New receipt-free voting scheme using double-trapdoor commitment

  • Authors:
  • Xiaofeng Chen;Qianhong Wu;Fangguo Zhang;Haibo Tian;Baodian Wei;Byoungcheon Lee;Hyunrok Lee;Kwangjo Kim

  • Affiliations:
  • Key Laboratory of Computer Networks and Information Security, Ministry of Education, Xidian University, Xi'an 710071, PR China;Key Laboratory of Aerospace Information Security and Trusted Computing, Ministry of Education, Wuhan University, Wuhan 430079, PR China;School of Information Science and Technology, Sun Yat-sen University, Guangzhou 510275, PR China;School of Information Science and Technology, Sun Yat-sen University, Guangzhou 510275, PR China;School of Information Science and Technology, Sun Yat-sen University, Guangzhou 510275, PR China;Department of Information Security, Joongbu University, Chungnam 312-702, Republic of Korea;Department of Computer Science, KAIST, Daejeon 305-714, Republic of Korea;Department of Computer Science, KAIST, Daejeon 305-714, Republic of Korea

  • Venue:
  • Information Sciences: an International Journal
  • Year:
  • 2011

Quantified Score

Hi-index 0.07

Visualization

Abstract

It is considered to be the most suitable solution for large scale elections to design an electronic voting scheme using blind signatures and anonymous channels. Based on this framework, Okamoto first proposed a receipt-free voting scheme [30] for large scale elections. However, in the following paper, Okamoto [31] proved that the scheme [30] was not receipt-free and presented two improved schemes. One scheme requires the help of the parameter registration committee and the other needs a stronger physical assumption of the voting booth. In this paper, we utilize the double-trapdoor commitment to propose a new receipt-free voting scheme based on blind signatures for large scale elections. Neither the parameter registration committee nor the voting booth is required in our scheme. We also present a more efficient zero-knowledge proof for secret permutation. Therefore, our scheme is much more efficient than Okamoto's schemes [30,31] with the weaker physical assumptions. Moreover, we prove that our scheme can achieve the desired security properties.