Home

Research

Conferences

Lectures

Seminars

Associations

The Arts

Sport

Travel

And All That

Exit

 

Quantum Information/Computation  Quantum Probability  Quantum Voting  Mathematics

Anonymity & Cryptology

Classical and Quantum Voting

Homomorphic election schemes involve the use of a (*P , *C) homomorphic probabilistic encryption scheme E. These consist of a plaintext space V, a ciphertext space C (each of which form a group structure (V, 0) and also (C, 0') under appropriate binary operations 0 and 0') together with a family of homomorphic encryption schemes { E_i } such that each E_i maps V to C by c = E_i (v). The homomorphic property [CGS:1997] may be defined as follows: let c_j = E_{i_j}(vj) and c_k = E_{i_k}(v_k) for some i_j, i_k positive natural numbers. Then there exists a natural number i such that c_j 0' c_k = E_i (v_j 0 v_k ).

Homomorphic election schemes are felt to be important in that, for example, they allow one to derive tallies without observing specific votes, the specific votes not being decrypted. Further such schemes lead to resiliant election schemes [CFSY: 1996, CGS: 1997].

References

[CGS] R. Cramer, R. Gennaro and B. Schoenmakers, Eurocrypt '97 Proceedings, LNCS, 1233, 103 (1997).

[CFSY] R. Cramer, M. Franklin, B. Schoenmakers and M. Yung, Eurocrypt '96 Proceedings, LNCS, 1070, 72 (1996).

Continued ...