2003
DOI: 10.1007/978-3-540-39650-5_8
|View full text |Cite
|
Sign up to set email alerts
|

Rapid Mixing and Security of Chaum’s Visual Electronic Voting

Abstract: Abstract. Recently, David Chaum proposed an electronic voting scheme that combines visual cryptography and digital processing. It was designed to meet not only mathematical security standards, but also to be accepted by voters that do not trust electronic devices. In this scheme mix-servers are used to guarantee anonymity of the votes in the counting process. The mix-servers are operated by different parties, so an evidence of their correct operation is necessary. For this purpose the protocol uses randomized … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
16
0

Year Published

2005
2005
2024
2024

Publication Types

Select...
5
2
1

Relationship

1
7

Authors

Journals

citations
Cited by 18 publications
(16 citation statements)
references
References 8 publications
0
16
0
Order By: Relevance
“…Let L R = {x : ∃w such that (x, w) ∈ R}. A non-interactive proof system for a language L R is a tuple of probabilistic polynomial-time algorithms (Setup, Prover, Verifier), where -Setup (the common reference string generator) takes as input a security parameter 1 and the statement length n and produces a common reference string σ ← Setup(n), 8 -Prover (the prover) takes as input the security parameter 1 , a common reference string σ, a statement x, and a witness w and produces a proof π ← Prover(σ, x, w), -Verifier (the verifier) takes as input the security parameter 1 , a common reference string σ, a statement x, and a proof π and outputs 1/0 ← Verifier(σ, x, π) depending on whether it accepts π as a proof of x or not, such that the following conditions (completeness and soundness) are satisfied. Perfect completeness: For n = O(1) and all adversaries A outputting (x, w) ∈ R with |x| = n Pr[σ ← Setup(n); (x, w) ← A(σ); π ← Prover(σ, x, w); b ← Verifier(σ, x, π) :…”
Section: A3 Non-interactive Zero-knowledge Proofsmentioning
confidence: 99%
See 2 more Smart Citations
“…Let L R = {x : ∃w such that (x, w) ∈ R}. A non-interactive proof system for a language L R is a tuple of probabilistic polynomial-time algorithms (Setup, Prover, Verifier), where -Setup (the common reference string generator) takes as input a security parameter 1 and the statement length n and produces a common reference string σ ← Setup(n), 8 -Prover (the prover) takes as input the security parameter 1 , a common reference string σ, a statement x, and a witness w and produces a proof π ← Prover(σ, x, w), -Verifier (the verifier) takes as input the security parameter 1 , a common reference string σ, a statement x, and a proof π and outputs 1/0 ← Verifier(σ, x, π) depending on whether it accepts π as a proof of x or not, such that the following conditions (completeness and soundness) are satisfied. Perfect completeness: For n = O(1) and all adversaries A outputting (x, w) ∈ R with |x| = n Pr[σ ← Setup(n); (x, w) ← A(σ); π ← Prover(σ, x, w); b ← Verifier(σ, x, π) :…”
Section: A3 Non-interactive Zero-knowledge Proofsmentioning
confidence: 99%
“…So, for each such index, the probability that it is not challenged to its unsafe side is at most As the indices are audited independently and the cases above do not overlap, we immediately get (8).…”
Section: B Proof Of Theoremmentioning
confidence: 99%
See 1 more Smart Citation
“…Gomulkiewicz et al [10] study the probability distribution of the permutations linking the input and outputs of a mix-net with RPC given the information revealed. They show that the distance between this distribution and the uniform distribution is O( 1 N ) even when there is only a constant number of mix-servers.…”
Section: Chaumian Mix-net With Rpcmentioning
confidence: 99%
“…In the worst case, when all but one teller is corrupted, the size of the set within which a vote or credential is anonymous is halved. By a result of Gomułkiewicz et al [43], the revealed information can be made statistically small by requiring each teller to perform a total of five permutations. We estimate this would increase tabulation time by at most 3%.…”
Section: Scalabilitymentioning
confidence: 99%