Blinded additively homomorphic encryption schemes for self-tallying voting

In this paper, we propose a self-tallying election protocol based public key homomorphic encryption. The additive homomorphism allows a set of participants (voters) to publish an encrypted value (ballot) and to compute the encrypted sum of all these values based on their ciphertexts. Our scheme has the particularity that anyone can decrypt the sum, but only once all participants have contributed to its computation. More precisely, the sum can be decrypted at all times, but remains blinded until all participants have contributed their vote, which contains a share of the unblinding key. Additionally, we propose an adaptation of Helios in order to provide self-tallying.

[1]  Ben Smyth,et al.  Attacking and Fixing Helios: An Analysis of Ballot Secrecy , 2011, 2011 IEEE 24th Computer Security Foundations Symposium.

[2]  Jérôme Dossogne,et al.  Enhancing Cryptographic Code against Side Channel Cryptanalysis with Aspects , 2011, WOSIS.

[3]  Jeremy Clark,et al.  Democracy Enhancing Technologies: Toward deployable and incoercible E2E elections , 2011 .

[4]  David Chaum,et al.  The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.

[5]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[6]  Xun Yi,et al.  Practical Remote End-to-End Voting Scheme , 2011, EGOVIS.

[7]  Guilhem Castagnos,et al.  Towards a DL-Based Additively Homomorphic Encryption Scheme , 2007, ISC.

[8]  Peter Y. A. Ryan,et al.  A modular multi-modal specification of real-timed, end-to-end voter-verifiable voting systems , 2011, 2011 International Workshop on Requirements Engineering for Electronic Voting Systems.

[9]  Véronique Cortier,et al.  Ballot stuffing in a postal voting system , 2011, 2011 International Workshop on Requirements Engineering for Electronic Voting Systems.

[10]  Victor Shoup,et al.  Lower Bounds for Discrete Logarithms and Related Problems , 1997, EUROCRYPT.

[11]  Aggelos Kiayias,et al.  Self-tallying Elections and Perfect Ballot Secrecy , 2002, Public Key Cryptography.

[12]  Anina Weber,et al.  Swiss Elections to the National Council: First trials with e-voting in elections at federal level , 2011, ArXiv.

[13]  Jean-Jacques Quisquater,et al.  Electing a University President Using Open-Audit Voting: Analysis of Real-World Use of Helios , 2009, EVT/WOTE.

[14]  Martin S. Olivier,et al.  Preservation of Privacy in Thwarting the Ballot Stuffing Scheme , 2008, TrustBus.

[15]  P. Ryan The Computer Ate My Vote , 2010 .

[16]  Jérôme Dossogne,et al.  Mental Voting Booths , 2011, NordSec.

[17]  Long-Hai Li,et al.  Boardroom Voting Scheme with Unconditionally Secret Ballots Based on DC-Net , 2012, NSS.

[18]  Markus Jakobsson,et al.  Coercion-resistant electronic elections , 2005, WPES '05.

[19]  Markus G. Kuhn,et al.  Tamper resistance: a cautionary note , 1996 .

[20]  Martin S. Olivier,et al.  On bidder zones, cell phones and ballot stuffing , 2006, ISSA.

[21]  Jens Groth,et al.  Efficient Maximal Privacy in Boardroom Voting and Anonymous Broadcast , 2004, Financial Cryptography.

[22]  Sven Heiberg,et al.  On E-Vote Integrity in the Case of Malicious Voter Computers , 2010, ESORICS.