2018
DOI: 10.1016/j.tcs.2018.03.022
|View full text |Cite
|
Sign up to set email alerts
|

Secret, verifiable auctions from elections

Abstract: Auctions and elections are seemingly disjoint. Nevertheless, similar cryptographic primitives are used in both domains. For instance, mixnets, homomorphic encryption and trapdoor bit-commitments have been used by state-of-the-art schemes in both domains. These developments have appeared independently. For example, the adoption of mixnets in elections preceded a similar adoption in auctions by over two decades. In this paper, we demonstrate a relation between auctions and elections: we present a generic constru… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
11
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
3
2
1

Relationship

2
4

Authors

Journals

citations
Cited by 7 publications
(11 citation statements)
references
References 52 publications
0
11
0
Order By: Relevance
“…An asymmetric encryption scheme Π = (Gen, Enc, Dec) is homomorphic, with respect to ternary operators , ⊕, and ⊗, 29 if there exists a negligible function negl, such that for all security parameters κ, we have the following. 30 First, for all messages m 1 and m 2 we have Pr[(pk , sk , m) ← Gen(κ); c 1 ← Enc(pk , m 1 ); c 2 ← Enc(pk , m 2 ) :…”
Section: A Cryptographic Primitivesmentioning
confidence: 99%
See 1 more Smart Citation
“…An asymmetric encryption scheme Π = (Gen, Enc, Dec) is homomorphic, with respect to ternary operators , ⊕, and ⊗, 29 if there exists a negligible function negl, such that for all security parameters κ, we have the following. 30 First, for all messages m 1 and m 2 we have Pr[(pk , sk , m) ← Gen(κ); c 1 ← Enc(pk , m 1 ); c 2 ← Enc(pk , m 2 ) :…”
Section: A Cryptographic Primitivesmentioning
confidence: 99%
“…The tallying and verification algorithms in Definition 9 adapt (unpublished) algorithms prepared by Quaglia & Smyth in the context of[30]. Quaglia & Smyth have since incorporated these adaptations into their work to take advantage of the results presented in this manuscript.…”
mentioning
confidence: 99%
“…We demonstrate applicability of Theorem 2 using a construction for election schemes from asymmetric encryption. 7,8 Definition 4 (Enc2Vote [32]). Given a perfectly correct asymmetric encryption scheme Π = (Gen, Enc, Dec) satisfying IND-CPA, election scheme with external authentication Enc2Vote(Π) is defined as follows:…”
Section: Our Construction Ensures Ballot Secrecymentioning
confidence: 99%
“…, the system must be complete: there exists a negligible function negl, such that for all statement and witnesses (s, w) ∈ R and security parameters κ, we have Pr[σ ← Prove(s, w, κ) : Verify(s, σ, κ) = 1] > 1 − negl(κ).Definition 9 (Fiat-Shamir transformation[18]). Given a sigma protocol Σ = (Comm, Chal, Resp, Verify Σ ) for relation R and a hash function H, the Fiat-Shamir transformation, denoted FS(Σ, H), is the non-interactive proof system (Prove, Verify), defined as follows:Prove(s, w, κ) = (comm, t) ← Comm(s, w, κ); chal ← H(comm, s); resp ← Resp(chal, t, κ); return (comm, resp) Verify(s, (comm, resp), κ) =chal ← H(comm, s); return Verify Σ (s, (comm, chal, resp), κ)Definition 10 (Zero-knowledge (as formalized in[32])). Let ∆ = (Prove, Verify) be a non-interactive proof system for a relation R, derived by application of the Fiat-Shamir transformation[18] to a random oracle H and the sigma protocol.…”
mentioning
confidence: 99%
“…Based on the proposal of Wu et al [2,41], they represented that the issues of bribery and coercion can be protected as long as the modus applied to perform bribery and coercion can make people comprehend clearly. As a result, the methods that applied to the system of bribe and coercion can be divided into five levels: Level-1: Receipt Checking Making the voters believe their vote is efficiently accepted and calculated, there are several e-voting systems offer the voting evidence and receipts to voters [3,4,5,[6][7][8][9][10][11]. Through checking the voting receipts from the e-voting systems, the briber and the coercer can exam whether a voter has followed their rules or not.…”
Section: Introductionmentioning
confidence: 99%