Authentication Codes

The Pret a Voter end-to-end verifiable voting system makes use of receipts, retained by voters, to provide individual verifiability that their vote has been recorded as cast. The paper discusses issues around the production and acceptance of receipts, and presents an alternative approach to individual verifiability based on Authentication Codes. These codes are constructed, in the encrypted domain, by the peered Web Bulletin Board when the vote is cast, and provide the voter with an assurance that their vote has been properly received. The approach is designed to work in a uniform way with ranked elections and single preference elections.

[1]  Pascal Paillier,et al.  Paillier Encryption and Signature Schemes , 2005, Encyclopedia of Cryptography and Security.

[2]  Peter Y. A. Ryan,et al.  Prêt à Voter with Confirmation Codes , 2011, EVT/WOTE.

[3]  Ben Adida,et al.  Advances in cryptographic voting systems , 2006 .

[4]  F. MacWilliams,et al.  Codes which detect deception , 1974 .

[5]  Thomas Johansson Lower bounds on the probability of deception in authentication with arbitration , 1994, IEEE Trans. Inf. Theory.

[6]  Peter Y. A. Ryan,et al.  Pretty Good Democracy for More Expressive Voting Schemes , 2010, ESORICS.

[7]  Thomas Johansson A shift register construction of unconditionally secure authentication codes , 1994, Des. Codes Cryptogr..

[8]  C. Andrew Ne,et al.  Practical high certainty intent verification for encrypted votes , 2004 .

[9]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[10]  David Chaum,et al.  A Practical Voter-Verifiable Election Scheme , 2005, ESORICS.

[11]  Ivan Damgård,et al.  A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System , 2001, Public Key Cryptography.

[12]  Peter Y. A. Ryan,et al.  Prêt à Voter with Re-encryption Mixes , 2006, ESORICS.

[13]  Gustavus J. Simmons,et al.  A cartesian product construction for unconditionally secure authentication codes that permit arbitration , 1990, Journal of Cryptology.

[14]  Larry Carter,et al.  Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..

[15]  David A. Wagner,et al.  Cryptographic Voting Protocols: A Systems Perspective , 2005, USENIX Security Symposium.

[16]  David Chaum,et al.  Secret-ballot receipts: True voter-verifiable elections , 2004, IEEE Security & Privacy Magazine.

[17]  Douglas R. Stinson,et al.  The combinatorics of authentication and secrecy codes , 2005, Journal of Cryptology.

[18]  Zhe Xia,et al.  PrÊt À Voter: a Voter-Verifiable Voting System , 2009, IEEE Transactions on Information Forensics and Security.

[19]  Peter Y. A. Ryan,et al.  Ballot permutations in prêt à voter , 2009 .

[20]  Peter Y. A. Ryan Pretty Good Democracy , 2009, Security Protocols Workshop.

[21]  Hugo Krawczyk,et al.  UMAC: Fast and Secure Message Authentication , 1999, CRYPTO.