Show simple item record

dc.contributor.authorAdida, Ben
dc.date.accessioned2015-04-14T21:02:36Z
dc.date.available2015-04-14T21:02:36Z
dc.date.issued2006-08
dc.identifier.urihttp://hdl.handle.net/1721.1/96589
dc.description.abstractDemocracy depends on the proper administration of popular elections. Voters should receive assurance that their intent was correctly captured and that all eligible votes were correctly tallied. The election system as a whole should ensure that voter coercion is unlikely, even when voters are willing to be influenced. These conflicting requirements present a significant challenge: how can voters receive enough assurance to trust the election result, but not so much that they can prove to a potential coercer how they voted? This dissertation explores cryptographic techniques for implementing verifiable, secret-ballot elections. We present the power of cryptographic voting, in particular its ability to successfully achieve both verifiability and ballot secrecy, a combination that cannot be achieved by other means. We review a large portion of the literature on cryptographic voting. We propose three novel technical ideas: 1. a simple and inexpensive paper-base cryptographic voting system with some interesting advantages over existing techniques, 2. a theoretical model of incoercibility for human voters with their inherent limited computational ability, and a new ballot casting system that fits the new definition, and 3. a new theoretical construct for shuffling encrypted votes in full view of public observers.en_US
dc.language.isoen_USen_US
dc.publisherCaltech/MIT Voting Technology Projecten_US
dc.relation.ispartofseriesVTP Working Paper Series;51
dc.subjectVoting systemsen_US
dc.subjectCryptographicen_US
dc.subjectElection administrationen_US
dc.subjectSecret-ballot electionsen_US
dc.titleAdvances in Cryptographic Voting Systemsen_US
dc.typeWorking Paperen_US


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record