An Efficient Mixnet-Based Voting Scheme Providing Receipt-Freeness

Receipt-freeness is an essential security property in electronic voting to prevent vote buying, selling or coercion. In this paper, we propose an efficient mixnet-based receipt-free voting scheme by modifying a voting scheme of Lee et al. The receipt-freeness property is obtained through the randomization service given by a trusted administrator, and assuming that two-way untappable channel is used between voters and the administrator. The efficiency is improved by employing a more efficient mixnet, which is a modification of Golle et al.’s optimistic mixnet. In the proposed scheme, the administrator provides both randomization (ballot re-encryption) and mixing service in the voting stage. Afterward, the ballots are mixed using the proposed efficient mixnet. Our mixnet-based voting scheme offers receipt-freeness in an efficient manner.

[1]  Torben P. Pedersen A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.

[2]  Jongin Lim,et al.  Information Security and Cryptology - ICISC 2003 , 2003, Lecture Notes in Computer Science.

[3]  Ed Dawson,et al.  Secure e-Voting for Preferential Elections , 2003, EGOV.

[4]  Donald W. Davies,et al.  Advances in Cryptology — EUROCRYPT ’91 , 2001, Lecture Notes in Computer Science.

[5]  Josh Benaloh,et al.  Receipt-free secret-ballot elections (extended abstract) , 1994, STOC '94.

[6]  Hideki Imai,et al.  Flaws in Some Robust Optimistic Mix-Nets , 2003, ACISP.

[7]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[8]  Ernest F. Brickell,et al.  Advances in Cryptology — CRYPTO’ 92 , 2001, Lecture Notes in Computer Science.

[9]  Kazue Sako,et al.  An Efficient Scheme for Proving a Shuffle , 2001, CRYPTO.

[10]  Masayuki Abe,et al.  Mix-Networks on Permutation Networks , 1999, ASIACRYPT.

[11]  Yuliang Zheng,et al.  Advances in Cryptology — ASIACRYPT 2002 , 2002, Lecture Notes in Computer Science.

[12]  David Chaum,et al.  Wallet Databases with Observers , 1992, CRYPTO.

[13]  Markus Jakobsson,et al.  Optimistic Mixing for Exit-Polls , 2002, ASIACRYPT.

[14]  Josh Benaloh,et al.  Receipt-Free Secret-Ballot Elections , 1994, STOC 1994.

[15]  Aggelos Kiayias,et al.  Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.

[16]  Byoungcheon Lee,et al.  Providing Receipt-Freeness in Mixnet-Based Voting Protocols , 2003, ICISC.

[17]  Walter M. Lioen,et al.  Factorization of RSA-140 Using the Number Field Sieve , 1999, CRYPTO 1999.

[18]  Dan Boneh,et al.  Almost entirely correct mixing with applications to voting , 2002, CCS '02.

[19]  Douglas Wikström How to Break, Fix, and Optimize "Optimistic Mix for Exit-Polls" , 2002 .