WO2002067174A2 - Detecting compromised ballots - Google Patents

Detecting compromised ballots Download PDF

Info

Publication number
WO2002067174A2
WO2002067174A2 PCT/US2001/050141 US0150141W WO02067174A2 WO 2002067174 A2 WO2002067174 A2 WO 2002067174A2 US 0150141 W US0150141 W US 0150141W WO 02067174 A2 WO02067174 A2 WO 02067174A2
Authority
WO
WIPO (PCT)
Prior art keywords
ballot
encrypted
confirmation
voter
computer system
Prior art date
Application number
PCT/US2001/050141
Other languages
French (fr)
Other versions
WO2002067174A3 (en
Inventor
C. Andrew Neff
Original Assignee
Votehere, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/816,869 external-priority patent/US6950948B2/en
Application filed by Votehere, Inc. filed Critical Votehere, Inc.
Priority to CA002438985A priority Critical patent/CA2438985A1/en
Priority to AU2002232794A priority patent/AU2002232794A1/en
Publication of WO2002067174A2 publication Critical patent/WO2002067174A2/en
Publication of WO2002067174A3 publication Critical patent/WO2002067174A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/46Secure multiparty computation, e.g. millionaire problem
    • H04L2209/463Electronic voting

Definitions

  • V generates ⁇ 2 ⁇ R Z 23 , n, r 3 , r 4 G R Z 23 , s s 3 , s 4 e R Z 23 all randomly and independently. For this example we take

Abstract

A facility for discerning corruption of an electronic ballot is described. The facility sends from a first computer system to a second computer system an encrypted ballot that reflects a ballot choice selected by a voter. The facility then sends a confirmation from the second computer system to the first computer system, which serves to convey the decrypted contents of the encrypted ballot as received at the second computer system, and which is generated without decrypting the encrypted ballot. In the first computer system, the facility uses the confirmation to determine whether the decrypted contents of the encrypted ballot as received at the second computer system match the ballot choice selected by the voter.

Description

DETECTING COMPROMISED BALLOTS
RELATED APPLICATIONS
[0001] This application claims the benefit of U.S. Provisional Application No.
60/270,182 filed February 20, 2001 , and is a continuation-in-part of each of U.S. Patent Application No. 09/534,836, filed March 24, 2000; U.S. Patent Application No. 09/535,927, filed March 24, 2000; and U.S. Patent Application No. 09/816,869 filed March 24, 2001. Each of these four applications is incorporated by reference in its entirety.
TECHNICAL FIELD
[0002] The present invention is directed to the fields of election automation and cryptographic techniques therefor.
BACKGROUND
[0003] The problems of inaccuracy and inefficiency have long attended conventional, manually-conducted elections. While it has been widely suggested that computers could be used to make elections more accurate and efficient, computers bring with them their own pitfalls. Since electronic data is so easily altered, many electronic voting systems are prone to several types of failures that are far less likely to occur with conventional voting systems.
[0004] One class of such failures relates to the uncertain integrity of the voter's computer, or other computing device. In today's networked computing environment, it is extremely difficult to keep any machine safe from malicious software. Such software is often able to remain hidden on a computer for long periods of time before actually performing a malicious action. In the meantime, it may replicate itself to other computers on the network, or computers that have some minimal interaction with the network. It may even be transferred to computers that are not networked by way of permanent media carried by users.
[0005] In the context of electronic secret ballot elections, this kind of malicious software is especially dangerous, since even when its malicious action is triggered, it may go undetected, and hence left to disrupt more elections in the future. Controlled logic and accuracy tests ("L&A tests") monitor the processing of test ballots to determine whether a voting system is operating properly, and may be used in an attempt to detect malicious software present in a voter's computer. L&A tests are extremely difficult to conduct effectively, however, since it is possible that the malicious software may be able to differentiate between "real" and "test" ballots, and leave all "test" ballots unaffected. Since the requirement for ballot secrecy makes it impossible to inspect "real" ballots for compromise, even exhaustive L&A testing may prove futile. The problem of combating this threat is known as the "Client Trust Problem."
[0006] Most existing methods for solving the Client Trust Problem have focused on methods to secure the voting platform, and thus provide certainty that the voter's computer is "clean," or "uninfected." Unfortunately, the expertise and ongoing diligent labor that is required to achieve an acceptable level of such certainty typically forces electronic voting systems into the controlled environment of the poll site, where the client computer systems can be maintained and monitored by computer and network experts. These poll site systems can still offer some advantages by way of ease of configuration, ease of use, efficiency of tabulation, and cost. However, this approach fails to deliver on the great potential for distributed communication that has been exploited in the world of e-commerce.
[0007] Accordingly, a solution to the Client Trust Problem that does not require the voting platform to be secured against malicious software, which enables practically any computer system anywhere to be used as the voting platform, would have significant utility. BRIEF DESCRIPTION OF DRAWINGS
[0008] Figure 1 is a high-level block diagram showing a typical environment in which the facility operates. [0009] Figure 2 is a block diagram showing some of the components typically incorporated in at least some of the computer systems and other devices on which the facility executes. [ooιo] Figure 3 is a flow diagram showing steps typically performed by the facility in order to detect a compromised ballot.
DETAILED DESCRIPTION
[0011] A software facility for detecting ballots compromised by malicious programs
("the facility") is provided. The approach employed by the facility is unique in that it does not make any attempt to eliminate, or prevent the existence of malicious software on the voting computer. Instead, it offers a cryptograph ica I ly secure method for the voter to verify the contents of the voter's ballot as it is received at the vote collection center, without revealing information about the contents (ballot choices) to the collection center itself. That is, the vote collection center can confirm to the voter exactly what choices were received, without knowing what those choices are. Thus, the voter can detect any differences between the voter's intended choices, and the actual choices received at the vote collection center (as represented in the transmitted voted ballot digital data). Further, each election can choose from a flexible set of policy decisions allowing a voter to re-cast the voter's ballot in the case that the received choices differ from the intended choices.
A. The Simplest Secret Value Confirmation Setting
[0012] In order to understand the key cryptographic protocol that makes secret value confirmation possible, we first describe a simplified embodiment of the facility. In accordance with this embodiment, the ballot consists of a single yes or no question. The challenge then is to have the voter secretly communicate the voter's choice - yes or no - to the vote collection center, and then further confirm that what was actually received at the vote collection center was exactly what the voter intended. In other words, if a "yes" vote was somehow changed to a "no" vote, or a "no" vote was somehow changed to a "yes" vote, the facility informs the voter of this fact.
[0013] An electronic vote representation is used to represent the contents of the voter's ballot. Suitable electronic vote representations include those described in the patent applications identified in the related application section.
[0014] 1. Ballot Construction: A set of cryptographic "election parameters" are agreed upon by election officials in advance of the election start, and made publicly known by wide publication or other such means. These parameters include encryption group, generator, EIGamal public key, and decision encoding scheme. Most commonly these consist of:
(a) The encryption group: A large prime, p.
(b) The generator: An integer (or, technically, an integer residue class) g ≡ Zp , which has prime multiplicative order q, with the property that q is a multiplicity 1 divisor of p - 1.
(c) The EIGamal public key: Another integer residue class, h e (g) . That is, h = gs for some integer value of s.
(d) The decision encoding scheme: A partition of (g) into "yes", "no" and "invalid" group elements. That is, (g) = Sy U Sn U S, , where the Sy,Sn,S, are pairwise disjoint subsets of (g) - the
"yes" messages, "no" messages, and "invalid" messages respectively.
[0015] However, other groups and elements can be used. In particular, the facility may be implemented using Elliptic Curves rather than Zp groups.
[0016] 2. Vote Submission: Each voter encrypts the voter's decision, "yes" or
"no", as an EIGamal pair, ( ,,y;) = (gα,/ja m) , where α e Zq is chosen randomly by the voter, m e S if the voter wishes to choose "yes" and m e Sn if the voter wishes to choose "no". Any other message (i.e., e S is considered invalid.
This encrypted value is what is digitally signed by the voter, and then transmitted to the vote collection center. For now, we will consider a simple decision encoding scheme in which Sy = {Gy} , Sn = {Gn} , and S, = {g) - {Gy ,G„} .
However, with obvious small modifications, the discussion that follows applies equally well to more general settings. [0017] If the voter was computing these values himself - say with pencil and paper
- this protocol would essentially suffice to implement a secret-ballot, universally verifiable election system. (Depending on the tabulation method to be used, some additional information, such as a voter proof of validity may be necessary.) However, since the voter only makes choices through a user interface, it is in many cases unrealistic to expect him/her to check the actual value of the bits sent and compare them to the voter's intent. In short, malicious software can ignore voter intent and submit a "no" vote when the voter specified "yes", or submit a "yes" vote when the voter specified "no".
B. Creating a Secret Value Confirmation
[0018] We differentiate two types of vote corruption, directed and undirected.
Directed vote corruption is the act of changing a "yes" vote to a "no" vote, or a
"no" vote to a "yes" vote. Undirected vote corruption is the act of changing from a
"valid" vote ("yes" or "no") to an "invalid" vote. The following steps will detect directed vote corruption in the simple ballot setting of the previous section. They rely on the intractability of the Diffie-Hellman Problem described in A. M. Odlyzko,
Discrete logarithms in finite fields and their cryptographic significance, Advances in
Cryptology - EURO-CRYPT '84, Lecture Notes in Computer Science, Springer-
Verlag, 1984. [0019] 1. The computer operated by voter Vι submits the encrypted decision as before, optionally signing the encrypted decision using a private key of this voter. [0020] 2. The vote collection center generates two values Kt e Zp and β e Zq randomly and independently. These values are generated on a per voter basis, and kept secret from all but the collection center. They may be generated in advance of the election. [0021] 3. The vote collection center computes the values
W, = K,Yt Λ = K,ha,AmΛ (1)
U, = hβ' (2) and returns them to the voter's computer. Wt and Ul are together known as the
"encrypted vote confirmation." [0022] 4. The voter's computer, knowing the secret as can compute
WjU"' = Ktmp' . It then displays this value to the voter. In some embodiments, the facility displays a hash of this value to the voter, rather than the value itself. When displaying the hash, the length of the data is generally shorter, thus enabling the voter to read and compare fewer characters. [0023] The vote collection center does not know what value is, or should be, displayed, since the vote data it received was strongly encrypted. However, it does know:
(a) If the voter voted "yes", the value Ktmy β' should be displayed,
(b) If the voter voted "no", the value K:mβ should be displayed,
(c) If the voter voted any invalid value, a value other than these two should be displayed.
[0024] 5. The voter can now check the validity of the vote received by contacting the vote collection center though some secure communication channel, such as telephone, fax, or surface mail. By sending a request containing
(a) The voter's voter id.
(b) Optionally, a short PIN (4-5 digits typically suffice) to prevent the malicious software from masquerading remotely as the voter. the voter can obtain from the vote collection center a "confirmation dictionary" indicating the two possible values the voter should have seen displayed depending on how the voter voted, such as "If you voted 'yes', your confirmation string should be 'xyz...' and if you voted 'no', your confirmation string should be 'abc....'" In some embodiments, the confirmation dictionary is supplied to the voter in advance of the election. For example, the unique confirmation dictionary for each voter could be sent through the postal mail as part of a "voter information packet." (Note that absentee ballots are delivered to voters through the postal mail.)
[0025] 6. The voter verifies that the confirmation string the voter saw displayed by the voter's computer is consistent with both the voter's intended choice and this confirmation dictionary.
[0026] 7. Any inconsistency indicates that some sort of unexpected behavior has occurred on the voter's computer, or in transmission, and corrective action should be taken. In many electronic voting schemes, an individual voter's ballot can be removed from the ballot box and resubmitted. The exact procedure for voter corrective action is a matter of policy, and may involve some form of voter protest, followed by a resubmission of the ballot in a controlled, secure environment. Alternatively, the voter may be allowed a few attempts from a remote computer before being forced to go to a controlled environment to resubmit.
[0027] The essential cryptographic foundation of this protocol is that the voter's computer, or malicious software running on it, cannot (for well chosen - i.e., randomly chosen - my and mn ) compute the complementary confirmation string, i.e., compute Ktmn p' from Ktmy' (or visa versa). This is because doing so requires computing \ mnjmy ' (or visa versa), and the only information available to aid in this task is hPl . In short, the malicious software would have to solve an instance of the Diffie-Hellman Problem. C. An Attack on the Previous Protocol
[0028] As noted, malicious software cannot conduct directed vote corruption without the corruption being detected and later corrected. However, the basic version of the protocol outlined above in some cases may allow undirected vote corruption to go undetected as in the following scenario. [0029] 1. Instead of submitting (X,,Y, ) as the voter intends, the voter's computer can submit λ for any chosen γ e Zq . This will have the effect of
Figure imgf000010_0001
transforming a valid vote into an invalid one. When the computer receives the encrypted vote confirmation, it can follow the protocol to compute K hγβ'mβ .
[0030] 2. Were it to display this value, the voter would notice a problem, since it would not match the confirmation dictionary. However, since the malicious software generated, and knows γ , and also knows hβl from the encrypted confirmation it received, it can compute (hA = hrβl . By division, it can then compute right value K mβ> - i.e., the one to match the voter's confirmation dictionary - and display it, thereby fooling the voter. Of course, invalid votes will be detected at tabulation time, but this will usually be too late for corrective action to be taken. Embodiments of the facility guard against such an undirected attack by employing a voter validity proof as discussed in the next section.
D. Counter Attack - Voter Validity Proof
[0031] The validity proof constructed by the voter proves to the vote collection center that, (N, ,Yt ) , the encrypted decision (ballot) received from voter Vt , is either an encryption of my or an encryption of mn without revealing any information about which of these values it is. Methods for constructing validity proofs of this type can be found in U.S. Patent Application No. 09/535,927, as well as R. Cramer, I. Damgard, B. Schoenmakers, Proofs of partial knowledge and simplified design of witness hiding protocols, Advances in Cryptology, CRYPTO '94, Lecture Notes in Computer Science, pp. 174-187, Springer-Verlag, Berlin, 1994, which is hereby incorporated by reference in its entirety. Thus, the validity proof proves that the received encrypted ballot is valid, which is exactly what is needed to prevent the undetected, undirected vote corruption of the previous section. The malicious software may try an undirected vote corruption as before, but it will not be able to supply the required validity proof, and thus will be detected even before the encrypted vote confirmation is returned to the voter. As already noted, the secret value confirmation protocol itself detects directed vote corruption.
[0032] The validity proofs can be extended to more general sets of response options than simple "yes/no". As a result, the facility is able to prevent the attack of section C in the more general case as well. The resulting protocol for the general case is as follows.
[0033] 1. Ballot Construction: The encryption group, generator, and EIGamal public key are all created as usual. However, the decision encoding scheme needs to be chosen carefully. For simplicity, let us assume that there is only one question on the ballot. (If there are multiple questions, the facility performs the steps that follow independently for each of the individual questions.) Let αλ,...,αn be the set of allowable answers. For example, these could be α, = 'George
Bush', α2 = 'Al Gore', α3 = 'Ralph Nader', and α4 = 'I abstain'. Note that in this example, n = 4.
[0034] The jurisdiction, or other entity responsible for creating the ballot, must select n elements from Zqλ,...,μn, independently and at random. These are assigned, in sequence, as the corresponding response values to each allowable answer, resulting the specific decision encoding scheme. In the example, this means that the digital blank ballot publicly specifies that
• a vote for 'George Bush' should be submitted as (gα ,hα , ) , i.e., an encryption of μλ ,
• a vote for 'Al Gore' should be submitted as (gα ,hα μ2), i.e., an encryption of μ2 , • a vote for 'Ralph Nader' should be submitted as (ga ,ha μ3 ) , i.e., an encryption of μ3 ,
• an abstention should be submitted as (ga ,ha μ4) , i.e., an encryption of μ .
[0035] 2. Vote Submission:
(a) The computer operated by voter Vt submits an encrypted ballot on behalf of voter V as before, denoted as
(N,,^ ) = (gαr' , 2α' μ) for some value μ e (g) and a, e Zq .
(b) The computer operated by voter Vι also constructs a validity proof, E( , as indicated above, in order to prove that μ e {μ ,...,μn} , without revealing any more information about its specific value.
(c) The computer operated by voter Vt then submits both Pt and the encrypted vote, {X, ,Y,) to the vote collection center.
(d) Before accepting the encrypted ballot, the vote collection center first checks the proof, Pt . If verification of E, fails, corruption has already been detected, and the vote collection center can either issue no confirmation string, or issue a random one.
(e) Assuming then that verification of E succeeds, the vote collection center computes the values, Wι and Ut as in section B, steps 2 and 3, and returns these to the computer operated by voter Vt .
(f) As in section B, the computer operated by voter Vι can compute C = W U"' , and display this string (or a hash of it) to the voter.
(g) As in section B, step 5, the voter can now compare the displayed string against the voter's confirmation dictionary (obtained by one of the various modes described there). In general, the confirmation dictionary for voter Vt would consist of the following table laid out in any reasonable format:
Figure imgf000013_0001
where h is the election's public (i.e., published) hash function, and Cυ = Ktμβ' .
(h) Since the μι were chosen randomly and independently, any software (in particular, malicious software) can only display the confirmation string corresponding to the μ that was submitted or, obviously, an invalid confirmation string - it can not compute any other valid confirmation string without solving the Diffie-Hellman problem. Thus, if a μ different from the one intended by the voter is submitted, the confirmation string displayed will not match the correct confirmation string in the dictionary, and the voter will be able to detect corruption. In the case of detected corruption, corrective action can be taken as described above. In order to more completely describe the facility, an example illustrating the operation of some of its embodiments is described hereafter.
The following is a detailed example of a Secret Value Confirmation exchange. In order to maximize the clarity of the example, several of the basic parameters used - for example, the number of questions on the ballot, and the size of the cryptographic parameters - are much smaller than those that would be typically used in practice. Also, while aspects of the example exchange are discussed below in a particular order, those skilled in the art will recognize that they may be performed in a variety of other orders.
Some electronic election protocols include additional features, such as:
• voter and authority certificate (public key) information for authentication and audit
• ballot page style parameters
• data encoding standards
• tabulation protocol and parameters
As these features are independent of the Secret Value Confirmation implementation, a detailed description of them is not included in this example.
This example assumes an election protocol that encodes voter responses (answers) as a single EIGamal pair. However, from the description found here, it is a trivial matter to also construct a Secret Value Confirmation exchange for other election protocols using EIGamal encryption for the voted ballot. For example, some embodiments of the facility incorporate the homomorphic election protocol described in U.S. Patent Application No. 09/535,927. In that protocol, a voter response is represented by multiple EIGamal pairs. The confirmation dictionary used in this example is easily modified to either display a concatenation of the respective confirmation strings, or to display a hash of the sequence of them. The jurisdiction must first agree on the election initialization data. This at least includes: the basic cryptographic numerical parameters, a ballot (i.e. a set of questions and allowable answers, etc.), and a decision encoding scheme. (It may also include additional data relevant to the particular election protocol being used.)
Cryptographic Parameters
• Group Arithmetic: Integer multiplicative modular arithmetic
• Prime Modulus: p = 47
• Subgroup Modulus: q = 23
• Generator: g = 2.
• Public Key: h = g* where s is secret. For sake of this example, let us say that h = g12 = 7.
Ballot
• One Question
- Question 1 Text: Which colors should we make our flag? (Select at most 1.)
- Number of answers/choices: 4
* Answer 1 Text: Blue
* Answer 2 Text: Green
* Answer 3 Text: Red
* Answer 4 Text: / abstain
Decision Encoding Scheme
Figure imgf000016_0001
At some point, before issuing a confirmation and before distributing the voter confirmation dictionaries, the ballot collection center (or agency) generates random, independent ?, and K1 for each voter, V,. If the confirmation dictionary is to be sent after vote reception, these parameters can be generated, on a voter by voter basis, immediately after each voted ballot is accepted. Alternatively, they can be generated in advance of the election. In this example, the ballot collection agency has access to these parameters both immediately after accepting the voted ballot, and immediately before sending the respective voter's confirmation dictionary.
Sometime during the official polling time, each voter, V, obtains, and authenticates, the election initialization data, described above. It can be obtained by submitting a "ballot request" to some ballot server. Alternatively, the jurisdiction may have some convenient means to "publish" the election initialization data - that is, make it conveniently available to all voters.
From the election initialization data, V is able to determine that the expected response is the standard encoding of a particular sequence of two distinct data elements. These are (in their precise order):
Choice Encryption A pair of integers {X, Y) with 0 < X, Y < 47 indicating (in encrypted form) the voter's choice, or answer. For the answer to be valid, it must be of the form, (X, Y) = (2n, 7αμ), where 0 < α < 23 and μ e {9, 21, 36, 17}. Proof of Validity A proof of validity showing that [X. Y) is of the form described in the choice encryption step above. (In this example, we shall see that this proof consists of 15 modular integers arranged in specific sequence.)
For the sake of this example, let us assume that V wishes to cast a vote for "Green" .
1. V generates 6 Z 3 randomly. In this example, = 5. Since the encoding of "Green" is 21, V's choice encryption is computed as
{X, Y) = (2 , 75 x 21) = (32, 24) (3)
This pair is what should be sent to the vote collection center. The potential threat is that As computer may try to alter these values.
Voter V (or more precisely, V's computer) must prove that one of the following conditions hold
1. {X. Y) = (2n, 7n x 9) i.e. choice (vote cast) is "Blue"
2. {X. Y) = (2° , 7n x 21) i.e. choice (vote cast) is "Green"
3. {X. Y) = (2° , 7° x 36) i.e. choice (vote cast) is "Red"
4. (X, Y) = (2Q, 7n x 17) i.e. choice (vote cast) is "I abstain"
for some unspecified value of without revealing which of them actually does hold.
There are a variety of standard methods that can be used to accomplish this. See, for example, R. Cramer, I. Damgard, B. Schoenmakers, Proofs of partial knowledge and simplified design of witness hiding protocols, Advances in Cryptology - CRYPTO '94, Lecture Notes in Computer Science,
I δ pp. 174-187, Springer-Verlag, Berlin, 1994. The Secret Value Confirmation technique used by the facility works equally well with any method that satisfies the abstract criteria of the previous paragraph. While details of one such validity proof method are provided below, embodiments of the facility may use validity proofs of types other than this one.
Validity Proof Construction:
(In what follows, each action or computation which V is required to perform is actually carried out by As computer.)
1. V sets «2 = α = 5.
2. V generates ω2 <ΞR Z23, n, r3, r4 GR Z23 , s s3, s4 eR Z23 all randomly and independently. For this example we take
ω2 = 4 (4) n = 16 , r3 = 17 , r4 = 21 si = 12 , s3 = 4 , s4 = 15
3. V computes corresponding values
αι = griX-*1 = 216 x 3211 = 4 (5) α2 = g"2 = 24 = 16 3 = gr*χ-** = 217 x 3219 = 6 α4 = gr*χ-*' = 221 x 328 = 9 bλ = ι (y/9)"Λl = 716 x (24/9)11 = 18 b2 = hω* = 74 = 4 b3 = hr* (Y/36)-a* = 717 x (24/36)19 = 1 b4 = hri {Y/17)-Sr' = 721 x (24/17)8 = 7
(6) 4. V uses a publicly specified hash function H to compute c G Z23 as
c = H({X, Y. a b,}) 1 < i < 4 (7)
Since many choices of the hash function are possible, for this example we can just pick a random value, say
c = 19. (8)
(In practice, SHA1, or MD5, or other such standard secure hash function may be used to compute H.)
5. V computes the interpolating polynomial P{x) of degree 4 — 1 = 3. The defining properties of P are
(0) = c = 19 (9)
P{\) = Sl = 12
E(3) = S3 = (4) = s4 = 15 P{x) = Σj=o Z}xJ is computed using standard polynomial interpolation theory, to yeild:
P{x) = x3 + 20 x- X 18 x + 19 (10) or
Figure imgf000019_0001
6. V computes the values
s2 = P(2) = 5 (12) r2 = ω2 + a2s2 = 4 + 5 x 5 = 6 7. As validity proof consists of the 12 numbers
Figure imgf000020_0001
and the three numbers
Figure imgf000020_0002
in precise sequence, (ZQ need not be submitted since it is computable from the other data elements submitted using the public hash function H.)
Having computed the required choice encryption, (X, Y), and the corresponding proof of validity, V encodes these elements, in sequence, as defined by the standard encoding format. The resulting sequences form As voted ballot. (In order to make the ballot unalterable, and indisputable, V may also digitally sign this voted ballot with his private signing key. The resulting combination of As voted ballot, and his digital signature (more precisely, the standard encoding of these two elements) forms his signed voted ballot.) Finally, each voter transmits his (optionally signed) voted ballot back to the data center collecting the votes.
As described above, the voter specific random parameters for V (β and A") are available at the vote collection center. In this example, these are
β = 18 K = 37 (15)
When the voter's (optionally signed) voted ballot is received at the vote collection center, the following steps are executed
1. The digital signature is checked to determine the authenticity of the ballot, as well as the eligibility of the voter.
2. If the signature in step 1 verifies correctly, the vote collection center then verifies the proof of validity. For the particular type of validity proof we have chosen to use in this example, this consists of
(a) The public hash function H is used to compute the value of _P(0) =
zυ = P(0) = H{{X, Y, a„ b,} ) = 19 (16)
(Recall that the remaining coefficients of P, z . z2. z , are part of V's (optionally signed) voted ballot submission.)
(b) For each 1 < j < 4 both sides of the equations
Figure imgf000021_0001
are evaluated. (Here, as described above, the μ3 are taken from the Decision Encoding Scheme.) If equality fails in any of these, verification fails. This ballot is not accepted, and some arbitrary rejection string (indication) is sent back to V.
3. Assuming that the previous steps have passed successfully, the reply string {W. U) is computed as
W = KY(i = 37 x 2418 = 9 (18)
U = / = 718 = 42
This sequenced pair is encoded as specified by the public encoding format, and returned to V.
4. As computer calculates
C = W/Uα = 9/(42)5 = 18 (19) and displays this string to V. (Alternatively, the protocol may specify that a public hash function is computed on C and the resulting hash value displayed. In this example, C, itself is displayed.) If As computer attempted to submit a choice other than "Green" , the value of C computed above would be different. Moreover, the correct value of C can not be computed from an incorrect one without solving the Diffie-Hellman problem. (For the small values of p and q we have used here, this is possible, however, for "real" cryptographic parameters, As computer would unable to do this.) Thus, if As computer has submitted an encrypted ballot which does not correspond to As choice, there are only two things it can do at the point it is expected to display a confirmation. It can display something, or it can display nothing. In the case that nothing is displayed, V may take this as indication that the ballot was corrupted. In the case that something is displayed, what is displayed will almost certainly be wrong, and again, V may take this as indication that the ballot was corrupted.
5. V now compares the value of C displayed to the value found in As confirmation dictionary corresponding to the choice, "Green" (As intended choice). At this point, V may have already received his confirmation dictionary in advance, or may obtain a copy through any independent channel. An example of such a channel would be to use a fax machine. If the displayed value does not match the corresponding confirmation string in the confirmation dictionary, corruption is detected, and the ballot can be "recast" in accordance with election specific policy.
Each voter confirmation dictionary is computed by the vote collection center, since, as described above, it is the entity which has knowledge of the voter specific values of a and A'. For the case of the voter, V, we have been considering, the dictionary is computed as
Choice Confirmation String
Figure imgf000023_0001
[0037] Figures 1 -3 illustrate certain aspects of the facility. Figure 1 is a high-level block diagram showing a typical environment in which the facility operates. The block diagram shows several voter computer systems 1 10, each of which may be used by a voter to submit a ballot and verify its uncorrupted receipt. Each of the voter computer systems are connected via the Internet 120 to a vote collection center computer system 150. Those skilled in the art will recognize that voter computer systems could be connected to the vote collection center computer system by networks other than the Internet, however. The facility transmits ballots from the voter computer systems to the vote collection center computer system, which returns an encrypted vote confirmation. In each voter computer system, the facility uses this encrypted vote confirmation to determine whether the submitted ballot has been corrupted. While preferred embodiments are described in terms in the environment described above, those skilled in the art will appreciate that the facility may be implemented in a variety of other environments including a single, monolithic computer system, as well as various other combinations of computer systems or similar devices connected in various ways.
[0038] Figure 2 is a block diagram showing some of the components typically incorporated in at least some of the computer systems and other devices on which the facility executes, such as computer systems 1 10 and 130. These computer systems and devices 200 may include one or more central processing units ("CPUs") 201 for executing computer programs; a computer memory 202 for storing programs and data while they are being used; a persistent storage device 203, such as a hard drive for persistently storing programs and data; a computer- readable media drive 204, such as a CD-ROM drive, for reading programs and data stored on a computer-readable medium; and a network connection 205 for connecting the computer system to other computer systems, such as via the Internet. While computer systems configured as described above are preferably used to support the operation of the facility, those skilled in the art will appreciate that the facility may be implemented using devices of various types and configurations, and having various components. [0039] Figure 3 is a flow diagram showing steps typically performed by the facility in order to detect a compromised ballot. Those skilled in the art will appreciate that the facility may perform a set of steps that diverges from those shown, including proper supersets and subsets of these steps, reorderings of these steps, and steps of sets in which performance of certain steps by other computing devices.
[0040] In step 301 , on the voter computer system, the facility encodes a ballot choice selected by the voter in order to form a ballot. In step 302, the facility encrypts this ballot. In some embodiments, the encrypted ballot is an EIGamal pair, generated using an election public key and a secret maintained on the voter computer system. In step 303, the facility optionally signs the ballot with a private key belonging to the voter. In step 304, the facility constructs a validity proof that demonstrates that the encrypted ballot is the encryption of a ballot in which a valid ballot choice is selected. In step 305, the facility transmits the encrypted, signed ballot and the validity proof to a vote collection center computer system.
[0041] In step 321 , the facility receives this transmission in the vote collection center computer system. In step 322, the facility verifies the received validity proof. In step 323, if the validity proof is successfully verified, then the facility continues with 324, else the facility does not continue in step 324. In step 324, the facility generates an encrypted confirmation of the encrypted ballot. The facility does so without decrypting the ballot, which is typically not possible in the vote collection center computer system, where the secret used to encrypt the ballot is not available. In step 325, the facility transmits the encrypted confirmation 331 to the voter computer system.
[0042] In step 341 , the facility receives the encrypted vote confirmation in the voter computer system. In step 342, the facility uses the secret maintained on the voter computer system to decrypt the encrypted vote confirmation. In step 343, the facility displays the decrypted vote confirmation for viewing by the user. In step 344, if the displayed vote confirmation is translated to the ballot choice selected by the voter by a confirmation dictionary in the voter's possession, then the facility continues in step 345, else the facility continues in step 346. In step 345, the facility determines that the voter's ballot is not corrupted, whereas, in step 346, the facility determines that the voter's ballot is corrupted. In this event, embodiments of the facility assist the user in revoking and resubmitting the voter's ballot. It will be appreciated by those skilled in the art that the above-described facility may be straightforwardly adapted or extended in various ways. While the foregoing description makes reference to preferred embodiments, the scope of the invention is defined solely by the claims that follow and the elements recited therein.

Claims

I/We claim:
[d] 1. A method in a data processing system for discerning corruption of an electronic ballot, comprising: in a voter computer system: receiving a ballot choice selected by a voter from among a set of valid ballot choices; encoding the received ballot choice in a ballot; encrypting the ballot; constructing a validity proof proving that the encrypted ballot corresponds to a valid ballot choice; sending the encrypted ballot and the validity proof to a vote collection center computer system; in the vote collection center computer system: receiving the encrypted ballot and validity proof; verifying the validity proof; only if the validity proof is successfully verified: without decrypting the encrypted ballot, generating an encrypted vote confirmation of the encrypted ballot; sending the encrypted vote confirmation to the voter computer system; in the voter computer system: receiving the encrypted vote confirmation; decrypting the encrypted vote confirmation to obtain a vote confirmation; displaying the obtained vote confirmation; and if a confirmation dictionary in the user's possession does not translate the displayed vote confirmation to the ballot choice selected by the voter, determining that the ballot has been corrupted.
[c2] 2. The method of claim 1 wherein the encoding comprises selecting a value having a predetermined correspondence to the selected ballot choice.
[c3] 3. The method of claim 1 wherein the encrypting is performed using an election public key.
[c4] 4. The method of claim 1 wherein encrypting the ballot comprises generating an EIGamal pair representing the ballot.
[c5] 5. The method of claim 1 , further comprising signing the encrypted ballot with a private key of the voter before sending the encrypted ballot to the vote collection center computer system.
[c6] 6. The method of claim 1 wherein the vote collection center computer system sends the encrypted vote confirmation to the voter computer system via a first communication channel, further comprising, in the vote collection center computer system, sending the confirmation dictionary to the voter via a second communications channel distinct from the first communications channel.
[c7] 7. The method of claim 6 wherein the confirmation dictionary is sent in response to a request from the voter.
[c8] 8. The method of claim 7 wherein the request includes one or more identifiers associated with the voter. [c9] 9. The method of claim 6 wherein the confirmation dictionary is sent without being requested by the voter.
[do] 10. The method of claim 6 wherein individual confirmation dictionaries are sent to each of a plurality of voters including the voter.
[en] 11. The method of claim 1 , further comprising applying a hash function to the decrypted vote confirmation before it is displayed, and wherein it is determined that the ballot has been corrupted if the confirmation dictionary in the user's possession does not translate the displayed hashed decrypted vote confirmation to the ballot choice selected by the voter.
[ci2] 12. A computer-readable medium whose content cause a data processing system to discern corruption of an electronic ballot by: in a voter computer system: receiving a ballot choice selected by a voter from among a set of valid ballot choices; encoding the received ballot choice in a ballot; encrypting the ballot; constructing a validity proof proving that the encrypted ballot corresponds to a valid ballot choice; sending the encrypted ballot and the validity proof to a vote collection center computer system; in the vote collection center computer system: receiving the encrypted ballot and validity proof; verifying the validity proof; only if the validity proof is successfully verified: without decrypting the encrypted ballot, generating an encrypted vote confirmation of the encrypted ballot; sending the encrypted vote confirmation to the voter computer system; in the voter computer system: receiving the encrypted vote confirmation; decrypting the encrypted vote confirmation; displaying the decrypted vote confirmation; and if a confirmation dictionary in the user's possession does not translate the displayed decrypted vote confirmation to the ballot choice selected by the voter, determining that the ballot has been corrupted.
[ci3] 13. A method in a data processing system for discerning corruption of an electronic ballot, comprising, in a voting node: using a secret maintained in the voting node to encrypt a ballot value selected by a voter; sending the encrypted ballot value to a vote collection point; receiving, in response to sending the encrypted ballot, an encrypted vote confirmation; using the secret maintained in the voting node to decrypt the encrypted vote confirmation; and displaying the decrypted vote confirmation, such that the displayed vote confirmation may be compared to an expected vote confirmation for the ballot value selected by the voter to determine whether the electronic ballot has been corrupted.
[ci4] 14. The method of claim 13, further comprising: before displaying the decrypted vote confirmation, using a hash function to transform the decrypted vote confirmation into a smaller hash output value. [ci5] 15. The method of claim 13 wherein encrypting the ballot value comprises generating an EIGamal pair representing the ballot value.
[ci6] 16. The method of claim 15 wherein the EIGamal pair is generated by evaluating the expressions g" and hαm , where p is prime; g Zp , which has prime multiplicative order q, with the property that q is a multiplicity 1 divisor of p - 1 ; h g ; α e Zq is chosen randomly at the voting node; and m is the ballot value.
[ci ] 17. The method of claim 15 wherein the EIGamal pair is generated by evaluating the expressions αg and αh + m , where g and h are both elements of an elliptic curve group, ε, of prime order q and Zq is chosen randomly at the voting node, and m is the ballot value.
[ci8] 18. The method of claim 13 wherein applying the secret maintained in the voting node to determine whether the encrypted vote confirmation reflects receipt of the ballot value selected by the voter at the vote collection point comprises: determining the ballot value corresponding to the encrypted ballot value received at the vote collection point by evaluating the expression WjU"' , where α, is the secret maintained in the voting node, and Wι and Ul together comprise the encrypted vote confirmation; and comparing the determined ballot value to the ballot value selected by the voter.
[ci9] 19. The method of claim 13, further comprising sending to the vote collection point a validity proof proving that the encrypted ballot value corresponds to a valid ballot value. [c20] 20. The method of claim 19 wherein the validity proof is a non- interactive proof of validity.
[c2i] 21. A computer-readable medium whose contents cause a voting node to discern corruption of an electronic ballot by: using a secret maintained in the voting node to encrypt a ballot value selected by a voter; sending the encrypted ballot value to a vote collection point; receiving, in response to sending the encrypted ballot, an encrypted vote confirmation; and applying the secret maintained in the voting node to the encrypted vote confirmation to determine whether the secret value confirmation reflects receipt of the ballot value selected by the voter at the vote collection point.
[c22] 22. The computer-readable medium of claim 21 wherein the applying comprises: using the secret maintained in the voting node to decrypt the encrypted vote confirmation; and displaying the decrypted vote confirmation, such that the displayed vote confirmation may be compared to an expected vote confirmation for the ballot value selected by the voter to determine whether the electronic ballot has been corrupted.
[c23] 23. The computer-readable medium of claim 21 wherein the contents of the computer-readable medium further cause the voting node to send to the vote collection point a validity proof proving that the encrypted ballot value corresponds to a valid ballot value.
[c24] 24. One or more computer memories collectively containing a voter security data structure, the data structure containing one or more secrets usable both (a) to encrypt an encoded ballot for transmission to a ballot collection point, and (b) to decrypt an encrypted ballot confirmation received from the ballot collection point, which indicates the contents of the ballot as received at the ballot collection point.
[c25] 25. One or more computer memories collectively containing a ballot data structure, the ballot data structure comprising: an encrypted ballot choice formed by encrypting one of a plurality of valid ballot choices selected by a voter in a voter computer system; a proof of validity that demonstrates that the encrypted ballot choice constitutes an encryption of one of the plurality of valid ballot choices without indicating which of the plurality of valid ballot choices the encrypted ballot choice constitutes an encryption of; and an encrypted ballot confirmation generated in response to the receipt in a ballot collection center computer system of the encrypted ballot choice and proof of validity.
[c26] 26. The computer memories of claim 25 wherein the encrypted ballot choice is an EIGamal pair.
[c27] 27. The computer memories of claim 25 wherein the memories are directly accessible by the voter computer system.
[c28] 28. The computer memories of claim 25 wherein the memories are directly accessible by the ballot collection center computer system
[c29] 29. A method in a data processing system for discerning corruption of an electronic ballot, comprising, in a ballot receiving node: receiving an encrypted ballot value from a ballot sending node, the encrypted ballot value being encrypted from a ballot value based on a voter selection using a secret not available in the ballot receiving node; generating from the encrypted ballot value an encrypted secret value confirmation that indicates to those in possession of the secret used to encrypt the encrypted ballot value the ballot value to which the received encrypted ballot value corresponds; and sending the encrypted secret value confirmation to the ballot sending node, such that the encrypted secret value confirmation may be used in the ballot sending node to determine if the encrypted ballot value received at the ballot receiving node corresponds to the ballot selection made by the voter.
[c30] 30. The method of claim 29 wherein the secret value confirmation is generated without decrypting the encrypted ballot value.
[c3i] 31. The method of claim 29 wherein the secret value confirmation is sent to the ballot sending node via a first communication channel, further comprising sending to the ballot sending node a confirmation dictionary via a second communication channel distinct from the first communication channel, the confirmation dictionary translating from various possible secret value confirmations to the ballot values to which they correspond.
[c32] 32. The method of claim 29 wherein the encrypted secret value confirmation is encrypted in such a manner that, in the ballot sending node, given the encrypted secret value confirmation corresponding to a selection other than the voter selection, it is intractable to generate a decrypted secret value confirmation corresponding to the voter selection. [c33] 33. A ballot receiving node for discerning corruption of an electronic ballot, comprising: a receiver that receives an encrypted ballot value from a ballot sending node, the encrypted ballot value being encrypted from a ballot value derived from a selection made by a voter using a secret not available in the ballot receiving node; a confirmation generation subsystem that generates from the encrypted ballot value an encrypted secret value confirmation that indicates to those in possession of the secret used to encrypt the encrypted ballot value the ballot value to which the received encrypted ballot value corresponds; and a transmitter that sends the encrypted secret value confirmation to the ballot sending node.
[c34] 34. One or more generated data signals collectively conveying a ballot response data structure containing an encrypted ballot confirmation generated in response to the receipt at a ballot collection point of a ballot cast by a voter, the encrypted ballot confirmation, when decrypted on behalf of the voter, indicating a voting selection made by the voter in the cast ballot as received at the ballot collection point.
[c35] 35. The data signals of claim 34 wherein the ballot received at the ballot collection point is encrypted, and wherein the encrypted ballot confirmation is generated without decrypting the encrypted ballot.
[c36] 36. The data signals of claim 34 wherein the encrypted ballot confirmation, when decrypted, yields a value that, if the ballot received at the ballot collection point is uncorrupted, matches a value listed in a confirmation dictionary for the voting selection made by the voter. [c37] 37. A method in a data processing system for discerning corruption of an electronic ballot, comprising: sending an encrypted ballot from a first computer system to a second computer system, the encrypted ballot reflecting a ballot choice selected by a voter; sending a confirmation from the second computer system to the first computer system, the confirmation serving to convey the decrypted contents of the encrypted ballot as received at the second computer system, the confirmation being generated without decrypting the encrypted ballot; and in the first computer system, displaying the confirmation, so that the voter can determine whether the decrypted contents of the encrypted ballot as received at the second computer system match the ballot choice selected by the voter.
[c38] 38. The method of claim 37 wherein the confirmation sent from the second computer system to the first computer system is encrypted in such a manner that its decryption by the second computer system is infeasible.
[c39] 39. The method of claim 37 wherein the confirmation sent from the second computer system to the first computer system is encrypted in such a manner that its decryption by the second computer system is impossible.
[c40] 40. The method of claim 37, further comprising sending from the first computer system to the second computer system a validity proof proving that the encrypted ballot sent from the first computer system to the second computer system reflects a valid ballot choice without identifying the reflected ballot choice.
[c4i] 41. The method of claim 40 wherein the confirmation is sent from the second computer system to the first computer system only if the validity proof sent from the first computer system to the second computer is verified to prove that the encrypted ballot sent from the first computer system to the second computer system reflects a valid ballot choice.
[c42] 42. A computer-readable medium whose contents cause a data processing system to discern corruption of an electronic ballot by: sending an encrypted ballot from a first computer system to a second computer system, the encrypted ballot reflecting a ballot choice selected by a voter; sending a confirmation from the second computer system to the first computer system, the confirmation serving to convey the decrypted contents of the encrypted ballot as received at the second computer system, the confirmation being generated without decrypting the encrypted ballot; and in the first computer system, displaying the confirmation, so that the voter can determine whether the decrypted contents of the encrypted ballot as received at the second computer system match the ballot choice selected by the voter.
[c43] 43. The computer-readable medium of claim 42 wherein the contents of the computer-readable medium further cause the data processing system to send from the first computer system to the second computer system a validity proof proving that the encrypted ballot sent from the first computer system to the second computer system reflects a valid ballot choice without identifying the reflected ballot choice.
[c44] 44. The computer-readable medium of claim 43 wherein the confirmation is sent from the second computer system to the first computer system only if the validity proof sent from the first computer system to the second computer is verified to prove that the encrypted ballot sent from the first computer system to the second computer system reflects a valid ballot choice. [c45] 45. A method in a voting computing system for detecting the compromise of an electronic ballot sent to a ballot collection point, comprising: receiving from the ballot collection point an encrypted confirmation of the contents of an encrypted ballot received at the ballot collection point; and using a secret maintained on the voting computer system to decrypt and display the confirmation to the voter, such that the voter may compare the displayed confirmation to a confirmation expected by the voter based on a ballot choice selected by the voter to determine whether the electronic ballot was compromised.
[c46] 46. A computer-readable medium whose contents cause a voting computing system to detect the compromise of an electronic ballot sent to a ballot collection point by: receiving from the ballot collection point an encrypted confirmation of the contents of an encrypted ballot received at the ballot collection point; and using a secret maintained on the voting computer system to decrypt and display the confirmation to the voter, such that the voter may compare the displayed confirmation to a confirmation expected by the voter based on a ballot choice selected by the voter to determine whether the electronic ballot was compromised.
[c47] 47. A method in a ballot collection computer system for detecting the compromise of an electronic ballot, comprising: receiving the electronic ballot, the electronic ballot containing an encrypted ballot choice; determining that the received encrypted ballot choice is not accompanied by a valid validity proof that proves that the encrypted ballot choice constitutes the encryption of one of a plurality of permissible ballot choices; and in response to so determining, determining that the generated first ballot has been compromised. [c48] 48 The method of claim 47 wherein no validity proof is received for the encrypted ballot choice
[c49] 49 The method of claim 47 wherein a validity proof is received along with the encrypted ballot choice, and the combination of validity proof and encrypted ballot fail a verification operation performed by the vote collection computer system, where the verification operation is constructed explicitly to determine whether the encrypted ballot is an encryption of at least one of the valid ballot responses
[c50] 50 A ballot collection computer system for detecting the compromise of an electronic ballot, comprising means for receiving the electronic ballot, the electronic ballot containing an encrypted ballot choice, means for determining that the received encrypted ballot choice is not accompanied by a valid validity proof that proves that the encrypted ballot choice constitutes the encryption of one of a plurality of permissible ballot choices, and means for, in response to so determining, determining that the generated first ballot has been compromised
PCT/US2001/050141 2001-02-20 2001-12-31 Detecting compromised ballots WO2002067174A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CA002438985A CA2438985A1 (en) 2001-02-20 2001-12-31 Detecting compromised ballots
AU2002232794A AU2002232794A1 (en) 2001-02-20 2001-12-31 Detecting compromised ballots

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US27018201P 2001-02-20 2001-02-20
US60/270,182 2001-02-20
US09/816,869 US6950948B2 (en) 2000-03-24 2001-03-24 Verifiable, secret shuffles of encrypted data, such as elgamal encrypted data for secure multi-authority elections
US09/816,869 2001-03-24

Publications (2)

Publication Number Publication Date
WO2002067174A2 true WO2002067174A2 (en) 2002-08-29
WO2002067174A3 WO2002067174A3 (en) 2003-01-03

Family

ID=26954119

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/050141 WO2002067174A2 (en) 2001-02-20 2001-12-31 Detecting compromised ballots

Country Status (3)

Country Link
AU (1) AU2002232794A1 (en)
CA (1) CA2438985A1 (en)
WO (1) WO2002067174A2 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2417352A (en) * 2004-08-18 2006-02-22 Joint Stock Company Infotecs Electronic voting method
CN109964446A (en) * 2018-06-08 2019-07-02 北京大学深圳研究生院 A kind of common recognition method based on ballot

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0697776A2 (en) * 1994-08-19 1996-02-21 Nec Corporation Method and apparatus for secure electronic voting
EP0743620A2 (en) * 1995-05-19 1996-11-20 Nec Corporation Secure receipt-free electronic voting

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0697776A2 (en) * 1994-08-19 1996-02-21 Nec Corporation Method and apparatus for secure electronic voting
EP0743620A2 (en) * 1995-05-19 1996-11-20 Nec Corporation Secure receipt-free electronic voting

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
A.M. ODLYZKO: "Discrete logarithms in finite fields and their cryptographic significance" LECTURE NOTES IN COMPUTER SIENCE, ADVANCES IN CRYPTOLOGY: PROCEEDINGS OF EUROCRYPT 84, vol. 209, 1985, XP002210994 Springer Verlag, NY cited in the application *
SAKO K ET AL: "Receipt-free mix-type voting scheme: A practical solution to the implementation of a voting booth" ADVANCES IN CRYPTOLOGY- EUROCRYPT. INTERNATIONAL CONFERENCE ON THE THEORY AND APPLICATION OF CRYPTOGRAPHIC TECHNIQUES, SPRINGER VERLAG, DE, 1995, pages 393-403, XP002099994 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2417352A (en) * 2004-08-18 2006-02-22 Joint Stock Company Infotecs Electronic voting method
GB2417352B (en) * 2004-08-18 2009-03-04 Joint Stock Company Infotecs Electronic voting method
CN109964446A (en) * 2018-06-08 2019-07-02 北京大学深圳研究生院 A kind of common recognition method based on ballot
CN109964446B (en) * 2018-06-08 2022-03-25 北京大学深圳研究生院 Consensus method based on voting

Also Published As

Publication number Publication date
AU2002232794A1 (en) 2002-09-04
WO2002067174A3 (en) 2003-01-03
CA2438985A1 (en) 2002-08-29

Similar Documents

Publication Publication Date Title
US7099471B2 (en) Detecting compromised ballots
US5495532A (en) Secure electronic voting using partially compatible homomorphisms
US5978475A (en) Event auditing system
JP5205398B2 (en) Key authentication method
KR100856007B1 (en) A verification method for operation of encryption apparatus andits application to electronic voting
Syverson Limitations on design principles for public key protocols
Abe et al. Flaws in some robust optimistic mix-nets
US20060085647A1 (en) Detecting compromised ballots
Fouard et al. Survey on electronic voting schemes
WO2001020562A2 (en) Multiway election method and apparatus
Smart et al. True trustworthy elections: remote electronic voting using trusted computing
Araujo et al. A practical and secure coercion-resistant scheme for internet voting
Gardner et al. Coercion resistant end-to-end voting
Zwierko et al. A light-weight e-voting system with distributed trust
US20030028423A1 (en) Detecting compromised ballots
JP2002500842A (en) Automatic recovery and automatic authentication possible encryption system
EP1371169A2 (en) Detecting compromised ballots
WO2002067174A2 (en) Detecting compromised ballots
Haghighat et al. An efficient and provably-secure coercion-resistant e-voting protocol
Khader et al. Receipt freeness of prêt à voter provably secure
KR100556055B1 (en) Detecting compromised ballots
Smart et al. Remote electronic voting with revocable anonymity
Dall'Olio et al. Voting with Designated Verifier Signature-Like Protocol.
Choi et al. Auditable privacy: On tamper-evident mix networks
Goulet et al. Surveying and improving electronic voting schemes

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

WWE Wipo information: entry into national phase

Ref document number: 2438985

Country of ref document: CA

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase in:

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP