Vis enkel innførsel

dc.contributor.authorHaines, Thomas Edmund
dc.contributor.authorPattinson, Dirk
dc.contributor.authorTiwari, Mukesh
dc.date.accessioned2021-02-08T08:46:18Z
dc.date.available2021-02-08T08:46:18Z
dc.date.created2021-01-11T10:41:08Z
dc.date.issued2019
dc.identifier.issn0302-9743
dc.identifier.urihttps://hdl.handle.net/11250/2726543
dc.description.abstractThe encryption of ballots is crucial to maintaining integrity and anonymity in electronic voting schemes. It enables, amongst other things, each voter to verify that their encrypted ballot has been recorded as cast, by checking their ballot against a bulletin board. We present a verifiable homomorphic tallying scheme for the Schulze method that allows verification of the correctness of the count—on the basis of encrypted ballots—that only reveals the final tally. We achieve verifiability by using zero knowledge proofs for ballot validity and honest decryption of the final tally. Our formalisation takes places inside the Coq theorem prover and is based on an axiomatisation of cryptogtaphic primitives, and our main result is the correctness of homomorphic tallying. We then instantiate these primitives using an external library and show the feasibility of our approach by means of case studies.en_US
dc.language.isoengen_US
dc.publisherSpringer Verlagen_US
dc.titleVerifiable Homomorphic Tallying for the Schulze Vote Counting Schemeen_US
dc.typePeer revieweden_US
dc.typeJournal articleen_US
dc.description.versionacceptedVersionen_US
dc.source.journalLecture Notes in Computer Science (LNCS)en_US
dc.identifier.doi10.1007/978-3-030-41600-3_4
dc.identifier.cristin1868683
dc.description.localcodeThis is a post-peer-review, pre-copyedit version of an article. The final authenticated version is available online at: http://dx.doi.org/10.1007/978-3-030-41600-3_4en_US
cristin.ispublishedtrue
cristin.fulltextpostprint
cristin.qualitycode1


Tilhørende fil(er)

Thumbnail

Denne innførselen finnes i følgende samling(er)

Vis enkel innførsel