Page 70 - Towards Trustworthy Elections New Directions in Electronic Voting by Ed Gerck (auth.), David Chaum, Markus Jakobsson, Ronald L. Rivest, Peter Y. A. Ryan, Josh Benaloh, Miroslaw Kutylowski, Ben Adida ( (z-lib.org (1)
P. 70
A. Juels, D. Catalano, and M. Jakobsson
62
38. Neff, A.: A verifiable secret shuffle and its application to e-voting. In: Samarati, P. (ed.) ACM
CCS 2001, pp. 116–125. ACM Press, New York (2001)
39. Neff, C.A.: Practical high certainty intent verification for encrypted votes (October 2004),
Referenced 2008 at
http://www.votehere.com/vhti/documentation/vsv-2.0.3638.pdf
40. Niemi, V., Renvall, A.: How to prevent buying of votes in computer elections. In:
Safavi-Naini, R., Pieprzyk, J.P. (eds.) ASIACRYPT 1994. LNCS, vol. 917, pp. 164–170.
Springer, Heidelberg (1995)
41. Okamoto, T.: An electronic voting scheme. In: Terashima, N., et al. (eds.) IFIP World
Congress, pp. 21–30 (1996)
42. Okamoto, T.: Receipt-free electronic voting schemes for large scale elections. In:
Christianson, B., Lomas, M. (eds.) Security Protocols 1997. LNCS, vol. 1361, pp. 25–35.
Springer, Heidelberg (1998)
43. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In:
Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg
(1999)
44. Parker, S.: Shaking voter apathy up with IT. The Guardian, December 11 (2001)
45. Paul, R.: Geneva brings quantum cryptography to internet voting. Ars Technica, October 12
(2007), Referenced 2008 at http://www.arstechnia.com
46. Associated Press. France’s first online primary shows internet’s unprecedented importance
in presidential race. International Herald Tribune, January 1 (2007), Referenced 2008 at
http://www.iht.com
47. Ryan, P.Y.A., Schneider, S.A.: Prˆet `a voter with re-encryption mixes. In: Gollmann, D.,
Meier, J., Sabelfeld, A. (eds.) ESORICS 2006. LNCS, vol. 4189, pp. 313–326. Springer,
Heidelberg (2006)
48. Sako, K., Kilian, J.: Receipt-free mix-type voting scheme. In: Guillou, L.C., Quisquater, J.-J.
(eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 393–403. Springer, Heidelberg (1995)
49. Schnorr, C.-P.: Efficient signature generation by smart cards. Journal of Cryptology 4(3),
161–174 (1991)
50. Schoenmakers, B.: A simple publicly verifiable secret sharing scheme and its application
to electronic voting. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 148–164.
Springer, Heidelberg (1999)
51. Schoenmakers, B.: Personal communication (2000)
52. Shamir, A.: How to share a secret. Communications of the Association for Computing Ma-
chinery 22(11), 612–613 (1979)
53. Tsiounis, Y., Yung, M.: On the security of elGamal based encryption. In: Imai, H., Zheng, Y.
(eds.) PKC 1998. LNCS, vol. 1431, p. 117. Springer, Heidelberg (1998)
A Remark on Strong Verifiability
We set forth our definitions of correctness and verifiability in the body of the paper to
meet the minimal requirements for a fair election and to achieve some measure of con-
ceptual simplicity. These definitions are adequate for most election scenarios, but have a
technical deficiency that may be of concern in some cases. In particular, our definitions
allow for the possibility that a voter controlled by A casts a ballot corresponding to vote
β, but that the ballot gets counted as a vote for β .Since A can choose the vote cast by a
controlled voter in any case, this technical deficiency only means that A can potentially
cause the votes of controlled voters only to change in the midst of the election process. It

