首页> 外文会议>PKC 2013 >Verifiable Elections That Scale for Free
【24h】

Verifiable Elections That Scale for Free

机译:可核准的选举可免费缩放

获取原文

摘要

In order to guarantee a fair and transparent voting process, electronic voting schemes must be verifiable. Most of the time, however, it is important that elections also be anonymous. The notion of a verifiable shuffle describes how to satisfy both properties at the same time: ballots are submitted to a public bulletin board in encrypted form, verifiably shuffled by several mix servers (thus guaranteeing anonymity), and then verifiably decrypted by an appropriate threshold decryption mechanism. To guarantee transparency, the intermediate shuffles and decryption results, together with proofs of their correctness, are posted on the bulletin board throughout this process. In this paper, we present a verifiable shuffle and threshold decryption scheme in which, for security parameter k, L voters, M mix servers, and N decryption servers, the proof that the end tally corresponds to the original encrypted ballots is only O(k(L + M + N)) bits long. Previous verifiable shuffle constructions had proofs of size O(kLM + kLN), which, for elections with thousands of voters, mix servers, and decryption servers, meant that verifying an election on an ordinary computer in a reasonable amount of time was out of the question. The linchpin of each construction is a controlled-malleable proof (cm- NIZK), which allows each server, in turn, to take a current set of ciphertexts and a proof that the computation done by other servers has proceeded correctly so far. After shuffling or partially decrypting these ciphertexts, the server can also update the proof of correctness, obtaining as a result a cumulative proof that the computation is correct so far. In order to verify the end result, it is therefore sufficient to verify just the proof produced by the last server.
机译:为了保证公平,透明的投票过程中,电子投票制度必须得到验证。大部分的时间,但是,重要的是,选举也是匿名的。可验证的随机播放的概念描述了如何同时满足这两个属性:选票通过适当的阈值的解密提交给一个公共公告板以加密的形式,由若干混合服务器核查的混洗(从而保证匿名),然后核查的解密机制。为了保证透明度,中间洗牌和解密结果,连同其正确性的证明,在整个过程中贴在公告板上。在本文中,我们提出了一个可核实的洗牌和阈解密方案,其中,为安全参数k,L选民,男混合服务器,和N解密服务器中,证明了端吻合对应于原始加密的空格度只有O(K (L + M + N))位长。上一页核实的洗牌结构有大小O(KLM +九龙),其中,用于与成千上万选民的选举中,混合服务器和解密服务器的证据,这意味着在合理时间内验证一个普通的计算机上的选举是的出题。每个建设的关键是控制延展的证明(-1 NIZK),它允许每个服务器,反过来,采取当前的一组密文和证明,由其他服务器进行计算至今正确进行。洗牌或部分解密的密文,这些后,该服务器还可以更新正确性证明,获得结果的累积证明的计算是正确为止。为了验证最终的结果,因此它是足以验证刚刚过去的服务器所产生的证据。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号