2011
DOI: 10.5486/pmd.2011.5142
|View full text |Cite
|
Sign up to set email alerts
|

A homomorphic encryption-based secure electronic voting scheme

Abstract: In this paper we propose a homomorphic encryption-based secure electronic voting scheme that is based on [5]. It guarantees eligibility, unreusability, privacy, verifiability and also receipt-freeness and uncoercibility. The scheme can be implemented in a practical environment, since it does not use voting booth or untappable channel, only anonymous channels are applied.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
8
0

Year Published

2015
2015
2022
2022

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 13 publications
(8 citation statements)
references
References 20 publications
0
8
0
Order By: Relevance
“…In the election of the protocols, we looked for protocols whose description comprises enough information on cryptographic operations carried out. Unfortunately, we found that many authors do not specify step by step all the cryptographic operations of the protocols (such as: [7] [19] [20] [21]) or use a complicated notation that is difficult to understand (such as: [10] [12] [22]). In addition, we wanted to include the three types of e-voting protocols found literature, that is to say: based on blind signatures (Li, Hwang and Lai protocol [5]), based on mix-nets (Meng protocol [8]) and based on homomorphic encryption (EVIV protocol [11]).…”
Section: Notation and Methodsmentioning
confidence: 99%
See 1 more Smart Citation
“…In the election of the protocols, we looked for protocols whose description comprises enough information on cryptographic operations carried out. Unfortunately, we found that many authors do not specify step by step all the cryptographic operations of the protocols (such as: [7] [19] [20] [21]) or use a complicated notation that is difficult to understand (such as: [10] [12] [22]). In addition, we wanted to include the three types of e-voting protocols found literature, that is to say: based on blind signatures (Li, Hwang and Lai protocol [5]), based on mix-nets (Meng protocol [8]) and based on homomorphic encryption (EVIV protocol [11]).…”
Section: Notation and Methodsmentioning
confidence: 99%
“…There are basically three types of e-voting protocols. Some of them use blind signatures (this term is defined in [2]) to protect anonymity of votes, such as: [3] [4] [5]; other use mix-nets (this term is defined in [6]) to implement an anonymous channel or to cut the voter-vote link, such as: [7] [8]; and another use homomorphic encryption (this term is defined in [9]) to protect vote's privacy and increase the speed of vote tallying, such as: [10] [11] [12]. Many authors test specific security features of the e-voting protocols.…”
Section: Related Workmentioning
confidence: 99%
“…[3] Compute n=qp and λ = lcm(q − 1, p − 1). Randomly select g as integer where g∈ Z * n 2 The existence of multiplicative inverse ensure that the order of g is divisible by n by the following equation: µ = (L(g λ modn 2 )) −1 modn, [18] where function L(x)=x-1 n . Note that this a b does not mean the multiplication of a times the multiplicative inverse of b, i.e., the biggest integer value v≥ 0 to satisfy the relation a≥ vb.…”
Section: Key Generationmentioning
confidence: 99%
“…On the other hand, due to its privacy features, homomorphic encryption has been used in other studies [16][17][18][19][20]. Operations such as adding and multiplying on the message encrypted with homomorphic encryption can be done using the Paillier algorithm [20].…”
Section: Introductionmentioning
confidence: 99%