A Design of Secure Preferential E-Voting

A secure preferential e-voting scheme is designed in this paper. It is a homomorphic e-voting scheme. It is illustrated that although mix-based voting is a very simple solution to preferential e-voting it is vulnerable to a coercion attack. The coercion attack especially attacks preferential e-voting scheme only outputs the election result and does not reveal any vote, so is invulnerable to the attack. Homomorphism of the employed encryption algorithm is exploited not only to count the votes without revealing them but also to adjust the votes when a new round of counting is needed. Moreover, it achieves all the security properties usually desired in e-voting.

[1]  Jonathan Katz,et al.  Cryptographic Counters and Applications to Electronic Voting , 2001, EUROCRYPT.

[2]  Michael R. Clarkson,et al.  Civitas: Toward a Secure Voting System , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[3]  Arto Salomaa,et al.  Public-Key Cryptography , 1991, EATCS Monographs on Theoretical Computer Science.

[4]  Helger Lipmaa,et al.  On Diophantine Complexity and Statistical Zero-Knowledge Arguments , 2003, ASIACRYPT.

[5]  Chae Hoon Lim,et al.  Information Security and Cryptology — ICISC 2002 , 2003, Lecture Notes in Computer Science.

[6]  Ivan Damgård,et al.  Universally Composable Efficient Multiparty Computation from Threshold Homomorphic Encryption , 2003, CRYPTO.

[7]  Kun Peng,et al.  A Hybrid E-Voting Scheme , 2009, ISPEC.

[8]  Aggelos Kiayias,et al.  Self-tallying Elections and Perfect Ballot Secrecy , 2002, Public Key Cryptography.

[9]  Ed Dawson,et al.  A Range Test Secure in the Active Adversary Model , 2007, ACSW.

[10]  C. Andrew Neff,et al.  A verifiable secret shuffle and its application to e-voting , 2001, CCS '01.

[11]  Jun Furukawa Efficient and Verifiable Shuffling and Shuffle-Decryption , 2005, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[12]  Fabrice Boudot,et al.  Efficient Proofs that a Committed Number Lies in an Interval , 2000, EUROCRYPT.

[13]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[14]  Ivan Damgård,et al.  A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System , 2001, Public Key Cryptography.

[15]  Aggelos Kiayias,et al.  Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.

[16]  Ed Dawson,et al.  Correct, Private, Flexible and Efficient Range Test , 2008, J. Res. Pract. Inf. Technol..

[17]  Burton S. Kaliski Advances in Cryptology - CRYPTO '97 , 1997 .

[18]  Kun Peng,et al.  Correction, Optimisation and Secure and Efficient Application of PBD Shuffling , 2009, Inscrypt.

[19]  Information Security and Privacy , 1996, Lecture Notes in Computer Science.

[20]  Dan Boneh,et al.  Advances in Cryptology - CRYPTO 2003 , 2003, Lecture Notes in Computer Science.

[21]  Ed Dawson,et al.  Batch zero-knowledge proof and verification and its applications , 2007, TSEC.

[22]  Ed Dawson,et al.  A Novel Range Test , 2006, ACISP.

[23]  Byoungcheon Lee,et al.  Receipt-free Electronic Voting through Collaboration of Voter and Honest Verifier , 2000 .

[24]  Rafail Ostrovsky,et al.  Deniable Encryption , 1997, IACR Cryptol. ePrint Arch..

[25]  Chi Sung Laih,et al.  Advances in Cryptology - ASIACRYPT 2003 , 2003 .

[26]  Jacques Stern,et al.  Advances in Cryptology — EUROCRYPT ’99 , 1999, Lecture Notes in Computer Science.

[27]  Kun Peng,et al.  Efficient Vote Validity Check in Homomorphic Electronic Voting , 2009, ICISC.

[28]  Jacques Stern,et al.  Sharing Decryption in the Context of Voting or Lotteries , 2000, Financial Cryptography.

[29]  Jacques Stern,et al.  Practical multi-candidate election system , 2001, PODC '01.

[30]  James Heather,et al.  Implementing STV securely in Pret a Voter , 2007, 20th IEEE Computer Security Foundations Symposium (CSF'07).

[31]  R. Cramer,et al.  Multiparty Computation from Threshold Homomorphic Encryption , 2000 .

[32]  Bart Preneel,et al.  Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings , 2000 .

[33]  Kazue Sako,et al.  An Efficient Scheme for Proving a Shuffle , 2001, CRYPTO.

[34]  Lee Naish,et al.  Coercion-Resistant Tallying for STV Voting , 2008, EVT.

[35]  Byoungcheon Lee,et al.  Receipt-Free Electronic Voting Scheme with a Tamper-Resistant Randomizer , 2002, ICISC.

[36]  Josh Benaloh,et al.  Receipt-Free Secret-Ballot Elections , 1994, STOC 1994.