1996
DOI: 10.1007/3-540-68339-9_7
|View full text |Cite
|
Sign up to set email alerts
|

Multi-Authority Secret-Ballot Elections with Linear Work

Abstract: Abstract. We present new cryptographic protocols for multi-authority secret ballot elections that guarantee privacy, robustness, and universal verifiability. Application of some novel techniques, in particular the construction of witness hiding/indistinguishable protocols from Cramer, Damgård and Schoenmakers, and the verifiable secret sharing scheme of Pedersen, reduce the work required by the voter or an authority to a linear number of cryptographic operations in the population size (compared to quadratic in… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
208
0

Year Published

1997
1997
2011
2011

Publication Types

Select...
5
2
1

Relationship

2
6

Authors

Journals

citations
Cited by 211 publications
(209 citation statements)
references
References 15 publications
1
208
0
Order By: Relevance
“…This is exactly what homomorphic encryption achieves (see e.g. [7,8,16]). For example, we may multiply all the encrypted votes to ensure that if we decrypt the result, this represents the addition of the original votes.…”
Section: Techniquesmentioning
confidence: 59%
“…This is exactly what homomorphic encryption achieves (see e.g. [7,8,16]). For example, we may multiply all the encrypted votes to ensure that if we decrypt the result, this represents the addition of the original votes.…”
Section: Techniquesmentioning
confidence: 59%
“…It turns out that the PVSS scheme exactly matches the discrete log setting and assumptions required for the remainder of the election scheme. The resulting scheme combines several of the advantages of previous election schemes, and fits conceptually between the schemes of [CFSY96] and [CGS97]. It achieves the same set of security properties as these schemes.…”
Section: Overviewmentioning
confidence: 87%
“…It is possible to instantiate the scheme of [CFSY96] to get the same type of scheme. Recall that [CFSY96] requires a private channel from each of the voters to each of the talliers.…”
Section: Electronic Votingmentioning
confidence: 99%
See 1 more Smart Citation
“…In [5], Cramer et al propose a voting scheme that guarantees the unconditional privacy, by using unconditionally secure homomorphic commitments, but only with respect to the voters, and not to the authorities, which would be able to open each individual vote if they all collude.…”
Section: Universal Verifiability and Unconditional Privacymentioning
confidence: 99%