2004
DOI: 10.1007/978-3-540-24691-6_19
|View full text |Cite
|
Sign up to set email alerts
|

Providing Receipt-Freeness in Mixnet-Based Voting Protocols

Abstract: It had been thought that it is difficult to provide receiptfreeness in mixnet-based electronic voting schemes. Any kind of user chosen randomness can be used to construct a receipt, since a user can prove to a buyer how he had encrypted the ballot. In this paper we propose a simple and efficient method to incorporate receipt-freeness in mixnetbased electronic voting schemes by using the well known re-encryption technique and designated verifier re-encryption proof (DVRP). In our scheme a voter has to prepare h… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
110
0

Year Published

2006
2006
2020
2020

Publication Types

Select...
6
1

Relationship

0
7

Authors

Journals

citations
Cited by 91 publications
(110 citation statements)
references
References 26 publications
0
110
0
Order By: Relevance
“…The protocol by Lee et al [15] was proven to be Coercion-Resistant (CR) in [7], but does not respect Vote-Independence (V I) -and thus neither V I − P C nor V I − AC -as we show. It is based on trusted devices that re-encrypt ballots and use designated verifier proofs (DVPs) to prove their correct behavior to the voter.…”
Section: Example: Lee Et Almentioning
confidence: 44%
See 3 more Smart Citations
“…The protocol by Lee et al [15] was proven to be Coercion-Resistant (CR) in [7], but does not respect Vote-Independence (V I) -and thus neither V I − P C nor V I − AC -as we show. It is based on trusted devices that re-encrypt ballots and use designated verifier proofs (DVPs) to prove their correct behavior to the voter.…”
Section: Example: Lee Et Almentioning
confidence: 44%
“…The cited protocols [4,10,15,18] illustrate the hierarchy and show that the inverse implications are not true, as discussed below.…”
Section: Cr [15]mentioning
confidence: 99%
See 2 more Smart Citations
“…It is well-known that using multi-party computation techniques a strongly secure voting scheme can be built, that achieves all the above ideal properties, but using secure channels between the parties (the voters and/or the authorities): efficient voting schemes that guarantee receipt-freeness or incoercibility [2,4,13,17,18,21] use such secure channels.…”
Section: Contributionsmentioning
confidence: 99%