Page 68 - Towards Trustworthy Elections New Directions in Electronic Voting by Ed Gerck (auth.), David Chaum, Markus Jakobsson, Ronald L. Rivest, Peter Y. A. Ryan, Josh Benaloh, Miroslaw Kutylowski, Ben Adida ( (z-lib.org (1)
P. 68
A. Juels, D. Catalano, and M. Jakobsson
60
Chong, and Myers [16] have devised and implemented a refined protocol in a system
called Civitas, and achieved good scalability by partitioning the population of voters. It
is certainly conceivable that there exists a provably secure, coercion-resistant electronic
voting scheme with lower complexity—perhaps even linear. Constructing one remains
an open problem.
References
1. Proxyvote.com: Shareholder election website (2008), Referenced 2008 at
http://www.proxyvote.com
2. Vote-auction (2008), Referenced 2008 at http://www.vote-auction.net
3. Baudron, O., Fouque, P.-A., Pointcheval, D., Stern, J., Poupard, G.: Practical multi-candidate
election system. In: PODC 2001, pp. 274–283. ACM Press, New York (2001)
4. Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient
protocols. In: 1st ACM Conference on Computer and Communications Security, pp. 62–73.
ACM, New York (1993)
5. Benaloh, J.C., Tuinstra, D.: Receipt-free secret-ballot elections (extended abstract). In: 26th
ACM STOC, pp. 544–553 (1994)
6. Blum, M., De Santis, A., Micali, S., Persiano, G.: Noninteractive zero-knowledge. SIAM J.
Comput. 20(6), 1084–1118 (1991)
7. Boneh, D.: The Decision Diffie-Hellman problem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS,
vol. 1423, pp. 48–63. Springer, Heidelberg (1998)
8. Boneh, D., Golle, P.: Almost entirely correct mixing with applications to voting. In:
Atluri, V. (ed.) ACM CCS ’02, pp. 68–77. ACM Press, New York (2002)
9. Brands, S.: Rethinking Public Key Infrastructures and Digital Certificates: Building in Pri-
vacy. MIT Press, Cambridge (2000)
10. Camenisch, J., Lysyanskaya, A.: An efficient system for non-transferable anonymous cre-
dentials with optional anonymity revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001.
LNCS, vol. 2045, pp. 93–118. Springer, Heidelberg (2001)
11. Camenisch, J., Stadler, M.: Efficient group signature schemes for large groups. In:
Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 410–424. Springer, Heidelberg
(1997)
12. Canetti, R., Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Adaptive security for threshold
cryptosystems. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 98–115. Springer,
Heidelberg (1999)
13. Canetti, R., Dwork, C., Naor, M., Ostrovsky, R.: Deniable encryption. In: Kaliski Jr., B.S.
(ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 90–104. Springer, Heidelberg (1997)
14. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commu-
nications of the ACM 24(2), 84–88 (1981)
15. Chaum, D., Ryan, P.Y.A., Schneider, S.A.: A practical voter-verifiable election scheme. In:
di Vimercati, S.d.C., Syverson, P.F., Gollmann, D. (eds.) ESORICS 2005. LNCS, vol. 3679,
pp. 118–139. Springer, Heidelberg (2005)
16. Clarkson, M.R., Chong, S., Myers, A.C.: Civitas: A secure voting system. Technical Re-
port Technical Report 2007-2081, Cornell University Computing and Information Science
(May 2007), Civitas Web site referenced 2008 at
http://www.cs.cornell.edu/projects/civitas
17. Cramer, R., Damgard, I., Schoenmakers, B.: Proofs of partial knowledge and simplified de-
sign of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839,
pp. 174–187. Springer, Heidelberg (1994)

