首页    期刊浏览 2024年10月06日 星期日
登录注册

文章基本信息

  • 标题:Uncoercibility In E-Voting And E-Auctioning Mechanisms Using Deniable Encryption
  • 本地全文:下载
  • 作者:Jaydeep Howlader ; Vivek Nair ; Saikat Basu
  • 期刊名称:International Journal of Network Security & Its Applications
  • 印刷版ISSN:0975-2307
  • 电子版ISSN:0974-9330
  • 出版年度:2011
  • 卷号:3
  • 期号:2
  • DOI:10.5121/ijnsa.2011.3208
  • 出版社:Academy & Industry Research Collaboration Center (AIRCC)
  • 摘要:The uncoercibility to prevent rigging in e-voting and e-auction have been studied in different literatures. It is realized that the notion of a virtual booth and untappable channel are required to prevent coerciveness. Virtual booth protects the candidates to cast their private values without being observed by the adversary/coercer. However the adversary can influence the candidates after their casting. Adversary used to acquire the encrypted votes/bids either from the colluded authorities (voting server, auctioneer) or by eavesdropping the communicating channel and coerces the candidates to disclose their private values with the private keys and verifies whether the ciphers are the encryption of the private values. In the prior literatures of e-voting and e-auctioning, threshold-encryption and receipt-free mechanism are used to prevent the coercion and collusion respectively. But they assumed untappable channel to restrict eavesdropping. However, practically untappable channel is difficult to achieve. It should be a dedicated trusted link or continuous fiber link to implement untappable channel. In this paper we present an alternative of untappable channel using deniable encryption. An encryption scheme is deniable if the sender can formulate ‘fake random choice’ that will make the cipher text ‘look like’ an encryption of a different plaintext, thus keeping the real plaintext private. Deniable encryption does not restrict the adversary to eavesdrop, but if the candidates are coerced, they are able to formulate a different value f v and can convince the adversary that the ciphers are the encryption of f v , without revealing the true private value r v . Therefore, eavesdropping does not help the coercer, as he may be plausibly denied by the candidates. Our scheme is based on public key probabilistic encryption mechanism. We assume that the sender side (candidate) coercion is only applicable, that is, the coercer cannot coerce the receivers (authorities).
  • 关键词:coercing; rigging; receipt-free; deniable encryption; probabilistic encryption
国家哲学社会科学文献中心版权所有