Browse > Article

1-out-of-L Electronic Voting System with Ballot-Cancellation  

Yang, Hyung-Kyu (강남대학교 컴퓨터미디어공학부)
An, Youn-Hwa (강남대학교 컴퓨터미디어공학부)
Abstract
In this paper, we present an electronic voting system based on cryptographic techniques. Recently, some countries have used e-voting systems using an electronic voting device instead of a voting sheet. These e-voting systems are the early stage which is not online voting. Many cryptographers have studied on-line e-voting systems based on cryptographic techniques. The existing 1-out-of-L e-voting systems are based on E1Gamal cryptosystem. To reduce computational complexity, we use r-th residue encryption scheme and compare the computational complexity of our 1-out-of-L e-voting system with that of the 1-out-of-L e-voting system based on E1Gamal cryptosystem. Moreover, we extend the proposed 1-out-of-L e-voting system to ballot-cancellation property The existing e-voting systems had been overlooked the ballot-cancellation property. There is the reason that the ballot is cancelled according to an election law. For our e-voting system with ballot-cancellation property, we extend the homomorphic property based on r-th residue encryption. The extended homomorphic property is used to cancel votes with guaranteeing privacy and universal verifiability.
Keywords
E-voting; Privacy; Security; Ballot-cancellation;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Benaloh,J.C., and Tuinstra,D. 'Receipt-free secret-vote elections.', Prof.26th ACM Symposium on the Theory of Computing, pp.544-553, 1994
2 Fujioka, A., Okamoto, T., Ohta, K., 'A Practical Secret Voting Scheme for Large Scale Elections.' in Advaces in Cryptology- AUSCRYPT '92, LNCS718, Springer-Verleg, Berlin, pp.244-251, 1993
3 Cramer,R., Gennaro,R., Schoenmakers, B., 'A secure and optimally efficient multi-authority election scheme.' European Transactions on Telecommunication, 8:481-489, Eurocrypt 1997   DOI   ScienceOn
4 Hirt,M , Sako,K., 'Efficient receipt-free voting based on homomorphic encryption.' Eurocrypt 2000, LNCS1807, pp539-556, 2000
5 Yamaguchi, H., Kitazawa, A., Doi, H., Kurosawa, K., Tsuji, S., 'An Electronic Voting Protocol Preserving Voter's Privacy' IEICE Trans. INF.&SYST., Vol.E86-D, No.9, September, 2003
6 Canor,L.F., and Cytron,R.K.,'Design and Implementation of a Practical Security-Conscious Electronic Polling System.' WUCS-96-02, Department of Computer Science, Washington University, St. Louis, Jan, 1996
7 Scheonmakers, B. 'A Simple Publicly Verifiable Secret Sharing Scheme and Its Application to Electronic Voting.' Advances in Cryptology-CRYPTO, LNCS1666, pp148-164, 1999
8 Cohen, J.D, Fischer, M.J., 'A robust and verifiable cryptographically secure elelction schme.' In Proc.26th IEEE Symp. on Foundation of Comp. Science, pages 372-382, Portland, 1985. IEEE
9 P.Diplomova, '`Electronic Voting Schemes.' April, 2002
10 Park,C., Itoh, K., Kurosawa, K., 'Efficient Anonymous Channel and All Nothing Election Scheme.' EUROCRYPT '93, LNCS765, Springer-Verlag, Berlin Heidelberg 1994
11 Sako,K., Kilian,J., 'Receipt -Free Mix-Type Voting Scheme.' EUROCRYPT '95, LNCS921, pp393-403, Springer-Verlag, Berlin Heidelberg 1995