Abstract
We present a receipt-free voting scheme based on a mix- type anonymous channel [Cha81, PIK93]. The receipt-freeness property [BT94] enables voters to hide how they have voted even from a powerful adversary who is trying to coerce him. The work of [BT94] gave the first solution using a voting booth, which is a hardware assumption not unlike that in current physical elections. In our proposed scheme, we reduce the physical assumptions required to obtain receipt-freeness. Our sole physical assumption is the existence of a private channel through which the center can send the voter a message without fear of eavesdropping.
Chapter PDF
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
G. Brassard, D. Chaum and C. Crépeau. Minimum Disclosure Proofs of Knowledge. In JCSS, pages 156–189, 1988.
J. Cohen Benaloh. Verifiable Secret-Ballot Elections. PhD thesis, Yale University, 1987. YALEU/DCS/TR-561.
J. Boyar, M. Krentel and S. Kurtz. A discrete logarithm implementation of perfect zero-knowledge blobs. Journal of Cryptology, Vol. 2, No. 2, pp. 63–76, 1990.
J. Cohen Benaloh and D. Tuinstra. Receipt-Free Secret-Ballot Elections. In STOC 94, pages 544–553, 1994.
D. Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. In Communications of the ACM, pages 84–88. ACM, 1981.
J. Cohen Benaloh and M. Yung. Distributing the power of a government to enhance the privacy of voters. In Annual Symposium on Principles of Distributed Computing, pages 52–62, 1986.
A. Fujioka, T. Okamoto, and K. Ohta. A practical secret voting scheme for large scale elections. In Advances in Cryptology — Auscrypt’ 92, pages 244–251, 1992.
A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In Advances in Cryptology—Crypto’ 86, pages 186–199. Springer-Verlag, 1986.
R. Gennaro. Using non-interactive proofs to achieve independence efficiently and securely. MIT-LCS Technical Memo 515, 1994.
V. Niemi and A. Renvall. How to prevent buying of votes in computer elections. In ASIACRYPT’ 94, pages 141–148, 1994.
B. Pfitzmann. Breaking an efficient anonymous channel. In EUROCRYPT’ 94, pages 339–348, 1994.
C. Park, K. Itoh, and K. Kurosawa. All/nothing election scheme and anonymous channel. In EUROCRYPT’ 93, 1993.
K. Sako and J. Kilian. Secure voting using partially compatible homomorphisms. In Advances in Cryptology — Crypto’ 94, pages 411–424. Springer-Verlag, 1994.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 1995 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Sako, K., Kilian, J. (1995). Receipt-Free Mix-Type Voting Scheme. In: Guillou, L.C., Quisquater, JJ. (eds) Advances in Cryptology — EUROCRYPT ’95. EUROCRYPT 1995. Lecture Notes in Computer Science, vol 921. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-49264-X_32
Download citation
DOI: https://doi.org/10.1007/3-540-49264-X_32
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-59409-3
Online ISBN: 978-3-540-49264-1
eBook Packages: Springer Book Archive