Paper 2013/216

Election Verifiability or Ballot Privacy: Do We Need to Choose?

Edouard Cuvelier, Olivier Pereira, and Thomas Peters

Abstract

We propose a new encryption primitive, \emph{commitment consistent encryption} (CCE), and instances of this primitive that enable building the first universally verifiable voting schemes with a perfectly private audit trail (PPAT) and practical complexity. That is: \begin{myitemize} \item the audit trail that is published for verifying elections guarantees everlasting privacy, and \item the computational load required from the participants is only increased by a small constant factor compared to traditional voting schemes, and is optimal in the sense of Cramer, Gennaro and Schoenmakers~\cite{CGS97}. \end{myitemize} These properties make it possible to introduce election verifiability in large scale elections as a pure benefit, that is, without loss of privacy compared to a non-verifiable scheme and at a similar level of efficiency. We propose different approaches for constructing voting schemes with PPAT from CCE, as well as two efficient CCE constructions: one is tailored for elections with a small number of candidates, while the second is suitable for elections with complex ballots.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
electronic voting schemeprovable everlasting privacy
Contact author(s)
thomas peters @ uclouvain be
History
2013-04-14: received
Short URL
https://ia.cr/2013/216
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/216,
      author = {Edouard Cuvelier and Olivier Pereira and Thomas Peters},
      title = {Election Verifiability or Ballot Privacy: Do We Need to Choose?},
      howpublished = {Cryptology ePrint Archive, Paper 2013/216},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/216}},
      url = {https://eprint.iacr.org/2013/216}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.