期刊文献+

Filling the Gap between Voters and Cryptography in e-Voting

Filling the Gap between Voters and Cryptography in e-Voting
原文传递
导出
摘要 Cryptography is an important tool in the design and implementation of e-voting schemes since it can provide verifiability, which is not provided in the traditional voting. But in the real life, most voters can neither understand the profound theory of cryptography nor perform the complicated cryptographic computation. An e-voting system is presented in this paper to leverage the use of cryptography. It combines the advantages of voting scheme of Moran-Naor and voting scheme based on homomorphic encryption. It makes use of the cryptographic technique, but it hides the details of cryptographic computation from voters. Compared with voting scheme of Moran-Naor, the new system has three advantages: the ballots can be recovered when the voting machine breaks down, the costly cut-and-choose zero-knowledge proofs for shuffling votes made by the voting machine are avoided and the partial tally result in each voting machine can be kept secret. Cryptography is an important tool in the design and implementation of e-voting schemes since it can provide verifiability, which is not provided in the traditional voting. But in the real life, most voters can neither understand the profound theory of cryptography nor perform the complicated cryptographic computation. An e-voting system is presented in this paper to leverage the use of cryptography. It combines the advantages of voting scheme of Moran-Naor and voting scheme based on homomorphic encryption. It makes use of the cryptographic technique, but it hides the details of cryptographic computation from voters. Compared with voting scheme of Moran-Naor, the new system has three advantages: the ballots can be recovered when the voting machine breaks down, the costly cut-and-choose zero-knowledge proofs for shuffling votes made by the voting machine are avoided and the partial tally result in each voting machine can be kept secret.
出处 《Journal of Shanghai Jiaotong university(Science)》 EI 2009年第3期257-260,共4页 上海交通大学学报(英文版)
基金 the National Natural Science Foundation of China (No. 60673076) the National High Technology Research and Development Program (863)of China (No. 2008AA01Z403)
关键词 E-VOTING homomorphic commitment homomorphic encryption threshold decryption 电子投票 加密技术 填补 表决系统 零知识证明 现实生活 加密法 计算
  • 相关文献

参考文献10

  • 1Moran T,Naor M.Receipt-free universally- verifiable voting with everlasting privacy[].Proceedings of CRYPTO.2006 被引量:1
  • 2Cramer R,Gennaro R,Schoenmakers B.A se- cure and optimally e?cient multi-authority election scheme[].Proceedings of EUROCRYPT.1997 被引量:1
  • 3Elgamal T.A public key cryptosystem and a signa- ture scheme based on discrete logarithms[].Proceedings of CRYPTO.1984 被引量:1
  • 4Fouque P A,Poupard G,Stern J.Sharing decryp- tion in the context of voting or lotteries[].Proceedings of FC.2001 被引量:1
  • 5Damgard I,Groth G,Salomonsen G.The the- ory and implementation of an electronic voting system[].Secure Electronic Voting.2003 被引量:1
  • 6Groth J.Non-interactive zero-knowledge arguments for Voting[].Proceedings of ACNS.2005 被引量:1
  • 7Pedersen T.Non-interactive and information the- oretic secure verifiable secret sharing[].Proceedings of CRYPTO.1991 被引量:1
  • 8Neff C A.Practical high certainty intent ver-ification for encrypted votes. http://www.votehere.com/old/vhti/ documentation/vsv-2.0.3638.pdf . 2007 被引量:1
  • 9Fiat A,Shamir A.How to prove yourself: Practical solutions to identification and signature problems[].Proceedings of International Conference on Advances in Cryptology (CRYPTO’).1986 被引量:1
  • 10FUJISAKI E,OKAMOTO T.Statistical zero knowledge protocols to prove modular polynomial relations[].Proceedings ofCRYPTO’.1997 被引量:1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部