

    Google Scholar 

  31. Okamoto, T.: Receipt-free electronic voting schemes for large scale elections. Security Protocols 1997. LNCS. 1361, 25–35 (1997)

    MATH  Google Scholar 

  32. Rivest, R.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM. 21(2), 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  33. Atreya, M., Paine, S., Hammond, B., et al.: Digital signatures. Osborne/McGraw-Hill, Berkeley (2002)

    Google Scholar 

  34. Chaum, D.: Secret-ballot receipts: true voter-verifiable elections. IEEE Secur. Priv. 2(1), 38–47 (2004)

    Article  Google Scholar 

  35. Liu, J., Au, H., Susilo, W., et al.: Linkable ring signature with unconditional anonymity. IEEE Trans. Knowl. Data Eng. 26(1), 157–165 (2014)

    Article  Google Scholar 

  36. Bohli, J., Müller-Quade, J., Röhrich, S.: Bingo voting: secure and coercion-free voting using a trusted random number generator. Vote-ID 2007. LNCS. 4896, 111–124 (2007)

    Google Scholar 

  37. Zhao, Q., Liu, Y.: E-voting scheme using secret sharing and K-anonymity. BWCCA. 2016, 893–900 (2016). https://doi.org/10.1007/978-3-319-49106-6_91

    Google Scholar 

  38. Shamir, A.: How to share a secret. Commun. ACM. 22(11), 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  39. Blakley, G.: Safeguarding cryptographic keys. Proc. AFIPS’79 Nat. Comput. Conf. 48, 313–317 (1979)

    Google Scholar 

  40. Mashhadi, S., Dehkordi, M.: Two verifiable multi-secret sharing schemes based on non-homogeneous linear recursion and LFSR public-key cryptosystem. Inf. Sci. 294, 31–40 (2015)

    Article  MATH  Google Scholar 

  41. Hadavi, M., Jalili, R., Damian, E., et al.: Security and search ability in secret sharing based data outsourcing. Int. J. Inf. Secur. 14(6), 513–529 (2015)

    Article  Google Scholar 

  42. Harn, L., Lin, C., Li, Y.: Fair secret reconstruction in (t, n) secret sharing. J. Inf. Secur. Appl. 23, 1–7 (2015)

    Google Scholar 

  43. Song, Y., Li, Z., Li, Y., et al.: A new multi-use multi-secret sharing scheme based on the duals of minimal linear codes. Secur Commun. Netw. 8(2), 202–211 (2015)

    Article  Google Scholar 

  44. Benelux, J.: Secret sharing homomorphism: keeping shares of a secret secret. Crypt’86. LNCS. 263, 251–260 (1986)

    Google Scholar 

  45. Kabir, M.E., Wang, H., Bertino, E.: Efficient systematic clustering method for k-anonymization. Acta Informatica. 48(1), 51–66 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  46. Ciriani, V., Vimercati, S., Foresti, S., Samarati, P.: K-anonymity. Secure data management in decentralized systems. Springer US. 33, 323–353 (2007)

    Google Scholar 

  47. Zhang, Y., Chen, Q., Zhong, S.: Privacy-preserving data aggregation in mobile phone sensing. IEEE Trans. Inform. Forensics Secur. 11(5), 980–992 (2016)

    Article  Google Scholar 

  48. Xu, R., Morozov, K., Takagi, T.: On cheater identifiable secret sharing schemes secure against rushing adversary. IWSEC’2013. LNCS. 8231, 258–271 (2013)

    MATH  Google Scholar 

  49. Lin, P.: Distributed secret sharing approach with cheater prevention based on QR code. IEEE Trans. Ind. Inform. 12(1), 384–392 (2016)

    MathSciNet  Google Scholar 

  50. Chen, Z., Li, S., Zhu, Y., et al.: A cheater identifiable multi-secret sharing scheme based on the Chinese remainder theorem. Secur. Commun. Netw. 8(18), 3592–3601 (2015)

    Article  Google Scholar 

Download references

Acknowledgments

This work was partly supported by National Natural Science Foundation of China under grant No. 61662016, 61363069, Guangxi Key Laboratory of Trusted Software (kx201717), and Foundation of Guizhou Provincial Key Laboratory of Public Big Data.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yining Liu.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Liu, Y., Zhao, Q. E-voting scheme using secret sharing and K-anonymity. World Wide Web 22, 1657–1667 (2019). https://doi.org/10.1007/s11280-018-0575-0

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11280-018-0575-0

Keywords

Navigation