Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/1179601.1179607acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

Scratch & vote: self-contained paper-based cryptographic voting

Published: 30 October 2006 Publication History

Abstract

We present Scratch & Vote; (S&V), a cryptographic voting system designed to minimize cost and complexity: (1) ballots are paper-based and can be printed using today's technology, (2) ballots are universally verifiable without electionofficial intervention, and (3) tallying requires only one trustee decryption per race, thanks to homomorphic aggregation. Scratch & Vote combines the multi-candidate election techniques of Baudron et al. with the ballot-casting simplicity of Chaum and Ryan's paper-based techniques. In addition, S&V allows each voter to participate directly in the audit process on election day, prior; to casting their own ballot.

References

[1]
Swox AB. The GNU Multi-Precision Arithmetic Library. http://www.swox.com/gmp/.]]
[2]
Olivier Baudron, Pierre-Alain Fouque, David Pointcheval, Jacques Stern, and Guillaume Poupard. Practical multi-candidate election system. In PODC, pages 274--283. ACM, 2001.]]
[3]
Josh Benaloh and Moti Yung. Distributing the power of government to enhance the power of voters. In PODC, pages 52--62. ACM, 1986.]]
[4]
Manuel Blum, Paul Feldman, and Silvio Micali. Non-interactive zero-knowledge and its applications (extended abstract). In STOC, pages 103--112. ACM, 1988.]]
[5]
C. Andrew Neff. Coerced Randomization, April 2006. private conversation with and unpublished manuscript by Andy Neff.]]
[6]
David Chaum. Punchscan. http://punchscan.org viewed on August 13th, 2006.]]
[7]
David Chaum. Secret-Ballot Receipts: True Voter-Verifiable Elections. IEEE Security and Privacy, 02(1):38--47, 2004.]]
[8]
David Chaum, Peter Y. A. Ryan, and Steve Schneider. A practical voter-verifiable election scheme. In Sabrina De Capitani di Vimercati, Paul F. Syverson, and Dieter Gollmann, editors, ESORICS, volume 3679 of Lecture Notes in Computer Science, pages 118--139. Springer, 2005.]]
[9]
J. D. Cohen and M. J. Fischer. A robust and verifiable cryptographically secure election scheme. In FOCS, pages 372--382. IEEE Computer Society, 1985.]]
[10]
Ronald Cramer, Ivan Damgård, and Berry Schoenmakers. Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols. In Yvo Desmedt, editor, CRYPTO, volume 839 of Lecture Notes in Computer Science, pages 174--187. Springer, 1994.]]
[11]
Ivan Damgård and Mats Jurik. A generalisation, a simplification and some applications of paillier's probabilistic public-key system. In Kwangjo Kim, editor, Public Key Cryptography, volume 1992 of Lecture Notes in Computer Science, pages 119--136. Springer, 2001.]]
[12]
Ivan Damgård and Maciej Koprowski. Practical threshold rsa signatures without a trusted dealer. In Pfitzmann {25}, pages 152--165.]]
[13]
A. Fiat and A. Shamir. How to prove yourself. practical solutions to identification and signature problems. In Andrew M. Odlyzko, editor, CRYPTO, volume 263 of Lecture Notes in Computer Science, pages 186--189. Springer, 1987.]]
[14]
Pierre-Alain Fouque, Guillaume Poupard, and Jacques Stern. Sharing decryption in the context of voting or lotteries. In Yair Frankel, editor, Financial Cryptography, volume 1962 of Lecture Notes in Computer Science, pages 90--104. Springer, 2001.]]
[15]
Louis C. Guillou and Jean-Jacques Quisquater. A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory. In C. G. Günther, editor, EUROCRYPT, volume 330 of Lecture Notes in Computer Science, pages 123--128. Springer, 1988.]]
[16]
Markus Jakobsson and Ari Juels. Millimix: Mixing in small batches. Technical Report 99--33, Center for Discrete Mathematics & Theoretical Computer Science (DIMACS), 1999.]]
[17]
Markus Jakobsson, Ari Juels, and Ronald L. Rivest. Making mix nets robust for electronic voting by randomized partial checking. In Dan Boneh, editor, USENIX Security Symposium, pages 339--353. USENIX, 2002.]]
[18]
Joseph P. Harris. Election Administration in the United States. Brookings Institute Press, 1934.]]
[19]
Jonathan Katz, Steven Myers, and Rafail Ostrovsky. Cryptographic counters and applications to electronic voting. In Pfitzmann {25}, pages 78--92.]]
[20]
Kevin Fisher and Richard Carback and Alan Sherman. Punchscan: Introduction and System Definition of a High-Integrity Election System. In Peter A. Ryan, editor, Proceedings of the IAVoSS Workshop On Trustworthy Elections (WOTE'06), Cambridge, UK, June 2006.]]
[21]
A. Kiayias and M. Yung. The vector-ballot e-voting approach. In Ari Juels, editor, Financial Cryptography, volume 3110 of Lecture Notes in Computer Science, pages 72--89. Springer, 2004.]]
[22]
Yehuda Lindell, Anna Lysyanskaya, and Tal Rabin. On the composition of authenticated byzantine agreement. In STOC, pages 514--523. ACM, 2002.]]
[23]
C. Andrew Neff. A verifiable secret shuffle and its application to e-voting. In ACM Conference on Computer and Communications Security, pages 116--125. ACM, 2001.]]
[24]
Pascal Paillier. Public-key cryptosystems based on composite degree residuosity classes. In Jacques Stern, editor, EUROCRYPT, volume 1592 of Lecture Notes in Computer Science, pages 223--238. Springer, 1999.]]
[25]
Birgit Pfitzmann, editor. Advances in Cryptology - EUROCRYPT 2001, International Conference on the Theory and Application of Cryptographic Techniques, Innsbruck, Austria, May 6-10, 2001, Proceeding, volume 2045 of Lecture Notes in Computer Science. Springer, 2001.]]
[26]
Ralph C. Merkle. Secrecy, authentication, and public key systems. PhD thesis, Stanford University, 1979.]]
[27]
Randal C. Archibold. Arizona Ballot Could Become Lottery Ticket, July 2006. http://www.nytimes.com/2006/07/17/us/17voter. html?ex=1310788800&en=9626060428eeb1ed&ei= 5088&partner=rssnyt&emc=rss.]]
[28]
B. Randell and P.Y.A. Ryan. Voting technologies and trust. IEEE Security & Privacy, 2005. To appear.]]
[29]
P.Y.A. Ryan and S A Schneider. Prêt à voter with re-encryption mixes. In ESORICS, Lecture Notes in Computer Science. Springer, 2006.]]
[30]
Scratch 'N Win Ballots To Debut In November, July 2006. http://www.theonion.com/content/node/50640.]]
[31]
The Barcode Software Center. PDF-417, 2003. http://www.mecsw.com/specs/pdf417.html.]]
[32]
Wikipedia. http://en.wikipedia.org/wiki/2D barcode.]]

Cited By

View all
  • (2024)Blockchain-Based Quantum Resistant Electoral Management System for the Post-Pandemic EraEnsuring Security and End-to-End Visibility Through Blockchain and Digital Twins10.4018/979-8-3693-3494-2.ch006(102-115)Online publication date: 28-Jun-2024
  • (2024)Publicly Auditable Privacy-Preserving Electoral Rolls2024 IEEE 37th Computer Security Foundations Symposium (CSF)10.1109/CSF61375.2024.00044(217-232)Online publication date: 8-Jul-2024
  • (2023)Blockchain-Based E-Voting SystemInternational Journal of Innovative Science and Modern Engineering10.35940/ijisme.B7801.071172311:7(1-5)Online publication date: 30-Jul-2023
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
WPES '06: Proceedings of the 5th ACM workshop on Privacy in electronic society
October 2006
128 pages
ISBN:1595935568
DOI:10.1145/1179601
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 30 October 2006

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. barcode
  2. cryptographic voting
  3. homomorphic tallying
  4. paillier cryptosystem
  5. paper ballot
  6. scratch surface

Qualifiers

  • Article

Conference

CCS06
Sponsor:

Acceptance Rates

Overall Acceptance Rate 106 of 355 submissions, 30%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)5
  • Downloads (Last 6 weeks)0
Reflects downloads up to 13 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Blockchain-Based Quantum Resistant Electoral Management System for the Post-Pandemic EraEnsuring Security and End-to-End Visibility Through Blockchain and Digital Twins10.4018/979-8-3693-3494-2.ch006(102-115)Online publication date: 28-Jun-2024
  • (2024)Publicly Auditable Privacy-Preserving Electoral Rolls2024 IEEE 37th Computer Security Foundations Symposium (CSF)10.1109/CSF61375.2024.00044(217-232)Online publication date: 8-Jul-2024
  • (2023)Blockchain-Based E-Voting SystemInternational Journal of Innovative Science and Modern Engineering10.35940/ijisme.B7801.071172311:7(1-5)Online publication date: 30-Jul-2023
  • (2023)OpenVoting: Recoverability from Failures in Dual VotingElectronic Voting10.1007/978-3-031-43756-4_2(18-34)Online publication date: 22-Sep-2023
  • (2022)Blockchain-Centered E-voting SystemInnovative Data Communication Technologies and Application10.1007/978-981-16-7167-8_20(267-276)Online publication date: 24-Feb-2022
  • (2021)Secure Digital Voting System Based on Blockchain TechnologyResearch Anthology on Blockchain Technology in Business, Healthcare, Education, and Government10.4018/978-1-7998-5351-0.ch071(1280-1290)Online publication date: 2021
  • (2021)An Efficient and Effective Blockchain-based Data Aggregation for Voting System2021 International Conference on System, Computation, Automation and Networking (ICSCAN)10.1109/ICSCAN53069.2021.9526450(1-4)Online publication date: 30-Jul-2021
  • (2021)A secure end-to-end verifiable e-voting system using blockchain and cloud serverJournal of Information Security and Applications10.1016/j.jisa.2021.10281559(102815)Online publication date: Jun-2021
  • (2021)STROBE-Voting: Send Two, Receive One Ballot EncodingElectronic Voting10.1007/978-3-030-86942-7_3(33-46)Online publication date: 28-Sep-2021
  • (2020)A Smart Contract System for Decentralized Borda Count VotingIEEE Transactions on Engineering Management10.1109/TEM.2020.298637167:4(1323-1339)Online publication date: Nov-2020
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media