A Multi-Recastable Ticket Scheme for Electronic Elections

In this paper, we propose a multi-recastable ticket scheme for electronic elections based on blind signatures. In our election scheme, every voter of a group can obtain an m-castable ticket (m-ticket). Through the m-ticket, the voter can participate in m different designated elections held in this group. In each of the m elections, the voter can cast his vote by making appropriate modifications to the m-ticket. To obtain an m-ticket from the authority, only one round of registration is required for the voter. It turns out that our scheme greatly reduces the network traffic between the voters and the authority. The security of our scheme relies on the difficulty of solving the square roots of an integer in Z n * . In the proposed scheme, the identities of voters are protected against the authority by means of the blind signature techniques, and it is infeasible for an intruder to forge any legal vote in this scheme due to the properties of quadratic residues.

[1]  Josh Benaloh,et al.  Receipt-free secret-ballot elections (extended abstract) , 1994, STOC '94.

[2]  Colin Boyd,et al.  A New Multiple Key Cipher and an Improved Voting Scheme , 1990, EUROCRYPT.

[3]  Martin E. Hellman,et al.  An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (Corresp.) , 1978, IEEE Trans. Inf. Theory.

[4]  Claus-Peter Schnorr,et al.  An efficient solution of the congruence x2+ky2=mpmod{n} , 1987, IEEE Trans. Inf. Theory.

[5]  Kaoru Kurosawa,et al.  Efficient Anonymous Channel and All/Nothing Election Scheme , 1994, EUROCRYPT.

[6]  Josh Benaloh,et al.  Receipt-Free Secret-Ballot Elections , 1994, STOC 1994.

[7]  P. Slessenger Socially secure cryptographic election scheme , 1991 .

[8]  Chin-Laung Lei,et al.  Secure rewarding schemes , 1997, Proceedings of the Thirtieth Hawaii International Conference on System Sciences.

[9]  Kazue Sako,et al.  Secure Voting Using Partially Compatible Homomorphisms , 1994, CRYPTO.

[10]  Atsushi Fujioka,et al.  A Practical Secret Voting Scheme for Large Scale Elections , 1992, AUSCRYPT.

[11]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[12]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[13]  Kenneth R. Iversen A Cryptographic Scheme for Computerized Elections , 1991, CRYPTO.

[14]  Michael J. Fischer,et al.  A robust and verifiable cryptographically secure election scheme , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[15]  Chin-Laung Lei,et al.  Low-computation blind signature schemes based on quadratic residues , 1996 .

[16]  M. Rabin DIGITALIZED SIGNATURES AND PUBLIC-KEY FUNCTIONS AS INTRACTABLE AS FACTORIZATION , 1979 .

[17]  Lila Kari,et al.  Secret ballot elections in computer networks , 1991, Computers & security.

[18]  René C. Peralta,et al.  A simple and fast probabilistic algorithm for computing square roots modulo a prime number , 1986, IEEE Trans. Inf. Theory.

[19]  C. Lei,et al.  Efficient blind signature scheme based on quadratic residues , 1996 .

[20]  Amos Fiat,et al.  Untraceable Electronic Cash , 1990, CRYPTO.

[21]  Chin-Laung Lei,et al.  A collision-free secret ballot protocol for computerized general elections , 1996, Comput. Secur..