Skip to main content

An Improved Electronic Voting Scheme without a Trusted Random Number Generator

  • Conference paper
Information Security and Cryptology (Inscrypt 2011)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7537))

Included in the following conference series:

  • 1295 Accesses

Abstract

Bingo Voting uses trusted random number generator to realize the correctness and coercion-free. If the trusted random number generator is corrupted, the whole scheme is dangerous, which make it a security bottleneck. With the method of verifiable random number based on interpolating polynomial over F p , an improved electronic voting scheme is proposed, which not only inherits the good properties of Bingo Voting, but also eliminates the dependence of the trusted random number generator. With the receipt, voter can verify whether the content of vote meets his aspiration or not, but he can not prove to others whom he has vote. The improved e-voting scheme based on verifiable random number that is fair, verifiable, and untraceable can efficiently prevent from colluding and buying vote.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Fujioka, A., Okamoto, T., Ohta, K.: A Practical Secret Voting Scheme for Large Scale Elections. In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 244–251. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  2. Okamoto, T.: An electronic voting scheme. In: Proc. IFIP 1996, pp. 21–30 (1996)

    Google Scholar 

  3. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24(2), 84–88 (1981)

    Article  Google Scholar 

  4. Jakobsson, M., Juels, A., Rivest, R.L.: Making mix nets robust for electronic voting by randomized partial checking. In: Proc. 11th USENIX Security Symp., pp. 339–353 (2002)

    Google Scholar 

  5. Baudron, O., Fouque, P.A., Pointcheval, D., Stern, J., Poupard, G.: Practical multi-candidate election system. In: Proc. 20th ACM Symp. Principles of Disrib. Computing, New York, pp. 274–283 (2001)

    Google Scholar 

  6. Cramer, R., Franklin, M., Schoenmakers, B., Yung, M.: Multi-authority Secret-Ballot Elections with Linear Work. In: Maurer, U. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 72–83. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  7. Chaum, D.: Punchscan (2006), http://punchscan.org/

  8. Popoveniuc, S., Hosp, B.: An introduction to Punchscan. In: IAVoSS Workshop On Trustworthy Elections (WOTE 2006) (October 15, 2006), http://punchscan.org/papers/popoveniuc_hosp_punchscan_introduction.pdf

  9. Chaum, D., Ryan, P.Y.A., Schneider, S.: A Practical Voter-Verifiable Election Scheme. In: De Capitani di Vimercati, S., Syverson, P., Gollmann, D. (eds.) ESORICS 2005. LNCS, vol. 3679, pp. 118–139. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  10. Chaum, D., Carback, R., Clark, J., Essex, A., Popoveniuc, S., Rivest, R.L., Ryan, P.Y.A., Shen, E., Sherman, A.T.: Scantegrity II: Endto-End Verifiability for Optical Scan Election Systems Using Invisible Ink Confirmation (2008), http://www.usenix.org/event/evt08/tech/full_papers/chaum/chaum.pdf

  11. Moran, T., Naor, M.: Receipt-Free Universally-Verifiable Voting with Everlasting Privacy. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 373–392. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  12. Bohli, J.-M., Müller-Quade, J., Röhrich, S.: Bingo Voting: Secure and Coercion-Free Voting Using a Trusted Random Number Generator. In: Alkassar, A., Volkamer, M. (eds.) VOTE-ID 2007. LNCS, vol. 4896, pp. 111–124. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  13. Bohli, J.-M., Henrich, C., Kempka, C., Müller-Quade, J.: Enhancing Electronic Voting Machines on the Example of Bingo Voting. IEEE Transactions on Information Forensics and Security 4, 745–750 (2009)

    Article  Google Scholar 

  14. Kim, W.H., Ryu, E.K., Im, J.Y., Yoo, K.Y.: New conference key agreement protocol with user anonymity. Computer Standards & Interfaces 27, 185–190 (2005)

    Article  Google Scholar 

  15. Shamir, A.: How to Share a Secret. Comm. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Liu, Y., Sun, P., Yan, J., Li, Y., Cao, J. (2012). An Improved Electronic Voting Scheme without a Trusted Random Number Generator. In: Wu, CK., Yung, M., Lin, D. (eds) Information Security and Cryptology. Inscrypt 2011. Lecture Notes in Computer Science, vol 7537. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-34704-7_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-34704-7_8

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-34703-0

  • Online ISBN: 978-3-642-34704-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics