Secure electronic voting using partially compatible homomorphism

Cryptography – Particular algorithmic function encoding – Public key

Patent

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

380 23, 380 25, 380 28, 380 49, 364409, H04L 930, H04L 900, G06F 1760

Patent

active

054955327

ABSTRACT:
A number-theoretic based algorithm provides for secure electronic voting. A voter may cast a votes among n centers in a manner which prevents fraud and authenticates the votes. Preprocessing allows for nearly all of the communication and computation to be performed before any voting takes place. Each center can verify that each vote has been properly counted. The algorithm is based on families of homomorphic encryptions which have a partial compatibility property. The invention can be realized by current-generation PCs with access to an electronic bulletin board.

REFERENCES:
patent: 5412727 (1995-05-01), Drexler et al.
Josh Daniel Cohen Benaloh, Verifiable Secret-Ballot Elections. PhD thesis, Yale University, 1987. YALEU/DCS/TR-561.
Josh C. Benaloh and Dwiht Tuinstra, Receipt-Free Secret-Ballot Elections. STOC 94, 1994, pp. 544-553.
David Chaum, Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms, Communications of the ACM, vol. 24, No. 2, Feb. 1981.
Matthew Franklin and Moti Yung, Communication Complexity of Secure Computation. STOC 92, 1992, pp. 699-710.
Choonsik Park, Kazutomo Itoh and Kaoru Kurosawa, Efficient Anonymous Channel and All/Nothing Election Scheme. EUROCRYPT '93, 1993, pp. 248-259.
Josh D. Cohen and Michael J. Fischer, A Robust and Verifiable Cryptographically Secure Election Scheme. FOCS85, 1985, pp. 372-382.
Kaoru Kurosawa and Shigeo Tsujii, Multi-Language Zero Knowledge Interactive Proof Systems, Advances in Cryptology-Crypto '90, (1991), pp. 339-352.
Amos Fiat and Adi Shamir, How to Prove Yourself: Practical Solutions to Identification and Signature Problems. Advances in Cryptology-Crypto '86, Springer-Verlag, 1986, pp. 186-199.
Joan Boyar, Gilles Brassard, Rene Peralta. Subquadratic Zero-Knowledge, FOCS 91, 1991, pp. 69-78.
Joe Kilian, A Note on Efficient Zero-Knowledge Proofs and Arguments. STOC 92, 1992, pp. 722-732.
A. Fujioka et al, A Practical Secret Voting Scheme for Large Scale Elections, Advances in Cryptology-Auscrypt '92, pp. 244 to 251.
J. Benaloh et al. Distributing the Power of a Government to Enhance the Privacy of Voters, ACM Symposium on Principles of Distributed Computing, 1986, pp. 52 to 62.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Secure electronic voting using partially compatible homomorphism does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Secure electronic voting using partially compatible homomorphism, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Secure electronic voting using partially compatible homomorphism will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-1685057

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.