skip to main content
10.1145/1089551.1089667acmotherconferencesArticle/Chapter ViewAbstractPublication PagesicecConference Proceedingsconference-collections
Article

A secure voter-resolved approval voting protocol over internet

Published: 15 August 2005 Publication History

Abstract

Electronic online voting has become one of the most popular activities over Internet recently, since it can be performed in a way that is more convenient, faster and cheaper. Security and privacy are always regarded as crucial factors in electronic voting system design. Extensive studies have been made on the electronic voting in the last twenty years, and many schemes have been proposed, in which both the security as well as the effectiveness have been improved. However, most available secure vote schemes mainly focused on the simple "one-man-one-vote" plurality protocol. In this paper, we address the security issues in Approval voting protocol, another important social decision protocol, in which voters can vote for, or approval of, as many candidates as they wish in multi-candidate elections. By employing several cryptographic primitives, such as, homomorphic encryption, mix network, etc., we propose a voter-resolved secure Approval voting scheme over Internet which guarantees the complete privacy protection of the voters as well as the universal verifiability. The "voter-resolved" means that we do not assume the existence of any trusted or semi-trusted authorities in our scheme, instead, we employ the homomorphic ElGamal encryption and distribute the private key among the all voters to achieve complete privacy protection of voters. In such a way, all voters jointly compute the outcome of the election without revealing any further information of voters' individual preferences. An analysis of the protocol against the security requirements shows that the proposed protocol achieves complete privacy protection, public verifiability, weak robustness, in addition to others addressed by other protocols in the available literature.

References

[1]
Brams, Steven J. and Peter C. Fishburn. 1983. Approval Voting. Birkhauser-Boston.]]
[2]
K. J. Arrow, Social Choice and Individual Values, 2nd edition. New York: Wiley. 1963.]]
[3]
Brams, Steven J. and Peter C. Fishburn. 1978. "Approval Voting." American Political Science Review. 72:113--134.]]
[4]
J. Benaloh, Verifiable secret-ballot elections, PhD thesis, Yale University, Department of Computer Science, New Haven, CT, September 1987.]]
[5]
K. Sako and J. Killian, "Secure voting using partial compatible homomorphism", In Advances in Cryptology-Crypto'94, Vol. 839, LNCS, Springer-Verlag, pp.411--424, 1994.]]
[6]
R. Cramer, M. Franklin, B. Schoenmakers, and M. Yung, "Multi-authority secret ballot elections with linear work", In Advances in Cryptology-Eurocrypt'96, Vol. 1070, LNCS, Springer-Verlag, pp. 72--83, 1996.]]
[7]
R. Cramer, R. Gennaro, and B. Schoenmakers, "A secure an optimally efficient multi-authority election schemes", In Advances in Cryptology-Eurocrypt'97, Vol 1233, LNCS, Springer-Verlag, pp. 103--118, 1997.]]
[8]
B. Pfitzmann, "Breaking an efficient anonymous channel", In Advances in Cryptology-Eurocrypt'94, Vol. 950, LNCS, Springer-Verlag, pp. 332--340, 1994.]]
[9]
K. Sako and j. Kilian, "Receipt-free mix-type voting scheme - a practical solution to the implementation of a voting booth", In Advances in Cryptology-Eurocrypt'95, Vol. 921, LNCS, Springer-Verlag, pp. 393--403, 1995.]]
[10]
M. Michels and P. Horster, "Some remarks on a receipt-free and universally verifiable mix-type voting scheme", In Advances in Cryptology-Asiacrypt'96, LNCS Vol 765, Springer-Verlag, pp. 125--132, 1996.]]
[11]
M. Abe, "Universally verifiable mix-net with verification work independent of the number of mix-servers", In Advances in Cryptology-Eurocrypt'98, Vol. 1403, LNCS, Springer-Verlag, pp.437--447, 1998.]]
[12]
M. Jakobsson, "A practical mix", In Advances in Cryptology-Eurocrypt'98, LNCS Vol. 1403, Springer-Verlag, pp.449--461, 1998.]]
[13]
M. Stadler, "Publicly verifiable secret sharing", In Advances in Cryptology-Eurocrypt'96, Vol. 1070, LNCS, Springer-Verlag, pp. 190--199, 1996.]]
[14]
E.Fujisaki and T. Okamoto, "A practical and provably secure scheme for publicly verifiable secret sharing and its application", In Advances in Cryptology-Eurocrypt'98, Vol 1403, LNCS, Springer-Verlag, pp.32--46, 1998.]]
[15]
A. Fujioka, T. Okamoto, and K. Ohta, "A practical secret voting scheme for large scale election", In Advances in Cryptology-Auserypt'92, LNCS, Springer-Verlag, pp. 244--251, 1992.]]
[16]
ElGamal, T., A Public-key cryptosystem and a signature scheme based on discrete logarithms, In Advances in Cryptology - CRYPTO'84 Proceedings, Springer-Verlag, pp10--18, 1985.]]
[17]
Wang, C. J. and Leung, H. F., "Secure Double Auction Protocols with Full Privacy Protection". In: Proceedings of the 6th Annual International Conference on Information Security and Cryptography, LNCS, Springer-Verlag, 2003.]]
[18]
Schnorr, C. P.: Efficient signature generation by smart cards. Journal of Cryptology, 4, pp 161--174, 1991.]]
[19]
Chaum, D., Pedersen, T. P.:Wallet databases with observers. In: Advances in Cryptology - Proceedings of the 12 th Annual International Cryptology Conference, LNCS 740, Springer Verlag, 1992.]]
[20]
M. Abe, "A mix-network on permutation networks", In Advances in Cryptology-Asiacrypt'99, Vol. 1716, LNCS, Springer-Verlag, pp. 258--273, 1999.]]
[21]
M. Jakobsson and A. Juels, "Mix and Match: Secure Function Evaluation via Ciphertexts", In Proceedings of ASIACRYPT 2000, pp. 162--177, 2000.]]
[22]
J. Benaloh and D. Tuinstra, "Receipt-free secret-ballot elections", in Proc. Of 26th Symp. on Theory of Computing (STOC'94), pp. 544--553, New York, 1994.]]
[23]
B. Lee, and K. Kim, "Receipt-free electronic voting through collaboration of voter and honest verifier", Proceeding of JW-ISC2000, pp. 101--108, Jan. 25-- 26, 2000, Okinawa, Japan.]]
[24]
Steven J. Brams, "Approval Voting and the Good Society", in Policical Economy of the Good Society, Newsletter 3, No. 1, 1993, pp. 10--14.]]
[25]
Chaum, D., "Blind signatures for untraceable payments", Advances in Cryptology-CRYPTO'82 Proceedings, pp199--203, Plenum Press, 1983.]]
[26]
M. Stadler, "Publicly verifiable secret sharing", In Advances in Cryptology-Eurocrypt'96, Vol. 1070, LNCS, Springer-Verlag, pp. 190--199, 1996.]]
[27]
B. Schoenmakers, "A simple publicly verifiable secret sharing scheme and its application to electronic voting", In advance in Cryptology - Crypto'99, Vol. 1666, LNCS, Springer-Verlag, pp 148--164, 1999.]]
[28]
Wang, C. and Leung, H. F. "A secure and private Clarket tax voting protocol without trusted authorities", In Proceedings of Sixth International Conference on Electronic Commerce, the Netherlands, 2004.]]
[29]
F. Brandt. "Fully private auctions in a constant number of rounds", In Proceedings of the 7th Annual Conference on Financial Cryptography (FC), Springer-Verlag LNCS 2742, pP 223--238, 2003.]]
[30]
F. Brandt. "A verifiable, bidder-resolved auction protocol", In Proceedings of the 5th AAMAS Workshop on Deception, Fraud and Trust in Agent Societies (Special Track on Privacy and Protection with Multi-Agent Systems), pages 18--25, 2002.]]

Cited By

View all
  • (2023)Design and Implementation of Blockchain-based Anonymous Electronic Voting System2023 IEEE International Symposium on Broadband Multimedia Systems and Broadcasting (BMSB)10.1109/BMSB58369.2023.10211580(1-6)Online publication date: 14-Jun-2023
  • (2012)Candidate-resolved online voting protocol using distributed ElGamal CryptosystemProceedings of the CUBE International Information Technology Conference10.1145/2381716.2381861(759-763)Online publication date: 3-Sep-2012

Index Terms

  1. A secure voter-resolved approval voting protocol over internet

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Other conferences
    ICEC '05: Proceedings of the 7th international conference on Electronic commerce
    August 2005
    957 pages
    ISBN:1595931120
    DOI:10.1145/1089551
    • Conference Chairs:
    • Qi Li,
    • Ting-Peng Liang
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 15 August 2005

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. ElGamal encryption
    2. approval voting
    3. electronic voting
    4. privacy protection
    5. security
    6. universal verification
    7. voter-resolved

    Qualifiers

    • Article

    Acceptance Rates

    Overall Acceptance Rate 150 of 244 submissions, 61%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)5
    • Downloads (Last 6 weeks)1
    Reflects downloads up to 15 Feb 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2023)Design and Implementation of Blockchain-based Anonymous Electronic Voting System2023 IEEE International Symposium on Broadband Multimedia Systems and Broadcasting (BMSB)10.1109/BMSB58369.2023.10211580(1-6)Online publication date: 14-Jun-2023
    • (2012)Candidate-resolved online voting protocol using distributed ElGamal CryptosystemProceedings of the CUBE International Information Technology Conference10.1145/2381716.2381861(759-763)Online publication date: 3-Sep-2012

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media