Browse > Article
http://dx.doi.org/10.13089/JKIISC.2006.16.4.119

A Voter Verifiable Receipt in Electronic Voting with Improved Reliability  

Lee Kwang-Woo (Information Security Group School of Information and Communication Engineering Sungkyunkwan University)
Lee Yun-Ho (Information Security Group School of Information and Communication Engineering Sungkyunkwan University)
Won Dong-Ho (Information Security Group School of Information and Communication Engineering Sungkyunkwan University)
Kim Seung-Joo (Information Security Group School of Information and Communication Engineering Sungkyunkwan University)
Abstract
In order to improve voters' reliability in electronic voting system, voter verifiable receipt technique is being actively researched. Since the receipt should be verifiable not only inside but also outside a polling place, it satisfies the requirements, individual verifiability and receipt-freeness. In the previous researches, there are some problems that special paper and printer is necessary or frequent monitoring is needed to confirm the voting machine's trustworthiness. In this paper, we propose a new receipt issuing scheme. Our scheme does not require any special equipments such as special paper and printer or optical scanner. In addition to that it does not require voters to trust any devices in the polling station and there is no need of frequent observations to the voting machines.
Keywords
Electronic Voting; Universal Verifiability; Probabilistic Encryption; Mix-net; Paper Receipt;
Citations & Related Records
연도 인용수 순위
  • Reference
1 D.Chaum, 'Secret-Ballot Receipts: True Voter-Verifiable Elections,' IEEE Security and Privacy Magazine, vol.2, no.1, pp. 38-47, Jan. 2004   DOI   ScienceOn
2 R.Mercuri, 'Rebecca Mercuri's Statement on Electronic Voting,' http://www.notatlesoftware.com/RMstatement.html, 2001
3 D.Chaum, P.Y.A.Ryan, and S,Schneider, 'A Practical, Voter-Verificable Election Scheme,' Technical Report CS-TR-880, University of Newcastle upon Tyne, 2004
4 S.Goldwasser and S.Micali, 'Probabilistic Encryption,' Journal of Computer System Sciences(JCSS), vol.28, no.2, pp. 270-299, Apr. 1984   DOI   ScienceOn
5 M.Naor and A.Shamir, 'Visual Cryptography,' Proc. of Advances in cryptology (Eurocrypt '94), LNCS 950, pp. 1-12, 1995
6 P.Golle, M.Jakobsson, A,Juels, and P.Syverson, 'Universal Re-Encryption for Mixnets,' CT-RSA 2004, LNCS 2964, pp. 38-47, Jan. 2004
7 P.Paillier, 'Public-Key Cryptosystems Based on Composite Degree Residuosity Classes,' Proc. of Advances in Cryptology (Eurocrypt'99), LNCS 1592, pp. 223-238, 1999
8 David Chaum, Peter Y. A. Ryan, Steve A. Schneider, 'A Practical Voter-Verifiable Election Scheme,' Proc. of ESORICS 2005, LNCS 3679, pp. 118-139, Sep. 2005
9 J.D.Cohen and M.J.Fischer, 'A Robust and Verifiable Cryptographically secure Election Scheme,' Proc. of the 26th IEEE Symposium on the Foundations of Computer Science, pp.372-382, 1985
10 C.A.Neff, 'A Verifiable Secret Shuffle and Its Application to E-Voting,' Proc. of the 8th ACM Conference on Computers and Communications Security(CCS-8), pp. 116-125, 2001
11 T.Kohno, A.Stubblefield, A.D.Rubin, and D.S.Wallach, 'Analysis of an Electronic Voting System,' Proc. of IEEE Symposium on Security and Privacy, page 27, 2004
12 T.ElGamal, 'A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms,' IEEE Trans. on Information Theory, vol.IT-31, no-4, pp. 469-472, 1985
13 C.A.Neff and J.Adler, 'Verifiable e- Voting,' IEEE Security and Privacy Magazine, vol.2, no.1, pp. 38-47, Jan. 2004   DOI   ScienceOn
14 Ryan, P. Y. A., Peacock, T., 'CS-TR: 929 Pret a Voter: a System Perspective', http://www.cs.ncl.ac.uk/research/pubs/trs/papers/929.pdf, School of Computing Science, University of Newcastle, Sep 2005
15 D.Chaum, 'Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms,' Communications of the ACM, vol.24, no.2, pp.84-88, Feb 1981   DOI   ScienceOn