Providing Receipt-freeness in Mixnet-based Voting Protocols

Cited 0 time in webofscience Cited 0 time in scopus
  • Hit : 1126
  • Download : 1135
DC FieldValueLanguage
dc.contributor.authorLee, Byoungcheon-
dc.contributor.authorBoyd, Colin-
dc.contributor.authorDawson, Ed-
dc.contributor.authorKim, Kwangjo-
dc.date.accessioned2011-05-04T02:50:58Z-
dc.date.available2011-05-04T02:50:58Z-
dc.date.issued2011-05-04-
dc.identifier.urihttp://hdl.handle.net/10203/23504-
dc.description.abstractIt had been thought that it is difficult to provide receipt-freeness in mixnet-based electronic voting schemes. Any kind of user chosen randomness can be used to construct a receipt, since a user can prove to a buyer how he had encrypted the ballot. In this paper we propose a simple and efficient method to incorporate receipt-freeness in mixnet-based electronic voting schemes by using the well known re-encryption technique and designated verifier re-encryption proof (DVRP). In our scheme a voter has to prepare his encrypted ballot through a randomization service provided by a tamper resistant randomizer (TRR), in such a way that he finally loses his knowledge on randomness. This method can be used in most mixnet-based electronic voting scheme to provide receipt-freeness.en
dc.description.sponsorshipWe acknowledge the support of the Australian government through ARC Linkage- International fellowship scheme 2003, Grant No: LX0346868.en
dc.language.isoen_USen
dc.subjectVotingen
dc.subjectRandomizationen
dc.subjectCryptographyen
dc.subjectEncryptionen
dc.subjectElectronic governmenten
dc.subjectSafetyen
dc.titleProviding Receipt-freeness in Mixnet-based Voting Protocolsen
dc.typeBooken
Appears in Collection
CS-Journal Papers(저널논문)
Files in This Item
27.pdf(170.07 kB)Download

qr_code

  • mendeley

    citeulike


rss_1.0 rss_2.0 atom_1.0