Providing Receipt-freeness in Mixnet-based Voting Protocols

Cited 0 time in webofscience Cited 0 time in scopus
  • Hit : 1125
  • Download : 1135
It had been thought that it is difficult to provide receipt-freeness in mixnet-based electronic voting schemes. Any kind of user chosen randomness can be used to construct a receipt, since a user can prove to a buyer how he had encrypted the ballot. In this paper we propose a simple and efficient method to incorporate receipt-freeness in mixnet-based electronic voting schemes by using the well known re-encryption technique and designated verifier re-encryption proof (DVRP). In our scheme a voter has to prepare his encrypted ballot through a randomization service provided by a tamper resistant randomizer (TRR), in such a way that he finally loses his knowledge on randomness. This method can be used in most mixnet-based electronic voting scheme to provide receipt-freeness.
Issue Date
2011-05-04
Keywords

Voting; Randomization; Cryptography; Encryption; Electronic government; Safety

URI
http://hdl.handle.net/10203/23504
Appears in Collection
CS-Journal Papers(저널논문)
Files in This Item
27.pdf(170.07 kB)Download

qr_code

  • mendeley

    citeulike


rss_1.0 rss_2.0 atom_1.0