Paper 2012/697

Verifiable Elections That Scale for Free

Melissa Chase, Markulf Kohlweiss, Anna Lysyanskaya, and Sarah Meiklejohn

Abstract

In order to guarantee a fair and transparent voting process, electronic voting schemes must be verifiable. Most of the time, however, it is important that elections also be anonymous. The notion of a verifiable shuffle describes how to satisfy both properties at the same time: ballots are submitted to a public bulletin board in encrypted form, verifiably shuffled by several mix servers (thus guaranteeing anonymity), and then verifiably decrypted by an appropriate threshold decryption mechanism. To guarantee transparency, the intermediate shuffles and decryption results, together with proofs of their correctness, are posted on the bulletin board throughout this process. In this paper, we present a verifiable shuffle and threshold decryption scheme in which, for security parameter k, L voters, M mix servers, and N decryption servers, the proof that the end tally corresponds to the original encrypted ballots is only O(k(L + M + N)) bits long. Previous verifiable shuffle constructions had proofs of size O(kLM + kLN), which, for elections with thousands of voters, mix servers, and decryption servers, meant that verifying an election on an ordinary computer in a reasonable amount of time was out of the question. The linchpin of each construction is a controlled-malleable proof (cm-NIZK), which allows each server, in turn, to take a current set of ciphertexts and a proof that the computation done by other servers has proceeded correctly so far. After shuffling or partially decrypting these ciphertexts, the server can also update the proof of correctness, obtaining as a result a cumulative proof that the computation is correct so far. In order to verify the end result, it is therefore sufficient to verify just the proof produced by the last server.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Published elsewhere. To appear in PKC 2013
Keywords
election schemesthreshold cryptographyzero knowledge
Contact author(s)
smeiklej @ cs ucsd edu
History
2012-12-14: revised
2012-12-14: received
See all versions
Short URL
https://ia.cr/2012/697
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/697,
      author = {Melissa Chase and Markulf Kohlweiss and Anna Lysyanskaya and Sarah Meiklejohn},
      title = {Verifiable Elections That Scale for Free},
      howpublished = {Cryptology ePrint Archive, Paper 2012/697},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/697}},
      url = {https://eprint.iacr.org/2012/697}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.