Page 130 - Towards Trustworthy Elections New Directions in Electronic Voting by Ed Gerck (auth.), David Chaum, Markus Jakobsson, Ronald L. Rivest, Peter Y. A. Ryan, Josh Benaloh, Miroslaw Kutylowski, Ben Adida ( (z-lib.org (1)
P. 130
A. Otsuka and H. Imai
122
Efficiency
4.5
We will discuss the efficiency of the electronic voting scheme presented above.
The efficiency of our scheme can be investigated in two ways: (1) Storage Com-
plexity, (2) Communication Complexity. Since our scheme is computationally
efficient. Thus we omit the evaluation of computational complexity here.
Storage complexity of our scheme is evaluated by the size of private keys
required for each voter, each tallying authorities and each public verifier respec-
tively. As described in the construction of the scheme, the storage complexity of
each player is easily computed and shown in Fig. 1 under the indicated setting
of parameters. The required storage size for the Voter is the most critical part.
It requires 3MB and 32MB in the case of a million eligible voters and collusion
of up to 10,000 and 100,000 players are allowed respectively. If some of the users
want to verify the integrity of whole tallying process as a public verifier, they
must store additional private verification keys listed in the lowest row. Each
public verifier needs (users who requeted to become a public verifier) to store
310MB of private verification keys for each case.
Communication complexity of our scheme is shown in Fig. 2 in the case of 1
million eligible voters allowing collusion of up to 10,000 and 1,000 users. Casting
one vote requires only 220KB of data to post to the bulletin board. The heaviest
part is the communication for the Verify and Tally to download the commitment
posted by each voter (one million voters) to verify the whole tallying process.
References
1. Bennett, C.H., Brassard, G.: Quantum cryptography: Public-key distribution and
coin tossing. In: Proceedings of IEEE International Conference on Computers,
Systems and Signal Processing, Bangalore, India, December 1984, pp. 175–179
(1984)
2. Benaloh, J.C., Yung, M.: Distributing the Power of a Government to Enhance the
Privacy of Voters (Extended Abstract). In: PODC 1986, pp. 52–62 (1986)
3. Broadbent, A., Tapp, A.: Information-theoretic security without an honest ma-
jority. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 410–426.
Springer, Heidelberg (2007)
4. Chaum, D.: Secret-ballot Receipts True Voter-Verifiable Elections. In: WOTE 2006
(2006) (invited talk)
5. Chaum, D., van de Graaf, J., Ryan, P.Y.A., Vora, P.L.: Secret Ballot Elections
with Unconditional Integrity., Cryptology ePrint Archive, Report 2007/270 (2007)
6. Chang, Y.-C., Lu, C.-J.: Oblivious polynomial evaluation and oblivious neural
learning. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 369–384.
Springer, Heidelberg (2001)
7. Chor, B., Goldwasser, S., Micali, S., Awerbuch, B.: Verifiable Secret Sharing and
Achieving Simultaneity in the Presence of Faults (Extended Abstract). In: FOCS
1985, pp. 383–395 (1985)
8. Cohen, J.D., Fischer, M.J.: A Robust and Verifiable Cryptographically Secure Elec-
tion Scheme (Extended Abstract). In: FOCS 1985, pp. 372–382 (1985)

