JISE


  [1] [2] [3] [4] [5] [6] [7] [8] [9] [10] [11] [12] [13] [14] [15] [16] [17] [18] [19] [20]


Journal of Information Science and Engineering, Vol. 25 No. 2, pp. 517-530


Receipt-Freeness for Groth’s e-Voting Schemes


Wei Han, Ke-Fei Chen and Dong Zheng
Department of Computer Science and Engineering 
Shanghai Jiaotong University 
Shanghai, 200240 P.R. China


    Electronic voting is an important cryptographic application. Groth presented some efficient non-interactive zero-knowledge (NIZK) arguments based on homomorphic integer commitments for voting. He investigated four types of e-voting schemes: limited vote, approval vote, divisible vote and Borda vote. Receipt-freeness means that a voter is unable to construct a receipt to convince others she has voted for a particular candidate. It is a security property to protect the election against vote buying and coercion. Groth’s schemes do not satisfy receipt-freeness for a voter can exploit the randomness she chooses in encryptions or commitments to construct a receipt. In this paper a receipt-free variant of the limited vote election protocol is constructed. A third party called “randomizer” is employed to re-encrypt the votes and to mask the commitments made by the voters while preserving the validity of the votes. The construction is generic and can be easily modified to introduce receipt-freeness into other types of Groth’s e-voting schemes.


Keywords: electronic voting, receipt-freeness, homomorphic threshold encryption, designated- verifier proof

  Retrieve PDF document (JISE_200902_11.pdf)