Sciweavers

ACNS
2005
Springer

Non-interactive Zero-Knowledge Arguments for Voting

13 years 10 months ago
Non-interactive Zero-Knowledge Arguments for Voting
Abstract. In voting based on homomorphic threshold encryption, the voter encrypts his vote and sends it in to the authorities that tally the votes. If voters can send in arbitrary plaintexts then they can cheat. It is therefore important that they attach an argument of knowledge of the plaintext being a correctly formed vote. Typically, these arguments are honest verifier zero-knowledge arguments that are made non-interactive using the Fiat-Shamir heuristic. Security is argued in the random oracle model. The simplest case is where each voter has a single vote to cast. Practical solutions have already been suggested for the single vote case. However, as we shall see homomorphic threshold encryption can be used for a variety of elections, in particular there are many cases where voters can cast multiple votes at once. In these cases, it remains important to bring down the cost of the NIZK argument. We improve on state of the art in the case of limited votes, where each voter can vote a ...
Jens Groth
Added 26 Jun 2010
Updated 26 Jun 2010
Type Conference
Year 2005
Where ACNS
Authors Jens Groth
Comments (0)