Financial Cryptography

This paper discusses the implementation of the voting scheme based on mix-net technology. The advantages of employing this technology cire that voters can vote-and-go, and that it is flexible enough to be used for variety of vote-expression methods, while ensuring the privacy of votes and the elimination of faulty players. The most attractive security feature of this scheme is its universal verifiability; anyone can confirm the correctness of the result. Such verifiability is achieved by providing proofs on correct shufliling and decryption. The paper presents a new scheme for generating a single proof for shuffle-and-decrypt process. Compsu'ed to the combination of two separate proofe on shuffle and decryption, the new scheme is 150% faster with only 80% of the length. As a result, the system was able to produce results that were verified correct within twenty minutes following a vote participated in by ten thousand voters, with three shuffling centers being used. We beheve this is the first implementation report of a voting scheme with universal verifiability.

[1]  A. Joux,et al.  La Reduction de Reseaux en Cryptographie , 1993 .

[2]  Jacques Stern,et al.  A new public key cryptosystem based on higher residues , 1998, CCS '98.

[3]  Paul F. Syverson,et al.  Weakly secret bit commitment: applications to lotteries and fair exchange , 1998, Proceedings. 11th IEEE Computer Security Foundations Workshop (Cat. No.98TB100238).

[4]  Jacques Stern,et al.  Fair Encryption of RSA Keys , 2000, EUROCRYPT.

[5]  Tatsuaki Okamoto,et al.  A New Public-Key Cryptosystem as Secure as Factoring , 1998, EUROCRYPT.

[6]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[7]  Brigitte Vallée,et al.  Gauss' Algorithm Revisited , 1991, J. Algorithms.

[8]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[9]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[10]  Ran Canetti,et al.  Efficient and Secure Source Authentication for Multicast , 2001, NDSS.

[11]  Moti Yung,et al.  Non-interactive cryptocomputing for NC/sup 1/ , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).

[12]  Ran Canetti,et al.  Efficient authentication and signing of multicast streams over lossy channels , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.